############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 16:18:35 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57724 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-07 12:11:05","https://download.oxy.st/get/ce736be0b00ea25a9155101e47dc9fd9/Client.exe","offline","malware_download","32|exe","download.oxy.st","185.178.208.137","57724","RU" "2024-04-06 19:48:04","https://download.oxy.st/get/8fa57f978f04aee46a073ad093fb4900/ESCALIBUR_CRACK.rar","offline","malware_download","123|password-protected|rar","download.oxy.st","185.178.208.137","57724","RU" "2024-01-30 06:23:05","https://download.oxy.st/get/ab125786ccc2f4e8200429bdaa5308bb/fummo_fortnite.rar","offline","malware_download","rar","download.oxy.st","185.178.208.137","57724","RU" "2023-12-13 15:45:08","https://agentleadgenesis.com/imie/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","agentleadgenesis.com","185.178.208.187","57724","RU" "2023-12-10 16:17:06","https://download.oxy.st/get/f24980bc4175aebc450e55f544674296/free_inject_fort.rar","offline","malware_download","123|password-protected|rar","download.oxy.st","185.178.208.137","57724","RU" "2023-12-08 17:24:15","https://agentleadgenesis.com/us/","offline","malware_download","Pikabot|TA577|TR","agentleadgenesis.com","185.178.208.187","57724","RU" "2023-11-28 15:06:20","https://agentleadgenesis.com/emu/","offline","malware_download","IcedID|TR","agentleadgenesis.com","185.178.208.187","57724","RU" "2023-11-27 16:39:20","https://agentleadgenesis.com/gcm/","offline","malware_download","IcedID|TR","agentleadgenesis.com","185.178.208.187","57724","RU" "2023-11-27 16:39:04","http://agentleadgenesis.com/gcm/","offline","malware_download","TR","agentleadgenesis.com","185.178.208.187","57724","RU" "2023-07-19 11:11:06","https://download.oxy.st/get/583f01a2e42b6212f47cee2cdf6a460b/Setup_Password_2023.rar","offline","malware_download","2023|password-protected|rar","download.oxy.st","185.178.208.137","57724","RU" "2023-05-02 16:56:12","https://agentleadgenesis.com/qisu/animibeatae.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","agentleadgenesis.com","185.178.208.187","57724","RU" "2023-03-15 22:17:17","http://uk-eurodom.com/bitrix/9HrzPY66D1F/","offline","malware_download","dll|emotet|epoch5|Heodo","uk-eurodom.com","185.149.120.127","57724","RU" "2022-12-15 07:59:16","https://netpa1n.com/SystemEnv/uploads/withoutstartup_Kmfzxtph.png","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-15 07:59:10","https://netpa1n.com/SystemEnv/uploads/software-update_Ihdsgmuy.jpg","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-15 07:59:08","https://netpa1n.com/SystemEnv/uploads/nodeffender_Gjqqfxui.jpg","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-15 07:59:08","https://netpa1n.com/SystemEnv/uploads/software-update_Xdywylwi.bmp","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-15 07:59:08","https://netpa1n.com/SystemEnv/uploads/withoutstartup_Ruvokfcw.jpg","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-12 11:39:12","http://netpa1n.com/SystemEnv/uploads/withoutstartup_Cyrtbytr.jpg","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-12 11:39:12","http://netpa1n.com/SystemEnv/uploads/withoutstartup_Lhgrcctr.png","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-12-12 11:39:12","http://netpa1n.com/SystemEnv/uploads/withoutstartup_Phnvhewj.bmp","offline","malware_download","encrypted|PureCrypter","netpa1n.com","185.149.120.191","57724","RU" "2022-04-29 14:32:13","https://wildearthsafaris.com/bl/hicerror","offline","malware_download","qakbot|qbot |Quakbot|tr","wildearthsafaris.com","185.178.208.135","57724","RU" "2022-04-27 11:20:42","https://wildearthsafaris.com/bl/delectusdignissimos","offline","malware_download","qakbot|qbot|Quakbot|tr","wildearthsafaris.com","185.178.208.135","57724","RU" "2022-04-27 11:20:33","https://wildearthsafaris.com/bl/repellenduseum","offline","malware_download","qakbot|qbot|Quakbot|tr","wildearthsafaris.com","185.178.208.135","57724","RU" "2022-04-14 13:59:34","https://thinkshifter.com/ttca/vrhlteiaum","offline","malware_download","qakbot|qbot|Quakbot|tr","thinkshifter.com","185.178.208.163","57724","RU" "2022-03-11 17:51:04","https://xupmongo.dynamic-dns.net/jpeg/1.jpg","offline","malware_download","ascii|Formbook|PowerShell","xupmongo.dynamic-dns.net","185.178.208.132","57724","RU" "2022-03-11 17:51:04","https://xupmongo.dynamic-dns.net/jpeg/attack.txt","offline","malware_download","ascii|Formbook","xupmongo.dynamic-dns.net","185.178.208.132","57724","RU" "2022-03-08 12:05:06","https://xupmongo.dynamic-dns.net/sec/eco.vbs","offline","malware_download","ascii|Formbook|vbs","xupmongo.dynamic-dns.net","185.178.208.132","57724","RU" "2022-03-08 11:52:04","https://xupmongo.dynamic-dns.net/jpeg/2.jpg","offline","malware_download","ascii|encoded|Formbook","xupmongo.dynamic-dns.net","185.178.208.132","57724","RU" "2022-02-25 08:05:05","http://tiptop-perionica.rs/apm/PcRdCD1OTr.zip","offline","malware_download","Qakbot|TR","tiptop-perionica.rs","185.178.208.166","57724","RU" "2022-02-25 08:05:05","http://vias.ma/apm/V/4pVrPP1kj.zip","offline","malware_download","Qakbot|TR","vias.ma","185.178.208.135","57724","RU" "2022-02-24 18:30:03","http://acessopremium.xyz/apm/wWP/tmn/4ar/Ju5ldVD.zip","offline","malware_download","Qakbot|qbot|Quakbot|TR","acessopremium.xyz","185.178.208.152","57724","RU" "2022-02-24 16:46:05","https://acessopremium.xyz/apm/wWP/tmn/4ar/Ju5ldVD.zip","offline","malware_download","Qakbot|qbot|Quakbot|TR","acessopremium.xyz","185.178.208.152","57724","RU" "2022-02-24 16:04:05","http://vias.ma/apm/W2e/5vw/tsh/msJP22d.zip","offline","malware_download","Qakbot|qbot|Quakbot|TR","vias.ma","185.178.208.135","57724","RU" "2022-02-24 16:04:04","http://tiptop-perionica.rs/apm/L/0X5uT8wQO.zip","offline","malware_download","Qakbot|qbot|Quakbot|TR","tiptop-perionica.rs","185.178.208.166","57724","RU" "2022-02-02 20:48:12","http://novawedevent.com/tmp/PA0rBwFszIpy/","offline","malware_download","dll|emotet|epoch5|heodo","novawedevent.com","185.215.4.42","57724","RU" "2022-01-18 11:15:06","https://cucisofa-semarang.com/xyZAcxXRlguL/kj.png","offline","malware_download","cullinan|dll|quakbot.qakbot|tr","cucisofa-semarang.com","185.178.208.189","57724","RU" "2021-12-21 14:27:14","http://alufinns.com/ullamqui/etut-aexercitationem","offline","malware_download","qbot|Quakbot|tr","alufinns.com","185.178.208.175","57724","RU" "2021-12-20 14:37:33","http://alufinns.com/ullamqui/velitaut-dolorquia","offline","malware_download","qbot|Quakbot|tr","alufinns.com","185.178.208.175","57724","RU" "2021-12-20 14:33:23","http://pratikvasa.com/omnisitaque/itaqueaccusantium-quoquia","offline","malware_download","qbot|Quakbot|tr","pratikvasa.com","185.178.208.183","57724","RU" "2021-12-10 18:09:10","https://webewox.com/gp/r73pYa9hOf.zip","offline","malware_download","1639137723|obama143|Qakbot|qbot|Quakbot","webewox.com","185.178.208.158","57724","RU" "2021-12-09 04:55:15","https://resultsrma.com/docs/sEkLVTOMrB.zip","offline","malware_download","Obama142|Qakbot|Quakbot|zip","resultsrma.com","185.178.208.181","57724","RU" "2021-11-01 15:03:07","https://agcguide.com/sedet/dixerocommutabamus-848251","offline","malware_download","SilentBuilder|TR|zip","agcguide.com","185.178.208.182","57724","RU" "2021-08-26 15:14:04","http://avtoremprof.ru/acquittal.php","offline","malware_download","doc|hancitor|html","avtoremprof.ru","185.215.4.16","57724","RU" "2021-05-26 12:59:05","https://dtsuperficies.com/gilberto-rosenbaum-v/EmmaBrown-30.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","dtsuperficies.com","185.178.208.132","57724","RU" "2020-12-23 15:27:04","http://rhinoclothes.com/ds/2312.gif","offline","malware_download","dll|Qakbot|qbot|Quakbot|SilentBuilder|tr02","rhinoclothes.com","185.215.4.19","57724","RU" "2020-11-24 08:17:08","http://gelrstyysayt.net/hnc.exe","offline","malware_download","gelrstyysayt_net|ParallaxRAT","gelrstyysayt.net","185.178.208.189","57724","RU" "2020-11-24 08:17:05","http://gelrstyysayt.net/cli.exe","offline","malware_download","gelrstyysayt_net","gelrstyysayt.net","185.178.208.189","57724","RU" "2020-11-24 08:17:05","http://gelrstyysayt.net/vid.exe","offline","malware_download","ArkeiStealer|gelrstyysayt_net","gelrstyysayt.net","185.178.208.189","57724","RU" "2020-11-04 08:30:07","http://gelrstyysayt.net/test.exe","offline","malware_download","","gelrstyysayt.net","185.178.208.189","57724","RU" "2020-03-02 21:35:05","http://anepheron.com/rundll32.exe","offline","malware_download","exe","anepheron.com","185.178.208.144","57724","RU" "2019-05-02 13:57:02","https://marketingunitech.com/wp-admin/esp/GQQvAUKZwvcNsZOuiZpUx/","offline","malware_download","doc|emotet|epoch2|Heodo","marketingunitech.com","185.178.208.167","57724","RU" "2019-03-19 19:33:17","http://santalgi.ru/layouts/sendincverif/legal/question/en_EN/2019-03/","offline","malware_download","emotet|epoch1|Heodo","santalgi.ru","195.216.243.12","57724","RU" "2019-02-13 08:06:05","http://gazzi.ucoz.net/files/unt.dat","offline","malware_download","exe","gazzi.ucoz.net","195.216.243.8","57724","RU" # of entries: 53