############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-26 09:40:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS203053 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-09-03 17:50:10","https://estartem.ro/test/image_00102pdf.z","offline","malware_download","dll|MassLogger|Snake|SnakeKeylogger","estartem.ro","188.212.127.96","203053","RO" "2025-04-15 09:41:06","https://greenfarmsel.ro/Snuffers.hhk","offline","malware_download","Formbook|GuLoader","greenfarmsel.ro","86.107.78.158","203053","RO" "2024-10-18 15:10:18","http://eosoldesign.ro/te/beach.bin","offline","malware_download","Donut|marte","eosoldesign.ro","89.42.13.46","203053","RO" "2024-08-21 07:26:08","https://solarcity.ro/update/MhPInSitbcrVzL189.bin","offline","malware_download","encrypted|GuLoader","solarcity.ro","89.37.29.211","203053","RO" "2024-07-09 12:50:20","https://asociatiatraditiimaria.ro/os/transportment.pfm","offline","malware_download","GuLoader","asociatiatraditiimaria.ro","93.113.54.56","203053","RO" "2023-12-18 17:33:47","https://autovoll.ro/ifzox/","offline","malware_download","TR","autovoll.ro","188.212.252.240","203053","RO" "2023-12-18 17:33:32","https://bioartstudio.dental/bwx/","offline","malware_download","TR","bioartstudio.dental","185.146.87.183","203053","RO" "2023-12-15 13:34:25","https://dbest.ro/zjc2/","offline","malware_download","Pikabot|TA577|TR|zip","dbest.ro","86.107.78.129","203053","RO" "2023-12-15 08:43:23","https://husk.ro/hgyy/","offline","malware_download","js|Pikabot|TA577|TR|zip","husk.ro","85.204.69.217","203053","RO" "2023-12-15 08:43:12","https://cofetariefocsani.ro/3uotc/","offline","malware_download","js|Pikabot|TA577|TR|zip","cofetariefocsani.ro","93.113.55.206","203053","RO" "2023-12-15 08:42:36","https://thenewthing.ro/fbxfle/","offline","malware_download","js|Pikabot|TA577|TR|zip","thenewthing.ro","89.37.29.14","203053","RO" "2023-06-22 06:47:34","https://liceulborsec.ro/ems/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","liceulborsec.ro","85.204.69.238","203053","RO" "2023-05-11 11:58:34","https://iobaghiniexpress.com/aou/","offline","malware_download","BB27|geofenced|js|Qakbot|Quakbot|USA","iobaghiniexpress.com","176.223.167.124","203053","RO" "2023-05-10 15:08:33","https://iobaghiniexpress.com/afi/","offline","malware_download","BB27|geofenced|js|Qakbot|Quakbot|USA","iobaghiniexpress.com","176.223.167.124","203053","RO" "2023-02-02 06:17:18","https://tefrus.com/download/File_pass1234.zip","offline","malware_download","1234|password-protected|zip","tefrus.com","93.113.55.2","203053","RO" "2022-10-31 16:12:05","https://kimavill.com/iaub/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","kimavill.com","185.146.84.61","203053","RO" "2022-09-22 21:21:33","https://indoorgardens.ro/oiul/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","indoorgardens.ro","176.126.172.143","203053","RO" "2022-05-16 14:50:50","http://climaparts.ro/qco/ss/zb/ahib9enk.zip","offline","malware_download","b-TDS|obama183|Qakbot|qbot|Quakbot|zip","climaparts.ro","86.107.78.78","203053","RO" "2022-05-16 14:50:39","http://climaparts.ro/qco/eilfybrvpl.zip","offline","malware_download","b-TDS|obama183|Qakbot|qbot|Quakbot|zip","climaparts.ro","86.107.78.78","203053","RO" "2022-05-14 01:03:17","http://climaparts.ro/qco/xskW5u9HOr.zip","offline","malware_download","b-TDS|obama183|Qakbot|qbot|Quakbot|zip","climaparts.ro","86.107.78.78","203053","RO" "2022-05-14 01:03:15","https://climaparts.ro/qco/sS/zB/ahIb9ENk.zip","offline","malware_download","b-TDS|obama183|Qakbot|qbot|Quakbot|zip","climaparts.ro","86.107.78.78","203053","RO" "2022-05-07 02:13:07","http://formulasolutions.ro/par/h/9hs7srqwu.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|zip","formulasolutions.ro","89.37.29.111","203053","RO" "2022-05-06 01:51:05","https://formulasolutions.ro/par/6/txCmCWYwA.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|zip","formulasolutions.ro","89.37.29.111","203053","RO" "2022-05-05 15:23:08","https://formulasolutions.ro/par/h/9HS7SRQwU.zip","offline","malware_download","geo|geofenced|Qakbot|qbot|Quakbot","formulasolutions.ro","89.37.29.111","203053","RO" "2022-04-14 14:04:36","https://adromcollection.ro/lmin/suiitpcsnon","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:04:25","https://adromcollection.ro/lmin/ntmismuoraotlil","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:04:23","https://adromcollection.ro/lmin/mdoloeriqu","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:04:23","https://adromcollection.ro/lmin/serioneraipmes","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:04:14","https://draghiea.com/nmtu/uuqarmres","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:04:02","https://draghiea.com/nmtu/catdcdntiiuni","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:04:00","https://adromcollection.ro/lmin/ustiacpiastepri","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:03:49","https://adromcollection.ro/lmin/aqsouissmpiu","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:03:40","https://draghiea.com/nmtu/tagfuu","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:03:34","https://draghiea.com/nmtu/epnastermetiu","offline","malware_download","qakbot|qbot|Quakbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:03:31","https://draghiea.com/nmtu/isceecuitqaaco","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:03:26","https://draghiea.com/nmtu/einiammu","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:03:21","https://draghiea.com/nmtu/mqdeuqusnabeiu","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:03:16","https://draghiea.com/nmtu/taiepnerreenertdiroh","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-04-14 14:03:13","https://adromcollection.ro/lmin/iunaimlcaudth","offline","malware_download","qakbot|qbot|tr","adromcollection.ro","93.119.122.129","203053","RO" "2022-04-14 14:03:07","https://draghiea.com/nmtu/tvasdupronlreeepfetim","offline","malware_download","qakbot|qbot|tr","draghiea.com","89.42.13.192","203053","RO" "2022-02-25 10:57:05","http://auto-obd.ro/liv/f/BQD3CNP2A.zip","offline","malware_download","Qakbot|qbot|Quakbot","auto-obd.ro","93.113.55.2","203053","RO" "2021-12-07 16:19:23","https://unique-fashion.ro/doc/y/mTl81mrQV.zip","offline","malware_download","Obama141|Qakbot|zip","unique-fashion.ro","89.40.33.37","203053","RO" "2021-12-07 16:19:19","https://unique-fashion.ro/doc/LyJ/Si4/mF0/SEGVmIy.zip","offline","malware_download","Obama141|Qakbot|zip","unique-fashion.ro","89.40.33.37","203053","RO" "2021-12-07 16:19:16","https://unique-fashion.ro/doc/QR2RbqYDg8.zip","offline","malware_download","Obama141|Qakbot|zip","unique-fashion.ro","89.40.33.37","203053","RO" "2021-12-02 16:44:11","https://unique-fashion.ro/doc/Rnfo5hGI2L.zip","offline","malware_download","Obama140|Qakbot|zip","unique-fashion.ro","89.40.33.37","203053","RO" "2021-12-02 16:44:09","https://unique-fashion.ro/doc/9/O9TBBHElM.zip","offline","malware_download","Obama140|Qakbot|zip","unique-fashion.ro","89.40.33.37","203053","RO" "2021-12-02 16:44:03","https://unique-fashion.ro/doc/X2jngaqJCT.zip","offline","malware_download","Obama140|Qakbot|zip","unique-fashion.ro","89.40.33.37","203053","RO" "2021-11-08 12:00:09","http://royalparty.ro/cumqueminima/rationefacilis-4017090","offline","malware_download","qbot|SilentBuilder|tr","royalparty.ro","188.212.252.191","203053","RO" "2021-11-08 12:00:07","http://royalparty.ro/cumqueminima/acorporis-4715540","offline","malware_download","qbot|SilentBuilder|tr","royalparty.ro","188.212.252.191","203053","RO" "2021-11-05 16:30:11","http://cbanordvest.ro/distinctiosaepe/saepeodio-4231659","offline","malware_download","qbot|SilentBuilder|tr","cbanordvest.ro","89.40.32.166","203053","RO" "2021-10-14 14:20:09","https://printshopsibiu.ro/etnemo/accusamusvoluptas-141934236","offline","malware_download","qbot","printshopsibiu.ro","176.223.167.129","203053","RO" "2021-10-14 13:45:17","https://printshopsibiu.ro/etnemo/repellatquis-142284059","offline","malware_download","qbot","printshopsibiu.ro","176.223.167.129","203053","RO" "2021-10-14 13:45:15","https://printshopsibiu.ro/etnemo/consecteturblanditiis-142304774","offline","malware_download","qbot","printshopsibiu.ro","176.223.167.129","203053","RO" "2021-10-14 13:45:14","https://printshopsibiu.ro/etnemo/magnamrepellendus-141977922","offline","malware_download","qbot","printshopsibiu.ro","176.223.167.129","203053","RO" "2021-10-14 13:45:13","https://printshopsibiu.ro/etnemo/etdolorum-142211086","offline","malware_download","qbot","printshopsibiu.ro","176.223.167.129","203053","RO" "2021-10-14 13:45:13","https://printshopsibiu.ro/etnemo/quiaperiam-141998885","offline","malware_download","qbot","printshopsibiu.ro","176.223.167.129","203053","RO" "2021-10-11 11:26:06","https://clipsuri-auto.ro/eum-aut/eum.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:26:06","https://clipsuri-auto.ro/eum-aut/nemo.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:26:05","https://clipsuri-auto.ro/eum-aut/aut.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:26:05","https://clipsuri-auto.ro/eum-aut/eaque.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:19","https://clipsuri-auto.ro/eum-aut/quia.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:17","https://clipsuri-auto.ro/eum-aut/ut.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:15","https://clipsuri-auto.ro/eum-aut/dolorum.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:13","https://clipsuri-auto.ro/eum-aut/dolor.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:12","https://clipsuri-auto.ro/eum-aut/eius.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:08","https://clipsuri-auto.ro/eum-aut/dolores.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:07","https://clipsuri-auto.ro/eum-aut/doloribus.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-11 11:25:07","https://clipsuri-auto.ro/eum-aut/quaerat.zip","offline","malware_download","tr","clipsuri-auto.ro","93.119.122.129","203053","RO" "2021-10-04 15:10:16","https://pensiunealac.ro/repellendus-non/documents.zip","offline","malware_download","TR|zip","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:37:13","https://pensiunealac.ro/repellendus-non/pariatur.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:37:13","https://pensiunealac.ro/repellendus-non/provident.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:37:09","https://pensiunealac.ro/repellendus-non/voluptates.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:37:06","https://pensiunealac.ro/repellendus-non/cum.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:22","https://pensiunealac.ro/repellendus-non/ipsa.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:19","https://pensiunealac.ro/repellendus-non/vel.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:13","https://pensiunealac.ro/repellendus-non/dolore.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:12","https://pensiunealac.ro/repellendus-non/blanditiis.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:12","https://pensiunealac.ro/repellendus-non/dolores.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/aperiam.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/et.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/explicabo.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/qui.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/quis.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/repellat.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/sint.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:10","https://pensiunealac.ro/repellendus-non/voluptatem.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-10-01 16:36:06","https://pensiunealac.ro/repellendus-non/quaerat.zip","offline","malware_download","TR","pensiunealac.ro","86.107.79.130","203053","RO" "2021-06-23 16:58:04","https://premiumtrade.ro/ckeditor/_source/plugins/specialchar/dialogs/tkjEIRhpU.php","offline","malware_download","dll|dridex","premiumtrade.ro","89.42.13.30","203053","RO" "2021-05-21 14:50:07","https://musicalstudio.ro/rashawn-huel/Olivia.Brown-85.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","musicalstudio.ro","85.204.69.1","203053","RO" "2021-05-13 01:17:28","https://pointmultimedia.ro/wp-content/plugins/vc-extensions-bundle/borderhover/css/XALocVvcrU.php","offline","malware_download","Dridex","pointmultimedia.ro","86.107.78.20","203053","RO" "2021-04-30 14:03:19","https://mobilepartshub.com/skin/frontend/default/default/css/V2vdcASe3EAu9.php","offline","malware_download","Dridex","mobilepartshub.com","37.156.4.166","203053","RO" "2021-04-21 19:41:12","http://damara.ro/s2L/catalogue-22.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","damara.ro","93.114.248.42","203053","RO" "2021-04-21 18:36:12","http://damara.ro/s2L/catalogue-81.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","damara.ro","93.114.248.42","203053","RO" "2021-03-30 19:36:08","https://uberum.ro/anoint.php","offline","malware_download","doc|Hancitor","uberum.ro","89.37.29.45","203053","RO" "2021-03-30 19:36:04","https://uberum.ro/epilogue.php","offline","malware_download","doc|Hancitor","uberum.ro","89.37.29.45","203053","RO" "2021-03-30 19:36:04","https://uberum.ro/passiveness.php","offline","malware_download","doc|Hancitor","uberum.ro","89.37.29.45","203053","RO" "2020-12-16 21:43:05","https://elitechauffeurservices.ro/wp-content/plugins/wordpress-seo/vendor/composer/Aa02pG3neWNo.php","offline","malware_download","dridex","elitechauffeurservices.ro","89.36.154.206","203053","RO" "2020-10-29 20:22:05","http://pedichiuramedicalaploiesti.ro/wp-includes/LLC/PewyTVsc/","offline","malware_download","doc|emotet|epoch3|Heodo","pedichiuramedicalaploiesti.ro","176.223.167.45","203053","RO" "2020-10-29 17:38:05","https://pedichiuramedicalaploiesti.ro/wp-includes/LLC/PewyTVsc/","offline","malware_download","doc|emotet|epoch3|Heodo","pedichiuramedicalaploiesti.ro","176.223.167.45","203053","RO" "2019-12-19 05:43:04","https://fereastratsr.ro/web_map/vtAIaGN-MOc-92605/","offline","malware_download","doc|emotet|epoch3|Heodo","fereastratsr.ro","93.113.54.25","203053","RO" "2019-05-02 20:34:03","http://12coach.ro/wp-includes/trust.myacc.docs.net/","offline","malware_download","doc|emotet|epoch1|Heodo","12coach.ro","89.40.32.206","203053","RO" "2019-01-15 14:52:10","http://megascule.ro/BwGE-JO_kiM-qq/Invoice/7478991/En/Service-Invoice/","offline","malware_download","doc|emotet|heodo","megascule.ro","86.107.78.60","203053","RO" "2018-12-21 16:32:17","http://omhr.ro/jmPJ-fYUr_gUeVq-1uw/INV/452395FORPO/26336495984/EN_en/Past-Due-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","omhr.ro","86.105.228.124","203053","RO" "2018-12-17 19:20:41","http://megascule.ro/AMAZON/Orders-details/122018/","offline","malware_download","emotet|epoch1|Heodo","megascule.ro","86.107.78.60","203053","RO" "2018-12-14 16:24:03","http://megascule.ro/qqSZU-Si6dCJeOusaTyku_QCBtYmUm-Ne/","offline","malware_download","emotet|epoch1|Heodo","megascule.ro","86.107.78.60","203053","RO" "2018-12-12 15:39:07","http://megascule.ro/GWCBZRAM8509844/Rechnungs-docs/RECH/","offline","malware_download","emotet|epoch2|Heodo","megascule.ro","86.107.78.60","203053","RO" "2018-12-11 05:58:34","http://www.stampile-sibiu.ro/wp-admin/network/INV/70380FORPO/514605685281/Dec2018/En_us/Summit-Companies-Invoice-4518912/","offline","malware_download","doc|emotet|epoch2|Heodo","www.stampile-sibiu.ro","185.146.84.114","203053","RO" "2018-12-11 03:27:03","http://megascule.ro/Telekom/RechnungOnline/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","megascule.ro","86.107.78.60","203053","RO" "2018-12-11 03:16:06","http://www.stampile-sibiu.ro/wp-admin/network/INV/70380FORPO/514605685281/Dec2018/En_us/Summit-Companies-Invoice-4518912","offline","malware_download","emotet|epoch2","www.stampile-sibiu.ro","185.146.84.114","203053","RO" "2018-12-10 21:14:40","http://megascule.ro/Telekom/RechnungOnline/112018","offline","malware_download","emotet|epoch1","megascule.ro","86.107.78.60","203053","RO" "2018-12-08 17:14:03","http://www.stampile-sibiu.ro/ybR/","offline","malware_download","Emotet|exe|Heodo","www.stampile-sibiu.ro","185.146.84.114","203053","RO" "2018-12-07 23:45:44","http://stampile-sibiu.ro/ybR","offline","malware_download","emotet|epoch2","stampile-sibiu.ro","185.146.84.114","203053","RO" "2018-12-06 19:31:10","http://www.stampile-sibiu.ro/ybR","offline","malware_download","emotet|epoch2|exe|Heodo","www.stampile-sibiu.ro","185.146.84.114","203053","RO" "2018-12-06 17:13:54","http://megascule.ro/files/US_us/Invoice-6737044-December/","offline","malware_download","doc|emotet|epoch2|Heodo","megascule.ro","86.107.78.60","203053","RO" "2018-12-06 14:50:07","http://megascule.ro/files/US_us/Invoice-6737044-December","offline","malware_download","doc|Emotet|Heodo","megascule.ro","86.107.78.60","203053","RO" "2018-04-03 19:16:54","http://www.eldercare.ro/INV/TJI-79712/","offline","malware_download","doc|emotet|heodo","www.eldercare.ro","89.36.154.206","203053","RO" # of entries: 116