############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 07:55:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201563 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-19 15:06:41","https://inspiroduo.hr/wfz5m/","offline","malware_download","TR","inspiroduo.hr","185.58.73.18","201563","HR" "2023-08-25 18:20:12","https://adriaticdeluxeapartments.com/download.php","offline","malware_download","gating|gootloader","adriaticdeluxeapartments.com","185.58.73.29","201563","HR" "2023-05-16 21:56:07","https://guest-house-adria.com/im/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","guest-house-adria.com","185.58.73.128","201563","HR" "2023-05-16 21:55:15","https://gastrovinicijativa.com/main/?1","offline","malware_download","BB28|geofenced|GuLoader|js|Qakbot|Qbot|Quakbot|USA","gastrovinicijativa.com","185.58.73.128","201563","HR" "2023-02-02 23:16:20","https://sjp-grom.hr/RUSN.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","sjp-grom.hr","185.58.73.24","201563","HR" "2022-12-22 17:02:00","https://radioportal.hr/TNUS.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","radioportal.hr","185.58.73.238","201563","HR" "2022-12-20 17:18:54","https://komunalac-otocac.hr/rs/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","komunalac-otocac.hr","185.58.73.24","201563","HR" "2022-12-13 21:41:33","https://ogi.com.hr/miia/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","ogi.com.hr","185.58.73.39","201563","HR" "2022-11-17 19:18:15","https://kupistambilj.hr/usq/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","kupistambilj.hr","185.58.73.22","201563","HR" "2022-11-08 09:11:40","https://radiosolutions.com.hr/wp-includes/js/tinymce/plugins/directionality/AkMO4L5j.php","offline","malware_download","Dridex","radiosolutions.com.hr","185.58.73.39","201563","HR" "2022-09-28 18:03:55","https://mbe.hr/cust/eisireitnxupc","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","mbe.hr","185.58.73.245","201563","HR" "2022-09-28 18:03:26","https://mbe.hr/cust/usgqaafu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","mbe.hr","185.58.73.245","201563","HR" "2022-09-28 18:03:09","https://mbe.hr/cust/sldceetuet","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","mbe.hr","185.58.73.245","201563","HR" "2022-09-28 18:03:09","https://mbe.hr/cust/ttmaoviupelolaitl","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","mbe.hr","185.58.73.245","201563","HR" "2022-09-22 21:24:13","https://inel.com.hr/lmea/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","inel.com.hr","185.58.73.246","201563","HR" "2022-09-22 21:23:21","https://inel.com.hr/tde/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","inel.com.hr","185.58.73.246","201563","HR" "2022-06-25 03:46:28","https://cavle.hr/aeta/uearetuutnmnmq","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","cavle.hr","185.58.73.239","201563","HR" "2022-06-25 03:46:03","https://cavle.hr/aeta/rrtvliueme","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","cavle.hr","185.58.73.239","201563","HR" "2022-06-25 03:43:44","http://cavle.hr/aeta/veguofar","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","cavle.hr","185.58.73.239","201563","HR" "2022-06-25 03:43:24","http://cavle.hr/aeta","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","cavle.hr","185.58.73.239","201563","HR" "2022-06-25 03:43:17","http://cavle.hr/aeta/ometnu","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","cavle.hr","185.58.73.239","201563","HR" "2022-06-23 13:06:10","https://cavle.hr/aeta/ometnu","offline","malware_download","AA|qbot|tr","cavle.hr","185.58.73.239","201563","HR" "2022-06-23 13:05:35","https://cavle.hr/aeta/veguofar","offline","malware_download","AA|qbot|tr","cavle.hr","185.58.73.239","201563","HR" "2022-06-23 12:44:32","http://cavle.hr/aeta/rrtvliueme","offline","malware_download","Qakbot|qbot|Quakbot|TR","cavle.hr","185.58.73.239","201563","HR" "2022-06-23 12:44:08","http://cavle.hr/aeta/uearetuutnmnmq","offline","malware_download","Qakbot|qbot|Quakbot|TR","cavle.hr","185.58.73.239","201563","HR" "2022-04-12 14:35:05","https://lumenpoduke.com/iue/dircnineieoisms","offline","malware_download","qakbot|tr","lumenpoduke.com","185.58.73.10","201563","HR" "2022-04-12 07:43:05","https://lumenpoduke.com/iue/eetts","offline","malware_download","geofenced|pwd R3454|Qakbot|qbot|Quakbot|TR","lumenpoduke.com","185.58.73.10","201563","HR" "2022-04-12 07:43:05","https://lumenpoduke.com/iue/itvmreavanieist","offline","malware_download","geofenced|pwd R3454|Qakbot|qbot|Quakbot|TR","lumenpoduke.com","185.58.73.10","201563","HR" "2022-01-12 08:39:04","http://gumoflex.hr/113.jpg","offline","malware_download","AgentTesla|loader","gumoflex.hr","185.58.73.12","201563","HR" "2021-12-23 22:16:08","http://domidusprime.hr/wp-admin/eoFXIGTSX4oM6SrOO/","offline","malware_download","emotet|epoch4|exe","domidusprime.hr","185.58.73.39","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/00N/fuck_niggers_8.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/2T6O/fuck_niggers_30.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/AXQNPB/fuck_niggers_39.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/CGCMK4/fuck_niggers_44.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/ENX/fuck_niggers_45.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/PS4U5D/fuck_niggers_2.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/U2Y2G/fuck_niggers_21.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/WLFNVK/fuck_niggers_33.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/YBM9Z5/fuck_niggers_26.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-12-20 22:59:09","https://tabak.hr/o-nama/YRPDO7/fuck_niggers_34.hta","offline","malware_download","Dridex","tabak.hr","185.58.73.239","201563","HR" "2021-11-12 06:26:16","http://kikigyoga.com/remaut/autmagnam-150414949","offline","malware_download","ChaserLdr|qakbot|qbot|TR|zip","kikigyoga.com","185.58.73.26","201563","HR" "2021-11-01 13:57:05","http://eu-mobilnost.psivodici.hr/accusantiumquam/utest-1929955","offline","malware_download","SilentBuilder|TR","eu-mobilnost.psivodici.hr","185.58.73.24","201563","HR" "2021-11-01 11:14:09","http://eu-mobilnost.psivodici.hr/accusantiumquam/nihilcumque-2622423","offline","malware_download","qbot","eu-mobilnost.psivodici.hr","185.58.73.24","201563","HR" "2021-11-01 11:11:19","http://eu-mobilnost.psivodici.hr/accusantiumquam/eumamet-3116671","offline","malware_download","qbot","eu-mobilnost.psivodici.hr","185.58.73.24","201563","HR" "2021-11-01 11:11:09","http://eu-mobilnost.psivodici.hr/accusantiumquam/atquedelectus-2315590","offline","malware_download","qbot","eu-mobilnost.psivodici.hr","185.58.73.24","201563","HR" "2021-10-22 13:54:33","https://cac.hr/facereid/documents.zip","offline","malware_download","TR|zip","cac.hr","185.58.73.11","201563","HR" "2021-10-20 14:29:09","http://vitabel.hr/quaeea/reiciendiseaque-151287363","offline","malware_download","qbot","vitabel.hr","185.58.73.246","201563","HR" "2021-10-20 14:19:10","http://hbstan.hr/possimussimilique/nequeiure-151524650","offline","malware_download","qbot","hbstan.hr","185.58.73.12","201563","HR" "2021-10-20 14:19:04","http://hbstan.hr/possimussimilique/sedeius-151486838","offline","malware_download","qbot","hbstan.hr","185.58.73.12","201563","HR" "2021-10-20 14:19:04","http://hbstan.hr/possimussimilique/veritatisvoluptas-147512854","offline","malware_download","qbot","hbstan.hr","185.58.73.12","201563","HR" "2021-10-20 14:18:08","http://cac.hr/facereid/voluptateeveniet-149498646","offline","malware_download","qbot","cac.hr","185.58.73.11","201563","HR" "2021-10-20 14:17:14","http://cac.hr/facereid/quiet-149347451","offline","malware_download","qbot","cac.hr","185.58.73.11","201563","HR" "2021-10-20 14:17:11","http://cac.hr/facereid/animimolestiae-149690528","offline","malware_download","qbot","cac.hr","185.58.73.11","201563","HR" "2021-10-20 14:12:15","https://vitabel.hr/quaeea/documents.zip","offline","malware_download","TR|zip","vitabel.hr","185.58.73.246","201563","HR" "2021-10-19 15:55:15","https://adriaticyoga.com/utet/documents.zip","offline","malware_download","TR|zip","adriaticyoga.com","185.58.73.26","201563","HR" "2021-10-18 15:27:08","https://jugpetra.com/voluptatembeatae/documents.zip","offline","malware_download","SilentBuilder|TR|zip","jugpetra.com","185.58.73.24","201563","HR" "2021-10-11 13:59:06","https://adriana-consulting.hr/amet-ipsum/documents.zip","offline","malware_download","DEU|geofenced|TR|zip","adriana-consulting.hr","185.58.73.34","201563","HR" "2021-10-04 14:18:06","https://nkp.hr/alias-maiores/documents.zip","offline","malware_download","TR|zip","nkp.hr","185.58.73.28","201563","HR" "2021-06-21 19:46:38","https://limarija-das.hr/wp-content/plugins/wp-optimize/js/handlebars/CJrMovjhM.php","offline","malware_download","Dridex","limarija-das.hr","185.58.73.16","201563","HR" "2021-06-17 11:16:05","http://tecmon.hr/DX2.jpg","offline","malware_download","AgentTesla","tecmon.hr","185.58.73.27","201563","HR" "2021-06-08 19:43:04","https://vrata.interijeri-beljan.hr/jasmin-bayer/NoahJones-64.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","vrata.interijeri-beljan.hr","185.58.73.19","201563","HR" "2021-05-24 20:11:07","https://hariivancic.com/howard-green/Oliver.Johnson-58.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","hariivancic.com","185.58.73.246","201563","HR" "2021-05-21 15:25:20","https://proba.interijeri-beljan.hr/miss-guadalupe-bahringer-ii/EmmaWilliams-12.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","proba.interijeri-beljan.hr","185.58.73.19","201563","HR" "2021-05-21 15:25:09","https://test.interijeri-beljan.hr/mr--hadley-grimes/OliviaWilliams-20.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","test.interijeri-beljan.hr","185.58.73.19","201563","HR" "2021-05-20 18:23:16","https://hariivancic.com/dr--garrick-parker-dds/Oliver.Smith-10.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","hariivancic.com","185.58.73.246","201563","HR" "2021-05-03 20:56:20","https://croatianmuseumofcomics.com/H5kVCKTa3foxphL.php","offline","malware_download","Dridex","croatianmuseumofcomics.com","185.58.73.31","201563","HR" "2021-04-27 15:32:07","https://ignisart.eu/senate.php","offline","malware_download","doc|hancitor","ignisart.eu","185.58.73.249","201563","HR" "2021-03-03 18:51:05","https://seaspa.eu/ou0wjp4.tar","offline","malware_download","Dridex","seaspa.eu","185.58.73.251","201563","HR" "2021-02-17 15:34:07","https://www.seaspa.eu/ou0wjp4.tar","offline","malware_download","Dridex","www.seaspa.eu","185.58.73.251","201563","HR" "2021-02-17 15:11:03","http://s-system.ba/ds/1702.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","s-system.ba","185.58.73.247","201563","HR" "2021-02-17 15:11:03","https://s-system.ba/ds/1702.gif","offline","malware_download","dll|Qakbot|qbot|SilentBuilder|tr","s-system.ba","185.58.73.247","201563","HR" "2020-10-22 13:22:07","http://hucuk.hr/21.gif","offline","malware_download","exe|Qakbot|qbot|QuakBot","hucuk.hr","185.58.73.29","201563","HR" "2020-08-07 17:55:46","http://nsds.hr/wp-admin/browse/89ug6812020767860091hg0omqo2pz0/","offline","malware_download","emotet|epoch3|exe","nsds.hr","185.58.73.39","201563","HR" "2020-07-31 09:41:05","http://www.nsds.hr/wp-admin/ftilyhy4be/","offline","malware_download","doc|emotet|epoch2|heodo","www.nsds.hr","185.58.73.39","201563","HR" "2020-07-27 21:32:27","http://www.nsds.hr/wp-admin/browse/89ug6812020767860091hg0omqo2pz0/","offline","malware_download","doc|emotet|epoch2|Heodo","www.nsds.hr","185.58.73.39","201563","HR" "2020-01-24 01:59:06","https://baldasar.hr/logs/FILE/g-081-426587051-1aq7x-sverpbskjs/","offline","malware_download","doc|emotet|epoch2|heodo","baldasar.hr","185.58.73.26","201563","HR" "2020-01-22 10:38:05","http://zupa-kraljice-svete-krunice.hr/tmp/public/9mnd70v/l0lr-8125264109-21-ar6w5v0-yidhxuoo5u5/","offline","malware_download","doc|emotet|epoch2|heodo","zupa-kraljice-svete-krunice.hr","185.58.73.23","201563","HR" "2020-01-21 20:35:08","https://baldasar.hr/logs/FILE/ecnr-4337-83-sw78n5f-6xl6ptx/","offline","malware_download","doc|emotet|epoch2|heodo","baldasar.hr","185.58.73.26","201563","HR" "2020-01-15 12:12:04","http://czss-imotski.hr/mnn/zp-6715621-049-7ulmy29-6cbbz7/","offline","malware_download","doc|emotet|epoch2|heodo","czss-imotski.hr","185.58.73.74","201563","HR" "2019-12-11 12:52:03","http://ivanbava.com/wp-includes/esp/9kdqu6aqqg-10314968-3858-qyzchtgz2-p6eb2t2f/","offline","malware_download","doc|emotet|epoch2","ivanbava.com","185.58.73.18","201563","HR" "2019-05-03 15:41:03","http://kiborg.eu/wp-includes/FILE/kRCIKEYOUYEgXuPHlTHBHbaDns/","offline","malware_download","doc|emotet|epoch2|Heodo","kiborg.eu","185.58.73.247","201563","HR" "2019-05-03 14:39:03","http://poliklinika-majnaric.com/wp-includes/pvFesNHOlcFLSZ/","offline","malware_download","Emotet|Heodo","poliklinika-majnaric.com","185.58.73.247","201563","HR" "2018-12-23 19:26:04","http://aprossplus.net/place/application%20files/PlaceUpdater_1_0_0_107/PlaceUpdater.exe.deploy","offline","malware_download","exe","aprossplus.net","185.58.74.132","201563","HR" "2018-09-06 02:02:18","http://pastlives.inantro.hr/Corrections/","offline","malware_download","doc|emotet|epoch1|Heodo","pastlives.inantro.hr","185.58.73.22","201563","HR" "2018-09-05 11:01:57","http://pastlives.inantro.hr/Corrections","offline","malware_download","doc|emotet|Heodo","pastlives.inantro.hr","185.58.73.22","201563","HR" "2018-07-27 10:45:04","http://www.vizar.hr/vizdata/xStartmag.exe","offline","malware_download","exe|Pony","www.vizar.hr","185.58.74.130","201563","HR" # of entries: 86