############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 10:32:18 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39134 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-20 15:16:26","https://hitman-pro.ru/hitmanpro.zip","online","malware_download","malware|zip","hitman-pro.ru","23.105.236.220","39134","RU" "2023-12-03 12:56:08","http://88.212.254.174:50081/c2.bin","online","malware_download","","88.212.254.174","88.212.254.174","39134","RU" "2022-12-07 17:15:10","https://freshsoft.xyz/build.exe","offline","malware_download","dropped-by-amadey","freshsoft.xyz","88.212.237.4","39134","RU" "2022-01-19 19:27:10","http://seven-lines.com/wp-includes/QEGNF4XUSR2Ps/","offline","malware_download","emotet|epoch5|exe|Heodo","seven-lines.com","23.105.236.220","39134","RU" "2020-12-28 13:49:04","http://steller-family.ru/Slovarik.exe","offline","malware_download","exe|TaurusStealer","steller-family.ru","88.212.208.67","39134","RU" "2020-12-16 21:01:10","http://inauto74.ru/ealoec/55555555555.jpg","offline","malware_download","qakbot|QuakBot","inauto74.ru","23.105.254.4","39134","RU" "2020-09-18 04:27:23","http://securepasswel.ru/files/chestnut_encrypted_5D9D050.bin","offline","malware_download","exe|GuLoader","securepasswel.ru","88.212.208.67","39134","RU" "2020-03-18 10:00:07","https://softcatalog.ru/builds/offers/12.exe","offline","malware_download","exe","softcatalog.ru","188.42.30.244","39134","LU" "2020-02-13 18:32:18","http://securepasswel.ru/files/chestnut.msi","offline","malware_download","GuLoader|msi","securepasswel.ru","88.212.208.67","39134","RU" "2020-02-13 18:32:15","http://securepasswel.ru/files/strawberry.msi","offline","malware_download","GuLoader|msi","securepasswel.ru","88.212.208.67","39134","RU" "2020-02-13 18:32:11","http://securepasswel.ru/files/apple.msi","offline","malware_download","GuLoader|msi","securepasswel.ru","88.212.208.67","39134","RU" "2020-02-13 18:29:07","http://securepasswel.ru/files/grapes.msi","offline","malware_download","exe|GuLoader","securepasswel.ru","88.212.208.67","39134","RU" "2020-02-04 08:55:03","http://xn--80ahtnot.xn--p1acf/administrator/BCA/","offline","malware_download","doc|emotet|epoch3|heodo","xn--80ahtnot.xn--p1acf","88.212.208.67","39134","RU" "2020-02-02 23:48:03","http://beejou.ru/wp-content/rye1ie5l7w1ie37k_dwq2cjcqs_recurso/test_area/D7rhZ81DVRQ_Kfm04dJo84GHj/","offline","malware_download","doc|emotet|epoch1","beejou.ru","88.212.240.244","39134","RU" "2020-01-31 12:14:02","http://beejou.ru/wp-content/rye1ie5l7w1ie37k_dwq2cjcqs_recurso//test_area/D7rhZ81DVRQ_Kfm04dJo84GHj/","offline","malware_download","doc|emotet|epoch1","beejou.ru","88.212.240.244","39134","RU" "2020-01-30 12:46:05","http://xn--80ahtnot.xn--p1acf/administrator/ljuqk4om-fb1-904/","offline","malware_download","doc|emotet|epoch3|GandCrab|Heodo","xn--80ahtnot.xn--p1acf","88.212.208.67","39134","RU" "2020-01-16 08:10:04","http://msklk.ru/images/parts_service/19x49adi6dy/au6-832-122-w4u80a-ivqeg4lj/","offline","malware_download","doc|emotet|epoch2|heodo","msklk.ru","23.105.254.4","39134","RU" "2020-01-16 07:44:06","http://lavenirkids.com/image/90e92k-xbi-15/","offline","malware_download","doc|emotet|epoch3|heodo","lavenirkids.com","23.105.254.4","39134","RU" "2020-01-16 07:43:09","http://kromlogistic.com/wp-content/paclm/4fe-046259-76-ecxzle-khme9x3/","offline","malware_download","doc|emotet|epoch2|heodo","kromlogistic.com","23.105.254.4","39134","RU" "2019-12-16 11:24:02","https://radalebusiness.com/wp-admin/invoice/u-04326902-16339123-fqo59q-76tww/","offline","malware_download","doc|emotet|epoch2|heodo","radalebusiness.com","23.105.247.220","39134","RU" "2019-05-29 03:50:04","http://www.websound.ru/issues/136_140/flt_shovemydiscoupyourarse.exe","online","malware_download","exe","www.websound.ru","88.212.202.2","39134","RU" "2019-05-29 00:57:12","http://websound.ru/issues/136_140/kb%5Efr_ouverture.exe","online","malware_download","exe","websound.ru","88.212.202.2","39134","RU" "2019-05-28 23:38:07","http://websound.ru/issues/136_140/kb^fr_ouverture.exe","offline","malware_download","exe","websound.ru","88.212.202.2","39134","RU" "2019-05-28 23:38:03","http://websound.ru/issues/151_155/tidex_-_short_stuff.exe","online","malware_download","exe","websound.ru","88.212.202.2","39134","RU" "2019-05-28 23:03:03","http://websound.ru/issues/146_150/bc_memories_from_the_mcp.exe","online","malware_download","exe","websound.ru","88.212.202.2","39134","RU" "2019-05-28 20:06:06","http://websound.ru/issues/136_140/flt_shovemydiscoupyourarse.exe","online","malware_download","exe","websound.ru","88.212.202.2","39134","RU" "2019-02-19 14:53:08","http://kaddr.pro/DE/KASYIOSRZ3346925/GER/Zahlungserinnerung/","offline","malware_download","doc|emotet|epoch2|Heodo","kaddr.pro","88.212.244.4","39134","RU" "2019-01-25 16:23:08","http://www.pro-ind.ru/mYeN-unA_DAAOC-u3O/Ref/31076593EN_en/Question/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pro-ind.ru","88.212.205.13","39134","RU" "2019-01-23 15:43:02","http://www.pro-ind.ru/MXrq-BsJ_YTc-zr/9751622/SurveyQuestionsEn/Invoice-Number-11343/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pro-ind.ru","88.212.205.13","39134","RU" "2019-01-22 10:54:06","http://pro-ind.ru/CAZDROFBFQ1893765/Rechnungs/Rechnungsanschrift/","offline","malware_download","emotet|epoch2|Heodo","pro-ind.ru","88.212.205.13","39134","RU" "2019-01-21 14:37:16","http://www.pro-ind.ru/CAZDROFBFQ1893765/Rechnungs/Rechnungsanschrift/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pro-ind.ru","88.212.205.13","39134","RU" "2019-01-18 22:50:32","http://www.pro-ind.ru/yaiQ-6wzWY_vcJn-WdR/Ref/5409569504En/ACH-form/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pro-ind.ru","88.212.205.13","39134","RU" "2019-01-17 03:20:13","http://www.pro-ind.ru/assets/Amazon/Documents/012019/","offline","malware_download","emotet|epoch1|Heodo","www.pro-ind.ru","88.212.205.13","39134","RU" "2019-01-15 00:05:03","http://pro-ind.ru/assets/Transaction_details/01_19/","offline","malware_download","doc|Emotet|Heodo","pro-ind.ru","88.212.205.13","39134","RU" "2019-01-14 20:19:03","http://www.pro-ind.ru/assets/Transaction_details/01_19/","offline","malware_download","doc|emotet|Heodo","www.pro-ind.ru","88.212.205.13","39134","RU" "2019-01-14 16:11:09","http://sakh-domostroy.ru/Ngej-06kM_Wd-n1h/COMET/SIGNS/PAYMENT/NOTIFICATION/12/21/2018/En/Invoice-for-you/","offline","malware_download","emotet|epoch2","sakh-domostroy.ru","23.105.247.220","39134","RU" "2018-12-20 07:45:05","http://sakh-domostroy.ru/Clients_information/2018-12/","offline","malware_download","emotet|epoch1|Heodo","sakh-domostroy.ru","23.105.247.220","39134","RU" "2018-12-18 05:52:28","http://sakh-domostroy.ru/Amazon/Information/12_18/","offline","malware_download","emotet|Heodo","sakh-domostroy.ru","23.105.247.220","39134","RU" "2018-12-14 16:24:37","http://sakh-domostroy.ru/gnfR-W2y6H0J850XX6NY_ULkZoaZDP-ra/","offline","malware_download","emotet|epoch1|Heodo","sakh-domostroy.ru","23.105.247.220","39134","RU" "2018-11-23 13:58:08","http://ed-auto.ru/97212D/SWIFT/US","offline","malware_download","doc|emotet|heodo","ed-auto.ru","23.105.241.52","39134","RU" "2018-09-28 05:46:09","http://www.marketopic.ru/wp-content/uploads/2018/05/US/Clients/092018","offline","malware_download","doc|Heodo","www.marketopic.ru","23.105.246.9","39134","RU" # of entries: 41