############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 20:26:27 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS36444 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-19 15:06:54","https://cotijuca.com.br/gyv3q/","offline","malware_download","TR","cotijuca.com.br","199.48.254.8","36444","US" "2023-11-15 09:26:44","https://jeffskardalaw.com/ra/","offline","malware_download","js|Pikabot|TR|zip","jeffskardalaw.com","173.249.159.8","36444","US" "2023-04-06 15:41:40","https://consultaslegales.cl/aci/aci.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","consultaslegales.cl","173.249.158.32","36444","US" "2023-02-27 19:42:16","https://sinaltintas.com.br/QUUB.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","sinaltintas.com.br","173.249.159.36","36444","US" "2023-02-01 04:45:15","https://a1revenue.co.uk/SQ.php?","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","a1revenue.co.uk","209.87.149.201","36444","US" "2022-12-23 18:23:51","https://a1revenue.co.uk/AICT.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","a1revenue.co.uk","209.87.149.201","36444","US" "2022-12-23 17:51:20","https://loncotoro.cl/SLC.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","loncotoro.cl","173.249.159.146","36444","US" "2022-12-23 17:51:18","https://loketv.com/TIS.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","loketv.com","173.249.158.32","36444","US" "2022-12-22 22:03:37","https://gettrafficlike.me/TI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","gettrafficlike.me","209.87.149.201","36444","US" "2022-12-22 20:06:31","https://wealthywoman.co.uk/NCQE.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","wealthywoman.co.uk","209.87.149.201","36444","US" "2022-12-14 16:13:05","https://sinaltintas.com.br/maos/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","sinaltintas.com.br","173.249.159.36","36444","US" "2022-12-14 15:57:30","https://agroparts.co/nto/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","agroparts.co","173.249.159.119","36444","US" "2022-12-13 21:50:16","https://sinaltintas.com.br/rt/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","sinaltintas.com.br","173.249.159.36","36444","US" "2022-12-13 20:14:14","https://agroparts.co/eee/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","agroparts.co","173.249.159.119","36444","US" "2022-11-22 16:36:02","https://jurisite.com.br/pasi/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|VX21|zip","jurisite.com.br","173.249.159.16","36444","US" "2022-11-17 19:28:55","https://volentiera.com.ar/su/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","volentiera.com.ar","173.249.159.64","36444","US" "2022-11-17 19:19:47","https://marcoscantori.com.ar/el/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","marcoscantori.com.ar","173.249.159.64","36444","US" "2022-11-17 19:15:41","https://cristaldesign.com.ar/ue/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","cristaldesign.com.ar","173.249.159.64","36444","US" "2022-11-17 16:17:17","https://orlandirurales.com/uore/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","orlandirurales.com","173.249.159.64","36444","US" "2022-11-17 16:13:15","https://congresotarot.com.ar/tieq/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","congresotarot.com.ar","173.249.159.64","36444","US" "2022-11-17 15:48:09","https://micellisa.com.ar/atst/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","micellisa.com.ar","173.249.159.64","36444","US" "2022-11-17 15:48:03","https://kawacolor.com.ar/tuiq/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","kawacolor.com.ar","173.249.159.64","36444","US" "2022-11-17 15:47:15","https://muebleslaesperanza.com.ar/aqeo/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","muebleslaesperanza.com.ar","173.249.159.64","36444","US" "2022-11-17 15:45:49","https://degrandesa.com.ar/cs/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","degrandesa.com.ar","173.249.159.64","36444","US" "2022-11-17 15:44:17","https://a1revenue.com/ut/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","a1revenue.com","209.87.149.201","36444","US" "2022-10-19 01:11:34","https://jurisite.com.br/ut/rsloomdonmei","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","jurisite.com.br","173.249.159.16","36444","US" "2022-10-11 22:21:15","https://effacer-tatouage.fr/diq/tipmaeamsrennu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","effacer-tatouage.fr","209.87.151.181","36444","US" "2022-10-11 22:20:58","https://effacer-tatouage.fr/diq/lliqueaaspemneudrl","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","effacer-tatouage.fr","209.87.151.181","36444","US" "2021-01-12 15:27:08","https://capturetheaction.com.au/wp-includes/Yjp/","offline","malware_download","emotet|epoch2|exe|Heodo","capturetheaction.com.au","209.87.158.56","36444","US" "2020-09-24 05:50:18","https://carolinaskylights.com/0v1mzk/parts_service/cYTqozWaxyH5OMMiVgbs/","offline","malware_download","doc|emotet|epoch1|Heodo","carolinaskylights.com","209.126.24.109","36444","US" "2020-09-21 23:38:14","https://carolinaskylights.com/wp-content/7/","offline","malware_download","emotet|epoch2|exe|Heodo","carolinaskylights.com","209.126.24.109","36444","US" "2020-09-05 01:47:34","http://jzwebhosting.com/wp-includes/http:/lm/P5imxZFOWK/","offline","malware_download","doc|emotet|epoch1|Heodo","jzwebhosting.com","209.126.25.118","36444","US" "2020-09-03 22:27:04","http://jzwebhosting.com/wp-includes/http://lm/P5imxZFOWK/","offline","malware_download","doc|emotet|epoch1|Heodo","jzwebhosting.com","209.126.25.118","36444","US" "2020-08-28 20:59:05","http://jzwebhosting.com/wp-includes/attachments/cev851232230311hv07rvlyr10bzn1hkv/","offline","malware_download","doc|emotet|epoch2|Heodo","jzwebhosting.com","209.126.25.118","36444","US" "2020-08-18 12:46:47","http://kajaii.com/dyy/0y_tej_x2wufq52a/","offline","malware_download","emotet|epoch2|exe|heodo","kajaii.com","8.36.41.44","36444","US" "2020-03-12 17:14:10","https://hubbardagency.org/QW3A.exe","offline","malware_download","exe|TrickBot","hubbardagency.org","209.126.25.218","36444","US" "2020-02-05 14:01:35","https://www.swainscaylodge.com/wp-includes/DOC/hrhoc2/","offline","malware_download","doc|emotet|epoch2|Heodo","www.swainscaylodge.com","104.207.254.147","36444","US" "2019-12-26 15:26:05","https://www.hubbardagency.org/reserve_inbox.exe","offline","malware_download","exe|IcedID","www.hubbardagency.org","209.126.25.218","36444","US" "2019-10-24 19:00:14","http://meeting.nmconline.org/wp-content/pgynuy3gyq-qib01-12349/","offline","malware_download","emotet|epoch3|exe|Heodo","meeting.nmconline.org","104.207.254.25","36444","US" "2019-10-21 21:43:16","http://209.87.149.128/bins/hoho.spc","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:43:10","http://209.87.149.128/bins/hoho.ppc","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:43:06","http://209.87.149.128/bins/hoho.mips","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:38:19","http://209.87.149.128/bins/hoho.mpsl","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:38:11","http://209.87.149.128/bins/hoho.x86","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:33:17","http://209.87.149.128/bins/hoho.arm7","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:33:11","http://209.87.149.128/bins/hoho.arm5","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:33:03","http://209.87.149.128/bins/hoho.m68k","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:28:11","http://209.87.149.128/bins/hoho.arm","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:28:07","http://209.87.149.128/bins/hoho.arm6","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-10-21 21:23:07","http://209.87.149.128/bins/hoho.sh4","offline","malware_download","elf|mirai","209.87.149.128","209.87.149.128","36444","US" "2019-09-30 08:00:58","http://8.29.154.26/bins/hoho.x86","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:53","http://8.29.154.26/bins/hoho.sh4","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:50","http://8.29.154.26/bins/hoho.m68k","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:42","http://8.29.154.26/bins/hoho.spc","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:39","http://8.29.154.26/bins/hoho.arm7","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:30","http://8.29.154.26/bins/hoho.arm5","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:22","http://8.29.154.26/bins/hoho.arm","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:19","http://8.29.154.26/bins/hoho.ppc","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 08:00:09","http://8.29.154.26/bins/hoho.mips","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 07:55:08","http://8.29.154.26/bins/hoho.mpsl","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-09-30 07:55:05","http://8.29.154.26/bins/hoho.arm6","offline","malware_download","elf|mirai","8.29.154.26","8.29.154.26","36444","US" "2019-05-30 16:50:16","http://myclientsdemo.com/cannadyz/css/hp.gf","offline","malware_download","exe|Troldesh","myclientsdemo.com","192.240.178.80","36444","US" "2019-02-20 13:17:08","http://8.29.139.221/llc/New_invoice/JJeFF-1u_GjlYOVJKW-5Eg/","offline","malware_download","Emotet|Heodo","8.29.139.221","8.29.139.221","36444","US" "2019-02-14 18:00:08","http://wavecrestaoao.com/BRMD-JLQ_fEksPi-V3/","offline","malware_download","Emotet|Heodo","wavecrestaoao.com","209.126.22.214","36444","US" "2019-02-12 19:27:22","http://wavecrestaoao.com/verif.accs.send.net/","offline","malware_download","doc|Dyre|emotet|epoch1|Heodo","wavecrestaoao.com","209.126.22.214","36444","US" "2019-02-11 11:19:08","http://8.29.139.221/DE/WJUMGPF5102068/Rechnungs/Zahlung/","offline","malware_download","Emotet|Heodo","8.29.139.221","8.29.139.221","36444","US" "2019-01-31 14:08:07","http://wavecrestaoao.com/AT_T_Online/SgxN4A_XDpWrx4S_aIxyIaFwgII/","offline","malware_download","emotet|epoch1|Heodo","wavecrestaoao.com","209.126.22.214","36444","US" "2018-12-06 16:14:28","http://swonger.com/Dec2018/US_us/Invoice-for-x/j-12/06/2018","offline","malware_download","emotet|epoch2|Heodo","swonger.com","209.87.149.210","36444","US" "2018-11-13 22:22:08","http://bandashcb.com/sessions/EN_US/Transactions/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","bandashcb.com","67.20.61.70","36444","US" "2018-11-13 14:01:03","http://bandashcb.com/sessions/EN_US/Transactions/112018","offline","malware_download","doc|Heodo","bandashcb.com","67.20.61.70","36444","US" "2018-11-07 07:50:33","http://bandashcb.com/EN_US/Payments/112018","offline","malware_download","doc|emotet|heodo","bandashcb.com","67.20.61.70","36444","US" "2018-09-10 20:56:13","http://aquamen.net/1001NXFMH/BIZ/Personal","offline","malware_download","doc|emotet|Heodo","aquamen.net","209.126.25.202","36444","US" "2018-09-10 20:16:05","http://aquamen.net/1001NXFMH/BIZ/Personal/","offline","malware_download","doc|Heodo","aquamen.net","209.126.25.202","36444","US" "2018-07-19 15:14:11","http://elephantbarnreviews.com/wp-content/plugins/sitewit/11","offline","malware_download","","elephantbarnreviews.com","192.240.163.10","36444","US" "2018-07-19 15:14:09","http://theorangefactory.com/wp-content/plugins/app-your-wordpress-uppsite/11","offline","malware_download","","theorangefactory.com","192.240.163.10","36444","US" "2018-07-19 15:14:07","http://elephantbarnreviews.com/wp-content/plugins/sitewit/1","offline","malware_download","","elephantbarnreviews.com","192.240.163.10","36444","US" "2018-07-19 15:14:05","http://theorangefactory.com/wp-content/plugins/app-your-wordpress-uppsite/1","offline","malware_download","","theorangefactory.com","192.240.163.10","36444","US" "2018-07-19 15:13:19","http://elephantbarnreviews.com/wp-content/plugins/sitewit/3","offline","malware_download","","elephantbarnreviews.com","192.240.163.10","36444","US" "2018-07-19 15:13:17","http://theorangefactory.com/wp-content/plugins/app-your-wordpress-uppsite/3","offline","malware_download","","theorangefactory.com","192.240.163.10","36444","US" "2018-07-19 15:13:14","http://elephantbarnreviews.com/wp-content/plugins/sitewit/2","offline","malware_download","","elephantbarnreviews.com","192.240.163.10","36444","US" "2018-07-19 15:13:13","http://theorangefactory.com/wp-content/plugins/app-your-wordpress-uppsite/2","offline","malware_download","","theorangefactory.com","192.240.163.10","36444","US" "2018-07-19 15:13:10","http://elephantbarnreviews.com/wp-content/plugins/sitewit/12","offline","malware_download","","elephantbarnreviews.com","192.240.163.10","36444","US" "2018-07-19 15:13:07","http://theorangefactory.com/wp-content/plugins/app-your-wordpress-uppsite/12","offline","malware_download","","theorangefactory.com","192.240.163.10","36444","US" # of entries: 83