############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 16:16:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS36666 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-02 07:01:10","https://peartec.co/arquivo_20251001150016.txt","offline","malware_download","ascii|encoded|MassLogger","peartec.co","67.215.10.9","36666","CA" "2025-10-02 07:00:09","https://peartec.co/arquivo_20251001150026.txt","offline","malware_download","ascii|MassLogger","peartec.co","67.215.10.9","36666","CA" "2024-02-08 17:47:12","https://mdf.ma/2jlkm/","offline","malware_download","TA577|TR","mdf.ma","41.77.119.92","36666","CA" "2023-12-21 16:06:20","https://leadguru.ma/hf5f/","offline","malware_download","Pikabot|TA577|TR|zip","leadguru.ma","41.77.116.146","36666","MA" "2023-12-18 17:33:17","https://enegar.com/duhg/","offline","malware_download","TR","enegar.com","67.215.3.243","36666","CA" "2023-12-15 08:42:12","https://zenithdentaire.com/hmlqr/","offline","malware_download","js|Pikabot|TA577|TR|zip","zenithdentaire.com","41.77.112.114","36666","CA" "2023-12-12 15:05:17","https://seatapps.ma/sam/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","seatapps.ma","41.77.115.130","36666","MA" "2023-12-11 13:30:23","https://seatapps.ma/ure/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","seatapps.ma","41.77.115.130","36666","MA" "2023-12-07 10:38:29","https://seatapps.ma/rpou/","offline","malware_download","msi|Pikabot|TA577|TR|zip","seatapps.ma","41.77.115.130","36666","MA" "2023-12-06 18:50:57","https://seatapps.ma/mhiu/","offline","malware_download","Pikabot|TR","seatapps.ma","41.77.115.130","36666","MA" "2023-11-27 16:40:20","http://seatapps.ma/pd/","offline","malware_download","IcedID|TR","seatapps.ma","41.77.115.130","36666","MA" "2023-11-27 16:39:42","https://seatapps.ma/pd/","offline","malware_download","TR","seatapps.ma","41.77.115.130","36666","MA" "2023-11-17 19:16:58","https://seatapps.ma/id/","offline","malware_download","PikaBot|TR","seatapps.ma","41.77.115.130","36666","MA" "2023-11-07 17:24:07","https://emilioramirez.net/toe/?44124941","offline","malware_download","","emilioramirez.net","67.43.226.3","36666","CA" "2023-11-06 14:57:27","https://gervais.ma/eu/","offline","malware_download","Pikabot|TA577|TR","gervais.ma","41.77.113.66","36666","CA" "2023-11-06 14:55:52","https://mengodinvestments.com/pin/","offline","malware_download","Pikabot|TA577|TR","mengodinvestments.com","67.43.226.3","36666","CA" "2023-11-03 15:56:14","https://f-dfed.com/lseo/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","f-dfed.com","67.43.226.3","36666","CA" "2023-11-02 15:10:34","https://seatapps.ma/ucpi/","offline","malware_download","Pikabot|TA577|TR|zip","seatapps.ma","41.77.115.130","36666","MA" "2023-06-14 16:56:43","https://ezbdc.ca/ubm/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","ezbdc.ca","173.209.36.131","36666","CA" "2023-05-23 13:07:19","https://santerreetfils.com/cd/?1","offline","malware_download","geofenced|js|Pikabot|Qakbot|USA","santerreetfils.com","173.209.63.19","36666","CA" "2023-05-22 19:54:20","https://santerreetfils.com/pacs/?1","offline","malware_download","geofenced|js|Pikabot|Qakbot|USA","santerreetfils.com","173.209.63.19","36666","CA" "2023-05-03 22:06:12","http://ahaci.com/gnome2/rentfree.zip","offline","malware_download","geofenced|obama260|Qakbot|Qbot|Quakbot|USA|wsf|zip","ahaci.com","68.168.115.61","36666","CA" "2023-04-10 16:20:21","http://simplyclean.com.br/itit/itit.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","simplyclean.com.br","68.168.112.107","36666","CA" "2023-04-06 15:43:35","https://maghribioriginal.ma/osq/osq.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","maghribioriginal.ma","41.77.113.66","36666","CA" "2023-04-06 15:43:15","https://halodentisterie.ca/spi/spi.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","halodentisterie.ca","72.10.169.19","36666","CA" "2023-04-06 15:41:21","https://casentlacoupe.quebec/oei/oei.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","casentlacoupe.quebec","67.43.238.211","36666","CA" "2023-03-01 10:33:21","https://clublameute.com/impresa/Agenzia.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:20","https://clublameute.com/impresa/impresa.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:16","https://clublameute.com/impresa/AgenziaEntrate.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:14","https://clublameute.com/impresa/cliente.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:13","https://clublameute.com/impresa/azienda.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:12","https://clublameute.com/impresa/","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:12","https://clublameute.com/impresa/Agenzia_Entrate.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:12","https://clublameute.com/impresa/contratto.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:12","https://clublameute.com/impresa/Direzione.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|njrat|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:12","https://clublameute.com/impresa/documenti.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-03-01 10:33:12","https://clublameute.com/impresa/Marzo.ppa","offline","malware_download","agenziaentrate|gozi|isfb|ITA|italy|ursnif","clublameute.com","67.215.9.138","36666","CA" "2023-02-02 23:17:09","https://tonik.ma/DLOI.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","tonik.ma","41.77.117.250","36666","CA" "2022-12-23 18:32:20","https://thebrands.club/LTEI.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","thebrands.club","41.77.113.69","36666","CA" "2022-12-23 18:24:18","https://activation.games/EST.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","activation.games","41.77.113.69","36666","CA" "2022-12-20 17:23:36","https://powerenthub.com/mind/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","powerenthub.com","67.43.225.155","36666","CA" "2022-12-19 21:47:20","https://powerenthub.com/aatu/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","powerenthub.com","67.43.225.155","36666","CA" "2022-12-19 21:43:39","https://lab.nhs.ma/mal/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","lab.nhs.ma","41.77.113.69","36666","CA" "2022-12-19 16:39:18","https://zonecash.ca/amca/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","zonecash.ca","68.168.112.211","36666","CA" "2022-12-15 16:23:33","https://smartcodegroup.com/duam/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","smartcodegroup.com","67.43.225.155","36666","CA" "2022-12-06 17:35:24","https://smartcodegroup.com/oplr/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","smartcodegroup.com","67.43.225.155","36666","CA" "2022-11-28 21:45:54","https://lab.nhs.ma/ee/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","lab.nhs.ma","41.77.113.69","36666","CA" "2022-11-16 18:56:27","https://mermaidmarine.com/ain/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","mermaidmarine.com","67.43.229.163","36666","CA" "2022-11-14 17:06:19","https://performances-cga.net/sic/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","performances-cga.net","173.209.54.163","36666","CA" "2022-11-14 17:05:18","https://kemeet.net/lqo/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","kemeet.net","173.209.54.163","36666","CA" "2022-11-14 17:05:18","https://mermaidmarine.com/ir/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","mermaidmarine.com","67.43.229.163","36666","CA" "2022-11-14 17:05:13","https://librairietopfire.net/eslu/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","librairietopfire.net","173.209.54.163","36666","CA" "2022-11-14 17:04:15","https://groupavince.net/etr/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","groupavince.net","173.209.54.163","36666","CA" "2022-10-31 16:12:15","https://ingi-sup.com/tnn/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","ingi-sup.com","41.77.118.174","36666","CA" "2022-10-18 20:22:08","http://67.43.234.64/load/wmic.exe","offline","malware_download","dropby|IcedID|PrivateLoader","67.43.234.64","67.43.234.64","36666","CA" "2022-03-31 18:59:04","http://67.43.234.71/44651,6679619213.dat","offline","malware_download","dll|obama173|Qakbot|qbot|Quakbot","67.43.234.71","67.43.234.71","36666","CA" "2022-03-22 17:33:06","https://landmarkbahrain.com/nana.exe","offline","malware_download","exe|Formbook","landmarkbahrain.com","72.10.165.98","36666","CA" "2022-02-24 16:21:04","http://67.43.234.56/44616.6382774305.dat","offline","malware_download","","67.43.234.56","67.43.234.56","36666","CA" "2022-02-24 15:28:04","http://67.43.234.56/44616.6459273148.dat","offline","malware_download","dll|Qakbot|qbot|Quakbot|TR","67.43.234.56","67.43.234.56","36666","CA" "2021-12-24 15:57:11","http://sitkaserver.com/well-known/2n/","offline","malware_download","emotet|epoch4|redir-doc|xls","sitkaserver.com","67.43.226.3","36666","CA" "2021-11-30 16:42:08","https://soucamelias.com/doc/E/i0m6J9pXH.zip","offline","malware_download","Obama138|Qakbot|zip","soucamelias.com","72.10.169.51","36666","CA" "2021-11-29 21:15:11","https://soucamelias.com/doc/oSH/G51/kbn/p6nwrQ9.zip","offline","malware_download","obama137|Qakbot|zip","soucamelias.com","72.10.169.51","36666","CA" "2021-11-29 21:15:10","https://soucamelias.com/doc/I0x/uk5/bsz/fT3Wbba.zip","offline","malware_download","obama137|Qakbot|zip","soucamelias.com","72.10.169.51","36666","CA" "2021-11-29 21:15:10","https://soucamelias.com/doc/Uj3/FoJ/EnT/rY4T1SC.zip","offline","malware_download","obama137|Qakbot|zip","soucamelias.com","72.10.169.51","36666","CA" "2021-10-20 14:19:10","http://particentresocial.ma/autdolores/utpossimus-151459292","offline","malware_download","qbot","particentresocial.ma","41.77.112.98","36666","CA" "2021-10-20 12:32:12","http://innowebb.net/ullamdoloremque/consequaturprovident-149452278","offline","malware_download","qbot","innowebb.net","41.77.112.98","36666","CA" "2021-06-21 12:03:04","https://ccm.ma/pearlie-casper/Olivia.Smith-76.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","ccm.ma","41.77.119.118","36666","CA" "2021-06-18 14:52:13","https://ccm.ma/pearlie-casper/Ava.Brown-81.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","ccm.ma","41.77.119.118","36666","CA" "2021-06-18 14:34:05","https://ccm.ma/pearlie-casper/WilliamGarcia-38.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","ccm.ma","41.77.119.118","36666","CA" "2021-05-26 19:27:15","https://decontaminationcovid19.com/wp-content/plugins/ultimate-elementor/compatibility/modules/73XtsqnqdwHAQp.php","offline","malware_download","Dridex|opendir","decontaminationcovid19.com","72.10.174.27","36666","CA" "2021-04-30 14:03:08","https://pyse.co/wp-includes/on1vNM7PF5Hgfl.php","offline","malware_download","Dridex","pyse.co","68.168.112.211","36666","CA" "2021-04-21 18:03:17","https://mueblesromero.net/vmfiles/hHXXLCcJv0JgsF.php","offline","malware_download","Dridex","mueblesromero.net","68.168.112.211","36666","CA" "2021-03-31 12:38:31","https://platinumherbal.com/dzvjfmka.zip","offline","malware_download","Dridex","platinumherbal.com","173.209.38.177","36666","CA" "2021-03-23 15:17:06","https://serticmayorista.com/www/components/com_privacy/views/confirm/cA6NWLu16.php","offline","malware_download","Dridex","serticmayorista.com","68.168.112.211","36666","CA" "2021-02-04 15:11:12","http://nouveaumanagermedias.com/wp-content/plugins/jetpack/json-endpoints/jetpack/22yN8AL8EubAV.php","offline","malware_download","Dridex","nouveaumanagermedias.com","173.209.32.99","36666","CA" "2021-02-03 19:24:08","http://nouveaumanagermedias.com/wp-content/plugins/jetpack/json-endpoints/jetpack/N3eOt13sn2.php","offline","malware_download","Dridex","nouveaumanagermedias.com","173.209.32.99","36666","CA" "2020-12-07 22:51:32","https://clg-eg.com/xt3egg.rar","offline","malware_download","dll|dridex","clg-eg.com","173.209.39.26","36666","CA" "2020-10-29 13:34:13","http://cassandrelp.com/wp-admin/Pp996ivDJFq18gOZvk/","offline","malware_download","doc|emotet|epoch2|Heodo","cassandrelp.com","67.43.225.106","36666","CA" "2020-10-29 05:40:05","https://cassandrelp.com/wp-admin/Pp996ivDJFq18gOZvk/","offline","malware_download","doc|emotet|epoch2|Heodo","cassandrelp.com","67.43.225.106","36666","CA" "2020-10-27 13:32:06","http://cassandrelp.com/wp-admin/SAn6D/","offline","malware_download","doc|emotet|epoch2|Heodo","cassandrelp.com","67.43.225.106","36666","CA" "2020-10-26 16:30:06","https://cassandrelp.com/wp-admin/SAn6D/","offline","malware_download","doc|emotet|epoch2|Heodo","cassandrelp.com","67.43.225.106","36666","CA" "2020-10-22 07:58:05","https://dh.debthelpers.ca/cgi-bin/invoice/humjsmkewid/","offline","malware_download","doc|emotet|epoch2|Heodo","dh.debthelpers.ca","173.209.38.69","36666","CA" "2020-10-16 18:49:07","http://solidrockwesleyan.ca/wp-includes/WeqhX7hE/","offline","malware_download","emotet|epoch3|exe|Heodo","solidrockwesleyan.ca","67.43.228.211","36666","CA" "2020-08-22 11:40:36","http://powerfrog.net/Anna/ifqE/","offline","malware_download","emotet|epoch2|exe|Heodo","powerfrog.net","173.209.38.35","36666","CA" "2020-08-11 22:48:04","http://moncheznous.ca/css/open_resource/guarded_cloud/850843159_XeFDc/","offline","malware_download","doc|emotet|epoch1|heodo","moncheznous.ca","173.209.56.122","36666","CA" "2020-08-10 22:32:09","http://powerfrog.net/Anna/571796010191_GXYia_box/uNA34F2_jsEKNxdoo_forum/cEBZ9qn_I1fL2Mga1vuix/","offline","malware_download","doc|emotet|epoch1|heodo","powerfrog.net","173.209.38.35","36666","CA" "2020-07-30 21:29:35","http://moncheznous.ca/js/4w3ze_f_sj/","offline","malware_download","emotet|epoch2|exe|heodo","moncheznous.ca","173.209.56.122","36666","CA" "2020-07-30 12:37:04","http://luilao.com/paclm/n389338722w6hiss0ntgl06s4672y/","offline","malware_download","doc|emotet|epoch2|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-07-29 11:32:07","http://ikexpert.com/dni-ph-092/","offline","malware_download","doc|emotet|epoch3|Heodo","ikexpert.com","67.43.226.3","36666","CA" "2020-07-27 17:36:16","http://cflaval.org/quiSommesNous/multifunctional-module/external-portal/6mm7rv-5xsyx12v1/","offline","malware_download","doc|emotet|epoch1|heodo","cflaval.org","72.10.165.195","36666","CA" "2020-07-27 11:18:07","http://luilao.com/wp-content/disponible/JP3J5xlGk_ecpL67zTW4_caja/h9l_iu17ptxu7ar16pk/","offline","malware_download","doc|emotet|epoch1|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-07-13 11:14:04","http://67.43.239.171/Ftopl/khcjryw.exe","offline","malware_download","AgentTesla|exe","67.43.239.171","67.43.239.171","36666","CA" "2020-03-26 15:12:06","http://finadev-groupe.com/OV%20VAILIDE%208877635.zip","offline","malware_download","md5:dd76eace9d47c52b4ca51c10cfaa587c","finadev-groupe.com","72.10.168.122","36666","CA" "2020-02-03 22:14:04","http://luilao.com/yakattack/protected-module/close-warehouse/2ozmo1p8-8w7741v/","offline","malware_download","doc|emotet|epoch1|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-01-29 10:39:06","http://luilao.com/yakattack/FILE/","offline","malware_download","doc|emotet|epoch2|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-01-21 17:18:07","http://luilao.com/yakattack/rwkat/","offline","malware_download","emotet|epoch2|exe|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-01-17 02:02:12","http://luilao.com/yakattack/esp/qdrjrn539/","offline","malware_download","doc|emotet|epoch2|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-01-14 22:19:46","http://luilao.com/yakattack/EmXdYs3Rf/","offline","malware_download","emotet|epoch1|exe|Heodo","luilao.com","74.120.222.154","36666","CA" "2020-01-04 12:26:03","https://librairiealapage.ca/Print_DOC.exe","offline","malware_download","digicert|exe|Loader|signed|Trickbot","librairiealapage.ca","67.43.229.163","36666","CA" "2019-12-24 17:17:04","https://www.librairiealapage.ca/Review.exe","offline","malware_download","TrickbotLoader","www.librairiealapage.ca","67.43.229.163","36666","CA" "2019-12-12 21:31:03","http://luilao.com/arianne/jrOqIW/","offline","malware_download","doc|emotet|epoch3|heodo","luilao.com","74.120.222.154","36666","CA" "2019-10-18 13:54:05","http://68.168.123.84/eng.exe","offline","malware_download","Emotet|exe|Heodo","68.168.123.84","68.168.123.84","36666","CA" "2019-08-14 03:20:19","http://technoproinfo.ca/wp-content/languages/plugins/1c.jpg","offline","malware_download","exe|Troldesh","technoproinfo.ca","173.209.33.219","36666","CA" "2019-04-18 07:02:29","http://ebenisteriegmrs.com/wp-includes/WzTb-7TIOribaUHUJdH_FSbCwMrrW-xDz/","offline","malware_download","doc|emotet|epoch1","ebenisteriegmrs.com","67.215.3.147","36666","CA" "2019-04-09 22:31:35","http://smeets.ca/cgi-bin/document/service/ios/EN_en/2019-04/","offline","malware_download","doc|emotet|epoch1|Heodo","smeets.ca","67.43.229.163","36666","CA" "2019-04-09 21:50:19","http://smeets.ca/cgi-bin/G_LD/","offline","malware_download","emotet|epoch2|exe|Heodo","smeets.ca","67.43.229.163","36666","CA" "2019-04-09 16:20:13","http://www.unionmaronite.ca/rptr.php","offline","malware_download","CAN|Trickbot|vbs|zip","www.unionmaronite.ca","67.215.7.99","36666","CA" "2019-03-12 09:12:23","http://cflaval.org/quiSommesNous/u1hts-mxde0-yudrr.view/","offline","malware_download","doc|emotet|heodo","cflaval.org","72.10.165.195","36666","CA" "2019-03-11 19:22:34","http://cllcanada.ca/2010/lmef-jmlr1n-ftkktgp/","offline","malware_download","Emotet|Heodo","cllcanada.ca","67.43.227.150","36666","CA" "2019-03-09 07:22:25","http://syncdatacore.net/SANAM_AGRO/d0y3-cxsm8-znmhd.view/","offline","malware_download","Emotet|Heodo","syncdatacore.net","41.77.118.151","36666","CA" "2019-03-09 07:22:24","http://syncdatacore.net/SANAM_AGRO/ridxr-6xhf5j-syfhy.view/","offline","malware_download","Emotet|Heodo","syncdatacore.net","41.77.118.151","36666","CA" "2019-03-06 21:52:08","http://syncdatacore.net/back_taslif/assets/sendinc/legal/question/en_EN/2019-03/","offline","malware_download","doc|emotet|epoch1|Heodo","syncdatacore.net","41.77.118.151","36666","CA" "2019-03-04 19:01:13","http://syncdatacore.net/mcinet_slider/pprr-qn8tp-lneq.view/","offline","malware_download","doc|emotet|epoch2|Heodo","syncdatacore.net","41.77.118.151","36666","CA" "2019-02-27 16:24:31","http://www.sixbrumes.com/wp-content/themes/stardust-v10/images/msg.jpg","offline","malware_download","exe|Troldesh","www.sixbrumes.com","67.215.11.226","36666","CA" "2019-02-27 13:33:27","http://sixbrumes.com/awstats/republique/.data/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","sixbrumes.com","67.215.11.226","36666","CA" "2019-02-26 21:05:15","http://juliegodin.com/awstats/.data/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","juliegodin.com","67.215.9.138","36666","CA" "2019-02-26 21:04:05","http://julienheon.com/wp-content/themes/Divi/fonts/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","julienheon.com","67.215.9.138","36666","CA" "2019-02-26 16:00:21","http://globemarketing.ca/awstats/.data/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","globemarketing.ca","67.215.9.138","36666","CA" "2019-02-11 20:56:18","http://isgno.net/ca.kabs","offline","malware_download","TrickBot","isgno.net","68.168.112.211","36666","CA" "2019-01-30 14:43:17","http://osezrayonner.ma/uLoB-1qBU_IyHcqkL-hlO/K422/invoicing/EN_en/Sales-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","osezrayonner.ma","196.32.220.66","36666","CA" "2019-01-15 08:36:12","http://decorsfantasmo.com/De_de/WKMAIKT8486999/gescanntes-Dokument/Rechnungszahlung/","offline","malware_download","doc|emotet|heodo","decorsfantasmo.com","68.168.112.228","36666","CA" "2018-11-26 15:44:52","http://www.roadmap-itconsulting.com/398HEKCJK/PAYMENT/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","www.roadmap-itconsulting.com","67.215.7.18","36666","CA" "2018-11-26 09:58:42","http://www.roadmap-itconsulting.com/398HEKCJK/PAYMENT/Business","offline","malware_download","doc|emotet|Heodo","www.roadmap-itconsulting.com","67.215.7.18","36666","CA" "2018-11-19 19:47:01","http://enernova.ch/037451YBUIN/WIRE/Commercial/","offline","malware_download","emotet|heodo","enernova.ch","173.209.32.67","36666","CA" "2018-11-15 00:02:41","http://roadmap-itconsulting.com/EN_US/Payments/2018-11/","offline","malware_download","doc|emotet|epoch1|Heodo","roadmap-itconsulting.com","67.215.7.18","36666","CA" "2018-11-14 17:43:06","http://roadmap-itconsulting.com/EN_US/Payments/2018-11","offline","malware_download","emotet|Heodo","roadmap-itconsulting.com","67.215.7.18","36666","CA" "2018-10-09 12:55:03","http://www.domaineboismenu.com/v3/templates/AU4.exe","offline","malware_download","exe","www.domaineboismenu.com","67.43.238.130","36666","CA" "2018-10-08 15:47:37","http://sproutssolutions.com/LLC/HF846634882WCYT/8995408/BAIU-FQG","offline","malware_download","doc|emotet","sproutssolutions.com","173.209.54.43","36666","CA" "2018-10-08 15:23:10","http://enernova.ch/037451YBUIN/WIRE/Commercial","offline","malware_download","doc|emotet|Heodo","enernova.ch","173.209.32.67","36666","CA" "2018-09-19 04:23:30","http://alarmeaep.ca/sites/US/Invoice-Corrections-for-63/46/","offline","malware_download","doc|emotet|epoch2|Heodo","alarmeaep.ca","67.43.232.3","36666","CA" "2018-09-18 17:59:03","http://alarmeaep.ca/sites/US/Invoice-Corrections-for-63/46","offline","malware_download","doc|Heodo","alarmeaep.ca","67.43.232.3","36666","CA" "2018-09-11 05:20:37","http://www.usabilitychefs.com/LLC/En/Paid-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","www.usabilitychefs.com","68.168.112.211","36666","CA" "2018-09-11 05:20:36","http://www.usabilitychefs.com/5966N/oamo/Commercial/","offline","malware_download","doc|emotet|epoch2|Heodo","www.usabilitychefs.com","68.168.112.211","36666","CA" "2018-09-11 05:19:02","http://usabilitychefs.com/LLC/En/Paid-Invoices","offline","malware_download","doc|emotet|epoch2|Heodo","usabilitychefs.com","68.168.112.211","36666","CA" "2018-09-10 17:56:57","http://www.usabilitychefs.com/5966N/oamo/Commercial","offline","malware_download","doc|emotet|Heodo","www.usabilitychefs.com","68.168.112.211","36666","CA" "2018-09-10 07:51:14","http://www.usabilitychefs.com/LLC/En/Paid-Invoices","offline","malware_download","doc|emotet|Heodo","www.usabilitychefs.com","68.168.112.211","36666","CA" "2018-08-10 04:22:03","http://sproutssolutions.com/4XPAY/DT467499B/Aug-08-2018-19510791797/XVTV-NUV/","offline","malware_download","doc|emotet|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-08-09 05:46:58","http://sproutssolutions.com/4XPAY/DT467499B/Aug-08-2018-19510791797/XVTV-NUV","offline","malware_download","doc|emotet|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-08-09 05:17:55","http://sproutssolutions.com/PAYMENT/CU568159X/64733182122/WQ-ROBH/","offline","malware_download","doc|emotet|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-08-07 10:04:27","http://sproutssolutions.com/PAYMENT/CU568159X/64733182122/WQ-ROBH","offline","malware_download","doc|emotet|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-08-03 08:01:18","http://sproutssolutions.com/sites/EN_en/Receipt-attached","offline","malware_download","doc|emotet|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-08-01 16:14:59","http://sproutssolutions.com/sites/EN_en/Receipt-attached/","offline","malware_download","doc|emotet|epoch2|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-07-31 19:13:20","http://alarmeaep.ca/BmMqJHqUmRWgGsozpoIi/","offline","malware_download","doc|emotet|epoch2","alarmeaep.ca","67.43.232.3","36666","CA" "2018-07-31 13:26:57","http://alarmeaep.ca/BmMqJHqUmRWgGsozpoIi","offline","malware_download","doc|emotet|heodo","alarmeaep.ca","67.43.232.3","36666","CA" "2018-07-30 14:26:51","http://sproutssolutions.com/DHL-Express/EN_en/","offline","malware_download","doc|emotet|epoch2|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-07-26 03:56:52","http://sproutssolutions.com/doc/US/Jul2018/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","sproutssolutions.com","173.209.54.43","36666","CA" "2018-07-26 03:51:21","http://alarmeaep.ca/Tracking/En_us/","offline","malware_download","doc|emotet|epoch2|Heodo","alarmeaep.ca","67.43.232.3","36666","CA" "2018-07-02 16:12:03","http://forumdiffusion.ma/Independence-DAY/","offline","malware_download","doc|emotet|epoch1","forumdiffusion.ma","41.77.112.88","36666","CA" "2018-06-28 05:41:19","http://congres2017.amsr.ma/Facturas-disponibles","offline","malware_download","emotet|heodo","congres2017.amsr.ma","41.77.118.107","36666","CA" "2018-06-28 04:29:46","http://congres2017.amsr.ma/Facturas-disponibles/","offline","malware_download","Emotet|Heodo","congres2017.amsr.ma","41.77.118.107","36666","CA" "2018-05-30 10:02:02","http://sylvie.com/ups.com/WebTracking/ZG-24293851007/","offline","malware_download","doc|emotet","sylvie.com","67.215.15.226","36666","CA" "2018-05-11 11:11:24","http://alarmeaep.ca/xRuuu1LgVQDVuXB","offline","malware_download","doc|emotet","alarmeaep.ca","67.43.232.3","36666","CA" # of entries: 152