############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 00:00:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS62214 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-06-07 11:36:05","http://babaszepsegverseny.hu/fulani.js","offline","malware_download","","babaszepsegverseny.hu","79.139.62.183","62214","HU" "2025-02-05 08:28:07","http://babaszepsegverseny.hu/oldojo.txt","offline","malware_download","base64|Formbook|rev","babaszepsegverseny.hu","79.139.62.183","62214","HU" "2024-11-03 06:07:09","http://babaszepsegverseny.hu/Order_ECF_2024864s.vbs","offline","malware_download","trojan|vbs","babaszepsegverseny.hu","79.139.62.183","62214","HU" "2024-05-21 02:38:06","http://lipicaihotel.hu/fzwcPX140.bin","offline","malware_download","encrypted|GuLoader","lipicaihotel.hu","46.29.139.130","62214","HU" "2023-12-21 16:06:30","https://masinak.hu/srf/","offline","malware_download","Pikabot|TA577|TR|zip","masinak.hu","79.139.61.131","62214","HU" "2023-12-18 17:33:51","https://coldroomservice.hu/rohls/","offline","malware_download","TR","coldroomservice.hu","185.80.48.2","62214","HU" "2023-12-15 13:34:30","https://webshopseotrukkok.hu/klxa/","offline","malware_download","Pikabot|TA577|TR|zip","webshopseotrukkok.hu","79.139.61.7","62214","HU" "2023-11-09 14:49:05","https://emandmore.hu/qe/","offline","malware_download","js|Pikabot|pw-H17|TR|zip","emandmore.hu","185.187.73.140","62214","HU" "2023-11-03 15:55:42","https://hybridproduction.hu/ordu/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","hybridproduction.hu","185.187.73.140","62214","HU" "2023-06-09 08:23:04","http://109.122.221.38/ohshit.sh","offline","malware_download","shellscript","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:27","http://109.122.221.38/hiddenbin/boatnet.ppc","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.arc","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.arm","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.arm5","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.arm6","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.arm7","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.m68k","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.mips","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.mpsl","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.sh4","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.spc","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-06-08 20:36:26","http://109.122.221.38/hiddenbin/boatnet.x86","offline","malware_download","elf|mirai","109.122.221.38","109.122.221.38","62214","HU" "2023-05-16 09:55:06","https://www.autoriasztoshop.hu/playX/GQPYcjbsP104.bin","offline","malware_download","encrypted|FormBook|GuLoader","www.autoriasztoshop.hu","79.139.62.213","62214","HU" "2023-05-09 16:03:03","http://109.122.221.146/jack5tr.sh","offline","malware_download","shellscript","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:08:10","http://109.122.221.146/x86","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:08:09","http://109.122.221.146/ppc","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:08:09","http://109.122.221.146/sh4","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:08:09","http://109.122.221.146/spc","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:22","http://109.122.221.146/arm","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:22","http://109.122.221.146/arm7","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:21","http://109.122.221.146/arm5","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:21","http://109.122.221.146/arm6","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:21","http://109.122.221.146/m68k","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:21","http://109.122.221.146/mips","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-05-09 15:07:21","http://109.122.221.146/mpsl","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:33","http://109.122.221.146/xzarm7","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzarm","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzarm5","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzarm6","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzm68k","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzmips","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzmpsl","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzppc","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzsh4","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzspc","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-30 14:00:32","http://109.122.221.146/xzx86","offline","malware_download","elf|mirai","109.122.221.146","109.122.221.146","62214","HU" "2023-04-28 14:58:18","http://fenyvespuszta.hu/purple/rain.zip","offline","malware_download","geofenced|obama258|Qakbot|Qbot|Quakbot|USA|wsf|zip","fenyvespuszta.hu","185.80.48.2","62214","HU" "2023-02-06 06:43:02","http://109.122.221.134/ohshit.sh","offline","malware_download","|script","109.122.221.134","109.122.221.134","62214","HU" "2022-10-26 18:10:12","http://kjoh.hu/kjoh.hu.php?id=q4x3yekrj7c8rb9w3jjxdn","offline","malware_download","parrot","kjoh.hu","185.187.74.23","62214","HU" "2022-03-16 21:04:09","https://www.bovito.hu/modules/ihNZzatAdWd67ATz/","offline","malware_download","dll|emotet|epoch5|heodo","www.bovito.hu","79.139.56.69","62214","HU" "2021-01-17 20:19:12","http://79.139.57.55/m-i.p-s.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:19:11","http://79.139.57.55/s-h.4-.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:19:09","http://79.139.57.55/p-p.c-.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:19:08","http://79.139.57.55/x-8.6-.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:19:07","http://79.139.57.55/x-3.2-.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:19:05","http://79.139.57.55/m-p.s-l.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:19:03","http://79.139.57.55/i-5.8-6.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:18:07","http://79.139.57.55/a-r.m-4.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:18:07","http://79.139.57.55/a-r.m-5.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:18:06","http://79.139.57.55/a-r.m-6.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2021-01-17 20:18:05","http://79.139.57.55/a-r.m-7.Sakura","offline","malware_download","elf","79.139.57.55","79.139.57.55","62214","HU" "2020-12-16 21:01:11","http://afonyaporta.hu/bxzdfj/55555555555.jpg","offline","malware_download","qakbot|QuakBot","afonyaporta.hu","79.139.62.38","62214","HU" "2020-10-27 12:31:03","https://www.bevaltreceptek.hu/margin.php","offline","malware_download","","www.bevaltreceptek.hu","92.119.122.213","62214","HU" "2020-10-21 10:14:24","https://www.radiosinus.hu/ml1d5p0m.rar","offline","malware_download","Dridex","www.radiosinus.hu","92.119.122.213","62214","HU" "2020-09-15 07:28:33","http://vitalplanet.hu/t5Khg/jvijcue8/","offline","malware_download","doc|emotet|epoch2|Heodo","vitalplanet.hu","185.187.72.2","62214","HU" "2020-09-03 15:22:12","http://vitalplanet.hu/paclm/balance/","offline","malware_download","doc|emotet|epoch2|Heodo","vitalplanet.hu","185.187.72.2","62214","HU" "2020-09-03 12:29:04","http://emamedia.hu/cgi-bin/LCDBPLZ/dvgrda8qt4/7450541064tvuldajc5rg7n8/","offline","malware_download","doc|emotet|epoch2|heodo","emamedia.hu","193.201.190.57","62214","HU" "2020-08-25 17:11:08","http://itsecr.hu/img/Document/d99102618p2p7mtu1x36fc2r2dpu/","offline","malware_download","doc|emotet|epoch2|Heodo","itsecr.hu","46.29.139.183","62214","HU" "2020-02-07 06:43:34","http://etrackdivi.hostly.hu/cgi-bin/Vva/","offline","malware_download","emotet|epoch2|exe|heodo","etrackdivi.hostly.hu","185.187.75.235","62214","HU" "2019-09-20 12:11:22","http://mttb.hu/wp-content/themes/repairpress-pt/languages/proteuswidgets/2c.jpg","offline","malware_download","ransomware|shade","mttb.hu","185.43.206.92","62214","HU" "2019-04-25 22:53:04","https://www.moletta.hu/wp-content/LkHc-jTy6UmLwMZNo8v_NiCJEPsCN-t7/","offline","malware_download","doc|emotet|epoch1","www.moletta.hu","193.39.14.197","62214","HU" "2019-04-25 22:53:04","https://www.moletta.hu/wp-content/LkHc-jTy6UmLwMZNo8v_NiCJEPsCN-t7/","offline","malware_download","doc|emotet|epoch1","www.moletta.hu","193.39.14.206","62214","HU" "2019-04-25 22:53:04","https://www.moletta.hu/wp-content/LkHc-jTy6UmLwMZNo8v_NiCJEPsCN-t7/","offline","malware_download","doc|emotet|epoch1","www.moletta.hu","79.139.61.57","62214","HU" "2019-03-28 08:42:04","http://rimo.hu/logs/sec.myaccount.send.biz/","offline","malware_download","doc|emotet|epoch1","rimo.hu","193.39.14.2","62214","HU" "2019-03-26 16:01:09","http://www.app24.nhely.hu/AcroRd32.exe","offline","malware_download","AZORult|exe","www.app24.nhely.hu","185.80.49.249","62214","HU" "2019-03-19 16:56:06","http://dstore.hu/wp-content/pm6m-d2ozak-izeocjl/","offline","malware_download","doc|emotet|epoch2|Heodo","dstore.hu","185.187.73.58","62214","HU" "2019-03-14 03:58:08","http://aasinfo.hu/images/euxo-jo6h1u-efos/","offline","malware_download","Emotet|Heodo","aasinfo.hu","185.80.49.249","62214","HU" "2019-03-07 19:41:08","http://aasinfo.hu/images/trust.myacc.resourses.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","aasinfo.hu","185.80.49.249","62214","HU" "2019-02-27 13:33:14","http://bioverzum.hu/templates/beez/html/com_contact/category/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","bioverzum.hu","185.43.206.180","62214","HU" "2019-01-23 14:24:48","http://controlpro.hu/Documents/2019-01/","offline","malware_download","doc|emotet|epoch1|Heodo","controlpro.hu","193.39.14.2","62214","HU" "2018-09-25 09:51:45","http://popup.hu/FILE/US_us/Paid-Invoices","offline","malware_download","doc|emotet|heodo","popup.hu","185.187.73.146","62214","HU" "2018-09-12 02:12:10","http://popup.hu/files/EN_en/Inv-97667-PO-6F412670/","offline","malware_download","doc|emotet|epoch2|Heodo","popup.hu","185.187.73.146","62214","HU" "2018-09-11 05:13:03","http://popup.hu/files/EN_en/Inv-97667-PO-6F412670","offline","malware_download","doc|emotet|epoch2|Heodo","popup.hu","185.187.73.146","62214","HU" "2018-07-20 03:00:06","http://mskft.hu/Factura-Venta/","offline","malware_download","doc|emotet|epoch1|Heodo","mskft.hu","92.119.122.238","62214","HU" "2018-06-14 04:45:14","http://pestigon.hu/opek.exe","offline","malware_download","Emotet|exe","pestigon.hu","185.80.49.249","62214","HU" "2018-06-14 04:45:13","http://www.pestigon.hu/opek.exe","offline","malware_download","Emotet|exe","www.pestigon.hu","185.80.49.249","62214","HU" "2018-06-01 18:47:29","http://mskft.hu/ups.com/WebTracking/DQY-4484916/","offline","malware_download","doc|emotet|Heodo","mskft.hu","92.119.122.238","62214","HU" "2018-05-30 22:48:59","http://pestigon.hu/mirc.exe","offline","malware_download","downloader|exe","pestigon.hu","185.80.49.249","62214","HU" "2018-05-30 22:48:02","http://pestigon.hu/zji.exe","offline","malware_download","downloader|exe","pestigon.hu","185.80.49.249","62214","HU" "2018-05-30 22:47:05","http://www.pestigon.hu/zji.exe","offline","malware_download","downloader|exe","www.pestigon.hu","185.80.49.249","62214","HU" "2018-05-30 22:46:14","http://www.pestigon.hu/mirc.exe","offline","malware_download","downloader|exe","www.pestigon.hu","185.80.49.249","62214","HU" "2018-05-24 22:45:04","http://www.minera.hu/ggx.exe","offline","malware_download","downloader|exe","www.minera.hu","185.80.49.249","62214","HU" "2018-05-24 22:44:46","http://minera.hu/ggx.exe","offline","malware_download","downloader|exe","minera.hu","185.80.49.249","62214","HU" # of entries: 93