############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-24 20:30:32 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34011 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-01-25 16:17:08","https://www.duelmener-naturtrailpark.org/images/demo/JANUARY-25-2024-FWD526.url","offline","malware_download","DarkGate|geofenced|url|USA","www.duelmener-naturtrailpark.org","83.169.26.68","34011","DE" "2023-09-24 14:34:06","https://hoco-moebel.de/blog.php","offline","malware_download","gating|gootloader","hoco-moebel.de","92.204.33.120","34011","DE" "2023-08-25 18:23:38","https://www.waffen-seilz.de/faq.php","offline","malware_download","gating|gootloader","www.waffen-seilz.de","92.204.33.120","34011","DE" "2023-08-25 18:21:05","https://www.voicerebels.de/faq.php","offline","malware_download","gating|gootloader","www.voicerebels.de","92.204.33.147","34011","DE" "2023-01-20 08:05:21","http://185.21.103.186/d/xd.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt|Mirai","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:04:19","http://185.21.103.186/d/xd.m68k","offline","malware_download","32|elf|mirai|motorola","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:04:19","http://185.21.103.186/d/xd.ppc","offline","malware_download","32|elf|mirai|powerpc","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:04:19","http://185.21.103.186/d/xd.sh4","offline","malware_download","32|elf|mirai|renesas","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:04:19","http://185.21.103.186/d/xd.x86","offline","malware_download","32|elf|intel|mirai","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:03:19","http://185.21.103.186/d/xd.arm","offline","malware_download","32|arm|elf|mirai","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:03:19","http://185.21.103.186/d/xd.arm6","offline","malware_download","32|arm|elf|mirai","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:03:19","http://185.21.103.186/d/xd.mpsl","offline","malware_download","32|elf|mips|mirai","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 08:03:19","http://185.21.103.186/d/xd.spc","offline","malware_download","32|elf|mirai|sparc","185.21.103.186","185.21.103.186","34011","DE" "2023-01-20 07:09:09","http://185.21.103.186/sensi.sh","offline","malware_download","|script","185.21.103.186","185.21.103.186","34011","DE" "2023-01-05 06:37:10","http://109.239.58.194/jewn.sh","offline","malware_download","|script","109.239.58.194","109.239.58.194","34011","DE" "2022-12-17 11:23:09","http://46.252.21.130/ok.sh","offline","malware_download","","46.252.21.130","46.252.21.130","34011","DE" "2022-12-06 06:33:40","http://109.239.60.72//ok.sh","offline","malware_download","","109.239.60.72","109.239.60.72","34011","DE" "2022-12-06 06:33:40","http://109.239.60.72/ok.sh","offline","malware_download","","109.239.60.72","109.239.60.72","34011","DE" "2022-11-20 07:01:11","http://109.239.48.81/ok.sh","offline","malware_download","","109.239.48.81","109.239.48.81","34011","DE" "2022-11-14 06:12:05","http://109.239.57.240/ok.sh","offline","malware_download","","109.239.57.240","109.239.57.240","34011","DE" "2022-08-14 06:25:34","http://185.21.101.51/ohsitsvegawellrip.sh","offline","malware_download","|script","185.21.101.51","185.21.101.51","34011","DE" "2022-08-08 06:16:05","http://46.252.26.161/ok.sh","offline","malware_download","","46.252.26.161","46.252.26.161","34011","DE" "2022-08-08 06:16:04","http://46.252.26.161/sensi.sh","offline","malware_download","","46.252.26.161","46.252.26.161","34011","DE" "2022-08-03 11:11:33","http://134.119.1.149/hiddenbin//boatnet.arm","offline","malware_download","mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-03 11:11:33","http://134.119.1.149/hiddenbin//boatnet.mips","offline","malware_download","mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-03 11:11:33","http://134.119.1.149/hiddenbin//boatnet.mpsl","offline","malware_download","mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-03 11:11:33","http://134.119.1.149/hiddenbin//boatnet.x86","offline","malware_download","mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-03 09:03:33","http://134.119.1.149/hiddenbin/boatnet.i486","offline","malware_download","32|elf|intel|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 22:06:32","http://134.119.1.149/hiddenbin/boatnet.x86","offline","malware_download","32|elf|intel|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 22:05:34","http://134.119.1.149/hiddenbin/boatnet.arm6","offline","malware_download","32|arm|elf|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:47:34","http://134.119.1.149/hiddenbin/boatnet.x86_64","offline","malware_download","64|elf|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:47:08","http://134.119.1.149/hiddenbin/boatnet.spc","offline","malware_download","32|elf|mirai|sparc","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:47:04","http://134.119.1.149/ohshit.sh","offline","malware_download","shellscript","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:46:33","http://134.119.1.149/hiddenbin/boatnet.arc","offline","malware_download","32|elf|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:46:33","http://134.119.1.149/hiddenbin/boatnet.arm","offline","malware_download","32|arm|elf|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:46:33","http://134.119.1.149/hiddenbin/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:45:34","http://134.119.1.149/hiddenbin/boatnet.arm5","offline","malware_download","32|arm|elf|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:45:34","http://134.119.1.149/hiddenbin/boatnet.arm7","offline","malware_download","32|arm|elf|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:45:34","http://134.119.1.149/hiddenbin/boatnet.mips","offline","malware_download","32|elf|mips|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:45:34","http://134.119.1.149/hiddenbin/boatnet.sh4","offline","malware_download","32|elf|mirai|renesas","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:44:34","http://134.119.1.149/hiddenbin/boatnet.i686","offline","malware_download","32|elf|intel|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:44:34","http://134.119.1.149/hiddenbin/boatnet.m68k","offline","malware_download","32|elf|mirai|motorola","134.119.1.149","134.119.1.149","34011","DE" "2022-08-02 21:44:34","http://134.119.1.149/hiddenbin/boatnet.mpsl","offline","malware_download","32|elf|mips|mirai","134.119.1.149","134.119.1.149","34011","DE" "2022-03-30 23:24:04","http://wp12892438.server-he.de/Images/d39KAg7moOTXsANyX4/","offline","malware_download","emotet|epoch4|Heodo|xls","wp12892438.server-he.de","80.237.133.205","34011","DE" "2022-02-07 15:19:04","http://speedrankingsystem.de/wp-admin/k63ZcimPsE6/","offline","malware_download","dll|emotet|epoch4|heodo","speedrankingsystem.de","92.204.37.72","34011","DE" "2022-02-03 16:31:14","http://tubelocal.net/wp-admin/X4Xm4Mk/","offline","malware_download","dll|emotet|epoch5|heodo","tubelocal.net","92.204.37.72","34011","DE" "2021-04-05 20:42:05","https://blog.bkbehr.de/wp-content/plugins/seo_index/6rZiKqKrCFGjqnN.php","offline","malware_download","Dridex","blog.bkbehr.de","80.67.16.8","34011","DE" "2021-03-22 17:20:04","https://www.bama.at/s148kbnaw.tar","offline","malware_download","Dridex","www.bama.at","80.237.133.55","34011","DE" "2020-12-21 06:08:03","http://141.0.20.220/networkrip.sh","offline","malware_download","script","141.0.20.220","141.0.20.220","34011","DE" "2020-12-12 01:00:04","http://46.252.26.215/networkrip.arm5","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:59:03","http://46.252.26.215/networkrip.mpsl","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:55:12","http://46.252.26.215/networkrip.arm6","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:55:07","http://46.252.26.215/networkrip.ppc","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:55:04","http://46.252.26.215/networkrip.sparc","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:54:03","http://46.252.26.215/networkrip.arm4","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:54:03","http://46.252.26.215/networkrip.armv7l","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:54:03","http://46.252.26.215/networkrip.mips","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:54:03","http://46.252.26.215/networkrip.sh","offline","malware_download","shellscript","46.252.26.215","46.252.26.215","34011","DE" "2020-12-12 00:54:03","http://46.252.26.215/networkrip.x86","offline","malware_download","bashlite|elf|gafgyt","46.252.26.215","46.252.26.215","34011","DE" "2020-12-10 12:20:04","http://134.119.1.45/networkrip.x86","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:20:03","http://134.119.1.45/networkrip.arm5","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:20:03","http://134.119.1.45/networkrip.ppc","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:16:03","http://134.119.1.45/networkrip.mpsl","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:14:07","http://134.119.1.45/networkrip.armv7l","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:14:03","http://134.119.1.45/networkrip.arm6","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:14:03","http://134.119.1.45/networkrip.sparc","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 12:10:08","http://134.119.1.45/networkrip.arm4","offline","malware_download","bashlite|elf|gafgyt","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 11:45:04","http://134.119.1.45/networkrip.sh","offline","malware_download","script","134.119.1.45","134.119.1.45","34011","DE" "2020-12-10 11:32:03","http://134.119.1.45/networkrip.mips","offline","malware_download","32-bit|ELF|MIPS","134.119.1.45","134.119.1.45","34011","DE" "2020-10-04 18:22:02","http://46.252.16.26/d/xd.arm","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:47:03","http://46.252.16.26/d/xd.arm7","offline","malware_download","elf","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:47:03","http://46.252.16.26/d/xd.m68k","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:47:03","http://46.252.16.26/d/xd.sh4","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:45:03","http://46.252.16.26/d/xd.mips","offline","malware_download","elf","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:45:03","http://46.252.16.26/d/xd.mpsl","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:45:03","http://46.252.16.26/d/xd.ppc","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:45:03","http://46.252.16.26/d/xd.x86","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:41:03","http://46.252.16.26/d/xd.arm5","offline","malware_download","elf|mirai","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 17:39:02","http://46.252.16.26/d/xd.arm6","offline","malware_download","elf","46.252.16.26","46.252.16.26","34011","DE" "2020-10-04 14:14:04","http://46.252.16.26/sensi.sh","offline","malware_download","shellscript","46.252.16.26","46.252.16.26","34011","DE" "2020-01-21 18:50:07","http://wilhelmi-fashion.de/administrator/357yqymowefg2j-y5s0n-disk/oiv6tIlZdH-LgFTzj0zvcWXM-profile/3w92sagn7-z9t2yx78/","offline","malware_download","doc|emotet|epoch1|Heodo","wilhelmi-fashion.de","80.237.133.103","34011","DE" "2019-12-20 10:32:03","http://nantlab.com/wp-admin/INC/w4mpkc9acw/0hl-713659-44431590-f6z8-5de7y0trp2a/","offline","malware_download","doc|emotet|epoch2|heodo","nantlab.com","80.237.132.64","34011","DE" "2019-12-16 13:24:02","http://detailmasters.ch/profileo/hd55j-hlgkv-40743/","offline","malware_download","doc|emotet|epoch3|heodo","detailmasters.ch","134.119.253.93","34011","DE" "2019-10-11 15:10:16","http://easy-report.de/cxq7p3qi/oIqXjben/","offline","malware_download","emotet|epoch3|exe|Heodo","easy-report.de","80.237.132.217","34011","DE" "2019-09-19 10:37:03","http://cecoding.de/wp-admin/js/ac/jo.exe","offline","malware_download","exe|njrat","cecoding.de","176.28.35.245","34011","DE" "2019-09-02 08:35:03","http://drkrust.de/w","offline","malware_download","exe|RemcosRAT","drkrust.de","80.237.132.193","34011","DE" "2019-05-24 08:34:52","http://tool-shop-optic.de/templates/eximium/css_compiled/ural_zakaz.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","tool-shop-optic.de","80.237.132.183","34011","DE" "2019-05-07 10:32:20","http://prizma.ch/wp-content/fFVmwFqTq/","offline","malware_download","emotet|epoch2|exe|Heodo","prizma.ch","80.237.133.143","34011","DE" "2019-03-15 20:58:31","http://freiraeume-ev.de/Joomla3/images/trust.accs.resourses.net/","offline","malware_download","emotet|epoch1|Heodo","freiraeume-ev.de","80.237.132.181","34011","DE" "2019-03-05 19:17:03","http://fridotest2.de/wp-admin/skhg-uopa24-sykeg.view/","offline","malware_download","Emotet|Heodo","fridotest2.de","176.28.39.250","34011","DE" "2019-03-05 05:27:43","http://phormation.de/wp/lywt-45mjm-gqib.view/","offline","malware_download","Emotet|Heodo","phormation.de","80.237.132.137","34011","DE" "2019-01-28 02:50:19","http://top-boersenlinks.de/web/include/.psy/lang/image.scr","offline","malware_download","exe","top-boersenlinks.de","80.237.133.65","34011","DE" "2019-01-23 19:31:06","http://bemap.eu/Attachments/2019-01/","offline","malware_download","emotet|epoch1|Heodo","bemap.eu","178.77.83.130","34011","DE" "2018-11-26 12:29:41","http://natural-dog-instinct.com/0qlVT1Rx47SZjPyQu/SEP/PrivateBanking","offline","malware_download","doc|emotet|heodo","natural-dog-instinct.com","134.119.241.26","34011","DE" "2018-11-15 16:45:05","https://infozine.aeg-buchholz.de/US/Transactions/2018-11","offline","malware_download","emotet|Heodo","infozine.aeg-buchholz.de","134.119.30.203","34011","DE" "2018-11-15 16:40:26","https://infozine.aeg-buchholz.de/US/Transactions/2018-11/","offline","malware_download","doc|Heodo","infozine.aeg-buchholz.de","134.119.30.203","34011","DE" "2018-11-06 15:17:24","http://pandastorm.com/wp-content/uploads/63BFZTHGNX/com/Commercial/","offline","malware_download","doc|emotet|epoch2","pandastorm.com","178.77.87.232","34011","DE" "2018-11-06 10:24:19","http://pandastorm.com/wp-content/uploads/63BFZTHGNX/com/Commercial","offline","malware_download","doc|emotet|Heodo","pandastorm.com","178.77.87.232","34011","DE" "2018-09-25 05:03:12","http://hautarzt-pohl.de/81389X/com/Personal","offline","malware_download","doc|emotet|Heodo","hautarzt-pohl.de","80.237.132.242","34011","DE" "2018-07-31 22:27:28","http://aktuelldata-ev.de/files/US/Address-Update","offline","malware_download","doc|emotet|heodo","aktuelldata-ev.de","80.237.133.219","34011","DE" "2018-07-31 22:27:20","http://learning-journey.de/default/En_us/Change-of-Address","offline","malware_download","doc|emotet|heodo","learning-journey.de","80.237.133.66","34011","DE" "2018-07-31 19:18:50","http://schreiblokal.de/Tracking/US_us/","offline","malware_download","doc|emotet|epoch2|Heodo","schreiblokal.de","80.237.133.139","34011","DE" "2018-07-31 19:17:27","http://learning-journey.de/default/En_us/Change-of-Address/","offline","malware_download","doc|emotet|epoch2|Heodo","learning-journey.de","80.237.133.66","34011","DE" "2018-07-31 19:14:09","http://beking.net/Tracking/US/","offline","malware_download","doc|emotet|epoch2|Heodo","beking.net","80.237.133.139","34011","DE" "2018-07-31 18:14:03","http://aktuelldata-ev.de/files/US/Address-Update/","offline","malware_download","Emotet doc macro|Heodo","aktuelldata-ev.de","80.237.133.219","34011","DE" "2018-07-11 04:13:26","http://www.dso-security.com/wp-content/gallery/pdf/En/Client/HRI-Monthly-Invoice/","offline","malware_download","doc|emotet|epoch2","www.dso-security.com","46.252.16.192","34011","DE" "2018-07-11 04:13:16","http://www.diva-outlet.de/default/DE_de/DOC/Zahlung-bequem-per-Rechnung/","offline","malware_download","doc|emotet|epoch2|Heodo","www.diva-outlet.de","46.252.16.192","34011","DE" "2018-07-11 04:07:15","http://foto-eppler.de/picture/files/de/DETAILS/Rechnungszahlung-01542/","offline","malware_download","doc|emotet|epoch2","foto-eppler.de","46.252.16.192","34011","DE" "2018-07-11 04:00:41","http://www.itcs-pohle.de/INVOICES/","offline","malware_download","doc|emotet|epoch1","www.itcs-pohle.de","46.252.16.192","34011","DE" "2018-07-10 13:56:03","http://www.foto-eppler.de/picture/files/de/DETAILS/Rechnungszahlung-01542/","offline","malware_download","doc|emotet|heodo","www.foto-eppler.de","46.252.16.192","34011","DE" "2018-05-24 08:15:36","http://maler-eberhardt.de/ups.com/WebTracking/RW-06515295783/","offline","malware_download","doc|emotet|heodo","maler-eberhardt.de","87.230.107.209","34011","DE" "2018-04-06 05:39:32","http://ausgehakt.de/RAR-119441617849/","offline","malware_download","doc|emotet|heodo","ausgehakt.de","80.237.133.158","34011","DE" "2018-03-29 15:11:11","http://www.wertios.com/WIRE-FORM/UI-369324423362870/","offline","malware_download","doc|emotet|heodo","www.wertios.com","80.237.132.77","34011","DE" "2018-03-29 15:03:27","http://wp12568380.server-he.de/HLH-1006882122/","offline","malware_download","doc|emotet|heodo","wp12568380.server-he.de","80.237.133.186","34011","DE" "2018-03-28 13:43:28","http://kfl-herzebrock.de/INV/BPA-6807471567564/","offline","malware_download","doc|emotet|heodo","kfl-herzebrock.de","80.237.132.20","34011","DE" "2018-03-21 05:29:40","http://operngala.berlin/Mar-20-07-42-26/Express-Domestic/","offline","malware_download","doc|emotet|heodo","operngala.berlin","87.230.107.11","34011","DE" # of entries: 116