############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 08:13:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS1955 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-10-19 16:13:09","https://teleki-miskolc.hu/culpavoluptas/documents.zip","offline","malware_download","TR|zip","teleki-miskolc.hu","193.224.5.4","1955","HU" "2020-11-27 23:27:04","http://195.199.110.97:53102/i","offline","malware_download","32-bit|ARM|ELF|Mirai","195.199.110.97","195.199.110.97","1955","HU" "2020-06-27 22:45:07","http://hsz.tmp.hu/tmp/EXONE2606202201.exe","offline","malware_download","AgentTesla|exe","hsz.tmp.hu","193.224.130.190","1955","HU" "2020-06-05 13:53:03","http://petofi-dvecse.sulinet.hu/kehjsbh/8888888.png","offline","malware_download","exe|Qakbot|QuakBot","petofi-dvecse.sulinet.hu","195.199.255.85","1955","HU" "2020-06-04 13:17:27","http://oladi.sulinet.hu/cxmbd/38572123/KTEQ_38572123_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","oladi.sulinet.hu","193.224.163.30","1955","HU" "2020-06-02 15:31:03","http://szechenyiistvanaltisk.sulinet.hu/ixvpxts/NQAD_8524_01062020.zip","offline","malware_download","QakBot","szechenyiistvanaltisk.sulinet.hu","193.224.163.30","1955","HU" "2020-06-02 08:21:57","http://szechenyiistvanaltisk.sulinet.hu/ixvpxts/NQAD_1777_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","szechenyiistvanaltisk.sulinet.hu","193.224.163.30","1955","HU" "2020-06-02 07:50:12","http://szechenyiistvanaltisk.sulinet.hu/ixvpxts/53540/NQAD_53540_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","szechenyiistvanaltisk.sulinet.hu","193.224.163.30","1955","HU" "2020-06-02 07:14:34","http://szechenyiistvanaltisk.sulinet.hu/ixvpxts/NQAD_1654_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","szechenyiistvanaltisk.sulinet.hu","193.224.163.30","1955","HU" "2020-05-29 16:21:48","http://hegyhati-altisk.sulinet.hu/jdfdfhxgdml/NBSA_6205019_28052020.zip","offline","malware_download","Qakbot|qbot|spx129|zip","hegyhati-altisk.sulinet.hu","193.224.163.30","1955","HU" "2020-05-29 16:18:37","http://gardonyi-kaposvar.sulinet.hu/wzpesz/5476/NBSA_5476_28052020.zip","offline","malware_download","Qakbot|qbot|spx129|zip","gardonyi-kaposvar.sulinet.hu","195.199.255.85","1955","HU" "2020-05-29 16:18:05","http://gardonyi-kaposvar.sulinet.hu/wzpesz/0197700/NBSA_0197700_28052020.zip","offline","malware_download","Qakbot|qbot|spx129|zip","gardonyi-kaposvar.sulinet.hu","195.199.255.85","1955","HU" "2020-05-29 11:34:03","http://kertvarosi.sulinet.hu/vqynh/5012/NBSA_5012_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","kertvarosi.sulinet.hu","193.224.163.30","1955","HU" "2020-05-29 09:23:34","http://hegyhati-altisk.sulinet.hu/jdfdfhxgdml/45971/NBSA_45971_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","hegyhati-altisk.sulinet.hu","193.224.163.30","1955","HU" "2020-05-29 07:40:44","http://gardonyi-kaposvar.sulinet.hu/wzpesz/NBSA_4845380_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","gardonyi-kaposvar.sulinet.hu","195.199.255.85","1955","HU" "2020-05-29 07:39:40","http://gardonyi-kaposvar.sulinet.hu/wzpesz/7341/NBSA_7341_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","gardonyi-kaposvar.sulinet.hu","195.199.255.85","1955","HU" "2020-05-29 07:38:08","http://gardonyi-kaposvar.sulinet.hu/wzpesz/NBSA_562912019_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","gardonyi-kaposvar.sulinet.hu","195.199.255.85","1955","HU" "2020-05-29 07:34:51","http://kertvarosi.sulinet.hu/vqynh/NBSA_7079_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","kertvarosi.sulinet.hu","193.224.163.30","1955","HU" "2018-12-18 05:54:27","https://ido.nejanet.hu/zxtrU-hE8z0MK4yGOvpKK_fQNGAiAA-fH/","offline","malware_download","emotet|Heodo","ido.nejanet.hu","193.225.220.10","1955","HU" "2018-12-17 20:59:09","http://ido.nejanet.hu/zxtrU-hE8z0MK4yGOvpKK_fQNGAiAA-fH/","offline","malware_download","emotet|epoch2","ido.nejanet.hu","193.225.220.10","1955","HU" # of entries: 20