############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 19:40:06 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS40244 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-16 15:24:19","http://seocompanypensacola.com/AA_v3.exe","offline","malware_download","FlawedAmmyRAT|FlawedAmmyyRAT","seocompanypensacola.com","209.240.97.134","40244","US" "2024-10-16 15:24:19","http://seocompanypensacola.com/AA_v3.exe.zip","offline","malware_download","FlawedAmmyRAT","seocompanypensacola.com","209.240.97.134","40244","US" "2023-02-27 19:42:46","https://pioneerhomearch.com/MR.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2023-02-27 19:42:27","https://niletechna.com/QUA.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","niletechna.com","173.198.213.70","40244","US" "2023-02-02 23:10:23","https://carlosmejiafashionguru.com/SCID.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","carlosmejiafashionguru.com","67.231.255.250","40244","US" "2022-12-22 21:19:11","https://pkjobsads.com/LUQ.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-12-21 00:49:04","https://pkjobsads.com/liia/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-12-20 17:23:39","https://pkjobsads.com/uesm/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-12-19 16:37:10","https://quickstore.lk/aio/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","quickstore.lk","173.198.251.68","40244","US" "2022-12-19 16:34:30","https://pkjobsads.com/el/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-12-15 16:18:58","https://pkjobsads.com/stei/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-12-14 16:09:41","https://pkjobsads.com/rn/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-12-13 21:42:30","https://pkjobsads.com/ntop/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-11-16 19:16:24","https://ttrlive.com/rutu/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","ttrlive.com","173.233.68.236","40244","US" "2022-11-08 06:08:05","http://173.198.248.40/xqo7tbyh/boatnet.arc","offline","malware_download","32|elf|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:08:04","http://173.198.248.40/ohshitbg.sh","offline","malware_download","|ascii","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:08:04","http://173.198.248.40/xqo7tbyh/boatnet.m68k","offline","malware_download","32|elf|mirai|motorola","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:07:05","http://173.198.248.40/xqo7tbyh/boatnet.arm","offline","malware_download","32|arm|elf|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:07:05","http://173.198.248.40/xqo7tbyh/boatnet.arm5","offline","malware_download","32|arm|elf|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:07:05","http://173.198.248.40/xqo7tbyh/boatnet.arm6","offline","malware_download","32|arm|elf|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:07:04","http://173.198.248.40/xqo7tbyh/boatnet.mpsl","offline","malware_download","32|elf|mips|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:07:04","http://173.198.248.40/xqo7tbyh/boatnet.ppc","offline","malware_download","32|elf|mirai|powerpc","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:07:04","http://173.198.248.40/xqo7tbyh/boatnet.sh4","offline","malware_download","32|elf|mirai|renesas","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:06:05","http://173.198.248.40/xqo7tbyh/boatnet.arm7","offline","malware_download","32|arm|bashlite|elf|gafgyt","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:06:05","http://173.198.248.40/xqo7tbyh/boatnet.i686","offline","malware_download","32|elf|intel|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:06:05","http://173.198.248.40/xqo7tbyh/boatnet.spc","offline","malware_download","32|elf|mirai|sparc","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:06:05","http://173.198.248.40/xqo7tbyh/boatnet.x86","offline","malware_download","32|elf|intel|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-11-08 06:06:05","http://173.198.248.40/xqo7tbyh/boatnet.x86_64","offline","malware_download","64|elf|mirai","173.198.248.40","173.198.248.40","40244","US" "2022-10-24 22:17:09","https://pkjobsads.com/dal/contractMeagan","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","pkjobsads.com","173.233.84.234","40244","US" "2022-10-20 22:02:16","https://ttrlive.com/rnct/cutdeldoolsre","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","ttrlive.com","173.233.68.236","40244","US" "2022-10-20 21:59:32","https://jvc150.com/ete/aedt","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","jvc150.com","173.233.68.236","40244","US" "2022-10-20 20:46:29","https://ttrlive.com/rnct/decelseelnuudpraarnes","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","ttrlive.com","173.233.68.236","40244","US" "2022-10-20 20:43:34","https://jvc150.com/ete/offerCairns","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","jvc150.com","173.233.68.236","40244","US" "2022-10-19 01:11:54","https://jvictorians.com/qori/lilmtpaiiosa","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","jvictorians.com","173.233.68.236","40244","US" "2022-10-19 01:11:50","https://todayrate.ca/ro/ssutee","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","todayrate.ca","173.233.68.236","40244","US" "2022-10-14 22:13:57","https://soccercitysd.com/ee/edirnrpelhetrfciseai","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-10-14 22:13:15","https://heartsathome.org/paq/enmiiosa","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-10-11 22:48:16","https://soccercitysd.com/iu/teintsrspcuoeaeaqun","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-10-11 22:48:00","https://soccercitysd.com/iu/doremmoreual","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-10-11 22:47:54","https://soccercitysd.com/iu/ivstetinpeeeaen","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-10-11 22:47:53","https://soccercitysd.com/iu/airbesreiucntossetr","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-10-11 22:47:40","https://soccercitysd.com/iu/apnmnirneetuos","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-10-11 22:26:56","https://heartsathome.org/irop/uncoidtrisnmveeu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-10-11 22:26:54","https://heartsathome.org/irop/offerWilliams","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-10-11 22:26:47","https://heartsathome.org/irop/tamnomiet","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-10-11 22:26:38","https://heartsathome.org/irop/offerGainey","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-10-11 22:26:36","https://heartsathome.org/irop/tqseiumau","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-10-11 22:26:14","https://heartsathome.org/irop/tiadrdeapueanu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","heartsathome.org","162.250.203.76","40244","US" "2022-09-28 18:15:48","https://soccercitysd.com/iceo/istsnet","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-09-28 18:15:41","https://soccercitysd.com/iceo/oeuueqttnr","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","soccercitysd.com","162.250.203.76","40244","US" "2022-09-28 17:37:17","http://pioneerhomearch.com/oa/saitusitcup","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:17","http://pioneerhomearch.com/oa/uiqanosim","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:12","http://pioneerhomearch.com/oa/ittbueencenasa","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:11","http://pioneerhomearch.com/oa/ieeespdfrnsaurqi","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:11","http://pioneerhomearch.com/oa/iieossitbbnd","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:11","http://pioneerhomearch.com/oa/nimuilieqis","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:11","http://pioneerhomearch.com/oa/potaetemr","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:11","http://pioneerhomearch.com/oa/tutu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-09-28 17:37:11","http://pioneerhomearch.com/oa/uetdltnoetsscecucer","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","pioneerhomearch.com","173.198.251.68","40244","US" "2022-06-29 10:53:07","https://camcha.cl/wp-admin/uaGdFOaYvx9p0sHuur/","offline","malware_download","dll|emotet|epoch4|Heodo","camcha.cl","67.231.251.115","40244","US" "2022-06-25 03:49:26","https://heartsathome.org/tede/nsuqiii","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-25 03:43:50","http://heartsathome.org/tede/qeuataie","offline","malware_download","AA|qakbot|qbot|Quakbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-25 03:43:46","http://heartsathome.org/tede/nssicetinmoun","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-25 03:43:33","http://heartsathome.org/tede/mumeuspi","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-25 03:43:29","http://heartsathome.org/tede/bnlldetisiviait","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-25 03:43:26","http://heartsathome.org/tede/nsuqiii","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-25 03:43:17","http://heartsathome.org/tede/saasumculndpea","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","heartsathome.org","162.250.203.76","40244","US" "2022-06-23 13:06:12","https://heartsathome.org/tede/qeuataie","offline","malware_download","AA|qbot|tr","heartsathome.org","162.250.203.76","40244","US" "2022-06-23 13:05:59","https://heartsathome.org/tede/bnlldetisiviait","offline","malware_download","AA|qbot|tr","heartsathome.org","162.250.203.76","40244","US" "2022-06-23 13:05:59","https://heartsathome.org/tede/saasumculndpea","offline","malware_download","AA|qbot|tr","heartsathome.org","162.250.203.76","40244","US" "2022-06-23 13:05:34","https://heartsathome.org/tede/mumeuspi","offline","malware_download","AA|qbot|tr","heartsathome.org","162.250.203.76","40244","US" "2022-06-23 13:05:25","https://heartsathome.org/tede/nssicetinmoun","offline","malware_download","AA|qbot|tr","heartsathome.org","162.250.203.76","40244","US" "2022-06-23 12:43:08","http://heartsathome.org/tede/teavsopusniltt","offline","malware_download","Qakbot|qbot|Quakbot|TR","heartsathome.org","162.250.203.76","40244","US" "2022-05-19 15:53:09","https://skydivingdzs.com/ae/icnquuintid","offline","malware_download","Quakbot|SilentBuilder|TR","skydivingdzs.com","173.198.233.106","40244","US" "2022-02-04 05:37:08","https://iworldinfotech.in/oadeamsllrio/aibsblari-mntiiespoivaubutiitoapsornml-e","offline","malware_download","Bokbot|IcedID|Quakbot|TR|zip","iworldinfotech.in","162.250.203.36","40244","US" "2020-07-02 06:08:04","http://173.198.251.31/Pandoras_Box/pandora.sh4","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 06:06:47","http://173.198.251.31/Pandoras_Box/pandora.mpsl","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 06:06:44","http://173.198.251.31/Pandoras_Box/pandora.x86","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 05:10:45","http://173.198.251.31/Pandoras_Box/pandora.spc","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 05:10:43","http://173.198.251.31/Pandoras_Box/pandora.ppc","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 05:10:32","http://173.198.251.31/Pandoras_Box/pandora.m68k","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 05:08:25","http://173.198.251.31/Pandoras_Box/pandora.mips","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 05:07:52","http://173.198.251.31/Pandoras_Box/pandora.arm5","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 05:07:07","http://173.198.251.31/Pandoras_Box/pandora.arm6","offline","malware_download","elf|mirai","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 04:02:16","http://173.198.251.31/Pandoras_Box/pandora.arm7","offline","malware_download","elf","173.198.251.31","173.198.251.31","40244","US" "2020-07-02 04:02:09","http://173.198.251.31/Pandoras_Box/pandora.arm","offline","malware_download","elf","173.198.251.31","173.198.251.31","40244","US" "2019-09-23 17:35:28","http://japan-wifi.com.tw/ntuwchob/1zpdev_k6nlaypev0-29/","offline","malware_download","emotet|epoch2|exe|heodo","japan-wifi.com.tw","162.250.201.217","40244","US" "2019-05-23 19:15:05","http://sweepedu.com/wp-content/plugins/contact-form-7/admin/css/1c.jpg","offline","malware_download","exe|Troldesh","sweepedu.com","163.182.170.165","40244","US" "2019-05-06 15:21:09","http://test.ruiland.com.mx/wp-content/DOC/MiYvypocoTliyWLBnGLlKxM/","offline","malware_download","doc|emotet|epoch2|Heodo","test.ruiland.com.mx","67.231.241.58","40244","US" "2019-05-02 17:42:11","http://test.ruiland.com.mx/wp-content/verif.accs.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","test.ruiland.com.mx","67.231.241.58","40244","US" "2019-05-01 14:35:03","http://motov8d.com/zxya/30s8-cda7yp-yqfmmrw/","offline","malware_download","doc","motov8d.com","173.198.242.85","40244","US" "2019-04-30 14:42:08","https://motov8d.com/zxya/30s8-cda7yp-yqfmmrw/","offline","malware_download","Emotet|Heodo","motov8d.com","173.198.242.85","40244","US" "2019-03-13 06:59:49","http://jeantetfamily.com/nbYKX-tuyPjfD9eJIDLdI_GSUQXuUwr-SJM/p0toi-wvvspg-pzauhekva/","offline","malware_download","Emotet|Heodo","jeantetfamily.com","208.85.4.202","40244","US" "2019-03-11 16:16:21","http://activebox.net/stats/2qod-hlf84-euca.view/","offline","malware_download","Emotet|Heodo","activebox.net","67.231.253.141","40244","US" "2019-02-24 06:53:05","http://173.233.85.171/AWS_Test/_admin/_media/scripts/ckeditor/plugins/smiley/images/123321.zip","offline","malware_download","compressed|javascript|loader|zip","173.233.85.171","173.233.85.171","40244","US" "2019-02-07 00:09:07","http://jeantetfamily.com/tAAXXrV7YR/","offline","malware_download","emotet|epoch2|exe|Heodo","jeantetfamily.com","208.85.4.202","40244","US" "2018-12-18 19:50:50","http://jeantetfamily.com/kIWo-44BIrelEx_qD-uXO/O22/invoicing/doc/US_us/Document-needed/","offline","malware_download","emotet|epoch2|Heodo","jeantetfamily.com","208.85.4.202","40244","US" "2018-11-28 18:08:08","http://jeantetfamily.com/40UPGMUA/oamo/Personal","offline","malware_download","doc|emotet|heodo","jeantetfamily.com","208.85.4.202","40244","US" "2018-11-07 16:47:06","http://hungariagumiszerviz.hu/US/Information/2018-11/","offline","malware_download","doc|Heodo","hungariagumiszerviz.hu","173.233.82.119","40244","US" "2018-11-07 15:59:09","http://hungariagumiszerviz.hu/US/Information/2018-11","offline","malware_download","doc|emotet|Heodo","hungariagumiszerviz.hu","173.233.82.119","40244","US" "2018-11-06 17:55:08","http://dtoneycpa.com/En_us/Clients/2018-11/","offline","malware_download","Heodo","dtoneycpa.com","173.233.72.246","40244","US" "2018-11-06 17:00:20","http://www.dtoneycpa.com/En_us/Clients/2018-11/","offline","malware_download","doc|emotet|epoch1|Heodo","www.dtoneycpa.com","173.233.72.246","40244","US" "2018-11-06 16:39:03","http://www.dtoneycpa.com/En_us/Clients/2018-11","offline","malware_download","doc|emotet|Heodo","www.dtoneycpa.com","173.233.72.246","40244","US" "2018-10-03 19:24:04","http://www.jacksonvillewaterdamage.org/c1DPlXt","offline","malware_download","emotet|exe|Heodo","www.jacksonvillewaterdamage.org","198.48.62.1","40244","US" "2018-07-20 03:42:54","http://chris-dark.com/newsletter/En/Statement/Invoice-6446575/","offline","malware_download","doc|emotet|epoch2","chris-dark.com","173.233.83.73","40244","US" "2018-07-13 19:29:10","http://www.ivsnet.org/Rechnungs/","offline","malware_download","doc|emotet|heodo","www.ivsnet.org","173.198.217.111","40244","US" "2018-07-13 12:09:45","http://ivsnet.org/Rechnungs/","offline","malware_download","Heodo","ivsnet.org","173.198.217.111","40244","US" "2018-06-07 21:27:02","http://chris-dark.com/FILE/408063/","offline","malware_download","doc|emotet|epoch1|Heodo","chris-dark.com","173.233.83.73","40244","US" "2018-06-05 19:44:03","http://chris-dark.com/Zahlungserinnerung/Bezahlen-Sie-die-Rechnung-Nr02996/","offline","malware_download","doc|emotet|Heodo","chris-dark.com","173.233.83.73","40244","US" "2018-06-01 15:37:29","http://chris-dark.com/Facture-impayee-01-juin","offline","malware_download","doc|emotet|Heodo","chris-dark.com","173.233.83.73","40244","US" "2018-05-21 15:02:32","http://chris-dark.com/lGGPjL/","offline","malware_download","emotet|exe|Heodo","chris-dark.com","173.233.83.73","40244","US" "2018-04-24 04:46:59","http://chris-dark.com/Past-Due-Invoice","offline","malware_download","doc|emotet","chris-dark.com","173.233.83.73","40244","US" # of entries: 112