############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 20:15:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS16735 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-08 07:08:13","http://177.69.232.47:28051/.i","offline","malware_download","","177.69.232.47","177.69.232.47","16735","BR" "2023-10-02 05:38:07","http://200.225.250.237:28051/.i","offline","malware_download","Hajime","200.225.250.237","200.225.250.237","16735","BR" "2023-09-22 22:06:06","http://200.146.220.245:28051/.i","offline","malware_download","Hajime","200.146.220.245","200.146.220.245","16735","BR" "2023-06-20 11:48:55","https://rflaviamentos.com.br/at/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","rflaviamentos.com.br","200.170.163.70","16735","BR" "2023-05-02 16:58:17","https://keeptrip.com.br/mod/nihilconsequuntur.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","keeptrip.com.br","201.48.8.150","16735","BR" "2023-02-27 19:43:21","https://pumega.com.br/TAU.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","pumega.com.br","201.48.8.165","16735","BR" "2023-02-02 23:19:16","https://saleinhome.com.br/SPU.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","saleinhome.com.br","201.48.8.145","16735","BR" "2022-12-31 12:24:11","http://189.112.40.2:37355/.i","offline","malware_download","Hajime","189.112.40.2","189.112.40.2","16735","BR" "2022-12-20 20:37:12","https://colegiopietra.com.br/it/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","colegiopietra.com.br","201.48.8.155","16735","BR" "2022-12-20 17:14:23","https://colegiopietra.com.br/teuu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","colegiopietra.com.br","201.48.8.155","16735","BR" "2022-12-15 16:25:04","https://santospub.com.br/emu/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","santospub.com.br","201.48.8.155","16735","BR" "2022-12-06 17:36:54","https://santospub.com.br/esp/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","santospub.com.br","201.48.8.155","16735","BR" "2022-11-16 21:54:24","https://maquetes.com.br/cb/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","maquetes.com.br","201.48.8.145","16735","BR" "2022-11-16 19:09:38","https://thehelp.app.br/te/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","thehelp.app.br","201.48.8.144","16735","BR" "2022-10-31 20:53:18","https://maquetes.com.br/mll/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","maquetes.com.br","201.48.8.145","16735","BR" "2022-10-27 23:41:52","https://thehelp.app.br/mi/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","thehelp.app.br","201.48.8.144","16735","BR" "2022-09-07 21:13:07","http://189.112.31.30:16168/.i","offline","malware_download","Hajime","189.112.31.30","189.112.31.30","16735","BR" "2022-08-16 14:11:08","http://200.233.230.136:24597/.i","offline","malware_download","Hajime","200.233.230.136","200.233.230.136","16735","BR" "2022-07-06 17:06:09","http://200.187.165.69:24597/.i","offline","malware_download","Hajime","200.187.165.69","200.187.165.69","16735","BR" "2022-06-29 23:30:06","http://200.187.165.104:44600/.i","offline","malware_download","Hajime","200.187.165.104","200.187.165.104","16735","BR" "2022-03-19 01:35:05","http://201.16.191.151:43051/Mozi.m","offline","malware_download","elf|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-03-17 21:35:06","http://201.16.191.151:59979/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-03-15 03:20:12","http://201.16.191.151:60052/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-03-10 09:20:06","http://201.16.191.151:38277/Mozi.a","offline","malware_download","elf|Mirai|Mozi","201.16.191.151","201.16.191.151","16735","BR" "2022-02-24 20:57:08","https://idvlab.com.br/wp-admin/FIWBL/","offline","malware_download","dll|emotet|epoch4|Heodo","idvlab.com.br","189.112.163.176","16735","BR" "2022-02-21 18:35:07","http://187.32.18.215:11474/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","187.32.18.215","187.32.18.215","16735","BR" "2022-02-15 22:01:06","http://187.72.182.43:3912/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","187.72.182.43","187.72.182.43","16735","BR" "2022-02-13 15:28:06","http://200.187.190.75:14382/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.187.190.75","200.187.190.75","16735","BR" "2022-02-07 05:56:07","http://200.233.149.106:17288/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.233.149.106","200.233.149.106","16735","BR" "2022-01-27 03:47:18","https://easecloud.com.br/wp-content/uploads/olgbxvdz/backgrounding.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-22 13:21:16","http://201.16.191.156:37437/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.156","201.16.191.156","16735","BR" "2021-10-21 10:51:06","http://201.16.191.154:56954/Mozi.m","offline","malware_download","elf|Mirai|Mozi","201.16.191.154","201.16.191.154","16735","BR" "2021-10-05 17:50:18","https://easecloud.com.br/wp-content/uploads/olgbxvdz/contemplate.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-05 17:50:12","https://easecloud.com.br/wp-content/uploads/olgbxvdz/pitchman.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-05 17:50:04","https://easecloud.com.br/wp-content/uploads/olgbxvdz/uncase.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-01 01:43:08","https://easecloud.com.br/wp-content/uploads/olgbxvdz/delayer.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-10-01 01:43:06","https://easecloud.com.br/wp-content/uploads/olgbxvdz/fertilization.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-09-23 18:22:48","https://easecloud.com.br/wp-content/uploads/olgbxvdz/antecedental.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-09-23 18:22:39","https://easecloud.com.br/wp-content/uploads/olgbxvdz/westerner.php","offline","malware_download","doc|hancitor|html","easecloud.com.br","201.48.224.12","16735","BR" "2021-08-16 01:05:06","http://187.72.34.238:52007/Mozi.m","offline","malware_download","elf|Mozi","187.72.34.238","187.72.34.238","16735","BR" "2021-08-13 20:13:06","http://187.72.34.238:52007/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","187.72.34.238","187.72.34.238","16735","BR" "2021-08-13 19:48:06","http://187.72.34.238:52007/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","187.72.34.238","187.72.34.238","16735","BR" "2021-03-10 02:20:08","http://200.233.206.68:56606/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.233.206.68","200.233.206.68","16735","BR" "2021-03-01 15:59:02","https://portal.macopema.com.br/dwjrwz9n.zip","offline","malware_download","Dridex","portal.macopema.com.br","201.48.8.170","16735","BR" "2020-09-16 00:05:07","http://187.32.229.76:40153/Mozi.m","offline","malware_download","Mirai|Mozi","187.32.229.76","187.32.229.76","16735","BR" "2020-09-14 23:08:05","http://187.32.229.76:33485/Mozi.m","offline","malware_download","elf|Mirai|Mozi","187.32.229.76","187.32.229.76","16735","BR" "2020-09-12 18:22:06","http://187.32.229.76:46689/Mozi.m","offline","malware_download","elf|Mirai|Mozi","187.32.229.76","187.32.229.76","16735","BR" "2020-09-03 21:34:33","http://converteideias.com.br/wp-content/http://Reporting/AlYuez6pjBcFccjsaQm/","offline","malware_download","doc|emotet|epoch1|Heodo","converteideias.com.br","200.170.163.12","16735","BR" "2020-09-03 18:17:06","http://converteideias.com.br/wp-content/http:/Reporting/AlYuez6pjBcFccjsaQm/","offline","malware_download","doc|emotet|epoch1","converteideias.com.br","200.170.163.12","16735","BR" "2020-08-27 20:36:34","http://converteideias.com.br/wp-content/public/pngr7tcnnnt-0092/","offline","malware_download","doc|emotet|epoch3|Heodo","converteideias.com.br","200.170.163.12","16735","BR" "2020-08-06 04:46:21","http://bertielpolimentos.com.br/wp-snapshots/sites/j3kvilpu/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","bertielpolimentos.com.br","200.170.163.26","16735","BR" "2020-06-07 19:30:12","http://189.112.55.169:57632/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.112.55.169","189.112.55.169","16735","BR" "2020-04-29 19:29:17","http://200.233.206.164:29712/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.233.206.164","200.233.206.164","16735","BR" "2020-04-21 13:19:15","http://187.72.59.113:11732/.i","offline","malware_download","elf|hajime","187.72.59.113","187.72.59.113","16735","BR" "2020-04-21 10:00:11","http://189.112.131.104:29712/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.112.131.104","189.112.131.104","16735","BR" "2020-02-12 04:48:05","http://187.32.58.4:34555/.i","offline","malware_download","elf|hajime","187.32.58.4","187.32.58.4","16735","BR" "2020-01-10 00:40:11","http://189.112.174.100:55093/.i","offline","malware_download","elf|hajime","189.112.174.100","189.112.174.100","16735","BR" "2019-05-20 17:17:08","http://eticasolucoes.com.br/controle/FILE/urjm9ad0e20oke9_yys4j-1833857769/","offline","malware_download","doc|Emotet|epoch2|Heodo","eticasolucoes.com.br","187.32.93.2","16735","BR" "2018-12-24 17:10:08","http://187.32.208.239:60410/.i","offline","malware_download","elf|Hajime","187.32.208.239","187.32.208.239","16735","BR" "2018-12-12 19:37:37","http://radiocorfm.com.br/EN_US/ACH/122018/","offline","malware_download","emotet|epoch1|Heodo","radiocorfm.com.br","200.170.163.20","16735","BR" "2018-12-12 03:37:22","http://radiocorfm.com.br/INV/554140FORPO/260837364306/sites/US/Inv-01197-PO-0Q225462/","offline","malware_download","emotet|epoch2|Heodo","radiocorfm.com.br","200.170.163.20","16735","BR" # of entries: 61