############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-24 13:30:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57910 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-02-17 19:58:33","https://anapatformacion.org/modules/file/tor/tor-browser.zip","offline","malware_download","double-ziped|zip","anapatformacion.org","31.214.178.72","57910","ES" "2022-12-22 21:09:18","http://mashoteles.com.pa/NTU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","mashoteles.com.pa","31.214.178.51","57910","ES" "2022-11-10 08:10:11","https://www.conceptagency.net/css/b8eaKN/","offline","malware_download","emotet|exe|heodo","www.conceptagency.net","31.214.178.16","57910","ES" "2022-11-08 06:55:11","https://www.conceptagency.net/css/zXC/","offline","malware_download","dll|emotet|epoch4|heodo","www.conceptagency.net","31.214.178.16","57910","ES" "2022-10-05 16:47:59","https://asecontex.com/inve/iucishq","offline","malware_download","qbot|tr","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:47:18","https://asecontex.com/inve/ismodeaollra","offline","malware_download","qbot|Quakbot|tr","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:46:13","https://asecontex.com/inve/uqiiqua","offline","malware_download","qbot|Quakbot|tr","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:36","https://asecontex.com/inve/meorouloueqdq","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:36","https://asecontex.com/inve/vuttlommiusappe","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:35","https://asecontex.com/inve/tceetestpiuaidpain","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:33","https://asecontex.com/inve/lcsesuaaoecmustami","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:28","https://asecontex.com/inve/iqmllumolaisiitei","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-10-05 16:28:24","https://asecontex.com/inve/aseudmunats","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","asecontex.com","31.214.178.31","57910","ES" "2022-07-07 23:01:05","https://yakosurf.com/wp-includes/y9jgKE7f1wMM/","offline","malware_download","dll|emotet|epoch5|heodo","yakosurf.com","31.214.178.111","57910","ES" "2022-07-05 00:39:05","https://yakosurf.com/wp-includes/n6ZMo/","offline","malware_download","dll|emotet|epoch4|Heodo","yakosurf.com","31.214.178.111","57910","ES" "2022-06-13 08:10:07","https://yakosurf.com/wp-includes/pEIRmwLFb/","offline","malware_download","dll|emotet|epoch5|Heodo","yakosurf.com","31.214.178.111","57910","ES" "2022-06-08 07:46:05","https://yakosurf.com/wp-includes/S/","offline","malware_download","dll|emotet|epoch4|Heodo","yakosurf.com","31.214.178.111","57910","ES" "2021-01-04 23:29:03","http://enjoythefilm.cat/content/GjxFgI1YULlq08uGqCEGF8jceGFzDeG1dITPlO1pRqjLMXqBKJYeeJfp0n/","offline","malware_download","doc|emotet|epoch2|Heodo","enjoythefilm.cat","31.214.178.24","57910","ES" "2020-11-16 14:02:29","http://beewifi.es/xd7gfcwpx.rar","offline","malware_download","Dridex","beewifi.es","31.214.178.76","57910","ES" "2020-11-16 14:02:06","http://karatedonebikendi.com/ijfpopg.pdf","offline","malware_download","Dridex","karatedonebikendi.com","31.214.178.30","57910","ES" "2020-10-27 11:46:04","http://www.eldominioquequiero.com/wp-admin/cEuNCtFFfXScRHkbxZ7EBPiwZLPxY3/","offline","malware_download","doc|emotet|epoch2|Heodo","www.eldominioquequiero.com","31.214.178.54","57910","ES" "2020-10-17 05:42:05","http://elmolidevent.com/wp-admin/swift/tkxnjyb/nz/","offline","malware_download","doc|emotet|epoch2","elmolidevent.com","31.214.178.90","57910","ES" "2020-10-17 00:10:04","http://www.elmolidevent.com/wp-admin/swift/tkxnjyb/nz/","offline","malware_download","doc|emotet|epoch2|Heodo","www.elmolidevent.com","31.214.178.90","57910","ES" "2020-10-01 11:55:11","https://sandonato.beer/wp-admin/NIpUBO98/","offline","malware_download","emotet|epoch3|exe|Heodo","sandonato.beer","31.214.178.92","57910","ES" "2020-09-30 02:01:03","http://videoandklang.com/6q5/FILE/rBWr25XhHdRCF/","offline","malware_download","doc|emotet|epoch1","videoandklang.com","31.214.178.93","57910","ES" "2020-09-22 15:04:12","http://mileco.es/wp-admin/lm/u8mfsmimtx2/","offline","malware_download","doc|emotet|epoch2","mileco.es","37.152.88.95","57910","ES" "2020-09-21 19:58:07","https://mileco.es/wp-admin/lm/u8mfsmimtx2/","offline","malware_download","doc|Emotet|epoch2|Heodo","mileco.es","37.152.88.95","57910","ES" "2020-09-18 17:33:12","https://mileco.es/wp-admin/sites/","offline","malware_download","doc|emotet|epoch2|Heodo","mileco.es","37.152.88.95","57910","ES" "2020-09-10 11:02:03","http://www.bluelook.es/bvvtbbh.php","offline","malware_download","ta505","www.bluelook.es","37.152.88.97","57910","ES" "2020-08-27 09:41:05","http://www.desafiomunay.cl/wp-admin/report/7jb9dr3n8/","offline","malware_download","doc|emotet|epoch2|heodo","www.desafiomunay.cl","37.152.88.96","57910","ES" "2020-08-25 02:33:05","http://perezllopis.com/wp-includes/esp/5h1yly6sn-00929/","offline","malware_download","doc|emotet|epoch3|Heodo","perezllopis.com","37.152.88.93","57910","ES" "2020-07-21 05:19:56","http://basedadosempresas.pt/respaldos/ogjslu-zkm3s18l4nd-zjQ4a-xsZR8Bd/special-area/1643958184864-DR4xAWp91/","offline","malware_download","doc|emotet|epoch1","basedadosempresas.pt","37.152.88.99","57910","ES" "2020-07-20 19:32:05","http://www.basedadosempresas.pt/respaldos/ogjslu-zkm3s18l4nd-zjQ4a-xsZR8Bd/special-area/1643958184864-DR4xAWp91/","offline","malware_download","doc|emotet|epoch1|heodo|ZLoader","www.basedadosempresas.pt","37.152.88.99","57910","ES" "2020-05-18 15:46:42","http://www.qrearpruebas.site/wp-content/uploads/jsc/5401/Darlehensvertrag_5401_15052020.zip","offline","malware_download","Qakbot|qbot|spx121|zip","www.qrearpruebas.site","37.152.88.94","57910","ES" "2020-05-18 15:46:36","http://qrearpruebas.site/wp-content/uploads/jsc/5401/Darlehensvertrag_5401_15052020.zip","offline","malware_download","Qakbot|qbot|spx121|zip","qrearpruebas.site","37.152.88.94","57910","ES" "2020-05-12 14:19:11","http://www.renobarapp.es/wp-content/uploads/2020/05/ahrtqqlwe/77777.png","offline","malware_download","exe|Qakbot|Quakbot|spx117","www.renobarapp.es","37.152.88.113","57910","ES" "2020-04-29 06:34:09","http://www.upendiveterinariovalencia.es/wp-content/uploads/2020/04/ywa/Buy-Sell_Agreement_1513_04272020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","www.upendiveterinariovalencia.es","37.152.88.93","57910","ES" "2020-04-28 19:01:19","http://www.upendiveterinariovalencia.es/wp-content/uploads/2020/04/ywa/Buy-Sell_Agreement_88438622_04272020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","www.upendiveterinariovalencia.es","37.152.88.93","57910","ES" "2020-04-22 18:15:50","http://pruebas2.reformasginesta.es/wp-content/themes/mapro/pump/Judgement_04212020_7512.zip","offline","malware_download","Qakbot|qbot|spx102|zip","pruebas2.reformasginesta.es","37.152.88.118","57910","ES" "2020-04-09 17:21:04","http://eabautomocion.com/branding/9614/9614.zip","offline","malware_download","Qakbot|qbot|zip","eabautomocion.com","37.152.88.4","57910","ES" "2020-04-09 17:21:02","http://www.eabautomocion.com/branding/9614/9614.zip","offline","malware_download","Qakbot|qbot|zip","www.eabautomocion.com","37.152.88.4","57910","ES" "2020-04-06 15:25:10","http://academiaomena.com/cursors/444444.png","offline","malware_download","exe|qakbot","academiaomena.com","37.152.88.28","57910","ES" "2020-04-05 06:13:05","http://eabautomocion.com/branding/04294.zip","offline","malware_download","zip","eabautomocion.com","37.152.88.4","57910","ES" "2019-05-23 21:32:03","http://herrajesmasota.com/contact_page/ZBEfBfHvasUMKLwJh/","offline","malware_download","Emotet|Heodo","herrajesmasota.com","37.152.88.116","57910","ES" "2019-05-14 14:41:02","http://clinicadentaltecnik.com/wp-content/mmjmtp-9v60tm2-dpgj/","offline","malware_download","doc|emotet|epoch2","clinicadentaltecnik.com","37.152.88.3","57910","ES" "2019-05-13 12:26:04","https://www.clinicadentaltecnik.com/wp-content/mmjmtp-9v60tm2-dpgj/","offline","malware_download","doc|Emotet|epoch2|Heodo","www.clinicadentaltecnik.com","37.152.88.3","57910","ES" "2019-04-08 03:16:10","http://cdex.com.es/downloads/installer_cdex.exe","offline","malware_download","exe","cdex.com.es","37.152.88.55","57910","ES" "2019-03-27 14:58:22","http://www.masseur.es/wp-content/plugins/flash-album-gallery/80b.exe","offline","malware_download","exe","www.masseur.es","37.152.88.26","57910","ES" "2019-03-27 14:46:00","http://masseur.es/wp-content/plugins/flash-album-gallery/80b.exe","offline","malware_download","exe","masseur.es","37.152.88.26","57910","ES" "2019-03-27 08:34:35","http://grupo-ocyr.com/wp-content/themes/twentyseventeen/inc/hp.gf","offline","malware_download","exe","grupo-ocyr.com","37.152.88.26","57910","ES" "2018-11-19 20:03:28","http://www.curdec.es/default/US_us/Statement/Invoice-181110024-081418/","offline","malware_download","emotet|heodo","www.curdec.es","37.152.88.18","57910","ES" "2018-09-06 03:18:51","http://www.moltabarra.es/LLC/En/Important-Please-Read/","offline","malware_download","doc|emotet|epoch2|Heodo","www.moltabarra.es","37.152.88.74","57910","ES" "2018-09-05 14:21:03","http://www.florandum.com/804LSY/identity/Smallbusiness","offline","malware_download","doc|emotet|Heodo","www.florandum.com","37.152.88.16","57910","ES" "2018-09-05 14:20:59","http://moltabarra.es/LLC/En/Important-Please-Read","offline","malware_download","doc|emotet|Heodo","moltabarra.es","37.152.88.74","57910","ES" "2018-09-05 11:01:04","http://www.moltabarra.es/LLC/En/Important-Please-Read","offline","malware_download","doc|emotet|Heodo","www.moltabarra.es","37.152.88.74","57910","ES" "2018-09-05 05:02:20","http://www.braseriacampodetiro.com/INFO/EN_en/Service-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.braseriacampodetiro.com","37.152.88.87","57910","ES" "2018-09-04 20:46:34","http://www.braseriacampodetiro.com/INFO/EN_en/Service-Invoice","offline","malware_download","doc|emotet|Heodo","www.braseriacampodetiro.com","37.152.88.87","57910","ES" "2018-08-31 15:36:03","http://www.estrom.es/U","offline","malware_download","emotet|exe|Heodo","www.estrom.es","37.152.88.5","57910","ES" "2018-08-29 05:21:14","http://www.radiotremp.cat/7PXESWQXG/PAY/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","www.radiotremp.cat","37.152.88.70","57910","ES" "2018-08-28 16:48:16","http://www.radiotremp.cat/7PXESWQXG/PAY/Personal","offline","malware_download","doc|emotet|Heodo","www.radiotremp.cat","37.152.88.70","57910","ES" "2018-08-14 14:48:16","http://www.curdec.es/default/US_us/Statement/Invoice-181110024-081418","offline","malware_download","doc|emotet|Heodo","www.curdec.es","37.152.88.18","57910","ES" "2018-08-03 05:19:17","http://www.radiotremp.cat/Aug2018/EN_en/Payment-with-a-new-address","offline","malware_download","doc|emotet|Heodo","www.radiotremp.cat","37.152.88.70","57910","ES" "2018-08-03 05:11:35","http://radiosarria.cat/files/US_us/Payment-with-a-new-address","offline","malware_download","doc|emotet|Heodo","radiosarria.cat","37.152.88.75","57910","ES" "2018-08-03 05:11:27","http://www.radiosarria.cat/files/US_us/Payment-with-a-new-address","offline","malware_download","doc|emotet|Heodo","www.radiosarria.cat","37.152.88.75","57910","ES" "2018-08-03 04:31:23","http://www.radiotremp.cat/Aug2018/EN_en/Payment-with-a-new-address/","offline","malware_download","doc|emotet|Heodo","www.radiotremp.cat","37.152.88.70","57910","ES" "2018-08-03 04:31:21","http://www.radiosarria.cat/files/US_us/Payment-with-a-new-address/","offline","malware_download","doc|emotet|Heodo","www.radiosarria.cat","37.152.88.75","57910","ES" "2018-08-03 04:29:15","http://radiosarria.cat/files/US_us/Payment-with-a-new-address/","offline","malware_download","doc|emotet|Heodo","radiosarria.cat","37.152.88.75","57910","ES" "2018-07-31 13:23:22","http://www.comarcamatarranya.es/DHL/En_us/","offline","malware_download","doc|emotet|heodo","www.comarcamatarranya.es","37.152.88.78","57910","ES" "2018-07-31 03:34:12","http://comarcamatarranya.es/DHL-Tracking/EN_en/","offline","malware_download","doc|emotet|epoch2|Heodo","comarcamatarranya.es","37.152.88.78","57910","ES" "2018-07-30 19:49:07","http://www.comarcamatarranya.es/DHL-Tracking/EN_en/","offline","malware_download","doc|emotet|epoch2|Heodo","www.comarcamatarranya.es","37.152.88.78","57910","ES" "2018-03-29 07:20:54","http://ipezuela.com/fwltxgf.exe","offline","malware_download","exe|retefe","ipezuela.com","37.152.88.57","57910","ES" # of entries: 71