############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 19:40:08 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS214996 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-09-06 22:13:37","http://v2202507289248365122.bestsrv.de/arm5","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:35","http://v2202507289248365122.bestsrv.de/bins/abba.spc","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:35","http://v2202507289248365122.bestsrv.de/i486","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:34","http://v2202507289248365122.bestsrv.de/bins/abba.x86_64","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:34","http://v2202507289248365122.bestsrv.de/wget.sh","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:30","http://v2202507289248365122.bestsrv.de/aarch64","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:30","http://v2202507289248365122.bestsrv.de/bins/abba.arm","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:30","http://v2202507289248365122.bestsrv.de/bins/abba.arm6","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:28","http://v2202507289248365122.bestsrv.de/bins/abba.mips","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:28","http://v2202507289248365122.bestsrv.de/bins/abba.x86_32","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:28","http://v2202507289248365122.bestsrv.de/cat.sh","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:27","http://v2202507289248365122.bestsrv.de/zatoempire.sh","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:26","http://v2202507289248365122.bestsrv.de/a/wget.sh","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:26","http://v2202507289248365122.bestsrv.de/mpsl","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:25","http://v2202507289248365122.bestsrv.de/bins/abba.mipsel","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:23","http://v2202507289248365122.bestsrv.de/bins/abba.arm5","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:21","http://v2202507289248365122.bestsrv.de/bins/abba.arm7","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:17","http://v2202507289248365122.bestsrv.de/arm6","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:16","http://v2202507289248365122.bestsrv.de/bins/abba.m68k","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:16","http://v2202507289248365122.bestsrv.de/rt.sh","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/arc","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/arm4","offline","malware_download","botnetdomain|Gafgyt|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/arm7","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/bins/abba.arm4","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/bins/abba.mpsl","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/bins/abba.ppc","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/bins/abba.sh4","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 22:13:11","http://v2202507289248365122.bestsrv.de/bins/abba.x86","offline","malware_download","botnetdomain|mirai|opendir","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-09-06 06:21:22","http://152.53.209.147/bins/abba.sh4","offline","malware_download","ELF|geofenced|Mirai|opendir|SuperH|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:21","http://152.53.209.147/bins/abba.x86_64","offline","malware_download","ELF|geofenced|Mirai|opendir|ua-wget|USA|x86","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:13","http://152.53.209.147/bins/abba.arm5","offline","malware_download","ARM|ELF|geofenced|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:12","http://152.53.209.147/bins/abba.arm","offline","malware_download","ARM|ELF|geofenced|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:12","http://152.53.209.147/bins/abba.arm4","offline","malware_download","ARM|ELF|geofenced|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.arm6","offline","malware_download","ARM|ELF|geofenced|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.arm7","offline","malware_download","ARM|ELF|geofenced|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.m68k","offline","malware_download","ELF|geofenced|M68K|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.mips","offline","malware_download","ELF|geofenced|MIPS|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.mipsel","offline","malware_download","ELF|geofenced|MIPS|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.ppc","offline","malware_download","ELF|geofenced|Mirai|opendir|PowerPC|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.spc","offline","malware_download","ELF|geofenced|Mirai|opendir|SPARC|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:11","http://152.53.209.147/bins/abba.x86","offline","malware_download","ELF|geofenced|Mirai|opendir|ua-wget|USA|x86","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:10","http://152.53.209.147/bins/abba.mpsl","offline","malware_download","ELF|geofenced|MIPS|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:09","http://152.53.209.147/a/wget.sh","offline","malware_download","geofenced|Mirai|opendir|sh|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:09","http://152.53.209.147/bins/abba.x86_32","offline","malware_download","ELF|geofenced|Mirai|opendir|ua-wget|USA|x86","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:09","http://152.53.209.147/wget.sh","offline","malware_download","geofenced|Mirai|opendir|sh|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:09","http://152.53.209.147/zatoempire.sh","offline","malware_download","geofenced|Mirai|opendir|sh|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-06 06:21:08","http://152.53.209.147/rt.sh","offline","malware_download","geofenced|Mirai|opendir|sh|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-02 14:52:29","http://152.53.209.147/csky","offline","malware_download","elf|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-02 14:52:29","http://152.53.209.147/sparc","offline","malware_download","elf|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-02 05:22:11","http://152.53.209.147/aarch64","offline","malware_download","ARM|ELF|geofenced|Mirai|opendir|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-02 05:22:08","http://152.53.209.147/cat.sh","offline","malware_download","geofenced|Mirai|opendir|sh|ua-wget|USA","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:15","http://152.53.209.147/arm5","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:15","http://152.53.209.147/arm7","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:11","http://152.53.209.147/arc","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:11","http://152.53.209.147/arm4","offline","malware_download","elf|Gafgyt|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:11","http://152.53.209.147/arm6","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:11","http://152.53.209.147/i486","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-09-01 16:56:11","http://152.53.209.147/mpsl","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-04 22:56:05","http://v2202507289248365122.bestsrv.de/armv4l","offline","malware_download","elf|Gafgyt|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:55:06","http://152.53.209.147/powerpc","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-04 22:55:06","http://v2202507289248365122.bestsrv.de/m68k","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:55:06","http://v2202507289248365122.bestsrv.de/powerpc","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:07","http://v2202507289248365122.bestsrv.de/armv6l","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:07","http://v2202507289248365122.bestsrv.de/sh4","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:06","http://v2202507289248365122.bestsrv.de/armv5l","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:06","http://v2202507289248365122.bestsrv.de/armv7l","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:06","http://v2202507289248365122.bestsrv.de/mips","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:06","http://v2202507289248365122.bestsrv.de/mipsel","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:06","http://v2202507289248365122.bestsrv.de/x86_64","offline","malware_download","elf|Mirai|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-04 22:54:04","http://152.53.209.147/xx","offline","malware_download","elf|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-04 22:54:04","http://v2202507289248365122.bestsrv.de/xx","offline","malware_download","elf|ua-wget","v2202507289248365122.bestsrv.de","152.53.209.147","214996","AT" "2025-08-02 20:54:14","http://152.53.209.147/m68k","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:13","http://152.53.209.147/armv4l","offline","malware_download","elf|Gafgyt|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:13","http://152.53.209.147/armv5l","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:11","http://152.53.209.147/mipsel","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:11","http://152.53.209.147/x86_64","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:09","http://152.53.209.147/armv6l","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:09","http://152.53.209.147/armv7l","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:09","http://152.53.209.147/mips","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-08-02 20:54:09","http://152.53.209.147/sh4","offline","malware_download","elf|Mirai|ua-wget","152.53.209.147","152.53.209.147","214996","AT" "2025-01-02 00:44:05","http://152.53.39.53/AB4g5/Josho.x86","offline","malware_download","32-bit|ELF|Mirai|x86-32","152.53.39.53","152.53.39.53","214996","US" "2023-05-31 21:05:28","https://hafeeztrading.com/uevs/","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","hafeeztrading.com","152.53.37.129","214996","US" "2023-04-24 13:44:11","https://bimboophoto.com/A29JTL/2","offline","malware_download","bb25|dll|GBR|geofenced|Qakbot|Qbot|Quakbot|ua-ps","bimboophoto.com","152.53.82.216","214996","AT" "2022-10-10 14:40:12","http://www.toplevel.com.br/medico/iWM/","offline","malware_download","emotet|epoch3|exe|heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2022-05-26 12:51:07","http://www.toplevel.com.br/medico/uhfU6/","offline","malware_download","emotet|epoch2|exe|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2021-01-12 16:43:07","http://www.toplevel.com.br/medico/RuFF8m0jqCTqU81JIEynpDQgNvyD9JbSYNPS04w833jj9JcAdfZ/","offline","malware_download","doc|emotet|epoch2|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-12-21 17:05:05","http://www.toplevel.com.br/medico/wuEeTldQTSKCYLrggl97PUJb7x99t1/","offline","malware_download","doc|emotet|epoch2|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-10-27 13:57:06","http://www.toplevel.com.br/medico/public/CGOYiZfL/","offline","malware_download","doc|emotet|epoch3|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-10-20 07:12:05","http://www.toplevel.com.br/medico/58nxia2korg-382/","offline","malware_download","doc|emotet|epoch3|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-28 12:02:06","http://www.toplevel.com.br/medico/Reporting/8pQdFnHw3gCC1J7az/","offline","malware_download","doc|emotet|epoch1|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-23 23:28:08","http://www.toplevel.com.br/medico/attachments/","offline","malware_download","doc|emotet|epoch2|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-23 20:28:06","http://www.toplevel.com.br/medico/5r/","offline","malware_download","doc|emotet|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-23 20:28:04","http://www.toplevel.com.br/medico/paclm/84hq2v9n7e/","offline","malware_download","doc|emotet","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-23 20:25:08","http://www.toplevel.com.br/medico/LLC/8euzm1crm554/","offline","malware_download","doc|emotet|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-23 14:23:06","http://www.toplevel.com.br/medico/N/","offline","malware_download","emotet|epoch3|exe|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-18 17:46:04","http://www.toplevel.com.br/medico/g2t8j8p/","offline","malware_download","doc|Emotet|epoch2|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-16 17:44:06","http://www.toplevel.com.br/medico/FILE/8yrua11933006500180481h7soysxzpzyexior/","offline","malware_download","doc|Emotet|epoch2|Heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2020-09-03 18:29:05","http://toplevel.com.br/medico/paclm/84hq2v9n7e/c170jb26950023468861styt4xcog3uhfcglvq/","offline","malware_download","doc|emotet|epoch2","toplevel.com.br","152.53.210.23","214996","AT" "2020-09-03 11:36:10","http://www.toplevel.com.br/medico/paclm/84hq2v9n7e/c170jb26950023468861styt4xcog3uhfcglvq/","offline","malware_download","doc|emotet|epoch2|heodo","www.toplevel.com.br","152.53.210.23","214996","AT" "2019-12-19 01:59:09","https://cygcomputadoras.com/backups/ltsnn90/","offline","malware_download","doc|emotet|epoch3|Heodo","cygcomputadoras.com","152.53.39.110","214996","US" "2019-07-10 08:23:04","http://doosian.com/skype/build.exe","offline","malware_download","exe|Pony","doosian.com","152.53.83.88","214996","AT" "2019-07-10 08:23:03","http://doosian.com/skype/build2.doc","offline","malware_download","doc","doosian.com","152.53.83.88","214996","AT" "2019-07-04 05:30:13","http://doosian.com/docfle/build.exe","offline","malware_download","exe","doosian.com","152.53.83.88","214996","AT" "2019-07-04 05:30:11","http://doosian.com/docfle/build2.doc","offline","malware_download","AZORult|doc","doosian.com","152.53.83.88","214996","AT" "2018-07-18 22:49:40","http://drb.com.pe/Vos-facture-impayee-07-2018/","offline","malware_download","doc|emotet|epoch1|Heodo","drb.com.pe","152.53.90.105","214996","AT" # of entries: 105