############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 06:03:17 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34358 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-23 06:18:14","https://simonastolerciuc.ro/images/server.txt","offline","malware_download","Remcosrat|rev-base64-loader","simonastolerciuc.ro","89.42.11.69","34358","RO" "2023-11-06 14:56:16","https://projectsfe.com/ec/","offline","malware_download","Pikabot|TA577|TR","projectsfe.com","77.81.164.225","34358","RO" "2023-05-05 13:06:12","http://transalpinafan.ro/kbase/rentfree.zip","offline","malware_download","geofenced|obama261|Qakbot|USA|wsf|zip","transalpinafan.ro","185.171.184.5","34358","RO" "2023-04-25 17:05:10","http://matheodistrib.ro/cache/rentfree.zip","offline","malware_download","geofenced|obama256|Qakbot|Quakbot|wsf|zip","matheodistrib.ro","89.35.173.28","34358","RO" "2023-04-11 13:48:21","https://far-clar.ro/eixd/eixd.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","far-clar.ro","89.36.135.10","34358","RO" "2023-04-06 16:08:20","https://igaz.ro/ot/ot.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","igaz.ro","37.251.138.77","34358","RO" "2023-04-06 15:43:43","https://expertadr.ro/qi/qi.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","expertadr.ro","188.215.48.8","34358","RO" "2023-04-06 15:43:19","https://prisacamoldova.ro/rc/rc.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","prisacamoldova.ro","85.120.58.239","34358","RO" "2023-04-06 15:41:20","https://deltacon.ro/lus/lus.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","deltacon.ro","85.120.59.158","34358","RO" "2023-02-02 23:12:16","https://edulexis.ro/IE.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","edulexis.ro","37.251.162.211","34358","RO" "2023-02-02 23:10:34","https://colanda.ro/RM.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","colanda.ro","37.251.162.211","34358","RO" "2022-12-20 20:41:17","https://gmva.ro/rre/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","gmva.ro","185.171.185.95","34358","RO" "2022-12-20 17:22:35","https://petroneladobrica.ro/uete/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","petroneladobrica.ro","89.35.173.28","34358","RO" "2022-12-19 16:31:57","https://dentaplus.eu/lpd/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","dentaplus.eu","37.251.136.75","34358","RO" "2022-12-15 17:29:38","https://mirastudio.ro/id/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","mirastudio.ro","37.251.173.8","34358","RO" "2022-12-15 17:27:22","https://macara-trans.ro/ss/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","macara-trans.ro","128.0.47.197","34358","RO" "2022-11-30 18:32:22","https://kokaraul.ro/rcan/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","kokaraul.ro","37.251.173.8","34358","RO" "2022-11-16 21:47:13","http://techundhandy.com/eaap/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","techundhandy.com","89.35.173.217","34358","RO" "2022-11-16 19:16:24","https://ruvix.ro/eouu/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","ruvix.ro","188.214.142.67","34358","RO" "2022-11-16 19:10:43","https://ruvix.ro/ciat/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","ruvix.ro","188.214.142.67","34358","RO" "2022-11-15 21:50:43","https://techundhandy.com/eaap/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","techundhandy.com","89.35.173.217","34358","RO" "2022-11-15 21:45:29","https://csstb.ro/aei/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","csstb.ro","188.215.48.37","34358","RO" "2022-11-02 01:57:55","https://lumearrr.ro/va/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","lumearrr.ro","185.171.185.225","34358","RO" "2022-10-31 20:55:24","https://romanager.ro/esu/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","romanager.ro","85.120.59.125","34358","RO" "2022-10-31 16:58:24","https://bloomerang.ro/biea/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","bloomerang.ro","85.120.59.125","34358","RO" "2022-10-31 16:13:45","https://ramna-gologanu.com/tc/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","ramna-gologanu.com","85.120.59.125","34358","RO" "2022-10-31 16:07:28","https://ces128000.ro/eoc/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","ces128000.ro","77.81.164.225","34358","RO" "2022-10-31 16:05:35","https://arsenalsa.ro/pia/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","arsenalsa.ro","217.156.44.77","34358","RO" "2022-10-27 23:35:34","https://escapetour.ro/ucms/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","escapetour.ro","89.38.250.95","34358","RO" "2022-10-27 23:35:15","https://escapetour.ro/aul/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","escapetour.ro","89.38.250.95","34358","RO" "2022-10-27 23:35:15","https://escapetour.ro/rees/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","escapetour.ro","89.38.250.95","34358","RO" "2022-10-20 21:57:29","https://autogaribustrans.ro/eatd/tenieiremvaeap","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","autogaribustrans.ro","185.171.185.115","34358","RO" "2022-10-20 21:57:28","https://bus-trans.ro/oen/aibvptioulsutdot","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","bus-trans.ro","185.171.185.115","34358","RO" "2022-10-19 01:12:03","https://print3dservice.ro/nc/offerAucoin","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","print3dservice.ro","37.251.173.242","34358","RO" "2022-10-11 00:54:13","https://pozitron.ro/eea/lupqautoitmaev","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:39:11","https://pozitron.ro/eea/eriitvsleeaisaomtt","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:39:10","https://pozitron.ro/eea/erbaomltus","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:39:10","https://pozitron.ro/eea/saerinspieobmtnu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:07:15","https://pozitron.ro/rbm/ldoarnoem","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:07:15","https://pozitron.ro/rbm/mteeu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:07:15","https://pozitron.ro/rbm/ovlnuthiisalp","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","pozitron.ro","89.35.204.136","34358","RO" "2022-10-10 19:05:40","https://mirastudio.ro/tes/euvtl","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","mirastudio.ro","37.251.173.8","34358","RO" "2022-10-10 19:05:40","https://mirastudio.ro/tes/idmidssonsamunsiaesg","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","mirastudio.ro","37.251.173.8","34358","RO" "2022-10-10 19:05:16","https://mirastudio.ro/tes/uneeqet","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","mirastudio.ro","37.251.173.8","34358","RO" "2022-10-10 18:31:11","https://uap.ro/uiae/ocrsoietrp","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-10 18:30:38","https://uap.ro/uiae/uqtie","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-10 18:30:37","https://uap.ro/uiae/rdoelmoalmul","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-10 18:30:32","https://uap.ro/uiae/enimsut","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-10 18:30:27","https://uap.ro/uiae/eelnidngammaig","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-10 18:30:17","https://uap.ro/uiae/tessltuoa","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-10 18:30:17","https://uap.ro/uiae/usunscumacead","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","uap.ro","89.38.252.63","34358","RO" "2022-10-03 15:43:12","https://asfalt-util.ro/euu/pdtietmiua","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","asfalt-util.ro","93.119.227.48","34358","RO" "2022-09-30 21:40:25","https://ntk-automobile.com/toi/giamamdn","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:24","https://ntk-automobile.com/toi/aisaqsbdneieusbscmutiut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:24","https://ntk-automobile.com/toi/amiimmauodlocq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:24","https://ntk-automobile.com/toi/itooodrdl","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:24","https://ntk-automobile.com/toi/teneuaciuqssitutsubrnncsoe","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:24","https://ntk-automobile.com/toi/tiuulcasnumaancl","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:22","https://ntk-automobile.com/toi/pasotpueelvsa","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:19","https://ntk-automobile.com/toi/uegmsinioaidsrms","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:16","https://ntk-automobile.com/toi/mnteoe","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:13","https://ntk-automobile.com/toi/psotsiuaarere","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:13","https://ntk-automobile.com/toi/sinmesut","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-30 21:40:12","https://ntk-automobile.com/toi/iimanmtis","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","ntk-automobile.com","37.251.143.86","34358","RO" "2022-09-28 18:21:38","https://wineterritory.ro/utet/rntruperesntdeieh","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","wineterritory.ro","188.215.49.208","34358","RO" "2022-09-28 18:21:20","https://wineterritory.ro/utet/taoretepm","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","wineterritory.ro","188.215.49.208","34358","RO" "2022-09-28 18:21:16","https://wineterritory.ro/utet/alamgqiimnau","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","wineterritory.ro","188.215.49.208","34358","RO" "2022-09-28 18:21:11","https://wineterritory.ro/utet/uimavante","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","wineterritory.ro","188.215.49.208","34358","RO" "2022-09-22 21:23:27","https://uap.ro/mnsi/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","uap.ro","89.38.252.63","34358","RO" "2022-05-31 06:44:16","https://simboard-electronics.com/iifn/lleousooptdrtav","offline","malware_download","TR","simboard-electronics.com","188.214.142.191","34358","RO" "2022-05-23 14:33:09","https://transfreightexpress.de/eror/ntsortuum","offline","malware_download","Quakbot|TR","transfreightexpress.de","37.251.137.180","34358","RO" "2022-05-02 07:19:15","https://westbuy.ro/rt/dolorerepellendus18453972","offline","malware_download","Quakbot|TR","westbuy.ro","188.214.142.130","34358","RO" "2022-02-02 07:01:23","https://trading.expertonut.ro/ilqasmiimeeiumx/urxespactnooesesnii--omteis","offline","malware_download","Bokbot|IcedID|Quakbot|TR|zip","trading.expertonut.ro","185.171.185.95","34358","RO" "2021-12-07 19:19:13","http://terexconfort.ro/utenim/officiafugiatex","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","terexconfort.ro","77.81.164.103","34358","RO" "2021-12-07 19:19:11","http://terexconfort.ro/utenim/autenimaperiam","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","terexconfort.ro","77.81.164.103","34358","RO" "2021-12-07 19:19:11","http://terexconfort.ro/utenim/autestautem","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","terexconfort.ro","77.81.164.103","34358","RO" "2021-12-07 19:19:11","http://terexconfort.ro/utenim/nobisquisquamnisi","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","terexconfort.ro","77.81.164.103","34358","RO" "2021-12-07 19:19:11","http://terexconfort.ro/utenim/rationeutet","offline","malware_download","chaserldr|Qakbot|TR|zip","terexconfort.ro","77.81.164.103","34358","RO" "2021-12-07 19:19:11","http://terexconfort.ro/utenim/utquodqui","offline","malware_download","chaserldr|Qakbot|TR|zip","terexconfort.ro","77.81.164.103","34358","RO" "2021-10-27 17:53:05","https://mate.supermeditatii.ro/uteveniet/ludebarisrelativi-252241","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 17:38:11","https://mate.supermeditatii.ro/uteveniet/appetivissetadducunt-945904","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 17:23:11","https://mate.supermeditatii.ro/uteveniet/dolorearantium-260379","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 17:03:09","https://mate.supermeditatii.ro/uteveniet/iustuspraeesto-648522","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 15:54:05","https://mate.supermeditatii.ro/uteveniet/habesofferrent-919298","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 14:33:20","https://mate.supermeditatii.ro/uteveniet/lavoputantur-784509","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 13:53:08","https://mate.supermeditatii.ro/uteveniet/amaveramusinhibuerint-945068","offline","malware_download","Quakbot|TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 13:33:14","https://mate.supermeditatii.ro/uteveniet/appetiverimusnataturo-671355","offline","malware_download","TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 13:16:14","https://mate.supermeditatii.ro/uteveniet/superfuturearo-342126","offline","malware_download","Quakbot|TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-27 13:01:13","https://mate.supermeditatii.ro/uteveniet/laborabamfugistis-931590","offline","malware_download","Quakbot|TR|zip","mate.supermeditatii.ro","77.81.164.225","34358","RO" "2021-10-15 13:27:10","https://cos.ro/temporelaborum/documents.zip","offline","malware_download","SilentBuilder|TR|zip","cos.ro","188.215.55.54","34358","RO" "2021-10-13 13:15:21","https://scoalasanitara-iasi.ro/w8xuywo.zip","offline","malware_download","Dridex","scoalasanitara-iasi.ro","85.120.59.112","34358","RO" "2021-10-12 15:25:12","https://allaboutthemoney.ro/laboriosam-eum/documents.zip","offline","malware_download","TR|zip","allaboutthemoney.ro","77.81.164.104","34358","RO" "2021-10-12 12:51:07","https://laronef.ro/eaque-corporis/documents.zip","offline","malware_download","TR|zip","laronef.ro","185.171.187.61","34358","RO" "2021-10-12 12:49:07","https://lichidarifirme.com/maiores-harum/documents.zip","offline","malware_download","TR|zip","lichidarifirme.com","37.251.162.154","34358","RO" "2021-10-07 13:59:07","https://scpaburlacu.ro/in-molestiae/documents.zip","offline","malware_download","TR|zip","scpaburlacu.ro","37.251.162.154","34358","RO" "2021-10-04 14:09:06","https://apimar.eu/excepturi-voluptatum/documents.zip","offline","malware_download","TR|zip","apimar.eu","128.0.46.214","34358","RO" "2021-09-24 15:30:07","https://tenis10frt.ro/cum-maxime/documents.zip","offline","malware_download","TR|zip","tenis10frt.ro","185.171.184.65","34358","RO" "2021-09-24 14:10:07","https://acih.ro/modi-unde/documents.zip","offline","malware_download","TR|zip","acih.ro","185.171.185.225","34358","RO" "2021-05-19 20:31:06","https://alex-consulting.ro/75PFcMptW8lG.php","offline","malware_download","Dridex","alex-consulting.ro","85.120.59.112","34358","RO" "2021-05-12 19:38:45","https://avocat-manolache.ro/dEb/Liam.Smith-92.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","avocat-manolache.ro","185.171.185.225","34358","RO" "2021-05-12 19:38:41","https://biodays.eu/AXE/Olivia.Brown-83.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","biodays.eu","37.251.136.163","34358","RO" "2021-02-24 15:20:06","https://stiri-romania-24.ro/wp-admin/css/colors/blue/kf4L8l0iS.php","offline","malware_download","dridex","stiri-romania-24.ro","188.214.142.88","34358","RO" "2021-02-19 14:38:24","https://containerecomerciale.ro/wp-content/themes/spa-and-salon/css/build/api.inc.php","offline","malware_download","ShellCode","containerecomerciale.ro","185.171.187.169","34358","RO" "2020-09-29 12:41:03","http://94.24.72.63/wp-content/te/","offline","malware_download","emotet|epoch1|exe|Heodo","94.24.72.63","94.24.72.63","34358","RO" "2020-08-10 16:23:33","http://bisolar.ro/wp-admin/lm/8fqr9id/","offline","malware_download","doc|emotet|epoch2|heodo","bisolar.ro","185.171.184.50","34358","RO" "2020-07-28 06:46:21","http://www.kmbautoparts.ro/cgi-bin/personal_sector/open_warehouse/vqrx5jblbjs_w503654z2s1sy/","offline","malware_download","doc|emotet|epoch1|heodo","www.kmbautoparts.ro","85.120.58.216","34358","RO" "2020-06-17 13:49:07","http://keyaromania.ro/mbnmsfgypbk/W/PQtbLJxeQ.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-06-17 12:48:45","http://keyaromania.ro/mgsvswofxiyq/R/XsGYP4hlB.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-06-17 12:47:08","http://keyaromania.ro/mgsvswofxiyq/1RmxbfjpDi.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-06-17 12:16:54","http://keyaromania.ro/mgsvswofxiyq/T8yyFc7atx.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-06-17 11:58:21","http://keyaromania.ro/mgsvswofxiyq/1/s1Th9D7Uf.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-06-17 11:43:21","http://keyaromania.ro/mgsvswofxiyq/gc/1a/FwbykLrL.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-06-17 11:12:16","http://keyaromania.ro/mgsvswofxiyq/Yx/RL/0CvoLsTg.zip","offline","malware_download","Qakbot|Quakbot|zip","keyaromania.ro","89.35.173.44","34358","RO" "2020-01-16 22:22:08","http://vasistas.ro/img/attachments/gl34l-98028-974604-x4czgv2wg-gk48/","offline","malware_download","doc|emotet|epoch2|Heodo","vasistas.ro","80.96.84.2","34358","RO" "2019-12-26 23:38:43","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwczovL2Rldi5zZWJwby5uZXQvdGhlbWUuc2VicG8ubmV0L3plcGh5ci90Y3cvU2Nhbjc1MTc5OC5kb2M=","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:42","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwczovL2Rldi5zZWJwby5uZXQvdGhlbWUuc2VicG8ubmV0L3dzb25nL1NjYW44MDk5NjEuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:40","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwczovL2Rldi5zZWJwby5uZXQvYWlpbS9TY2FuNzkwNjQuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:39","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwczovL2Rldi5zZWJwby5uZXQvYWlpbS9TY2FuNzk0NjI2LmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:38","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vdmlzYWdlcGsuY29tL1NjYW42MjAxNDEuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:36","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vdWx0aW1hdGVsYW1ib3JnaGluaWV4cGVyaWVuY2UuY29tL1NjYW41MTY5NzcuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:35","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vdWx0aW1hdGVsYW1ib3JnaGluaWV4cGVyaWVuY2UuY29tL1NjYW41MTQ1MjkuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:33","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3LnVyZ2VudG1lc3NhZ2Uub3JnL1NjYW41OTI5OTMuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:32","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3LnVsdGltYXRlcG9pbnRzc3RvcmUuY29tL1NjYW41ODAzNDguZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:30","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3LmxvdWlzYmVudG9uLmNvbS9TY2FuMTc4Mzc3LmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:29","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3Lmlici1tYWcuY29tL1NjYW4zNDA4ODAuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:27","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3LmhhdGNpdHlibHVlcy5jb20vU2NhbjI5NjA5My5kb2M=","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:26","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3Lmh5dmF0LW9sdXRyYXZpbnRvbGF0LmZpL1NjYW4yMzU4MjkuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:25","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3Lm1pZHN1bW1lci5uZXQvU2NhbjQ3NzcyMS5kb2M=","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:23","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3Lm1lY29uc2VydmF0aW9uc2Nob29sLm9yZy9TY2FuNDUxMDg2LmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:22","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd3d3Lm1lY29uc2VydmF0aW9uc2Nob29sLm9yZy9TY2FuNDQ3NTA5LmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:20","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd2Fzc29ubGluZS5jb20vU2NhbjYzMzk4Mi5kb2M=","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:19","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vd2Fzc29ubGluZS5jb20vU2NhbjYyNDQwNy5kb2M=","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:17","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vc29mbG9jb29sZXJzLmNvbS9TY2FuODI2NDQwLmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:16","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vanl2LmZpL1NjYW4zMjAwNjIuZG9j","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:14","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vaW4tc2VjdC5jb20vU2NhbjI4MDIxOS5kb2M=","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:13","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vaGVsdGVyc2tlbHRlcmJvb2tzLmNvbS9TY2FuMTY2ODg5LmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-12-26 23:38:12","http://www.hellodonuts.com/wp-content/themes/hellodonuts/lye37.php?r=bD1odHRwOi8vaGVsdGVyc2tlbHRlcmJvb2tzLmNvbS9TY2FuMTU4Njg3LmRvYw==","offline","malware_download","doc|PredatorStealer|redirect","www.hellodonuts.com","77.81.164.225","34358","RO" "2019-04-17 22:00:10","http://lyrtracotour.ro/administrator/TDcNE-McdF0aZkO3pe4Y_MEqaoylL-KMl/","offline","malware_download","doc|emotet|epoch1","lyrtracotour.ro","80.96.84.5","34358","RO" "2019-03-21 12:00:04","http://eyedesign.ro/wvvw/r3jv-f17op5-ubbtjlkx/","offline","malware_download","Emotet|Heodo","eyedesign.ro","89.38.248.60","34358","RO" "2019-02-11 19:04:42","http://94.24.72.63/EN_en/download/Invoice_number/dXtC-6zt8U_bkifOk-zE/","offline","malware_download","doc|emotet|epoch2|Heodo","94.24.72.63","94.24.72.63","34358","RO" "2018-10-04 08:45:11","http://alexandrunagy.ro/newsletter/US/Need-to-send-the-attachment","offline","malware_download","doc|emotet|heodo","alexandrunagy.ro","37.251.154.3","34358","RO" "2018-03-28 13:48:25","http://www.autorizatiifirme.ro/INVOICE/VCP-200058340/","offline","malware_download","doc|emotet|heodo","www.autorizatiifirme.ro","89.35.173.77","34358","RO" # of entries: 142