############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-24 06:54:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24875 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-08-22 13:44:14","http://89.105.201.137/Files/Channel1.exe","offline","malware_download","CryptBot|exe","89.105.201.137","89.105.201.137","24875","NL" "2024-08-22 13:38:11","http://89.105.201.137/Files/Windows.exe","offline","malware_download","exe","89.105.201.137","89.105.201.137","24875","NL" "2024-08-19 19:34:06","http://89.105.201.137/Files/File1.exe","offline","malware_download","exe|Smoke Loader","89.105.201.137","89.105.201.137","24875","NL" "2024-04-22 10:01:46","http://89.105.201.188/cdb52cf952e86d4b/freebl3.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-22 10:01:14","http://89.105.201.188/cdb52cf952e86d4b/vcruntime140.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-22 10:01:12","http://89.105.201.188/cdb52cf952e86d4b/mozglue.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-22 10:01:12","http://89.105.201.188/cdb52cf952e86d4b/msvcp140.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-22 10:01:12","http://89.105.201.188/cdb52cf952e86d4b/softokn3.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-22 10:01:12","http://89.105.201.188/cdb52cf952e86d4b/sqlite3.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-22 10:01:11","http://89.105.201.188/cdb52cf952e86d4b/nss3.dll","offline","malware_download","dll|Stealc","89.105.201.188","89.105.201.188","24875","NL" "2024-04-14 06:16:10","http://89.105.201.33/23cafb7a4fcef13f/nss3.dll","offline","malware_download","dll|Stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-14 06:16:08","http://89.105.201.33/23cafb7a4fcef13f/msvcp140.dll","offline","malware_download","dll|Stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-14 06:16:07","http://89.105.201.33/23cafb7a4fcef13f/mozglue.dll","offline","malware_download","dll|Stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-14 06:16:07","http://89.105.201.33/23cafb7a4fcef13f/softokn3.dll","offline","malware_download","dll|Stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-07 07:12:07","http://89.105.201.33/23cafb7a4fcef13f/freebl3.dll","offline","malware_download","stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-07 07:12:06","http://89.105.201.33/23cafb7a4fcef13f/sqlite3.dll","offline","malware_download","stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-07 07:12:05","http://89.105.201.33/23cafb7a4fcef13f/vcruntime140.dll","offline","malware_download","stealc","89.105.201.33","89.105.201.33","24875","NL" "2024-04-03 15:56:06","http://89.105.223.142/157301ca978d002d/freebl3.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-04-03 15:55:12","http://89.105.223.142/157301ca978d002d/mozglue.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-04-03 15:55:12","http://89.105.223.142/157301ca978d002d/msvcp140.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-04-03 15:55:12","http://89.105.223.142/157301ca978d002d/nss3.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-04-03 15:55:12","http://89.105.223.142/157301ca978d002d/softokn3.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-04-03 15:55:12","http://89.105.223.142/157301ca978d002d/sqlite3.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-04-03 15:55:11","http://89.105.223.142/157301ca978d002d/vcruntime140.dll","offline","malware_download","dll|Stealc","89.105.223.142","89.105.223.142","24875","NL" "2024-03-29 17:51:06","http://89.105.201.35/eula.php","offline","malware_download","dropped-by-PrivateLoader","89.105.201.35","89.105.201.35","24875","NL" "2024-03-28 21:52:07","http://89.105.201.35/hola.exe","offline","malware_download","dropped-by-PrivateLoader|Rhadamanthys","89.105.201.35","89.105.201.35","24875","NL" "2024-03-28 18:26:14","http://89.105.201.35/rules.php","offline","malware_download","dropped-by-PrivateLoader|Rhadamanthys","89.105.201.35","89.105.201.35","24875","NL" "2024-03-04 06:10:21","http://89.105.201.132/ee986434f3f052d4/softokn3.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2024-03-04 06:09:09","http://89.105.201.132/ee986434f3f052d4/nss3.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2024-03-04 06:09:08","http://89.105.201.132/ee986434f3f052d4/freebl3.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2024-03-04 06:09:08","http://89.105.201.132/ee986434f3f052d4/mozglue.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2024-03-04 06:09:08","http://89.105.201.132/ee986434f3f052d4/msvcp140.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2024-03-04 06:09:08","http://89.105.201.132/ee986434f3f052d4/sqlite3.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2024-03-04 06:09:08","http://89.105.201.132/ee986434f3f052d4/vcruntime140.dll","offline","malware_download","dll|Stealc","89.105.201.132","89.105.201.132","24875","NL" "2023-10-28 19:00:11","http://89.105.219.43/ndsNw141.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","89.105.219.43","89.105.219.43","24875","US" "2023-10-28 19:00:08","http://89.105.219.43/OAJaJhWYO65.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","89.105.219.43","89.105.219.43","24875","US" "2023-10-20 11:26:06","http://89.105.219.43/tFBvEAEoaootz106.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","89.105.219.43","89.105.219.43","24875","US" "2021-06-07 15:47:03","http://89.105.202.79/44354.5871689815.dat","offline","malware_download","obama56|qakbot|qbot|quakbot","89.105.202.79","89.105.202.79","24875","NL" "2021-06-07 15:14:04","http://89.105.202.79/44354.6379863426.dat","offline","malware_download","obama56|qakbot|qbot|quakbot","89.105.202.79","89.105.202.79","24875","NL" "2021-06-07 14:09:03","http://89.105.202.79/44354.7067280093.dat","offline","malware_download","dll|Qakbot|Qbot|Quakbot","89.105.202.79","89.105.202.79","24875","NL" "2021-06-03 17:08:05","http://89.105.202.71/2709453.dat","offline","malware_download","Quakbot","89.105.202.71","89.105.202.71","24875","NL" "2021-06-03 14:49:04","http://89.105.202.71/7473723.dat","offline","malware_download","obama53|qakbot|qbot|quakbot","89.105.202.71","89.105.202.71","24875","NL" "2021-06-03 14:45:05","http://89.105.202.71/852225.dat","offline","malware_download","obama53|qakbot|qbot|quakbot","89.105.202.71","89.105.202.71","24875","NL" "2021-06-03 14:45:05","http://89.105.202.71/8630953.dat","offline","malware_download","obama53|qakbot|qbot|quakbot","89.105.202.71","89.105.202.71","24875","NL" "2021-06-02 20:09:03","http://89.105.202.71/4853586.dat","offline","malware_download","qakbot|qbot","89.105.202.71","89.105.202.71","24875","NL" "2021-01-20 07:27:03","http://80.89.229.149/ashleyx/boye.scr","offline","malware_download","AgentTesla|exe","80.89.229.149","80.89.229.149","24875","NL" "2021-01-20 07:27:03","http://80.89.229.149/globalx/smittende.exe","offline","malware_download","exe|GuLoader","80.89.229.149","80.89.229.149","24875","NL" "2021-01-19 13:13:04","http://80.89.229.149/bobbyx/mykc.exe","offline","malware_download","exe|Loki","80.89.229.149","80.89.229.149","24875","NL" "2021-01-19 07:27:32","http://80.89.235.60/Osdfh623adf/plugins/cred.dll","offline","malware_download","exe","80.89.235.60","80.89.235.60","24875","NL" "2021-01-19 00:30:05","http://80.89.235.60/Osdfh623adf/plugins/scr.dll","offline","malware_download","exe","80.89.235.60","80.89.235.60","24875","NL" "2018-10-21 14:21:30","http://89.105.202.39/module/files/dl/id/b1","offline","malware_download","exe","89.105.202.39","89.105.202.39","24875","NL" "2018-10-12 04:42:16","http://89.105.202.39/module/files/dl/id/c1","offline","malware_download","exe","89.105.202.39","89.105.202.39","24875","NL" # of entries: 52