############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 16:26:46 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS31103 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-05 16:03:10","https://spd-haltern-am-see.de/blog.php","offline","malware_download","","spd-haltern-am-see.de","87.118.112.19","31103","DE" "2023-07-14 07:47:05","http://burikov.com/fumigation/","offline","malware_download","IcedID","burikov.com","87.118.120.222","31103","DE" "2023-03-14 19:02:17","https://test.earborist.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","test.earborist.com","84.19.186.27","31103","DE" "2023-03-14 19:00:09","https://test.earborist.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","test.earborist.com","84.19.186.27","31103","DE" "2023-03-14 18:59:47","https://test.earborist.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","test.earborist.com","84.19.186.27","31103","DE" "2022-12-14 20:11:28","https://pafadel.de/uo/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","pafadel.de","87.118.77.167","31103","DE" "2022-12-14 20:01:40","https://bolnicaslankamen.co.rs/ovul/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","bolnicaslankamen.co.rs","87.118.110.34","31103","DE" "2022-12-14 19:58:14","https://179store.com/ssia/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","179store.com","87.118.77.102","31103","DE" "2020-08-09 22:32:50","http://cali.de/bavi/paclm/","offline","malware_download","doc|emotet|epoch2|Heodo","cali.de","87.118.126.30","31103","DE" "2020-08-07 15:57:05","https://cali.de/bavi/paclm/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","cali.de","87.118.126.30","31103","DE" "2020-07-27 18:15:07","https://cali.de/cgi-bin/closed-array/security-portal/jVJHG-gnH7arjdzM6aow/","offline","malware_download","doc|emotet|epoch1|heodo","cali.de","87.118.126.30","31103","DE" "2020-07-20 18:27:03","https://siworldcare.com/wp-admin/Reporting/","offline","malware_download","doc|emotet|epoch2|heodo","siworldcare.com","87.118.126.46","31103","DE" "2020-05-08 16:16:09","https://www.cox-formenbau.de/wp-content/themes/danfe/ukxwyqqviui/EmploymentVerification_223859_05072020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.cox-formenbau.de","87.118.120.199","31103","DE" "2020-01-21 23:10:04","https://cali.de/cgi-bin/eTrac/a9hztt5hxs/5dfzu2-0477373086-3862-ejy0l7lk56-qgxgvg9w020f/","offline","malware_download","doc|emotet|epoch2|heodo","cali.de","87.118.126.30","31103","DE" "2020-01-16 21:49:03","https://cali.de/cgi-bin/parts_service/6q6pwjj/","offline","malware_download","doc|emotet|epoch2|heodo","cali.de","87.118.126.30","31103","DE" "2019-12-19 01:57:05","https://cali.de/cgi-bin/balance/p7mkoxy/","offline","malware_download","doc|emotet|epoch2|heodo","cali.de","87.118.126.30","31103","DE" "2019-12-18 22:26:04","http://panas.dk/wp-content/eTrac/","offline","malware_download","doc|emotet|epoch2|heodo","panas.dk","87.118.68.70","31103","DE" "2019-05-08 15:47:21","http://cali.de/cgi-bin/pkmf0na-9tr1b-ziiapdg/","offline","malware_download","emotet|epoch2","cali.de","87.118.126.30","31103","DE" "2019-05-08 11:51:03","https://cali.de/cgi-bin/pkmf0na-9tr1b-ziiapdg/","offline","malware_download","Emotet|epoch2|Heodo","cali.de","87.118.126.30","31103","DE" "2019-03-06 11:26:04","http://svettenkirch.de/templates/a4joomla-triplex2/css/msg.jpg","offline","malware_download","exe","svettenkirch.de","84.19.170.137","31103","DE" "2019-03-06 08:03:01","https://svettenkirch.de/templates/a4joomla-triplex2/css/GKPIK.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","svettenkirch.de","84.19.170.137","31103","DE" "2019-02-26 16:56:26","https://svettenkirch.de/templates/a4joomla-triplex2/js/msg.jpg","offline","malware_download","exe|Troldesh","svettenkirch.de","84.19.170.137","31103","DE" "2019-02-26 16:55:58","https://svettenkirch.de/templates/a4joomla-triplex2/css/msg.jpg","offline","malware_download","exe|Troldesh","svettenkirch.de","84.19.170.137","31103","DE" "2019-02-26 13:18:51","https://svettenkirch.de/templates/a4joomla-triplex2/language/en-GB/pikz.zip","offline","malware_download","RUS|Troldesh|zipped-JS","svettenkirch.de","84.19.170.137","31103","DE" "2019-02-13 23:16:11","http://62.141.55.98/wp/sec.accounts.send.biz/","offline","malware_download","emotet|epoch1|Heodo","62.141.55.98","62.141.55.98","31103","DE" "2019-02-11 10:55:04","http://62.141.55.98/wp/DE_de/WLSEDHREWI0259028/Rechnung/Zahlungserinnerung/","offline","malware_download","Emotet|Heodo","62.141.55.98","62.141.55.98","31103","DE" # of entries: 26