############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 05:14:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS208154 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-10-05 16:48:43","http://gift.hu/ds/vouqretea","offline","malware_download","qbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:48:41","http://gift.hu/ds/arelebto","offline","malware_download","qbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:48:29","http://gift.hu/ds/utlrnieepldses","offline","malware_download","qbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:47:26","http://gift.hu/ds/sileegqdiuin","offline","malware_download","qbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:47:20","http://gift.hu/ds/agumnemi","offline","malware_download","qbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:47:05","http://gift.hu/ds/iaucttmiamcsiullnao","offline","malware_download","qbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:46:23","http://gift.hu/ds/reniatpqaetsmueu","offline","malware_download","qbot|Quakbot|tr","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:34","http://gift.hu/ds/teouauraqq","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:33","http://gift.hu/ds/tnuiqus","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:32","http://gift.hu/ds/dtiepuoaveqnre","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:32","http://gift.hu/ds/nudamuell","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:31","http://gift.hu/ds/riteeteuscipx","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:30","http://gift.hu/ds/thutreeidrnpree","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:19","http://gift.hu/ds/iaumimxaqe","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:19","http://gift.hu/ds/naiqistu","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:14","http://gift.hu/ds/qmamutuaun","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2022-10-05 16:28:13","http://gift.hu/ds/rpptstrnaaniueesae","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","gift.hu","185.75.192.3","208154","HU" "2019-03-07 15:00:19","http://marbellaholiday.es/wp-content/gmjk-nqnfdp-zjqtt.view/","offline","malware_download","Emotet|Heodo","marbellaholiday.es","185.75.192.3","208154","HU" "2019-03-04 16:53:19","http://marbellaholiday.es/EN_en/P3wojJux5bMxDgv_gH/","offline","malware_download","emotet|epoch2|exe|Heodo","marbellaholiday.es","185.75.192.3","208154","HU" "2019-02-26 20:42:04","http://marbellaholiday.es/EN_en/info/Invoice_Notice/wEbti-TZzQh_GbrB-pJv/","offline","malware_download","Heodo","marbellaholiday.es","185.75.192.3","208154","HU" "2019-02-22 08:19:04","http://marbellaholiday.es/cjsowjhdvn/De_de/WNMFFU3791587/","offline","malware_download","Emotet|Heodo","marbellaholiday.es","185.75.192.3","208154","HU" # of entries: 21