############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 09:05:29 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS20940 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-15 06:13:10","https://cdn-staging.livechat-files.com/api/file/lc/att/1520/cc1d3a4927d2e763b1669037b5736c18/E-IFADE-VATANDAS.apk","offline","malware_download","","cdn-staging.livechat-files.com","23.36.162.17","20940","DE" "2024-02-15 06:13:10","https://cdn-staging.livechat-files.com/api/file/lc/att/1520/cc1d3a4927d2e763b1669037b5736c18/E-IFADE-VATANDAS.apk","offline","malware_download","","cdn-staging.livechat-files.com","23.36.162.25","20940","DE" "2024-02-07 19:30:14","https://cdn-staging.livechat-files.com/api/file/lc/att/1520/ec2dd918e031a799e65292f82148018b/IMG_4095.scr","offline","malware_download","32|exe|ParallaxRAT","cdn-staging.livechat-files.com","23.36.162.17","20940","DE" "2024-02-07 19:30:14","https://cdn-staging.livechat-files.com/api/file/lc/att/1520/ec2dd918e031a799e65292f82148018b/IMG_4095.scr","offline","malware_download","32|exe|ParallaxRAT","cdn-staging.livechat-files.com","23.36.162.25","20940","DE" "2023-05-16 21:52:19","https://aldaracademies.com/tr/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","aldaracademies.com","104.104.52.67","20940","IT" "2023-05-16 21:52:19","https://aldaracademies.com/tr/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","aldaracademies.com","104.104.52.72","20940","IT" "2023-04-12 20:43:17","http://hussaincatering.com/blo/me.zip","offline","malware_download","geofenced|obama251|Qakbot|Qbot|Quakbot|USA|wsf|zip","hussaincatering.com","23.54.19.96","20940","US" "2022-12-06 23:11:27","https://stellamccartney.norennoren.jp/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","stellamccartney.norennoren.jp","2.20.142.11","20940","DE" "2022-12-06 23:11:27","https://stellamccartney.norennoren.jp/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","stellamccartney.norennoren.jp","2.20.142.41","20940","DE" "2020-12-15 15:59:04","https://files.constantcontact.com/4cb7cebd101/e5fb4174-ab23-48e8-bf05-e80ec5fa2169.xls","offline","malware_download","","files.constantcontact.com","23.75.11.238","20940","US" "2020-12-14 07:41:58","https://downloads.solarwinds.com/solarwinds/CatalogResources/Core/2019.4/2019.4.5220.20574/SolarWinds-Core-v2019.4.5220-Hotfix5.msp","offline","malware_download","SUNBURST","downloads.solarwinds.com","104.84.248.250","20940","US" "2020-09-03 16:09:05","https://ucarecdn.com/463a6a1f-d5b0-4890-b93c-b7d088eabb78/pc.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.208","20940","GB" "2020-09-03 16:09:05","https://ucarecdn.com/463a6a1f-d5b0-4890-b93c-b7d088eabb78/pc.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.241","20940","GB" "2020-09-03 16:09:04","https://ucarecdn.com/5815ba57-ccdc-476b-a002-2f21abe18067/tetramrx4398.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.208","20940","GB" "2020-09-03 16:09:04","https://ucarecdn.com/5815ba57-ccdc-476b-a002-2f21abe18067/tetramrx4398.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.241","20940","GB" "2020-09-03 16:07:06","https://ucarecdn.com/b79e7f39-b3eb-4734-b850-2b6f44869c69/pc.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.208","20940","GB" "2020-09-03 16:07:06","https://ucarecdn.com/b79e7f39-b3eb-4734-b850-2b6f44869c69/pc.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.241","20940","GB" "2020-09-03 16:07:04","http://ucarecdn.com/2a7b935a-1c7f-46e2-a05a-094adb8108a6/myflycodes.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.208","20940","GB" "2020-09-03 16:07:04","http://ucarecdn.com/2a7b935a-1c7f-46e2-a05a-094adb8108a6/myflycodes.exe","offline","malware_download","exe","ucarecdn.com","104.86.110.241","20940","GB" "2020-09-03 14:43:15","https://ucarecdn.com/10de43af-2679-4601-abf6-e55375d1630f/MalwarebytesSetup.zip","offline","malware_download","","ucarecdn.com","104.86.110.208","20940","GB" "2020-09-03 14:43:15","https://ucarecdn.com/10de43af-2679-4601-abf6-e55375d1630f/MalwarebytesSetup.zip","offline","malware_download","","ucarecdn.com","104.86.110.241","20940","GB" "2020-07-13 10:37:03","https://outlook39923.autodesk360.com/shares/download/file/SH919a0QTf3c32634dcf7be6e2dd0b5610fc/dXJuOmFkc2sud2lwcHJvZ","offline","malware_download","msi","outlook39923.autodesk360.com","172.224.90.128","20940","CA" "2020-03-15 02:02:09","http://update9.cte.99.com/spzf/spco_8782.exe","offline","malware_download","exe","update9.cte.99.com","23.62.99.82","20940","NL" "2020-03-15 02:02:09","http://update9.cte.99.com/spzf/spco_8782.exe","offline","malware_download","exe","update9.cte.99.com","23.62.99.96","20940","NL" "2020-03-15 01:50:07","http://update9.cte.99.com/spzf/spco_8779.exe","offline","malware_download","exe","update9.cte.99.com","23.62.99.82","20940","NL" "2020-03-15 01:50:07","http://update9.cte.99.com/spzf/spco_8779.exe","offline","malware_download","exe","update9.cte.99.com","23.62.99.96","20940","NL" "2020-03-15 01:34:14","http://update9.cte.99.com/spzf/spco_8827.exe","offline","malware_download","exe","update9.cte.99.com","23.62.99.82","20940","NL" "2020-03-15 01:34:14","http://update9.cte.99.com/spzf/spco_8827.exe","offline","malware_download","exe","update9.cte.99.com","23.62.99.96","20940","NL" "2020-01-04 12:21:05","https://files.constantcontact.com/ee304de9001/7e533e73-e272-4a44-9d9e-138cab64bf19.docx","offline","malware_download","doc|Trickbot","files.constantcontact.com","23.75.11.238","20940","US" "2019-12-07 22:00:03","https://ld.us15.list-manage.com/track/click?u=7d70a6ca05bbdaf01a8a916a5&id=ecc72d0c77&e=7ab5c7ae4a","offline","malware_download","exe","ld.us15.list-manage.com","104.73.55.127","20940","US" "2019-12-07 01:40:25","https://cdn.livechat-static.com/api/file/v2/lc/att-old/5153331/538106ffc8ff654ea005079f0c53fade/DOC_3097446796554_TFB.doc","offline","malware_download","doc|emotet|epoch2|Heodo","cdn.livechat-static.com","23.34.188.155","20940","US" "2019-12-06 22:24:38","https://cdn.livechat-static.com/api/file/v2/lc/att-old/5153331/538106ffc8ff654ea005079f0c53fade/DOC_3097446796554_TFB.doc/","offline","malware_download","doc|emotet|epoch2","cdn.livechat-static.com","23.34.188.155","20940","US" "2019-10-15 15:05:25","http://www.uk-scholars.co.uk/tmp/JUfUimFF/","offline","malware_download","doc|emotet|epoch2|Heodo","www.uk-scholars.co.uk","104.108.150.21","20940","US" "2019-09-19 22:09:02","https://motelmexicola.us13.list-manage.com/track/click?u=6e77a0c7bd2aed2dc8549e168&id=3d520313c9&e=4aa9118759","offline","malware_download","exe","motelmexicola.us13.list-manage.com","104.73.57.153","20940","US" "2019-07-30 13:55:02","http://myhub.autodesk360.com/ue2c34f1d/shares/download/file/SH56a43QTfd62c1cd96895e94cde31bd6bf2/dXJuOmFkc2sud2lwcHJvZDpmcy5maWxlOnZmLjRYQVBZZlRyU3JDM1BtQ2Z6bU5SbHc_dmVyc2lvbj0x%20e13d7143a29f3c2a_PCNAMEy.exe","offline","malware_download","exe","myhub.autodesk360.com","23.209.120.249","20940","US" "2019-07-30 08:04:15","https://myhub.autodesk360.com/ue2c34f1d/shares/download/file/SH56a43QTfd62c1cd96895e94cde31bd6bf2/dXJuOmFkc2sud2lwcHJvZDpmcy5maWxlOnZmLjRYQVBZZlRyU3JDM1BtQ2Z6bU5SbHc_dmVyc2lvbj0x","offline","malware_download","exe","myhub.autodesk360.com","23.209.120.249","20940","US" "2019-07-29 18:51:02","http://myhub.autodesk360.com/ue2c34f1d/shares/download/file/SH56a43QTfd62c1cd96895e94cde31bd6bf2/dXJuOmFkc2sud2lwcHJvZDpmcy5maWxlOnZmLjRYQVBZZlRyU3JDM1BtQ2Z6bU5SbHc_dmVyc2lvbj0x","offline","malware_download","exe","myhub.autodesk360.com","23.209.120.249","20940","US" "2019-07-25 11:27:03","https://myhub.autodesk360.com/ue2c31b8f/shares/download/file/SH56a43QTfd62c1cd9688312d482441c6efc/dXJuOmFkc2sud2lwcHJvZDpmcy5maWxlOnZmLnJLaW9Ka3BqU0RhcklnU1VhWS1VMnc_dmVyc2lvbj0x","offline","malware_download","exe","myhub.autodesk360.com","23.209.120.249","20940","US" "2019-07-24 09:05:03","https://files.constantcontact.com/0996938c001/6e8a2a4f-40ac-464f-9a70-7c67f0a0da19.pdf","offline","malware_download","PDF|Trickbot","files.constantcontact.com","23.75.11.238","20940","US" "2019-07-08 12:33:20","https://mailchi.mp/d6aa22f3e487/a4sanqf6wu","offline","malware_download","","mailchi.mp","184.50.175.62","20940","US" "2019-07-08 12:33:20","https://us15.campaign-archive.com/pages?u=cd5e2bf0aa684eff0aeb54377&id=030032cee1f0","offline","malware_download","","us15.campaign-archive.com","184.50.164.58","20940","US" "2019-07-08 12:33:18","https://mailchi.mp/revisionoutdoor/9aezxs0orp","offline","malware_download","","mailchi.mp","184.50.175.62","20940","US" "2019-04-27 19:29:02","https://myhub.autodesk360.com/ue2cf7455/shares/download/file/SH7f1edQT22b515c761e461181d2507388bd/dXJuOmFkc2sud2lwcHJvZDpmcy5maWxlOnZmLnFLUHRkZTMxUVhpbXZPMzVLN05zamc_dmVyc2lvbj0x","offline","malware_download","exe","myhub.autodesk360.com","23.209.120.249","20940","US" "2018-12-24 16:48:05","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012082/ARM_Samsung_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:48:04","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012076/ARM_Aiji_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:48:03","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012067/ARM_Fujitsu_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:48:02","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/011831/ARM_Xilinx_8.10.1_12863.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:44:06","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012075/ARM_MindMotion_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:44:05","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/013217/ARM_Micronas_8.30.1_17148.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:44:04","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012065/ARM_Microsemi_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:39:04","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012087/ARM_AmbiqMicro_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:39:03","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012074/ARM_Micronas_8.11.1_13272.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 16:35:05","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/012978/ARM_Aiji_8.22.2_15996.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 13:09:03","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/013390/ARM_AmbiqMicro_8.32.1_18631.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-12-24 12:58:05","http://netstorage.iar.com/SuppDB/Public/EXAMPLES/013394/ARM_Broadcom_8.32.1_18631.exe","offline","malware_download","exe","netstorage.iar.com","104.123.111.195","20940","US" "2018-11-05 21:18:06","http://cdn5.rvshare.com/1541440212.491c5b0b32d56a2330520a9a91463722.doc","offline","malware_download","doc|emotet|epoch2|Heodo","cdn5.rvshare.com","2.22.146.73","20940","NL" "2018-11-05 21:18:06","http://cdn5.rvshare.com/1541440212.491c5b0b32d56a2330520a9a91463722.doc","offline","malware_download","doc|emotet|epoch2|Heodo","cdn5.rvshare.com","2.22.146.97","20940","NL" "2018-10-24 14:45:02","https://img1.wsimg.com/blobby/go/716ce6c5-e07c-43a7-a685-6d934b9f51c3/downloads/1cqdpmlgu_930218.doc","offline","malware_download","doc|Nymaim","img1.wsimg.com","184.28.198.145","20940","GB" "2018-10-24 14:45:02","https://img1.wsimg.com/blobby/go/716ce6c5-e07c-43a7-a685-6d934b9f51c3/downloads/1cqdpmlgu_930218.doc","offline","malware_download","doc|Nymaim","img1.wsimg.com","184.28.198.168","20940","GB" "2018-10-12 02:13:06","https://kristymerlino.us7.list-manage.com/track/click?u=86f1dbff0746d022ea9989711&id=c2015e0eb3&e=994f200d52","offline","malware_download","doc","kristymerlino.us7.list-manage.com","104.73.57.153","20940","US" "2018-10-12 02:08:05","https://kristymerlino.us7.list-manage.com/track/click?u=86f1dbff0746d022ea9989711&id=c2015e0eb3&e=8440f39fbb","offline","malware_download","doc","kristymerlino.us7.list-manage.com","104.73.57.153","20940","US" "2018-10-12 02:06:09","https://kristymerlino.us7.list-manage.com/track/click?u=86f1dbff0746d022ea9989711&id=c2015e0eb3&e=9d2b46b61b","offline","malware_download","doc","kristymerlino.us7.list-manage.com","104.73.57.153","20940","US" "2018-10-12 02:06:07","https://kristymerlino.us7.list-manage.com/track/click?u=86f1dbff0746d022ea9989711&id=c2015e0eb3&e=6994cf2dc9","offline","malware_download","doc","kristymerlino.us7.list-manage.com","104.73.57.153","20940","US" "2018-09-13 22:45:17","http://www.sjp.co.uk/files/sjpupdater.exe","offline","malware_download","exe|Trickbot","www.sjp.co.uk","2.19.195.66","20940","NL" "2018-09-13 22:45:17","http://www.sjp.co.uk/files/sjpupdater.exe","offline","malware_download","exe|Trickbot","www.sjp.co.uk","2.19.195.99","20940","NL" "2018-09-01 05:33:58","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/222250168.S28998.1/nsis/888769-S28998.1/180720140325342/msniYourTemplateFinder/YourTemplateFinder.e763bc404f104e18b3db09597aad29ae.exe","offline","malware_download","Adware.Adload|exe","ak.imgfarm.com","23.43.20.57","20940","US" "2018-09-01 05:32:25","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/224168566.LMDEDE.1/nsis/866580-LMDEDE.1/180517192558962/msniFindYourMaps/FindYourMaps.cfab48ef6d484d489d5026cb8d74007b.exe","offline","malware_download","Adware.Adload|exe","ak.imgfarm.com","23.43.20.57","20940","US" "2018-09-01 05:30:53","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/224301632.TTAB02.1/nsis/866238-TTAB02.1/180517180105190/msniEasyDocMerge/EasyDocMerge.4efd7a96a91b484aa434af40b8ba3f3c.exe","offline","malware_download","Adware.Adload|exe","ak.imgfarm.com","23.43.20.57","20940","US" "2018-09-01 05:25:59","http://ak.imgfarm.com/images/nocache/vicinio/100000417/19562-111117113753/j2ffxtbr-bs@SoccerInferno.com.xpi","offline","malware_download","","ak.imgfarm.com","23.43.20.57","20940","US" "2018-09-01 05:22:32","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/222010004.TTAB02.1/nsis/867308-TTAB02.1/180518120501399/msniMyTransitGuide/MyTransitGuide.41d84009ed7e4f28a7955460271737a7.exe","offline","malware_download","Adware.Adload","ak.imgfarm.com","23.43.20.57","20940","US" "2018-09-01 05:20:53","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/211736991.TTAB02.1/nsis/866801-TTAB02.1/180517201326692/msniHowToSimplified/HowToSimplified.14c929f5d60e4f4ba4351e3ad47f0000.exe","offline","malware_download","Adware.Adload","ak.imgfarm.com","23.43.20.57","20940","US" "2018-08-06 04:49:20","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/224243980.TTAB02.1/nsis/866612-TTAB02.1/180517193159571/msniFreeRadioCast/FreeRadioCast.70f4e70428e244c98440ceeffebaa1f6.exe","offline","malware_download","Adware.Adload","ak.imgfarm.com","23.43.20.57","20940","US" "2018-07-19 17:30:45","http://ak.imgfarm.com/images/nocache/vicinio/installers/v2/224245005.TTAB02.1/nsis/866643-TTAB02.1/180517193804604/msniFunCustomCreations/FunCustomCreations.e414d339d9fe4f889f91320c82d9ab51.exe","offline","malware_download","Adware.Adload|exe","ak.imgfarm.com","23.43.20.57","20940","US" "2018-07-12 09:04:52","http://www.bgseven.com/Jul2018/US_us/Jul2018/Please-pull-invoice-145018/","offline","malware_download","doc|emotet|heodo","www.bgseven.com","2.22.146.16","20940","NL" "2018-07-12 09:04:52","http://www.bgseven.com/Jul2018/US_us/Jul2018/Please-pull-invoice-145018/","offline","malware_download","doc|emotet|heodo","www.bgseven.com","2.22.146.88","20940","NL" "2018-07-05 12:51:14","http://omurmakina.net/tpXT9IxgY/","offline","malware_download","Heodo","omurmakina.net","2.22.146.8","20940","NL" "2018-07-05 12:51:14","http://omurmakina.net/tpXT9IxgY/","offline","malware_download","Heodo","omurmakina.net","2.22.146.80","20940","NL" "2018-07-05 11:29:27","http://www.omurmakina.net/tpXT9IxgY/","offline","malware_download","emotet|epoch1|Heodo|payload","www.omurmakina.net","2.22.146.8","20940","NL" "2018-07-05 11:29:27","http://www.omurmakina.net/tpXT9IxgY/","offline","malware_download","emotet|epoch1|Heodo|payload","www.omurmakina.net","2.22.146.80","20940","NL" "2018-07-02 20:15:36","http://www.omurmakina.net/Greeting-Cards-2018/","offline","malware_download","doc|emotet|epoch1|Heodo","www.omurmakina.net","2.22.146.8","20940","NL" "2018-07-02 20:15:36","http://www.omurmakina.net/Greeting-Cards-2018/","offline","malware_download","doc|emotet|epoch1|Heodo","www.omurmakina.net","2.22.146.80","20940","NL" "2018-06-21 06:33:15","http://www.omurmakina.net/E0Qxi7iVDS/","offline","malware_download","emotet|Heodo","www.omurmakina.net","2.22.146.8","20940","NL" "2018-06-21 06:33:15","http://www.omurmakina.net/E0Qxi7iVDS/","offline","malware_download","emotet|Heodo","www.omurmakina.net","2.22.146.80","20940","NL" "2018-06-21 06:19:48","http://omurmakina.net/E0Qxi7iVDS/","offline","malware_download","Heodo","omurmakina.net","2.22.146.8","20940","NL" "2018-06-21 06:19:48","http://omurmakina.net/E0Qxi7iVDS/","offline","malware_download","Heodo","omurmakina.net","2.22.146.80","20940","NL" "2018-06-15 18:02:17","http://omurmakina.net/X7SzScb/","offline","malware_download","Heodo","omurmakina.net","2.22.146.8","20940","NL" "2018-06-15 18:02:17","http://omurmakina.net/X7SzScb/","offline","malware_download","Heodo","omurmakina.net","2.22.146.80","20940","NL" "2018-06-13 21:46:04","http://www.omurmakina.net/X7SzScb/","offline","malware_download","emotet|epoch1|Heodo|payload","www.omurmakina.net","2.22.146.8","20940","NL" "2018-06-13 21:46:04","http://www.omurmakina.net/X7SzScb/","offline","malware_download","emotet|epoch1|Heodo|payload","www.omurmakina.net","2.22.146.80","20940","NL" # of entries: 89