############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:25:25 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34779 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-19 16:37:27","https://schvab.si/eutt/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","schvab.si","89.212.89.2","34779","SI" "2022-11-01 20:02:05","http://91.246.236.166:26146/.i","offline","malware_download","Hajime","91.246.236.166","91.246.236.166","34779","SI" "2022-09-29 16:17:05","http://188.230.221.125:4352/.i","offline","malware_download","Hajime","188.230.221.125","188.230.221.125","34779","SI" "2022-07-19 19:01:05","http://89.212.122.123:62725/.i","offline","malware_download","Hajime","89.212.122.123","89.212.122.123","34779","SI" "2022-05-31 17:30:06","http://93.103.188.227:8230/.i","offline","malware_download","Hajime","93.103.188.227","93.103.188.227","34779","SI" "2022-02-09 08:56:06","http://46.248.88.182:63651/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","46.248.88.182","46.248.88.182","34779","SI" "2021-07-10 15:42:22","http://46.248.74.133:55948/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","46.248.74.133","46.248.74.133","34779","SI" "2021-07-06 18:43:29","http://46.248.74.133:55948/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","46.248.74.133","46.248.74.133","34779","SI" "2021-06-28 01:06:06","http://46.248.74.133:55948/Mozi.m","offline","malware_download","elf|Mozi","46.248.74.133","46.248.74.133","34779","SI" "2021-01-24 20:02:06","http://188.230.189.138:4978/.i","offline","malware_download","elf|Hajime","188.230.189.138","188.230.189.138","34779","SI" "2020-12-07 22:06:04","http://93.103.198.205:45078/Mozi.m","offline","malware_download","elf|Mozi","93.103.198.205","93.103.198.205","34779","SI" "2020-11-26 20:53:05","http://93.103.198.205:51746/i","offline","malware_download","32-bit|ELF|MIPS","93.103.198.205","93.103.198.205","34779","SI" "2020-11-26 20:27:05","http://93.103.198.205:51746/bin.sh","offline","malware_download","32-bit|ELF|MIPS","93.103.198.205","93.103.198.205","34779","SI" "2019-10-06 06:35:12","http://188.159.242.124:2104/.i","offline","malware_download","elf|hajime","188.159.242.124","188.159.242.124","34779","SI" "2019-10-05 08:17:26","http://89.212.26.230:27178/.i","offline","malware_download","elf|hajime","89.212.26.230","89.212.26.230","34779","SI" "2018-06-30 06:08:38","http://majaratajc.com/Statement/Past-Due-invoice","offline","malware_download","emotet|heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-28 04:19:18","http://majaratajc.com/Statement/Past-Due-invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-26 13:17:00","http://majaratajc.com/FILE/INV1382384796031333077","offline","malware_download","emotet|Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-25 16:12:19","http://majaratajc.com/FILE/INV1382384796031333077/","offline","malware_download","doc|emotet|heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-15 18:01:37","http://majaratajc.com/Votre-facture/","offline","malware_download","Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-15 15:03:02","http://majaratajc.com/IRS-TRANSCRIPTS-062018-065/41/","offline","malware_download","doc|emotet|epoch1|Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-06 15:48:03","http://majaratajc.com/STATUS/ACCOUNT498285/","offline","malware_download","doc|emotet|Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-06-04 22:02:39","http://majaratajc.com/LUfd1gQ/","offline","malware_download","emotet|Heodo|payload","majaratajc.com","93.103.15.9","34779","SI" "2018-06-01 21:15:03","http://majaratajc.com/vos-factures-impayees-01/06/2018/","offline","malware_download","doc|emotet|Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-05-31 13:03:07","http://majaratajc.com/Votre-facture","offline","malware_download","Emotet|Heodo","majaratajc.com","93.103.15.9","34779","SI" "2018-05-29 07:07:56","http://majaratajc.com/Rechnungsanschrift/Erinnerung-an-die-Rechnungszahlung-089-6368/","offline","malware_download","doc|emotet|Heodo","majaratajc.com","93.103.15.9","34779","SI" # of entries: 26