############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:13:57 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS42331 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-05-08 06:46:06","https://marmaris.com.ua/misc/Updater-Microsoft.exe","offline","malware_download","exe|JesterStealer|RedLineStealer","marmaris.com.ua","91.206.30.245","42331","UA" "2022-02-04 16:32:53","https://www.monet.kiev.ua/css/KvkD194/","offline","malware_download","dll|emotet|epoch4","www.monet.kiev.ua","178.20.153.17","42331","UA" "2020-06-23 19:05:04","http://vs-auto.in.ua/siyluobya/i/oMzvShbDZ.zip","offline","malware_download","Qakbot|Quakbot|zip","vs-auto.in.ua","178.20.153.80","42331","UA" "2020-06-23 18:38:28","http://vs-auto.in.ua/siyluobya/du/1A/G9ZJFN6h.zip","offline","malware_download","Qakbot|Quakbot|zip","vs-auto.in.ua","178.20.153.80","42331","UA" "2020-06-23 18:32:33","http://vs-auto.in.ua/siyluobya/vbKkkGW4S0.zip","offline","malware_download","Qakbot|Quakbot|zip","vs-auto.in.ua","178.20.153.80","42331","UA" "2020-06-23 17:10:10","http://bodynamic.org.ua/eosmmkqu/F/PvYeJSKNa.zip","offline","malware_download","Qakbot|Quakbot|zip","bodynamic.org.ua","178.20.153.9","42331","UA" "2020-06-23 14:54:03","http://vs-auto.in.ua/siyluobya/P8/El/JAOH9MaD.zip","offline","malware_download","Qakbot|Quakbot|zip","vs-auto.in.ua","178.20.153.80","42331","UA" "2020-06-18 23:50:28","http://angel-style.com.ua/tvwyioi/81325462/MANQRETS_81325462.zip","offline","malware_download","Qakbot|Quakbot|zip","angel-style.com.ua","185.13.5.54","42331","UA" "2020-06-18 23:26:53","http://angel-style.com.ua/tvwyioi/48340658/MANQRETS_48340658.zip","offline","malware_download","Qakbot|qbot|spx143|zip","angel-style.com.ua","185.13.5.54","42331","UA" "2020-06-18 23:26:48","http://angel-style.com.ua/tvwyioi/1209976/MANQRETS_1209976.zip","offline","malware_download","Qakbot|qbot|spx143|zip","angel-style.com.ua","185.13.5.54","42331","UA" "2020-06-18 12:43:17","http://angel-style.com.ua/tvwyioi/r/BP5LEhND1.zip","offline","malware_download","Qakbot|Quakbot|zip","angel-style.com.ua","185.13.5.54","42331","UA" "2020-06-12 20:31:35","http://elclasico.com.ua/vyfreczc/NP/Kg/u3oi2SRh.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:31:29","http://elclasico.com.ua/vyfreczc/p/hYJSW8fMF.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:31:26","http://elclasico.com.ua/vyfreczc/tr/8b/MfNuZ6Zp.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:30:49","http://elclasico.com.ua/nnghglmi/Q/gtqQFf3u5.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:30:45","http://elclasico.com.ua/vyfreczc/D8PBfgl9E0.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:30:29","http://elclasico.com.ua/vyfreczc/eK/V3/iSF49gGd.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:30:11","http://elclasico.com.ua/vyfreczc/8jTAlnG1RE.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:29:46","http://elclasico.com.ua/vyfreczc/nRlG9syeYg.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:28:35","http://elclasico.com.ua/nnghglmi/i/J0mxeeKOE.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:26:59","http://elclasico.com.ua/vyfreczc/kZDFJligLy.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 20:26:25","http://elclasico.com.ua/vyfreczc/g/yHjYVx03A.zip","offline","malware_download","Qakbot|Quakbot|zip","elclasico.com.ua","194.0.200.204","42331","UA" "2020-06-12 19:04:06","https://mgnails.com.ua/qvxpwtjel/BuHotDmcEo.zip","offline","malware_download","Qakbot|Quakbot|zip","mgnails.com.ua","185.13.5.53","42331","UA" "2020-06-12 17:30:43","https://mgnails.com.ua/qvxpwtjel/6GJjoMNhsF.zip","offline","malware_download","Qakbot|Quakbot|zip","mgnails.com.ua","185.13.5.53","42331","UA" "2020-06-12 17:12:45","https://mgnails.com.ua/bvhsymqrud/oI/V7/YInyP5uq.zip","offline","malware_download","Qakbot|Quakbot|zip","mgnails.com.ua","185.13.5.53","42331","UA" "2020-06-09 16:50:13","http://liceum.ndu.edu.ua/winxuyyxbib/f/YEBq2q9Z4.zip","offline","malware_download","Qakbot|Quakbot|zip","liceum.ndu.edu.ua","194.0.200.19","42331","UA" "2020-06-09 16:42:06","http://liceum.ndu.edu.ua/qbwjglmvfk/3G/om/SsZdfILu.zip","offline","malware_download","Qakbot|Quakbot|zip","liceum.ndu.edu.ua","194.0.200.19","42331","UA" "2020-06-09 15:24:37","http://liceum.ndu.edu.ua/winxuyyxbib/JD/uC/LiNZnWcQ.zip","offline","malware_download","Qakbot|Quakbot|zip","liceum.ndu.edu.ua","194.0.200.19","42331","UA" "2020-05-28 13:40:43","http://daryvostoka.com.ua/vwzfvshtotg/DQOR_57821_27052020.zip","offline","malware_download","Qakbot|qbot|spx128|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 11:51:18","http://daryvostoka.com.ua/vwzfvshtotg/028553/DQOR_028553_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 11:42:26","http://daryvostoka.com.ua/vwzfvshtotg/32237919/DQOR_32237919_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 11:39:03","http://daryvostoka.com.ua/vwzfvshtotg/DQOR_475173855_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 11:33:37","http://daryvostoka.com.ua/vwzfvshtotg/DQOR_0803325_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 11:17:51","http://daryvostoka.com.ua/vwzfvshtotg/DQOR_085500_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 10:34:42","http://daryvostoka.com.ua/vwzfvshtotg/7853007/DQOR_7853007_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-28 09:12:34","http://daryvostoka.com.ua/vwzfvshtotg/273330696/DQOR_273330696_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","daryvostoka.com.ua","185.13.5.53","42331","UA" "2020-05-26 16:33:26","http://www.intercom-m.com.ua/piygofpqdrco/Aufhebung_48497_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 16:30:45","http://www.intercom-m.com.ua/piygofpqdrco/8509138/Aufhebung_8509138_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 15:35:23","http://www.intercom-m.com.ua/piygofpqdrco/9667434/Aufhebung_9667434_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 15:29:55","http://www.intercom-m.com.ua/piygofpqdrco/81782390/Aufhebung_81782390_25052020.zip","offline","malware_download","Qakbot","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 14:23:39","http://www.intercom-m.com.ua/piygofpqdrco/6358/Aufhebung_6358_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 13:57:25","http://intercom-m.com.ua/hoxkywm/5512/Aufhebung_5512_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 13:27:28","http://www.intercom-m.com.ua/piygofpqdrco/Aufhebung_600864_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 12:31:15","http://intercom-m.com.ua/hoxkywm/0640176/Aufhebung_0640176_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 12:30:55","http://www.intercom-m.com.ua/piygofpqdrco/Aufhebung_6698195_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-26 11:54:15","http://www.intercom-m.com.ua/piygofpqdrco/Aufhebung_6104_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.intercom-m.com.ua","194.0.200.6","42331","UA" "2020-05-14 04:27:16","http://promate.ua/wp-content/themes/busify/dovdphxmwmvl/620810/LoanAgreement_620810_05122020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","promate.ua","185.13.5.43","42331","UA" "2020-05-13 20:52:51","http://promate.ua/wp-content/themes/busify/dovdphxmwmvl/LoanAgreement_23857922_05122020.zip","offline","malware_download","Qakbot|qbot|spx118|zip","promate.ua","185.13.5.43","42331","UA" "2019-05-28 08:13:03","http://bmk.zt.ua/j7br/Dane/ah4zpt1t9ht24zrc2ts0fhtfycm_lzpow-43467507/","offline","malware_download","doc|emotet|epoch2|Heodo","bmk.zt.ua","185.13.5.61","42331","UA" "2019-02-26 00:34:16","http://marisel.com.ua/sendincverif/service/secure/En/2019-02/","offline","malware_download","doc|emotet|epoch1|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-02-25 20:25:15","http://elka.botavi.com.ua/sendincsec/messages/verif/En/2019-02/","offline","malware_download","doc|emotet|epoch1|Heodo","elka.botavi.com.ua","185.13.5.52","42331","UA" "2019-02-22 14:51:03","http://marisel.com.ua/ZyXkK-SXe5_Md-wdC/","offline","malware_download","Emotet|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-02-20 14:23:02","http://marisel.com.ua/US_us/download/Inv/qmLdJ-gqYcX_ARWRNC-vYk/","offline","malware_download","Emotet|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-02-01 21:39:53","http://marisel.com.ua/file/722778756860/EntAH-eN_ehJnSBEfO-sxW/","offline","malware_download","doc|emotet|epoch2|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-31 11:44:05","http://mail.optiua.com/messg.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","mail.optiua.com","194.0.200.251","42331","UA" "2019-01-31 06:15:45","http://market.optiua.com/catalog/controller/account/messg.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","market.optiua.com","185.13.5.52","42331","UA" "2019-01-30 10:56:03","http://marisel.com.ua/Rechnungs/01_19/","offline","malware_download","emotet|epoch1|Heodo|Quakbot","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-28 07:42:03","http://marisel.com.ua/Vodafone/DE/RechnungOnline/012019/","offline","malware_download","Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-25 16:49:54","http://marisel.com.ua/JRgp-0bODz_svAIgilqL-Rj7/ACH/PaymentInfo/US/Service-Report-87144/","offline","malware_download","doc|emotet|epoch2|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-23 11:31:19","http://marisel.com.ua/Amazon/DE/Kunden/2019-01/","offline","malware_download","emotet|epoch1|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-21 08:14:17","http://marisel.com.ua/AMAZON/Bestelldetails/2019-01/","offline","malware_download","doc|emotet|epoch1|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-18 21:12:05","http://marisel.com.ua/Rechnungen/DEZ2018/","offline","malware_download","doc|emotet|epoch1|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2019-01-17 04:19:07","http://marisel.com.ua/De/FULYJPW9172244/GER/Zahlungserinnerung/","offline","malware_download","doc|emotet|epoch2|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2018-12-21 19:09:06","http://marisel.com.ua/siDco-8sU_bqYF-xc/ACH/PaymentInfo/US/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2","marisel.com.ua","185.13.5.56","42331","UA" "2018-12-20 15:45:05","http://marisel.com.ua/Attachments/12_18/","offline","malware_download","emotet|epoch1|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2018-12-17 19:41:09","http://marisel.com.ua/myATT/sEg6zP_QnuzUqhf4_Xmelj8CdG/","offline","malware_download","emotet|epoch2|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2018-12-14 16:24:43","http://marisel.com.ua/GSiA-baWrYXyQ03NmZqc_NTQCiTyVA-0ML/","offline","malware_download","emotet|epoch1|Heodo","marisel.com.ua","185.13.5.56","42331","UA" "2018-10-11 14:22:04","http://stroysfera.com.ua/93-78520502289-7208613143877289106.zip","offline","malware_download","zip","stroysfera.com.ua","185.13.5.43","42331","UA" "2018-09-13 15:07:02","http://lavka-zhizni.com.ua/507MFMFVLK/PAYMENT/Personal","offline","malware_download","doc|emotet|Heodo","lavka-zhizni.com.ua","185.13.5.60","42331","UA" "2018-06-13 11:25:05","http://www.nltu.lviv.ua/8HkTbOjz/","offline","malware_download","emotet|epoch2|Heodo|payload","www.nltu.lviv.ua","194.0.200.204","42331","UA" # of entries: 70