############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 10:54:41 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS28209 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-18 17:42:07","https://end-vt.com/megafund/gambinho.exe","offline","malware_download","AgentTesla|exe","end-vt.com","177.70.6.179","28209","BR" "2024-10-18 15:41:08","http://valseg.com.br/hgdhgfh/gfdsgfdsgfdgfsdg.txt","offline","malware_download","","valseg.com.br","177.70.21.63","28209","BR" "2024-10-18 15:41:06","http://valseg.com.br/hgdhgfh/tetete.bin","offline","malware_download","AtlantidaStealer","valseg.com.br","177.70.21.63","28209","BR" "2024-10-18 15:10:19","http://valseg.com.br/hgdhgfh/payload.bin","offline","malware_download","Donut|marte","valseg.com.br","177.70.21.63","28209","BR" "2023-06-20 11:48:55","https://rflaviamentos.com.br/at/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","rflaviamentos.com.br","177.70.7.19","28209","BR" "2023-05-30 12:09:44","https://haussbrasil.com/etin/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","haussbrasil.com","177.70.13.47","28209","BR" "2023-04-12 18:46:23","https://massatelecom.com.br/spis/aliassunt.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","massatelecom.com.br","179.127.17.181","28209","BR" "2023-04-05 17:04:09","https://novaredesolucoes.com.br/qsa/qsa.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","novaredesolucoes.com.br","177.70.25.18","28209","BR" "2023-02-02 23:16:54","https://toklar.com.br/SO.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","toklar.com.br","189.113.13.186","28209","BR" "2023-02-02 23:15:35","https://portoepi.com.br/TC.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","portoepi.com.br","179.127.18.71","28209","BR" "2023-02-01 23:00:20","https://toklar.com.br/AANE.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","toklar.com.br","189.113.13.186","28209","BR" "2023-01-31 16:20:26","https://toklar.com.br/PS.php?","offline","malware_download","BB12|Qakbot|qbot|TR","toklar.com.br","189.113.13.186","28209","BR" "2022-12-22 17:00:59","https://imoveisdecarli.com.br/QU.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","imoveisdecarli.com.br","179.127.18.65","28209","BR" "2022-11-16 19:10:32","https://tcelbrasil.com/asa/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","tcelbrasil.com","179.127.30.169","28209","BR" "2022-10-20 22:01:33","https://tcelbrasil.com/men/iqdau","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","tcelbrasil.com","179.127.30.169","28209","BR" "2022-10-20 20:46:22","https://tcelbrasil.com/men/itmuaqoat","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","tcelbrasil.com","179.127.30.169","28209","BR" "2022-02-19 07:18:07","http://lucianodasplacas.com.br/admin/Quotation.exe","offline","malware_download","AgentTesla|exe|opendir","lucianodasplacas.com.br","177.70.11.161","28209","BR" "2021-12-01 15:32:20","https://mobilikit.com.br/aliquidqui/appetendifortissimo-924155","offline","malware_download","ChaserLdr|Quakbot|TR|zip","mobilikit.com.br","177.70.28.2","28209","BR" "2021-05-24 14:08:14","http://predialnews.top/adrian-lakin/Emma.Smith-57.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","predialnews.top","177.70.30.146","28209","BR" "2021-04-28 14:09:08","https://solucoesead.com/B62zT/LiamSmith-20.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","solucoesead.com","177.70.26.37","28209","BR" "2020-12-23 00:26:09","http://gruposn.com.br/api/F9vGCCyK/","offline","malware_download","doc|emotet|epoch2|Heodo","gruposn.com.br","177.70.13.47","28209","BR" "2020-08-19 17:27:18","http://cabral.adv.br/css/wsF/","offline","malware_download","emotet|epoch3|exe|Heodo","cabral.adv.br","177.70.6.182","28209","BR" "2020-08-01 10:38:04","http://pattyprado.com.br/sitepppp/available-section/verified-17884081868-yoJmIC/qSDBfmqiG2K-vqw5l32k/","offline","malware_download","doc|Emotet|epoch1|Heodo","pattyprado.com.br","177.70.6.181","28209","BR" "2020-07-29 18:35:16","http://pattyprado.com.br/sitepppp/YNvXCn/","offline","malware_download","doc|emotet|epoch3|Heodo","pattyprado.com.br","177.70.6.181","28209","BR" "2020-07-27 20:14:05","http://cabral.adv.br/css/multifunctional-YxXtI7xvZ-hrDs18uzFWdNf/special-lqWfGnE-2R18Wg9ZpZASDT/709728495226-ksCPRhownzn6lhZI/","offline","malware_download","doc|emotet|epoch1|Heodo","cabral.adv.br","177.70.6.182","28209","BR" "2020-01-29 06:08:03","http://toom.com.br/tmp/statement/g1d6115801197-16-58viab2e713f8ri/","offline","malware_download","doc|emotet|epoch2|heodo","toom.com.br","177.70.6.181","28209","BR" "2020-01-22 00:49:27","http://toom.com.br/tmp/VrkOwIYZs/","offline","malware_download","doc|emotet|epoch3|Heodo","toom.com.br","177.70.6.181","28209","BR" "2020-01-17 08:48:06","http://toom.com.br/tmp/swift/61qj02vtvx3/lponoa-254-3915595-el8zqtcxq-qsvh1l/","offline","malware_download","doc|emotet|epoch2|heodo","toom.com.br","177.70.6.181","28209","BR" "2019-12-17 10:04:48","http://renodrives.com.br/wp-content/closed-array/external-06BwoI8-Qb0flTXex467Z/teRwWt412vR-j1rcpgkmzpm9/","offline","malware_download","doc|emotet|epoch1|Heodo","renodrives.com.br","189.113.3.221","28209","BR" "2019-12-13 15:10:04","http://renodrives.com.br/wp-admin/paclm/t7yqo97hsv-4870199817-29004929-lezk3-bg9t1h2qpg/","offline","malware_download","doc|emotet|epoch2|heodo","renodrives.com.br","189.113.3.221","28209","BR" "2019-12-09 15:11:07","http://www.universalpay.com.br/wp-content/0up6xx-m9-83/","offline","malware_download","doc|emotet|epoch3","www.universalpay.com.br","177.70.6.179","28209","BR" "2019-12-09 13:30:20","https://www.universalpay.com.br/wp-content/0up6xx-m9-83/","offline","malware_download","doc|emotet|epoch3|Heodo","www.universalpay.com.br","177.70.6.179","28209","BR" "2019-10-15 21:01:38","https://mundonovo.ms.gov.br/v2/Amazon/EN/Attachments/102019/","offline","malware_download","doc|emotet|epoch1|Heodo","mundonovo.ms.gov.br","177.70.4.10","28209","BR" "2019-10-15 19:55:20","https://www.mundonovo.ms.gov.br/v2/Amazon/EN/Attachments/102019/","offline","malware_download","doc|emotet|epoch1|Heodo","www.mundonovo.ms.gov.br","177.70.4.10","28209","BR" "2019-10-12 01:32:53","http://www.mundonovo.ms.gov.br/hino/mHePHSCUaXVaBII/","offline","malware_download","doc|emotet|epoch2","www.mundonovo.ms.gov.br","177.70.4.10","28209","BR" "2019-10-11 22:38:19","https://www.mundonovo.ms.gov.br/hino/mHePHSCUaXVaBII/","offline","malware_download","doc|emotet|epoch2|Heodo","www.mundonovo.ms.gov.br","177.70.4.10","28209","BR" "2019-04-22 17:37:10","http://mateada.com.br/conteudo/Scan/bDiTa7FbEv/","offline","malware_download","Emotet|Heodo","mateada.com.br","177.70.4.10","28209","BR" "2019-04-18 07:37:31","http://mateada.com.br/conteudo/ViYk-bgxtmiVYOJn5D8o_yqvfmxJnp-GqK/","offline","malware_download","doc|emotet|epoch1","mateada.com.br","177.70.4.10","28209","BR" "2019-03-15 16:16:04","http://mateada.com.br/conteudo/verif.myaccount.docs.com/","offline","malware_download","emotet|epoch1|Heodo","mateada.com.br","177.70.4.10","28209","BR" "2019-03-05 18:56:53","http://abpferidas.org.br/wp-content/jj9x-kydn2e-crscm.view/","offline","malware_download","Emotet|Heodo","abpferidas.org.br","177.70.1.194","28209","BR" "2019-02-07 08:42:05","http://mateada.com.br/Telekom/Transaktion/01_19/","offline","malware_download","Andromeda|doc|emotet|heodo","mateada.com.br","177.70.4.10","28209","BR" "2018-12-20 22:20:09","http://mateada.com.br/QhfFhFQ_zNExADgg5_Mu/","offline","malware_download","emotet|epoch2|exe|Heodo","mateada.com.br","177.70.4.10","28209","BR" "2018-12-19 00:08:10","http://mateada.com.br/nhlr-sXvqNv4nl_dQwBL-9b/Southwire/BQZ9792131687/default/En_us/Need-to-send-the-attachment/","offline","malware_download","emotet|epoch2|Heodo","mateada.com.br","177.70.4.10","28209","BR" # of entries: 43