############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-25 12:03:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS30962 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-19 15:07:01","https://funmail2u.de/fw/56122633/funpot.net/nl/","offline","malware_download","TR","funmail2u.de","185.147.219.87","30962","DE" "2023-12-18 17:33:14","https://funmail2u.de/fw/46231711/funpot.net/nl/","offline","malware_download","TR","funmail2u.de","185.147.219.87","30962","DE" "2023-08-25 18:23:36","https://www.seitz-tegtmeyer.de/content.php","offline","malware_download","gating|gootloader","www.seitz-tegtmeyer.de","84.19.1.135","30962","DE" "2023-04-11 09:38:09","http://62.108.40.105/iy/bin-crypted.exe","offline","malware_download","AZORult|exe|opendir","62.108.40.105","62.108.40.105","30962","KZ" "2023-04-11 09:38:09","http://62.108.40.105/iy/Jhrkxmekol.exe","offline","malware_download","AZORult|exe|opendir","62.108.40.105","62.108.40.105","30962","KZ" "2022-11-07 12:36:04","http://62.108.40.71/new/PT03605160.exe","offline","malware_download","exe|Formbook|opendir","62.108.40.71","62.108.40.71","30962","KZ" "2022-11-03 01:45:06","http://62.108.40.71/yp/2010960.exe","offline","malware_download","32|exe|Formbook","62.108.40.71","62.108.40.71","30962","KZ" "2022-11-02 05:29:05","http://62.108.40.71/yp/Ksycfxnfut.bmp","offline","malware_download","AgentTesla","62.108.40.71","62.108.40.71","30962","KZ" "2022-11-01 19:25:15","http://62.108.40.71/yp/089521087.exe","offline","malware_download","AgentTesla|exe","62.108.40.71","62.108.40.71","30962","KZ" "2021-04-05 04:45:09","http://93.190.93.41/ldpto/Akitaskid.mpsl","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:08","http://93.190.93.41/ldpto/Akitaskid.arm7","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:07","http://93.190.93.41/ldpto/Akitaskid.x86","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:06","http://93.190.93.41/ldpto/Akitaskid.arm6","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:06","http://93.190.93.41/ldpto/Akitaskid.mips","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:06","http://93.190.93.41/ldpto/Akitaskid.sh4","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:06","http://93.190.93.41/ldpto/Akitaskid.x86_64","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:05","http://93.190.93.41/ldpto/Akitaskid.arc","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:05","http://93.190.93.41/ldpto/Akitaskid.arm","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:05","http://93.190.93.41/ldpto/Akitaskid.spc","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:04","http://93.190.93.41/ldpto/Akitaskid.arm5","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:04","http://93.190.93.41/ldpto/Akitaskid.m68k","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-04-05 04:45:04","http://93.190.93.41/ldpto/Akitaskid.ppc","offline","malware_download","elf","93.190.93.41","93.190.93.41","30962","DE" "2021-03-21 23:42:16","http://62.108.37.248/k.mipsel","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:39:13","http://62.108.37.248/k.arm6","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:39:13","http://62.108.37.248/k.i686","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:39:07","http://62.108.37.248/k.ppc","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:38:06","http://62.108.37.248/k.arm5","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:38:05","http://62.108.37.248/k.i586","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:38:04","http://62.108.37.248/k.mips","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:38:04","http://62.108.37.248/k.spc","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-21 23:33:03","http://62.108.37.248/k.sh","offline","malware_download","shellscript","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-20 14:56:11","http://62.108.37.248/k.sh4","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-20 14:56:05","http://62.108.37.248/k.m68k","offline","malware_download","elf|mirai","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-20 13:22:07","http://62.108.37.248/k.arm","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-13 19:42:06","http://62.108.37.248/bot.arm7","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-13 19:42:04","http://62.108.37.248/bot.arm","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-07 22:41:09","http://62.108.37.248/a.arm","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-07 22:41:06","http://62.108.37.248/a.arm7","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-02 09:12:22","http://62.108.37.248/cidio.arm","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-03-02 09:12:10","http://62.108.37.248/cidio.arm7","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-02-27 13:52:04","http://62.108.37.248/mafuba.arm","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2021-02-27 13:52:04","http://62.108.37.248/mafuba.arm7","offline","malware_download","elf","62.108.37.248","62.108.37.248","30962","KZ" "2020-10-20 03:44:04","https://kfz24-duesseldorf.de/wp/balance/1040997642156/PhdQsUI/","offline","malware_download","doc|emotet|epoch3|Heodo","kfz24-duesseldorf.de","62.108.32.127","30962","DE" "2020-08-25 13:49:03","http://62.108.35.64/somantr.php","offline","malware_download","trickbot","62.108.35.64","62.108.35.64","30962","KZ" "2020-08-19 20:51:07","http://www.dembeck.de/img/sites/8vvpttt/g0y28234513155glj4tfb1v2cuw8rk3/","offline","malware_download","doc|emotet|epoch2|Heodo","www.dembeck.de","84.19.26.112","30962","DE" "2020-08-18 22:08:04","https://constey.de/krams/multifunctional-box/close-forum/6geyrzjh-s7u02u16yu5u3/","offline","malware_download","doc|emotet|epoch1|heodo","constey.de","62.108.32.128","30962","DE" "2020-08-18 08:24:34","http://istok.de/wp-content/payment/sy4xzx9levp/rial8301054656767v0qexwt3jg/","offline","malware_download","doc|emotet|epoch2|heodo","istok.de","62.108.32.101","30962","DE" "2020-08-13 11:45:07","http://www.dembeck.de/cgi-bin/ttZrupcq/","offline","malware_download","doc|emotet|epoch3|Heodo","www.dembeck.de","84.19.26.112","30962","DE" "2020-08-07 12:08:03","https://constey.de/krams/pn9o734-1gvmp-8169/","offline","malware_download","doc|emotet|epoch3|Heodo","constey.de","62.108.32.128","30962","DE" "2020-08-04 10:06:03","http://62.108.35.239/images/cursor.png","offline","malware_download","exe|TrickBot","62.108.35.239","62.108.35.239","30962","KZ" "2020-07-28 07:23:04","http://istok.de/wp-content/swift/mh8593035593250088cn9jns5thniqbi/","offline","malware_download","doc|emotet|epoch2|heodo","istok.de","62.108.32.101","30962","DE" "2020-07-24 08:02:04","http://62.108.35.29/images/update.exe","offline","malware_download","TrickBot","62.108.35.29","62.108.35.29","30962","KZ" "2020-07-24 08:01:04","http://62.108.35.29/images/imgpaper.png","offline","malware_download","trickbot","62.108.35.29","62.108.35.29","30962","KZ" "2020-07-24 07:42:04","http://62.108.35.29/images/cursor.png","offline","malware_download","Trickbot","62.108.35.29","62.108.35.29","30962","KZ" "2020-07-22 05:41:04","http://62.108.35.67/images/update.dll","offline","malware_download","chil73|dll|GBR|geofenced|TrickBot","62.108.35.67","62.108.35.67","30962","KZ" "2020-07-17 16:06:03","http://62.108.34.37/images/update.dll","offline","malware_download","chil70|dll|GBR|geofenced|TrickBot","62.108.34.37","62.108.34.37","30962","DE" "2020-07-14 11:09:04","http://62.108.35.179/images/update130720.dll","offline","malware_download","trickbot","62.108.35.179","62.108.35.179","30962","KZ" "2020-07-10 12:03:04","http://62.108.34.51/images/update.dll","offline","malware_download","trickbot","62.108.34.51","62.108.34.51","30962","DE" "2020-01-24 19:19:03","https://hestur-og-madur.de/wp-includes/payment/a0qvd1l-2257692-43524-7skem-1dz0w47ywnx/","offline","malware_download","doc|emotet|epoch2|heodo","hestur-og-madur.de","62.108.32.100","30962","DE" "2020-01-22 12:39:04","http://hausbau-winkeler.de/adv/attachments/aq62lwm/lsa3l-5632289020-785-6psu6-gi34948ad/","offline","malware_download","doc|emotet|epoch2|heodo","hausbau-winkeler.de","62.108.32.121","30962","DE" "2019-05-30 07:22:07","http://www.ckh-kleve.de/wp-admin/user/our.exe","offline","malware_download","exe|FormBook","www.ckh-kleve.de","84.19.26.112","30962","DE" "2019-05-29 23:43:14","http://www.ckh-kleve.de/wp-admin/user/aplk.exe","offline","malware_download","exe|Loki|lokibot","www.ckh-kleve.de","84.19.26.112","30962","DE" "2019-05-27 22:56:03","http://ckh-kleve.de/wp-admin/user/ikeja.exe","offline","malware_download","exe","ckh-kleve.de","84.19.26.112","30962","DE" "2019-05-27 13:34:03","http://www.ckh-kleve.de/wp-admin/user/ikeja.exe","offline","malware_download","exe|formbook","www.ckh-kleve.de","84.19.26.112","30962","DE" "2019-04-10 21:33:03","https://constey.de/krams/GLtQm-9Ogl5zbvPvpmvF_HQaocXbW-rl/","offline","malware_download","Emotet|Heodo","constey.de","62.108.32.128","30962","DE" "2019-02-27 10:26:42","http://sukra-gmbh.de/templates/sukra_cmedien_10v4/joomla_images/pikz.zip","offline","malware_download","js|RUS|Troldesh|zip","sukra-gmbh.de","62.108.32.135","30962","DE" "2019-02-12 13:36:05","http://family-stobbe.de/Invoice_Notice/waQT-y7R_WjjXci-TX/","offline","malware_download","Emotet|Heodo","family-stobbe.de","62.108.32.126","30962","DE" "2019-02-10 20:27:53","http://62.108.34.111/rapido.file","offline","malware_download","exe","62.108.34.111","62.108.34.111","30962","DE" "2019-02-08 06:38:02","http://62.108.34.17/sin.png","offline","malware_download","exe|TrickBot","62.108.34.17","62.108.34.17","30962","DE" "2019-01-14 16:45:13","http://dodotv.de/wp-admin/includes/2","offline","malware_download","","dodotv.de","62.108.32.139","30962","DE" "2019-01-14 16:45:13","http://dodotv.de/wp-admin/includes/3","offline","malware_download","","dodotv.de","62.108.32.139","30962","DE" "2019-01-14 16:45:12","http://dodotv.de/wp-admin/includes/1","offline","malware_download","","dodotv.de","62.108.32.139","30962","DE" "2018-12-06 08:56:08","http://62.108.34.89/fish/2018.txt","offline","malware_download","html|vbs","62.108.34.89","62.108.34.89","30962","DE" "2018-12-06 08:56:08","http://62.108.34.89/fish/fish1.txt","offline","malware_download","js","62.108.34.89","62.108.34.89","30962","DE" "2018-10-29 11:25:38","http://62.108.34.115/despacito.file","offline","malware_download","exe","62.108.34.115","62.108.34.115","30962","DE" # of entries: 75