############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 22:57:18 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS327813 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-12 15:05:16","https://megamound.com/nlun/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","megamound.com","169.255.57.93","327813","NG" "2023-12-07 10:40:38","https://opendoors.com.ng/cio/","offline","malware_download","msi|Pikabot|TA577|TR|zip","opendoors.com.ng","169.255.57.48","327813","NG" "2023-12-07 10:38:37","https://megamound.com/oe/","offline","malware_download","msi|Pikabot|TA577|TR|zip","megamound.com","169.255.57.93","327813","NG" "2023-11-17 19:16:51","http://megamound.com/sn/","offline","malware_download","PikaBot|TR","megamound.com","169.255.57.93","327813","NG" "2023-11-17 19:15:27","https://megamound.com/sn/","offline","malware_download","PikaBot|TR","megamound.com","169.255.57.93","327813","NG" "2023-11-09 14:49:16","https://annualpost.com/cm/","offline","malware_download","js|Pikabot|pw-H17|TR|zip","annualpost.com","169.255.57.93","327813","NG" "2023-11-09 14:49:15","https://advat.com.ng/itde/","offline","malware_download","js|Pikabot|pw-H17|TR|zip","advat.com.ng","169.255.57.93","327813","NG" "2023-11-06 14:55:20","https://fastdam-statisticalsolutions.org/oex/","offline","malware_download","Pikabot|TA577|TR","fastdam-statisticalsolutions.org","169.255.59.74","327813","ZA" "2023-11-02 14:28:20","https://annualpost.com/qmmu/","offline","malware_download","Pikabot|TA577|TR|zip","annualpost.com","169.255.57.93","327813","NG" "2023-10-19 15:24:15","https://advat.com.ng/esa/","offline","malware_download","IcedID|PDF|TA577|TR","advat.com.ng","169.255.57.93","327813","NG" "2023-10-19 15:22:08","https://phn.com.ng/on/","offline","malware_download","IcedID|PDF|TA577|TR","phn.com.ng","169.255.59.10","327813","ZA" "2023-10-06 06:33:23","https://kimandclak-ltd.com/lam/","offline","malware_download","DarkGate|tr","kimandclak-ltd.com","169.255.57.48","327813","NG" "2023-10-05 14:22:51","https://kimandclak-ltd.com/lam/?1","offline","malware_download","Darkgate|TR","kimandclak-ltd.com","169.255.57.48","327813","NG" "2023-04-25 17:03:09","https://saleswithadebanjokayode.com.ng/eii/etsit.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","saleswithadebanjokayode.com.ng","169.255.57.93","327813","NG" "2023-04-20 18:30:22","https://olandbinaryinvestment.com/mu/eanulla.php","offline","malware_download","671|BB24|geofenced|hta|Qakbot|Qbot|Quakbot|tr|USA|zip","olandbinaryinvestment.com","169.255.59.74","327813","ZA" "2023-04-19 17:52:19","https://awayluggages.com/inuq/istepossimus.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","awayluggages.com","169.255.59.74","327813","ZA" "2023-04-19 16:14:12","http://divamakeovers.com/wicd/sister.zip","offline","malware_download","geofenced|obama254|Qakbot|Qbot|Quakbot|USA|wsf|zip","divamakeovers.com","169.255.57.48","327813","NG" "2023-04-19 12:48:28","https://opendoors.com.ng/dpc/situt.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","opendoors.com.ng","169.255.57.48","327813","NG" "2023-04-12 18:46:45","https://paysemgold.com.ng/iqn/laborumipsa.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","paysemgold.com.ng","169.255.59.74","327813","ZA" "2023-04-10 16:21:27","https://lafiacatholicdiocese.com/eas/eas.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","lafiacatholicdiocese.com","169.255.59.169","327813","ZA" "2023-04-06 16:08:15","https://goodnewsnigeria.ng/rsu/rsu.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","goodnewsnigeria.ng","169.255.57.48","327813","NG" "2023-04-05 15:40:16","https://digitsquare.com.ng/cm/cm.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","digitsquare.com.ng","169.255.57.93","327813","NG" "2023-03-24 04:05:08","https://esscotech.com.ng/ter/ter.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","esscotech.com.ng","169.255.59.71","327813","ZA" "2023-03-24 04:04:43","https://datatier.org/aimt/aimt.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","datatier.org","169.255.57.48","327813","NG" "2023-03-24 04:03:54","https://eduproghana.com/ipcb/ipcb.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","eduproghana.com","169.255.59.75","327813","ZA" "2023-02-13 16:30:18","https://microbraintechnology.com/p2Egzpf/09.gif","offline","malware_download","dll|geofenced|Qakbot|Qbot|Quakbot|USA","microbraintechnology.com","169.255.59.10","327813","ZA" "2022-11-21 18:06:29","https://heavydieselpart.co.za/mrq/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|XP11|zip","heavydieselpart.co.za","169.255.59.92","327813","ZA" "2022-11-16 21:47:30","http://novatechltd.com.ng/lthm/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","novatechltd.com.ng","169.255.59.74","327813","ZA" "2022-11-14 17:07:17","https://strongtoweracademy.org/tise/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","strongtoweracademy.org","169.255.59.77","327813","ZA" "2022-11-14 17:06:13","https://novatechltd.com.ng/lthm/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","novatechltd.com.ng","169.255.59.74","327813","ZA" "2022-11-14 17:02:08","https://7figuretribe.com.ng/olr/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","7figuretribe.com.ng","169.255.57.93","327813","NG" "2022-11-02 23:50:45","https://mkeyecentergh.com/aece/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","mkeyecentergh.com","169.255.56.103","327813","GH" "2022-11-02 01:54:06","https://jc-ministry.org/nar/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","jc-ministry.org","169.255.59.92","327813","ZA" "2022-10-31 20:48:24","https://codeweb.ng/rldo/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","codeweb.ng","169.255.59.92","327813","ZA" "2021-12-07 19:19:16","http://tedxbissallard.com/consecteturtempore/illoanimiprovident","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","tedxbissallard.com","169.255.59.71","327813","ZA" "2021-12-07 19:19:16","http://tedxbissallard.com/consecteturtempore/nonaccusantiumodit","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","tedxbissallard.com","169.255.59.71","327813","ZA" "2021-12-07 19:19:16","http://tedxbissallard.com/consecteturtempore/nullasitimpedit","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","tedxbissallard.com","169.255.59.71","327813","ZA" "2021-12-07 19:19:15","http://tedxbissallard.com/consecteturtempore/adetiure","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","tedxbissallard.com","169.255.59.71","327813","ZA" "2021-12-07 19:19:15","http://tedxbissallard.com/consecteturtempore/consequaturevenietvel","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","tedxbissallard.com","169.255.59.71","327813","ZA" "2021-12-07 19:19:14","http://tedxbissallard.com/consecteturtempore/aliquidfugitbeatae","offline","malware_download","chaserldr|Qakbot|TR|zip","tedxbissallard.com","169.255.59.71","327813","ZA" "2021-10-07 16:09:13","https://combatantguardsltd.org/facere-odit/documents.zip","offline","malware_download","TR|zip","combatantguardsltd.org","169.255.59.75","327813","ZA" "2021-09-23 14:14:08","https://paper360gh.store/distinctio-laboriosam/documents.zip","offline","malware_download","TR|zip","paper360gh.store","169.255.56.103","327813","GH" "2021-03-03 17:22:09","https://authenticmanagers.com.ng/mikano/vendors/switchery/dist/sClcPczJHlRp5z.php","offline","malware_download","Dridex|opendir","authenticmanagers.com.ng","169.255.59.71","327813","ZA" "2021-01-26 16:50:32","https://wanepniger.org/rdwdja48.rar","offline","malware_download","dridex|payload","wanepniger.org","169.255.56.113","327813","GH" "2021-01-26 16:49:32","https://wanepliberia.org/xma1txhm.rar","offline","malware_download","dridex|payload","wanepliberia.org","169.255.56.113","327813","GH" "2021-01-25 16:01:17","https://test.wanepghana.org/i1iawma.rar","offline","malware_download","Dll|Dridex","test.wanepghana.org","169.255.56.113","327813","GH" "2020-10-19 17:41:17","http://sunafricainsurance.co.za/wp/bdqfn3r1/","offline","malware_download","doc|emotet|epoch2|Heodo","sunafricainsurance.co.za","169.255.59.74","327813","ZA" "2020-10-19 15:49:06","http://sunafricainsurance.co.za/wp/wp-admin/Reporting/8t32ex1-007103/","offline","malware_download","doc|emotet|epoch3|Heodo","sunafricainsurance.co.za","169.255.59.74","327813","ZA" "2020-01-30 20:34:45","http://alwetengroup.com/1/DHL-INVOICE-485855857-TRACKING.js","offline","malware_download","","alwetengroup.com","169.255.56.103","327813","GH" "2020-01-30 20:34:36","http://alwetengroup.com/1/SAMPLEORDERI-MGS4874747.js","offline","malware_download","","alwetengroup.com","169.255.56.103","327813","GH" "2020-01-30 20:34:32","http://alwetengroup.com/1/DRAFT-COPY-393393-BILL-LADING.jar","offline","malware_download","","alwetengroup.com","169.255.56.103","327813","GH" "2020-01-30 20:34:28","http://alwetengroup.com/1/318120208778_PDF.exe","offline","malware_download","NanoCore","alwetengroup.com","169.255.56.103","327813","GH" "2020-01-30 20:34:17","http://alwetengroup.com/1/document.exe","offline","malware_download","NanoCore","alwetengroup.com","169.255.56.103","327813","GH" "2020-01-30 16:56:07","http://alwetengroup.com/azo/panel/order-confirmation-quote_requirements.vbs","offline","malware_download","","alwetengroup.com","169.255.56.103","327813","GH" "2020-01-29 20:10:09","https://thethroneroomag.org/wp-includes/private-section/close-5e3fw4ftsfw-1ttd6of/xxgiss50tt-s79w7x759yzy/","offline","malware_download","doc|emotet|epoch1","thethroneroomag.org","169.255.56.103","327813","GH" "2020-01-24 05:25:37","http://tier-2.desevens.com.ng/wp-content/EaAQXxUB/","offline","malware_download","doc|emotet|epoch3|Heodo","tier-2.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-23 00:54:07","http://hub.desevens.com.ng/asset/FILE/y1y63tkb/","offline","malware_download","doc|emotet|epoch2|heodo","hub.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-23 00:45:09","https://shopthelook.desevens.com.ng/wp-content/sites/qmp-809697525-908282-95xlhz7-lh598/","offline","malware_download","doc|emotet|epoch2|heodo","shopthelook.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-22 08:24:07","https://thethroneroomag.org/wp-includes/W179U321OZR/jj2tw1xue7/xwg70v-275-54263-rglg0ta-0ik3uqqk/","offline","malware_download","doc|emotet|epoch2|heodo","thethroneroomag.org","169.255.56.103","327813","GH" "2020-01-21 01:08:33","http://desevens.desevens.com.ng/wp-content/kWv/","offline","malware_download","doc|emotet|epoch3|heodo","desevens.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-21 00:57:33","http://wmf.desevens.com.ng/wp-content/themes/ihMDKT/","offline","malware_download","doc|emotet|epoch3|Heodo","wmf.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-21 00:45:08","http://academy.desevens.com.ng/wp-content/Reporting/","offline","malware_download","doc|emotet|epoch2|heodo","academy.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-21 00:40:52","http://hrm.desevens.com.ng/wp-content/swift/","offline","malware_download","doc|emotet|epoch2|heodo","hrm.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-21 00:34:07","http://hub.desevens.com.ng/asset/browse/2j7yvdd7/","offline","malware_download","doc|emotet|epoch2|Heodo","hub.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-21 00:30:33","http://padlilli.desevens.com.ng/lmhf/paclm/amvin6gq3h2/","offline","malware_download","doc|emotet|epoch2|heodo","padlilli.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 18:01:11","http://hrm.desevens.com.ng/wp-content/vecBMsgH/","offline","malware_download","doc|emotet|epoch3|heodo","hrm.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:47:05","http://hub.desevens.com.ng/asset/h23-m5jy6-50392/","offline","malware_download","doc|emotet|epoch3|Heodo","hub.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:42:24","http://desevens.desevens.com.ng/wp-content/invoice/5zytfxz-27277876-3550078-d64d9lx622c-tkdshweozs/","offline","malware_download","doc|emotet|epoch2|heodo","desevens.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:38:19","http://rebackup.desevens.com.ng/wp-content/gpnek7-41f1q-0166/","offline","malware_download","doc|emotet|epoch3|Heodo","rebackup.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:37:15","http://academy.desevens.com.ng/wp-content/parts_service/","offline","malware_download","doc|emotet|epoch2|heodo","academy.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:32:05","http://wmf.desevens.com.ng/wp-content/invoice/z9c0sazdn1tk/nvp-95593084-94959-3aron8-5b7p/","offline","malware_download","doc|emotet|epoch2|heodo","wmf.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:26:05","http://crm.desevens.com.ng/uploads/sites/ay3mpn6g/w16px66-310-79330126-0fs1l7i2i5-dq0w7g8/","offline","malware_download","doc|emotet|epoch2|heodo","crm.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:21:07","http://crm.desevens.com.ng/uploads/FILE/j64b-3857-14653840-1qf17-1kvh/","offline","malware_download","doc|emotet|epoch2|heodo","crm.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:17:33","https://shopthelook.desevens.com.ng/wp-content/Reporting/51vsjb/","offline","malware_download","doc|emotet|epoch2|heodo","shopthelook.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 17:12:33","http://padlilli.desevens.com.ng/js/Documentation/","offline","malware_download","doc|emotet|epoch2|heodo","padlilli.desevens.com.ng","169.255.57.93","327813","NG" "2020-01-17 14:34:14","http://tier-2.desevens.com.ng/wp-content/YIKscDWO/","offline","malware_download","doc|emotet|epoch3|Heodo","tier-2.desevens.com.ng","169.255.57.93","327813","NG" "2019-10-18 06:14:17","http://alwetengroup.com/xls/papid02.exe","offline","malware_download","exe","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-18 06:14:13","http://alwetengroup.com/xls/papi01x.exe","offline","malware_download","exe|FormBook","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-18 06:14:09","http://alwetengroup.com/xls/papxiz.exe","offline","malware_download","exe|FormBook","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-17 19:19:07","http://alwetengroup.com/xls/erricx.exe","offline","malware_download","exe|NetWire","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-17 18:55:05","http://alwetengroup.com/xls/ppdoc.exe","offline","malware_download","exe|FormBook","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-17 12:43:06","https://alwetengroup.com/xls/papixp.exe","offline","malware_download","exe","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-09 15:57:03","http://eightyeightaccessories.com.ng/footer2/INC/BtlbChfnq/","offline","malware_download","doc|emotet|epoch2|Heodo","eightyeightaccessories.com.ng","169.255.59.6","327813","ZA" "2019-10-09 11:45:38","http://www.eightyeightaccessories.com.ng/footer2/INC/BtlbChfnq/","offline","malware_download","doc|emotet|epoch2|Heodo","www.eightyeightaccessories.com.ng","169.255.59.6","327813","ZA" "2019-10-01 22:08:08","http://alwetengroup.com/orgn.exe","offline","malware_download","exe","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-01 11:40:06","http://alwetengroup.com/hcdc.exe","offline","malware_download","AgentTesla|exe","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-01 11:35:05","http://alwetengroup.com/dgrate.exe","offline","malware_download","exe|NanoCore","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-01 11:31:08","http://alwetengroup.com/spiderfile.exe","offline","malware_download","exe|Loki","alwetengroup.com","169.255.56.103","327813","GH" "2019-10-01 06:50:03","http://alwetengroup.com/jr.exe","offline","malware_download","exe|Loki|lokibot","alwetengroup.com","169.255.56.103","327813","GH" "2018-12-19 19:46:12","http://mofels.com.ng/yKgJN-OQeJP_Z-cho/INV/1375144FORPO/3728314838/US/Invoice/","offline","malware_download","emotet|epoch2|Heodo","mofels.com.ng","169.255.57.93","327813","NG" "2018-12-17 19:11:02","http://mofels.com.ng/Amazon/Clients_information/12_18/","offline","malware_download","emotet|epoch1|Heodo","mofels.com.ng","169.255.57.93","327813","NG" "2018-12-14 22:48:38","http://mofels.com.ng/uJgrK-0dDIpPuBcYzup2_pJMrrvwOu-yi/","offline","malware_download","doc|emotet|epoch2|Heodo","mofels.com.ng","169.255.57.93","327813","NG" "2018-04-04 08:49:12","http://169.255.56.103/~onwaanyi/file/egbon.exe","offline","malware_download","exe","169.255.56.103","169.255.56.103","327813","GH" # of entries: 93