############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 20:02:49 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS56851 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-02-02 23:09:17","https://3dua.info/QM.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","3dua.info","31.131.18.85","56851","UA" "2022-10-21 01:20:22","http://olgagrab.com/rtt/agemvtamian","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","olgagrab.com","31.131.18.83","56851","UA" "2022-10-19 01:11:59","https://olgagrab.com/rtt/agemvtamian","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","olgagrab.com","31.131.18.83","56851","UA" "2022-09-05 12:13:05","https://stardruk.com.ua/cert.txt","offline","malware_download","AgentTesla|ascii|PowerShell|ps","stardruk.com.ua","193.111.62.11","56851","NL" "2022-02-02 05:38:36","http://native-home.com.ua/srv/VGE/5Xh/BNb/sdX5wBy.zip","offline","malware_download","b-TDS|bhs02|Matanbuchus|Qakbot|Quakbot|zip","native-home.com.ua","193.111.63.97","56851","NL" "2022-02-02 05:38:30","http://native-home.com.ua/srv/RmY/Vai/qoz/kXU5GPM.zip","offline","malware_download","b-TDS|bhs02|Matanbuchus|Qakbot|Quakbot|zip","native-home.com.ua","193.111.63.97","56851","NL" "2022-02-02 05:38:15","http://native-home.com.ua/srv/co23DTXnFz.zip","offline","malware_download","b-TDS|bhs02|Matanbuchus|Qakbot|Quakbot|zip","native-home.com.ua","193.111.63.97","56851","NL" "2022-02-02 05:38:07","http://native-home.com.ua/srv/ysrnqw4paq.zip","offline","malware_download","b-TDS|bhs02|Matanbuchus|Qakbot|Quakbot|zip","native-home.com.ua","193.111.63.97","56851","NL" "2022-02-02 05:38:05","http://native-home.com.ua/srv/mgaGQvTo0s.zip","offline","malware_download","b-TDS|bhs02|Matanbuchus|Qakbot|Quakbot|zip","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:27:04","http://native-home.com.ua/srv/8/fIdXeVIg5.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:26:04","http://native-home.com.ua/srv/76/5I/WGVlFW8T.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:26:04","http://native-home.com.ua/srv/LjyblkljqN.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:26:04","http://native-home.com.ua/srv/O0yZJyIzi4.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:26:03","http://native-home.com.ua/srv/baiIkFIMmC.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:23:24","http://native-home.com.ua/srv/b03NUONBtu.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:23:23","http://native-home.com.ua/srv/L/GTKGWVG55.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:22:04","http://native-home.com.ua/srv/I/6RSyXhFQ3.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:21:04","http://native-home.com.ua/srv/hF/m7/jq9NmxYp.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-31 14:21:04","http://native-home.com.ua/srv/K4/bj/GG9eBa1N.zip","offline","malware_download","qbot","native-home.com.ua","193.111.63.97","56851","NL" "2022-01-27 13:24:06","https://grabovoi.education/wp-includes/QONu3Rk/","offline","malware_download","dll|emotet|epoch5|heodo","grabovoi.education","45.83.192.62","56851","NL" "2021-12-01 14:13:10","https://lozhkin.foundation/erroreligendi/hocorantor-276727","offline","malware_download","ChaserLdr|Quakbot|TR|zip","lozhkin.foundation","31.131.22.224","56851","UA" "2021-09-27 13:29:09","https://turnipshop.com/ihiRzoi1/pp.html","offline","malware_download","dll|qakbot|qbot|Squirrelwaffle|tr","turnipshop.com","31.131.26.197","56851","NL" "2021-07-01 06:29:09","http://pulsartv.com.ua/wp-content/plugins/TOPXOH/back/ojo_UKfPNM252.bin","offline","malware_download","encrypted|GuLoader","pulsartv.com.ua","31.131.20.36","56851","NL" "2021-07-01 06:29:06","http://pulsartv.com.ua/wp-content/plugins/TOPXOH/main/ojo_UKfPNM252.bin","offline","malware_download","encrypted|GuLoader","pulsartv.com.ua","31.131.20.36","56851","NL" "2020-08-27 05:51:04","http://eastautoconsult.com/wp-content/8651547022/Yd/","offline","malware_download","doc|emotet|epoch3|Heodo","eastautoconsult.com","45.94.156.7","56851","UA" "2020-08-26 18:39:34","http://selfbiznes.com/wp-includes/Scan/wddijuz/","offline","malware_download","doc|emotet|epoch2|heodo","selfbiznes.com","31.131.18.71","56851","UA" "2020-06-19 13:42:46","https://add-power.com.ua/zlofzuevy/HmMR8qZANo.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-19 11:47:27","https://add-power.com.ua/jjkdqzcaqlr/S/iTEwWfymV.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-19 11:43:19","https://add-power.com.ua/jjkdqzcaqlr/Nc24MpD3Ry.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-19 11:39:59","https://add-power.com.ua/jjkdqzcaqlr/1/ZNeG8IF1q.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-19 11:17:09","https://add-power.com.ua/zlofzuevy/fvD4mKGgln.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-15 15:36:05","http://skap.pp.ua/xazogoyaxrzb/l/RPU7ucBVF.zip","offline","malware_download","Qakbot|Quakbot|zip","skap.pp.ua","31.131.28.51","56851","UA" "2020-06-15 14:01:38","http://skap.pp.ua/xazogoyaxrzb/Amv6gO9HAG.zip","offline","malware_download","Qakbot|Quakbot|zip","skap.pp.ua","31.131.28.51","56851","UA" "2020-06-15 13:36:46","http://skap.pp.ua/udkhizv/xqD9UCMVx7.zip","offline","malware_download","Qakbot|Quakbot|zip","skap.pp.ua","31.131.28.51","56851","UA" "2020-06-11 15:45:13","https://add-power.com.ua/wwbtytqyivf/Ng/Iz/dD6MtidI.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-11 15:28:10","https://add-power.com.ua/wwbtytqyivf/5H/Z1/7JEmQhWG.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-11 14:48:06","https://add-power.com.ua/vcemeknpigiw/io0bWZvn5z.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-11 14:40:22","https://add-power.com.ua/vcemeknpigiw/XCQLl9E47W.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-11 14:33:04","https://add-power.com.ua/vcemeknpigiw/FL/Jn/1OkfCRSU.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-11 14:24:05","https://add-power.com.ua/vcemeknpigiw/Ud5W5h0PuW.zip","offline","malware_download","Qakbot|Quakbot|zip","add-power.com.ua","45.94.156.135","56851","UA" "2020-06-05 12:16:12","http://immigratsiya.info/bin_p.bin","offline","malware_download","encrypted|GuLoader","immigratsiya.info","193.111.62.3","56851","NL" "2020-05-02 07:48:15","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/ServiceContractAgreement_7240_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-02 07:26:54","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/8040/ServiceContractAgreement_8040_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-02 07:19:36","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/0272/ServiceContractAgreement_0272_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-02 07:19:04","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/8902/ServiceContractAgreement_8902_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-02 07:15:08","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/ServiceContractAgreement_6632_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-02 07:13:27","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/7009/ServiceContractAgreement_7009_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-02 06:54:33","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/4538/ServiceContractAgreement_4538_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-01 20:05:47","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/8873/ServiceContractAgreement_8873_04302020.zip","offline","malware_download","Qakbot|qbot|spx110|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-01 20:05:31","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/1711/ServiceContractAgreement_1711_04302020.zip","offline","malware_download","Qakbot|qbot|spx110|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-01 17:34:45","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/2393/ServiceContractAgreement_2393_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-01 16:08:18","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/7361/ServiceContractAgreement_7361_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2020-05-01 15:57:11","https://shop.factoryfamily.co/wp-content/plugins/apikey/gojckwf/8669/ServiceContractAgreement_8669_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","shop.factoryfamily.co","31.131.27.17","56851","NL" "2019-02-26 16:55:35","http://onisadieta.ru/sendinc/support/ios/En/022019/","offline","malware_download","emotet|epoch1|Heodo","onisadieta.ru","31.131.24.22","56851","UA" "2019-02-22 19:25:09","http://onisadieta.ru/Sec_Refund/llc/34199190/RVhiR-mOg0d_bhXFdTh-Nb7/","offline","malware_download","doc|emotet|epoch1|Heodo","onisadieta.ru","31.131.24.22","56851","UA" "2019-02-20 19:25:24","http://onisadieta.ru/company/account/secur/view/lSeqiIU8xUbRMp5gCwg0ljx6wq/","offline","malware_download","doc|emotet|epoch1|Heodo","onisadieta.ru","31.131.24.22","56851","UA" "2019-02-14 17:57:13","http://ad-simple.com/bantu.exe","offline","malware_download","bitsadmin|doc|malware","ad-simple.com","31.131.16.95","56851","UA" "2019-02-11 15:39:02","http://31.131.24.153/eYXaJRMd/","offline","malware_download","emotet|epoch1|exe|Heodo","31.131.24.153","31.131.24.153","56851","UA" "2018-11-14 22:17:11","https://servis-sto.org/wp-content/themes/Avada/woocommerce/cart/sserv.jpg","offline","malware_download","exe|ransomware|Ransomware.Troldesh|troldesh","servis-sto.org","193.111.63.97","56851","NL" "2018-11-06 15:33:20","http://fd-interior.com/sitefiles/032ODAQQ/oamo/Commercial/","offline","malware_download","doc|emotet|epoch2|Heodo","fd-interior.com","45.83.192.12","56851","NL" "2018-11-06 10:24:10","http://fd-interior.com/sitefiles/032ODAQQ/oamo/Commercial","offline","malware_download","doc|emotet|Heodo","fd-interior.com","45.83.192.12","56851","NL" "2018-06-06 20:29:16","http://ymka.com.ua/Rechnungsanschrift-korrigiert-06/06/2018","offline","malware_download","doc|emotet|Heodo","ymka.com.ua","31.131.16.46","56851","UA" # of entries: 62