############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 08:46:07 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201595 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-10-16 01:19:05","http://maskinkurs.no/wp-snapshots/parts_service/bilEtRI5ACvoe5hMU9/","offline","malware_download","doc|emotet|epoch1","maskinkurs.no","185.58.213.14","201595","DK" "2020-10-15 14:46:05","https://maskinkurs.no/wp-snapshots/parts_service/bilEtRI5ACvoe5hMU9/","offline","malware_download","doc|emotet|epoch1|Heodo","maskinkurs.no","185.58.213.14","201595","DK" "2020-08-06 04:30:07","http://kozmeticnisalon.si/wp-includes/46fn5p0b/y5hbbju992166qqfn61vqbpaalg4j7d/","offline","malware_download","doc|Emotet|epoch2|Heodo","kozmeticnisalon.si","185.58.213.119","201595","DK" "2020-06-18 23:43:26","http://stb-fimpel.de/czhqy/n/F7SaUbVl5.zip","offline","malware_download","Qakbot|qbot|spx143|zip","stb-fimpel.de","185.58.213.62","201595","DK" "2020-06-18 23:43:24","http://stb-fimpel.de/czhqy/00391/MANQRETS_00391.zip","offline","malware_download","Qakbot|qbot|spx143|zip","stb-fimpel.de","185.58.213.62","201595","DK" "2020-06-18 14:20:07","http://stb-fimpel.de/czhqy/4e/kr/VlNRQb1q.zip","offline","malware_download","Qakbot|Quakbot|zip","stb-fimpel.de","185.58.213.62","201595","DK" "2020-06-18 13:47:00","http://stb-fimpel.de/czhqy/W9WbGRVRPS.zip","offline","malware_download","Qakbot|Quakbot|zip","stb-fimpel.de","185.58.213.62","201595","DK" "2020-06-18 13:19:03","http://stb-fimpel.de/czhqy/hL4W4quSZ9.zip","offline","malware_download","Qakbot|Quakbot|zip","stb-fimpel.de","185.58.213.62","201595","DK" "2019-03-06 08:04:42","http://www.graskraft-reitbach.at/wp-content/themes/graskraft/GKPIK.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","www.graskraft-reitbach.at","185.58.213.118","201595","DK" "2019-02-25 15:11:03","http://www.graskraft-reitbach.at/wp-content/themes/graskraft/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","www.graskraft-reitbach.at","185.58.213.118","201595","DK" "2018-05-21 17:54:36","https://ibkrentel.de/STATUS/Invoices/","offline","malware_download","doc|emotet|Heodo","ibkrentel.de","185.58.213.17","201595","DK" # of entries: 11