############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-25 13:47:12 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS210579 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-22 21:02:09","https://vibortherm.hu","offline","malware_download","ClickFix","vibortherm.hu","91.227.139.84","210579","HU" "2023-05-31 01:28:12","https://tatabanyafolia.hu/nurxrkcgdd/rentfree.zip","offline","malware_download","geofenced|js|Obama265|Qakbot|Quakbot|USA|zip","tatabanyafolia.hu","91.227.138.31","210579","HU" "2023-01-30 12:57:10","https://hirosguide.hu/ti/HBhG.exe","offline","malware_download","exe|Formbook|opendir","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-30 12:57:10","https://hirosguide.hu/ti/HHG.exe","offline","malware_download","exe|Formbook|opendir","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-30 12:56:10","https://hirosguide.hu/ti/HVgGf23.exe","offline","malware_download","exe|Formbook|opendir","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-30 12:56:10","https://hirosguide.hu/ti/winner.exe","offline","malware_download","exe|Formbook|opendir","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-16 14:35:16","http://hirosguide.hu/ti/NHHiK.exe","offline","malware_download","exe|Formbook|opendir","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-16 14:35:13","http://hirosguide.hu/ti/NhahaH.exe","offline","malware_download","exe|opendir|RemcosRAT","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-16 14:35:11","http://hirosguide.hu/ti/HVgHH.exe","offline","malware_download","exe|opendir|RemcosRAT","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-16 14:35:11","http://hirosguide.hu/ti/UHhHuU.exe","offline","malware_download","exe|opendir|RemcosRAT","hirosguide.hu","91.227.138.26","210579","HU" "2023-01-16 12:23:09","https://hirosguide.hu/ti/NHHiK.exe","offline","malware_download","exe|Formbook","hirosguide.hu","91.227.138.26","210579","HU" "2021-05-24 18:20:10","https://napsugarhotel.mblx.hu/russ-tremblay-i/LiamJones-99.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","napsugarhotel.mblx.hu","91.227.139.66","210579","HU" "2020-09-08 18:11:10","https://lavish.hu/wp-keys.php","offline","malware_download","dll|zloader","lavish.hu","91.227.139.39","210579","HU" "2020-06-05 07:34:59","https://holidays.hu/agppkpzvx/KTEQ_5261712_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","holidays.hu","91.227.139.235","210579","HU" "2020-06-04 15:09:53","https://holidays.hu/agppkpzvx/1YuwTZdV0j.zip","offline","malware_download","Qakbot|Quakbot|zip","holidays.hu","91.227.139.235","210579","HU" "2020-06-04 14:08:03","https://holidays.hu/agppkpzvx/BqPjq5AEar.zip","offline","malware_download","Qakbot|Quakbot|zip","holidays.hu","91.227.139.235","210579","HU" "2020-06-04 13:03:11","https://holidays.hu/agppkpzvx/KTEQ_1138_03062020.zip","offline","malware_download","Qakbot|Quakbot|zip","holidays.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:17","http://wireguard.hu/razor/r4z0r.ppc","offline","malware_download","elf|mirai","wireguard.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:15","http://wireguard.hu/razor/r4z0r.m68k","offline","malware_download","elf|mirai","wireguard.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:13","http://wireguard.hu/razor/r4z0r.mips","offline","malware_download","elf","wireguard.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:11","http://wireguard.hu/razor/r4z0r.mpsl","offline","malware_download","elf|mirai","wireguard.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:09","http://wireguard.hu/razor/r4z0r.spc","offline","malware_download","elf|mirai","wireguard.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:07","http://wireguard.hu/razor/r4z0r.x86","offline","malware_download","elf|mirai","wireguard.hu","91.227.139.235","210579","HU" "2020-02-20 06:17:05","http://wireguard.hu/razor/r4z0r.sh4","offline","malware_download","elf|mirai","wireguard.hu","91.227.139.235","210579","HU" "2020-02-19 19:23:05","http://wireguard.hu/razor/r4z0r.arm7","offline","malware_download","elf","wireguard.hu","91.227.139.235","210579","HU" "2020-02-19 19:23:03","http://wireguard.hu/razor/r4z0r.arm6","offline","malware_download","elf","wireguard.hu","91.227.139.235","210579","HU" "2020-02-19 19:21:03","http://wireguard.hu/razor/r4z0r.arm5","offline","malware_download","elf","wireguard.hu","91.227.139.235","210579","HU" "2020-02-19 19:08:03","http://wireguard.hu/razor/r4z0r.arm","offline","malware_download","elf","wireguard.hu","91.227.139.235","210579","HU" "2020-01-24 01:32:03","http://elek-ortoped-orvos.hu/libraries/report/l6tkhl/4c-9786-00932-uownihy5f-rrct/","offline","malware_download","doc|emotet|epoch2|heodo","elek-ortoped-orvos.hu","91.227.139.49","210579","HU" "2020-01-21 19:55:05","http://elek-ortoped-orvos.hu/libraries/available-array/security-yj4-07u30k2za1/1QLAf3B-hr7n31cwhhwef/","offline","malware_download","doc|emotet|epoch1|Heodo","elek-ortoped-orvos.hu","91.227.139.49","210579","HU" "2019-12-18 17:00:38","http://fan-site.hu/cgi-bin/protected_883078797_2rU67/close_area/1ivck8w_85s7uw67y0z/","offline","malware_download","doc|emotet|epoch1|Heodo","fan-site.hu","91.227.139.37","210579","HU" "2019-12-18 15:33:04","http://napitipp.hu/cgi-bin/sy4l-4ufo5-91043/","offline","malware_download","doc|emotet|epoch3|heodo","napitipp.hu","91.227.139.235","210579","HU" "2019-03-22 17:43:05","http://bettery.hu/wp-admin/verif.accs.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","bettery.hu","91.227.138.100","210579","HU" "2018-11-19 19:55:39","http://origins.hu/files/En/Past-Due-Invoices/","offline","malware_download","emotet|heodo","origins.hu","91.227.139.84","210579","HU" "2018-11-08 06:20:03","http://lionhomesystem.hu/MSXfps/","offline","malware_download","Emotet|exe|Heodo","lionhomesystem.hu","91.227.138.39","210579","HU" "2018-11-07 07:51:57","http://lionhomesystem.hu/MSXfps","offline","malware_download","emotet|exe|Heodo|TrickBot","lionhomesystem.hu","91.227.138.39","210579","HU" "2018-09-01 17:05:11","http://origins.hu/gFOs5sos1pgJP/DE/PrivateBanking","offline","malware_download","doc|emotet|Heodo","origins.hu","91.227.139.84","210579","HU" "2018-08-24 14:09:39","http://origins.hu/files/En/Past-Due-Invoices","offline","malware_download","doc|emotet|Heodo","origins.hu","91.227.139.84","210579","HU" "2018-08-23 04:49:02","http://origins.hu/Download/US_us/Paid-Invoice/","offline","malware_download","doc|Heodo","origins.hu","91.227.139.84","210579","HU" "2018-08-21 19:27:48","http://origins.hu/Download/US_us/Paid-Invoice","offline","malware_download","doc|emotet|Heodo","origins.hu","91.227.139.84","210579","HU" "2018-04-06 05:46:15","http://hangonyipizzeria.hu/INVOICE/OP-521340037805/","offline","malware_download","doc|emotet|heodo","hangonyipizzeria.hu","91.227.138.100","210579","HU" # of entries: 41