############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 19:40:08 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS56485 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-06 06:47:05","https://khalimoff.com/std/?20924421","offline","malware_download","Pikabot","khalimoff.com","176.114.0.154","56485","UA" "2023-10-06 06:31:14","https://khalimoff.com/std/","offline","malware_download","DarkGate|tr","khalimoff.com","176.114.0.154","56485","UA" "2023-10-05 14:20:03","https://khalimoff.com/std/?1","offline","malware_download","Darkgate|TR","khalimoff.com","176.114.0.154","56485","UA" "2022-06-28 07:06:29","http://repair.pp.ua/authentication/signin","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","repair.pp.ua","91.234.33.250","56485","UA" "2021-12-01 13:21:09","http://tripschool.sam-sebe-columb.com/wp-admin/JtzvISrNAroS67fGHm/","offline","malware_download","emotet|epoch4|redir-appinstaller","tripschool.sam-sebe-columb.com","176.114.1.150","56485","UA" "2020-10-06 05:54:04","http://91.234.33.4/ebyjon.exe","offline","malware_download","AgentTesla|exe","91.234.33.4","91.234.33.4","56485","UA" "2020-01-31 02:46:03","http://shustovauto.com.ua/wp-content/protected-box/interior-warehouse/TJWgutJ-Khrhdeo6a1q/","offline","malware_download","doc|emotet|epoch1|Heodo","shustovauto.com.ua","91.234.33.240","56485","UA" "2020-01-28 00:33:25","http://www.shustovauto.com.ua/wp-content/common_zone/corporate_area/2m7ry60ao4m_430zz1ssx5x59/","offline","malware_download","doc|emotet|epoch1|Heodo","www.shustovauto.com.ua","91.234.33.240","56485","UA" "2020-01-28 00:26:06","http://shustovauto.com.ua/wp-content/public/p048569068-31560161-jywvalr5nn/","offline","malware_download","doc|emotet|epoch2|heodo","shustovauto.com.ua","91.234.33.240","56485","UA" "2020-01-24 20:39:04","http://www.shustovauto.com.ua/wp-content/Overview/ye2qktpy3xa/","offline","malware_download","doc|emotet|epoch2|heodo","www.shustovauto.com.ua","91.234.33.240","56485","UA" "2020-01-24 20:22:11","http://shustovauto.com.ua/wp-content/bo19-l55g-module/interior-portal/1869193760662-9ZobuP7kF7JH9Z/","offline","malware_download","doc|emotet|epoch1|Heodo","shustovauto.com.ua","91.234.33.240","56485","UA" "2020-01-24 09:06:34","http://shoes-store.freedomain.thehost.com.ua/tmp/paclm/","offline","malware_download","doc|emotet|epoch2|heodo","shoes-store.freedomain.thehost.com.ua","91.234.32.2","56485","UA" "2019-12-09 19:06:43","http://bookmarks.com.ua/putivskiy/Overview/","offline","malware_download","doc|emotet|epoch2|Heodo","bookmarks.com.ua","91.234.32.16","56485","UA" "2019-12-06 21:24:48","http://bookmarks.com.ua/putivskiy/gy3-3gws-95140/","offline","malware_download","doc|emotet|epoch3|Heodo","bookmarks.com.ua","91.234.32.16","56485","UA" "2019-09-16 03:24:03","http://91.234.35.8/bot.exe","offline","malware_download","exe","91.234.35.8","91.234.35.8","56485","UA" "2019-05-28 10:20:04","https://asr.com.ua:443/liqpay/_temp/_path/script/excel/ico/js.js","offline","malware_download","js","asr.com.ua","176.114.1.150","56485","UA" "2019-05-03 23:24:04","http://kupuimorazom.org.ua/wp-content/plugins/tinymce-advanced/sites/0y87n4z90clxjjsa7sdwtohqmec_3539lk3-05529807340/","offline","malware_download","doc|emotet|epoch2|Heodo","kupuimorazom.org.ua","91.234.32.52","56485","UA" "2019-03-28 11:55:15","http://185.238.136.54/qAcid.arm","offline","malware_download","","185.238.136.54","185.238.136.54","56485","UA" "2019-02-13 16:40:23","http://photowizard.com.ua/verif.accounts.resourses.com/","offline","malware_download","doc|emotet|epoch1|Heodo","photowizard.com.ua","91.234.32.170","56485","UA" "2018-11-19 19:55:19","http://novoselica.dp.ua/sites/US_us/Important-Please-Read/","offline","malware_download","emotet|heodo","novoselica.dp.ua","176.114.4.20","56485","UA" "2018-09-24 05:03:05","http://novoselica.dp.ua/Corporation/EN_en/Need-to-send-the-attachment","offline","malware_download","doc|Heodo","novoselica.dp.ua","176.114.4.20","56485","UA" "2018-09-20 14:38:17","http://novoselica.dp.ua/sites/US_us/Important-Please-Read","offline","malware_download","doc|emotet|Heodo","novoselica.dp.ua","176.114.4.20","56485","UA" "2018-09-11 07:53:18","http://novoselica.dp.ua/6Tf3dRT9","offline","malware_download","exe|Heodo","novoselica.dp.ua","176.114.4.20","56485","UA" "2018-09-11 06:58:15","http://novoselica.dp.ua/6Tf3dRT9/","offline","malware_download","exe|Heodo","novoselica.dp.ua","176.114.4.20","56485","UA" "2018-07-11 16:45:21","http://10-a.odessa.one/xx/server.exe","offline","malware_download","exe|NanoCore|Pony","10-a.odessa.one","176.114.0.160","56485","UA" "2018-07-03 05:46:17","http://komandirovka.in.ua/wp-content/plugins/Invoice-for-sent-July/","offline","malware_download","emotet|heodo","komandirovka.in.ua","91.234.33.250","56485","UA" "2018-06-06 14:03:04","http://autokings.com.ua/DOC/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|Emotet|Heodo","autokings.com.ua","176.114.0.61","56485","UA" "2018-03-28 13:38:44","http://barrisol-baku.az/INVOICE/XZC-366124762710/","offline","malware_download","doc|emotet|heodo","barrisol-baku.az","176.114.2.83","56485","UA" # of entries: 28