############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 14:49:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS60567 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-07-08 09:56:08","http://185.29.8.42/bagwell/Panel/index.php","offline","malware_download","HTI","185.29.8.42","185.29.8.42","60567","SE" "2023-06-13 12:22:05","http://109.248.144.244/40/cleanmgr.exe","offline","malware_download","exe","109.248.144.244","109.248.144.244","60567","SE" "2023-06-13 11:15:06","http://109.248.144.244/re/rs/rsrsrsrsrsrssrsrrsrsrsrsr%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23rsrsrsrsrsrsrsssrsrsrrsrssrsrrsrs.doc","offline","malware_download","rtf","109.248.144.244","109.248.144.244","60567","SE" "2023-06-13 10:14:09","http://109.248.144.244/re/rererererererererererererererere%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23rerererererererer.doc","offline","malware_download","doc|Loki","109.248.144.244","109.248.144.244","60567","SE" "2023-04-05 09:41:05","http://javr.ddnsfree.com:5000/Vre","offline","malware_download","Vjw0rm","javr.ddnsfree.com","109.248.144.235","60567","SE" "2023-02-23 12:00:14","http://185.29.8.109/window/vbc.exe","offline","malware_download","exe|Loki|opendir","185.29.8.109","185.29.8.109","60567","SE" "2022-09-27 10:04:05","http://185.29.10.41/737290.jpg","offline","malware_download","PowerShell|ps","185.29.10.41","185.29.10.41","60567","SE" "2022-09-27 10:04:04","http://185.29.10.41/660826186.txt","offline","malware_download","PowerShell|ps","185.29.10.41","185.29.10.41","60567","SE" "2022-09-27 06:00:06","http://185.29.10.41/6372639.jpg","offline","malware_download","AgentTesla|ascii|PowerShell|ps","185.29.10.41","185.29.10.41","60567","SE" "2022-09-27 06:00:06","http://185.29.10.41/90538283.txt","offline","malware_download","AgentTesla|ascii|PowerShell|ps","185.29.10.41","185.29.10.41","60567","SE" "2022-09-22 18:59:03","http://185.29.10.205/kggg/Ykpedt_Jiiispmk.png","offline","malware_download","0d4ce6bd62a6939871782dbf6dc33905","185.29.10.205","185.29.10.205","60567","SE" "2022-09-22 18:58:03","http://185.29.10.205/collo/Ykpedt.exe","offline","malware_download","0d4ce6bd62a6939871782dbf6dc33905","185.29.10.205","185.29.10.205","60567","SE" "2022-09-22 10:30:06","http://185.29.10.205/kggg/Nfcdswkc_Xgaxoxkb.jpg","offline","malware_download","encrypted|PureCrypter","185.29.10.205","185.29.10.205","60567","SE" "2022-09-22 10:29:04","http://185.29.10.205/collo/Nfcdswkc.exe","offline","malware_download","exe|Formbook","185.29.10.205","185.29.10.205","60567","SE" "2022-09-20 15:59:05","http://185.29.10.205/kggg/Ipsci_Iokyitgy.jpg","offline","malware_download","encrypted|PureCrypter","185.29.10.205","185.29.10.205","60567","SE" "2022-09-20 15:59:04","http://185.29.10.205/collo/Ipsci.exe","offline","malware_download","exe|Formbook","185.29.10.205","185.29.10.205","60567","SE" "2022-06-27 09:25:05","http://185.29.10.20/334/vbc.exe","offline","malware_download","32|AgentTesla|exe","185.29.10.20","185.29.10.20","60567","SE" "2022-06-27 07:07:05","http://185.29.10.20/210/vbc.exe","offline","malware_download","AsyncRAT|exe|opendir|RAT","185.29.10.20","185.29.10.20","60567","SE" "2022-06-27 07:07:04","http://185.29.10.20/office/documnet.doc","offline","malware_download","AsyncRAT|doc|opendir|RAT","185.29.10.20","185.29.10.20","60567","SE" "2022-06-20 19:39:04","http://185.29.8.56/okil/oka.exe","offline","malware_download","AgentTesla","185.29.8.56","185.29.8.56","60567","SE" "2022-06-17 08:56:04","http://185.29.10.125/247/vbc.exe","offline","malware_download","AsyncRAT|exe|opendir","185.29.10.125","185.29.10.125","60567","SE" "2022-06-16 06:41:04","http://185.29.10.116/450/vbc.exe","offline","malware_download","AsyncRAT|exe|opendir","185.29.10.116","185.29.10.116","60567","SE" "2022-06-15 18:45:04","http://185.29.10.116/780/vbc.exe","offline","malware_download","AgentTesla|exe|opendir","185.29.10.116","185.29.10.116","60567","SE" "2022-05-20 05:32:03","http://185.29.8.114/aristo/jdlahdoell.jpg","offline","malware_download","ascii|js|opendir","185.29.8.114","185.29.8.114","60567","SE" "2022-05-20 05:31:06","http://185.29.8.114/aristo/EncryptedClient.jpg","offline","malware_download","ascii|PowerShell|ps","185.29.8.114","185.29.8.114","60567","SE" "2022-05-20 05:30:05","http://185.29.8.114/aristo/EncryptedClient8926.jpg","offline","malware_download","ascii|AZORult|opendir|PowerShell|ps","185.29.8.114","185.29.8.114","60567","SE" "2022-05-20 05:30:04","http://185.29.8.114/aristo/Attack7391.jpg","offline","malware_download","ascii|AZORult|js|opendir","185.29.8.114","185.29.8.114","60567","SE" "2022-05-20 05:28:04","http://185.29.8.114/ike/EncryptedClient680271.jpg","offline","malware_download","ascii|AveMariaRAT|PowerShell|ps|RAT","185.29.8.114","185.29.8.114","60567","SE" "2022-05-20 05:28:03","http://185.29.8.114/ike/Attack085382636.jpg","offline","malware_download","ascii|AveMariaRAT|js|RAT","185.29.8.114","185.29.8.114","60567","SE" "2022-05-19 18:51:06","https://185.29.8.61/0077/vbc.exe","offline","malware_download","32|exe|Loki","185.29.8.61","185.29.8.61","60567","SE" "2022-05-19 13:51:05","http://185.29.8.61/0077/vbc.exe","offline","malware_download","exe|Loki|opendir","185.29.8.61","185.29.8.61","60567","SE" "2022-05-19 13:51:05","http://185.29.9.47/1960/vbc.exe","offline","malware_download","exe|Loki|opendir","185.29.9.47","185.29.9.47","60567","SE" "2022-05-19 11:26:04","http://185.29.8.114/rothchild/EncryptedClient.jpg","offline","malware_download","ascii|encoded|opendir|PowerShell|ps","185.29.8.114","185.29.8.114","60567","SE" "2022-05-19 11:25:04","http://185.29.8.114/rothchild/EncryptedClient2718.jpg","offline","malware_download","ascii|AZORult|opendir|PowerShell|ps","185.29.8.114","185.29.8.114","60567","SE" "2022-05-19 11:25:04","http://185.29.8.114/rothchild/hdgsjgdjk.jpg","offline","malware_download","ascii|js|opendir","185.29.8.114","185.29.8.114","60567","SE" "2022-05-19 11:24:04","http://185.29.8.114/rothchild/Attack09271972.jpg","offline","malware_download","ascii|AZORult|js|opendir","185.29.8.114","185.29.8.114","60567","SE" "2022-05-16 12:46:04","http://185.29.9.123/1314/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.9.123","185.29.9.123","60567","SE" "2022-05-16 12:40:05","http://185.29.10.43/0770/vbc.exe","offline","malware_download","exe|Loki|opendir","185.29.10.43","185.29.10.43","60567","SE" "2022-05-12 18:25:05","http://185.29.9.30/6969/vbc.exe","offline","malware_download","exe|Loki|opendir","185.29.9.30","185.29.9.30","60567","SE" "2022-05-12 07:08:05","http://185.29.9.29/1510/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.9.29","185.29.9.29","60567","SE" "2022-05-10 10:32:04","http://185.29.9.18/2992/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.9.18","185.29.9.18","60567","SE" "2022-04-27 07:35:06","http://185.29.9.18/9991/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.9.18","185.29.9.18","60567","SE" "2022-04-26 06:41:04","http://185.29.9.17/1717/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.9.17","185.29.9.17","60567","SE" "2022-04-14 10:53:07","http://185.29.10.122/8701/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.10.122","185.29.10.122","60567","SE" "2022-04-14 09:25:04","http://185.29.10.25/6001/document_shpd.doc","offline","malware_download","doc|formbook|loader","185.29.10.25","185.29.10.25","60567","SE" "2022-04-14 09:20:04","http://185.29.10.25/6001/vbc.exe","offline","malware_download","formbook","185.29.10.25","185.29.10.25","60567","SE" "2022-04-12 12:09:05","http://185.29.10.116/01r0/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.10.116","185.29.10.116","60567","SE" "2022-04-11 07:55:05","http://109.248.144.159/3331/vbc.exe","offline","malware_download","exe|Formbook|opendir","109.248.144.159","109.248.144.159","60567","SE" "2022-04-04 21:03:06","http://109.248.144.135/511/vbc.exe","offline","malware_download","exe|Formbook","109.248.144.135","109.248.144.135","60567","SE" "2022-04-04 15:49:04","http://185.29.9.117/0001/vbc.exe","offline","malware_download","exe|Formbook|opendir","185.29.9.117","185.29.9.117","60567","SE" "2022-04-04 15:30:06","http://109.248.144.135/005/vbc.exe","offline","malware_download","exe|Loki|opendir","109.248.144.135","109.248.144.135","60567","SE" "2022-04-04 01:07:04","http://109.248.144.135/006/vbc.exe","offline","malware_download","exe|Formbook","109.248.144.135","109.248.144.135","60567","SE" "2022-04-01 13:55:05","http://109.248.144.158/2279/vbc.exe","offline","malware_download","exe|Loki|opendir","109.248.144.158","109.248.144.158","60567","SE" "2021-10-17 06:44:06","http://185.29.8.159/mspaint_x86.exe","offline","malware_download","exe|ShikataGaNai","185.29.8.159","185.29.8.159","60567","SE" "2021-10-17 06:44:04","http://185.29.8.159/Update-KB4524143.ps1","offline","malware_download","","185.29.8.159","185.29.8.159","60567","SE" "2020-12-10 10:17:04","http://185.29.9.11/op.bin","offline","malware_download","encrypted|GuLoader","185.29.9.11","185.29.9.11","60567","SE" "2020-12-07 06:07:04","http://185.29.9.11/RW.bin","offline","malware_download","encrypted|GuLoader","185.29.9.11","185.29.9.11","60567","SE" "2020-12-04 07:49:04","http://185.29.8.108/johnnyn.bin","offline","malware_download","encrypted|GuLoader|NetWire","185.29.8.108","185.29.8.108","60567","SE" "2020-12-02 08:22:03","http://185.29.8.108/sv.exe","offline","malware_download","exe|GuLoader","185.29.8.108","185.29.8.108","60567","SE" "2020-12-02 08:21:05","http://185.29.8.108/RF.bin","offline","malware_download","encrypted|GuLoader|NetWire","185.29.8.108","185.29.8.108","60567","SE" "2020-12-02 08:21:03","http://185.29.8.108/mg.bin","offline","malware_download","encrypted|GuLoader","185.29.8.108","185.29.8.108","60567","SE" "2020-12-02 07:55:04","http://185.29.8.108/ch.exe","offline","malware_download","exe|NetWire","185.29.8.108","185.29.8.108","60567","SE" "2020-11-27 07:03:14","http://185.29.10.103/oxiba.exe","offline","malware_download","AgentTesla|exe","185.29.10.103","185.29.10.103","60567","SE" "2020-02-24 07:17:07","http://office-archives.duckdns.org/cloud/clearance.rtf","offline","malware_download","RTF","office-archives.duckdns.org","185.29.10.45","60567","SE" "2020-02-06 14:42:22","http://109.248.144.187/bin.exe","offline","malware_download","kpot","109.248.144.187","109.248.144.187","60567","SE" "2020-01-16 15:16:03","http://185.29.10.14/latssnvp.bin","offline","malware_download","encrypted","185.29.10.14","185.29.10.14","60567","SE" "2020-01-16 14:46:10","httP://185.29.10.14/welcomes.exe","offline","malware_download","exe","185.29.10.14","185.29.10.14","60567","SE" "2018-08-21 04:47:06","http://185.29.8.212/europ/akid.exe","offline","malware_download","exe|Trickbot","185.29.8.212","185.29.8.212","60567","SE" "2018-08-21 04:47:06","http://185.29.8.212/move/mane.exe","offline","malware_download","exe|Trickbot","185.29.8.212","185.29.8.212","60567","SE" # of entries: 69