############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 05:22:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS8893 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-02-24 07:08:03","https://einfach-mieten.eu/shams/match","offline","malware_download","booking|clickfix|fakecaptcha","einfach-mieten.eu","212.72.182.112","8893","DE" "2024-02-15 15:27:52","https://delp-heizungsbau.de/DT9.txt","online","malware_download","AgentTesla|PowerShell|ps1","delp-heizungsbau.de","212.72.183.75","8893","DE" "2022-12-15 16:24:28","https://vanchaghar.com/osmq/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","vanchaghar.com","212.72.171.49","8893","DE" "2022-12-14 20:14:26","https://schoolmgmt.org/sial/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","schoolmgmt.org","212.72.171.49","8893","DE" "2022-12-14 20:12:13","https://pizzaria-antica.at/ix/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","pizzaria-antica.at","212.72.171.49","8893","DE" "2022-12-14 20:10:45","https://ngtnepal.com/uoqm/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","ngtnepal.com","212.72.171.49","8893","DE" "2021-12-09 12:15:11","http://thebox.sd/quiaminus/voluptatemconsequaturassumenda","offline","malware_download","qbot|tr","thebox.sd","212.72.165.76","8893","DE" "2021-12-09 10:46:11","http://thebox.sd/quiaminus/voluptatumistedignissimos","offline","malware_download","ChaserLdr|TR|zip","thebox.sd","212.72.165.76","8893","DE" "2021-12-09 10:46:09","http://thebox.sd/quiaminus/culpatotamet","offline","malware_download","ChaserLdr|TR|zip","thebox.sd","212.72.165.76","8893","DE" "2021-12-09 10:46:09","http://thebox.sd/quiaminus/delenitiexlaborum","offline","malware_download","ChaserLdr|TR|zip","thebox.sd","212.72.165.76","8893","DE" "2019-09-25 07:10:18","http://freispieler.org/wp-includes/sfg-auz-74362/","offline","malware_download","emotet|epoch1|exe|heodo|TrickBot","freispieler.org","212.53.214.163","8893","DE" "2019-05-06 11:02:19","http://www.wir-tun-es.de/wp-content/themes/vantage/admin/about/stills/msg.jpg","offline","malware_download","exe|Troldesh","www.wir-tun-es.de","212.53.214.204","8893","DE" "2019-04-09 09:16:23","http://wald-wild.com/qlcirhj54kc/PQ_ki/","offline","malware_download","emotet|epoch2|exe|Heodo","wald-wild.com","212.72.183.77","8893","DE" "2019-03-13 05:00:15","http://rennhack.de/msg.jpg","offline","malware_download","exe|Troldesh","rennhack.de","212.53.214.204","8893","DE" "2019-03-12 11:25:59","http://rennhack.de/reso.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","rennhack.de","212.53.214.204","8893","DE" "2019-01-31 12:54:26","http://29061.dcpserver.de/cgi-bin/messg.jpg","offline","malware_download","exe|Troldesh","29061.dcpserver.de","212.53.131.18","8893","DE" "2018-08-17 03:38:58","http://xn--historische-salzhuser-m2b.de/WellsFargo/Business/Aug-15-2018/","offline","malware_download","doc|emotet","xn--historische-salzhuser-m2b.de","212.53.215.206","8893","DE" "2018-07-05 04:46:03","http://80.252.107.183/bins/owari.arm7","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:16","http://80.252.107.183/bins/owari.sh4","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:16","http://80.252.107.183/bins/owari.spc","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:16","http://80.252.107.183/bins/owari.x86","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:15","http://80.252.107.183/bins/owari.mpsl","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:15","http://80.252.107.183/bins/owari.ppc","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:14","http://80.252.107.183/bins/owari.mips","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:13","http://80.252.107.183/bins/owari.arm6","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:13","http://80.252.107.183/bins/owari.m68k","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:12","http://80.252.107.183/bins/owari.arm","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:12","http://80.252.107.183/bins/owari.arm5","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-05 04:45:11","http://80.252.107.183/bins/bins.sh","offline","malware_download","","80.252.107.183","80.252.107.183","8893","DE" "2018-07-02 04:48:20","http://212.48.117.126/bins/bins.sh","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:20","http://212.48.117.126/bins/dlr.spc","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:20","http://212.48.117.126/bins/dlr.x86","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:19","http://212.48.117.126/bins/dlr.ppc","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:19","http://212.48.117.126/bins/dlr.sh4","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:18","http://212.48.117.126/bins/dlr.m68k","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:18","http://212.48.117.126/bins/dlr.mips","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:18","http://212.48.117.126/bins/dlr.mpsl","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:17","http://212.48.117.126/bins/dlr.arm6","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:17","http://212.48.117.126/bins/dlr.arm7","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:16","http://212.48.117.126/bins/dlr.arm","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-02 04:48:16","http://212.48.117.126/bins/dlr.arm5","offline","malware_download","mirai","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:06","http://212.48.117.126/bins/sora.ppc","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:06","http://212.48.117.126/bins/sora.sh4","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:06","http://212.48.117.126/bins/sora.spc","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:06","http://212.48.117.126/bins/sora.x86","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:05","http://212.48.117.126/bins/sora.arm6","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:05","http://212.48.117.126/bins/sora.arm7","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:05","http://212.48.117.126/bins/sora.m68k","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:05","http://212.48.117.126/bins/sora.mips","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:05","http://212.48.117.126/bins/sora.mpsl","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:04","http://212.48.117.126/bins/sora.arm","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-07-01 06:20:04","http://212.48.117.126/bins/sora.arm5","offline","malware_download","mirai|sora","212.48.117.126","212.48.117.126","8893","DE" "2018-06-29 19:21:02","http://212.48.117.126/bins/owari.x86","offline","malware_download","","212.48.117.126","212.48.117.126","8893","DE" # of entries: 53