############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 20:52:24 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS48314 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-02-24 11:43:05","http://193.29.57.210/auth/static/r.exe","offline","malware_download","CobaltStrike|exe","193.29.57.210","193.29.57.210","48314","DE" "2024-06-27 16:11:18","http://185.167.61.107/cuXFc17.bin","offline","malware_download","GuLoader","185.167.61.107","185.167.61.107","48314","DE" "2024-02-11 09:25:34","http://185.243.114.110:8080/winstl.exe","offline","malware_download","Adware.Techsnab|elf|stealer","185.243.114.110","185.243.114.110","48314","DE" "2024-02-11 09:25:19","http://185.243.114.110:8080/spip.elf","offline","malware_download","elf|stealer","185.243.114.110","185.243.114.110","48314","DE" "2023-10-02 13:41:07","http://193.29.58.97/nerr/","offline","malware_download","lnk|pw678|TR|zip","193.29.58.97","193.29.58.97","48314","DE" "2023-05-15 15:14:11","https://flixgallery.com/eust/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Quakbot|USA","flixgallery.com","45.10.26.97","48314","DE" "2022-12-14 20:03:28","https://dj-elix.de/ter/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","dj-elix.de","37.114.62.40","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/a-r.m-4.Sakura","offline","malware_download","elf|Gafgyt","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/a-r.m-5.Sakura","offline","malware_download","elf|Gafgyt","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/a-r.m-6.Sakura","offline","malware_download","elf|Gafgyt|Mirai","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/a-r.m-7.Sakura","offline","malware_download","elf|Gafgyt|Mirai","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/i-5.8-6.Sakura","offline","malware_download","elf|Gafgyt|Mirai","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/m-6.8-k.Sakura","offline","malware_download","elf|Gafgyt","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/m-i.p-s.Sakura","offline","malware_download","elf|Gafgyt","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/m-p.s-l.Sakura","offline","malware_download","elf|Gafgyt|Mirai","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/p-p.c-.Sakura","offline","malware_download","elf|Gafgyt","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/s-h.4-.Sakura","offline","malware_download","elf|Gafgyt|Mirai","45.145.226.64","45.145.226.64","48314","DE" "2022-12-08 22:10:15","http://45.145.226.64/x-3.2-.Sakura","offline","malware_download","elf|Gafgyt","45.145.226.64","45.145.226.64","48314","DE" "2022-10-13 16:07:59","http://185.243.115.3:6666/Vre","offline","malware_download","Vjw0rm","185.243.115.3","185.243.115.3","48314","DE" "2021-05-26 19:02:10","http://45.85.219.191/bins/sora.arm7","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 11:01:12","http://45.85.219.191/bins/sora.spc","offline","malware_download","elf|mirai","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:14","http://45.85.219.191/bins/sora.arm5","offline","malware_download","elf|Mirai","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:14","http://45.85.219.191/bins/sora.arm6","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:14","http://45.85.219.191/bins/sora.ppc","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:11","http://45.85.219.191/bins/sora.arm","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:11","http://45.85.219.191/bins/sora.m68k","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:11","http://45.85.219.191/bins/sora.mips","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:06","http://45.85.219.191/bins/sora.mpsl","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:06","http://45.85.219.191/bins/sora.sh4","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2021-05-26 10:02:06","http://45.85.219.191/bins/sora.x86","offline","malware_download","elf","45.85.219.191","45.85.219.191","48314","DE" "2020-01-21 18:50:07","http://wilhelmi-fashion.de/administrator/357yqymowefg2j-y5s0n-disk/oiv6tIlZdH-LgFTzj0zvcWXM-profile/3w92sagn7-z9t2yx78/","offline","malware_download","doc|emotet|epoch1|Heodo","wilhelmi-fashion.de","45.10.26.50","48314","DE" "2019-10-10 17:42:47","http://www.jcie.de/wp-content/sites/re3jpzr4ip6u81gt39bnydp_j5tl3he-76534962/","offline","malware_download","doc|emotet|epoch2|Heodo","www.jcie.de","193.142.42.37","48314","DE" "2019-10-09 16:35:04","http://jcie.de/wp-content/sites/re3jpzr4ip6u81gt39bnydp_j5tl3he-76534962/","offline","malware_download","doc|emotet|epoch2|Heodo","jcie.de","193.142.42.37","48314","DE" "2019-10-09 11:10:20","https://www.jcie.de/wp-content/sites/re3jpzr4ip6u81gt39bnydp_j5tl3he-76534962/","offline","malware_download","doc|emotet|epoch2|Heodo","www.jcie.de","193.142.42.37","48314","DE" "2019-05-09 06:23:04","https://www.trucker-hilfe.de/wp-admin/parts_service/rHOGIGpCshhTBP/","offline","malware_download","epoch2","www.trucker-hilfe.de","91.210.225.19","48314","DE" "2019-02-14 05:52:04","http://185.243.114.109/sin.png","offline","malware_download","exe|TrickBot","185.243.114.109","185.243.114.109","48314","DE" "2019-02-14 05:52:03","http://185.243.114.109/toler.png","offline","malware_download","exe|TrickBot","185.243.114.109","185.243.114.109","48314","DE" "2019-02-14 05:52:02","http://185.243.114.109/table.png","offline","malware_download","exe|TrickBot","185.243.114.109","185.243.114.109","48314","DE" "2019-02-14 05:52:02","http://185.243.114.109/worming.png","offline","malware_download","exe|TrickBot","185.243.114.109","185.243.114.109","48314","DE" "2019-02-14 05:51:03","http://185.243.114.109/radiance.png","offline","malware_download","exe|TrickBot","185.243.114.109","185.243.114.109","48314","DE" "2019-01-17 16:29:08","http://www.kolejskilmentari.edu.my/MEFZY-R2eEc_OnxRMTNO-lNB/En/Outstanding-Invoices/","offline","malware_download","emotet|epoch2|Heodo","www.kolejskilmentari.edu.my","193.29.59.104","48314","DE" "2019-01-15 15:38:12","http://www.kolejskilmentari.edu.my/layouts/f9SK5Jy_QfbwM/","offline","malware_download","emotet|exe|heodo","www.kolejskilmentari.edu.my","193.29.59.104","48314","DE" "2018-12-04 14:28:10","http://kostueme-karneval.org/wp-content/uploads/4LP/identity/US","offline","malware_download","doc|emotet|heodo","kostueme-karneval.org","185.225.133.182","48314","DE" "2018-09-10 07:50:53","http://jap-art.com/50B/com/Commercial","offline","malware_download","doc|emotet|Heodo","jap-art.com","103.241.50.12","48314","DE" "2018-08-29 05:16:47","http://hartz4-umzug.de/65EMGL/WIRE/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","hartz4-umzug.de","91.210.225.5","48314","DE" "2018-08-28 08:52:55","http://hartz4-umzug.de/65EMGL/WIRE/Business","offline","malware_download","doc|emotet|Heodo","hartz4-umzug.de","91.210.225.5","48314","DE" "2018-06-04 18:24:38","http://wigotzki.de/FILE/Invoice-50178/","offline","malware_download","doc|emotet|Heodo","wigotzki.de","185.194.239.150","48314","DE" "2018-05-31 11:10:27","http://wigotzki.de/Vos-factures-impayees-31/05/2018/","offline","malware_download","doc|emotet|Heodo","wigotzki.de","185.194.239.150","48314","DE" # of entries: 48