############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-27 01:38:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS6057 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-22 09:05:46","http://179.27.204.90:35405/.i","online","malware_download","elf|Hajime","179.27.204.90","179.27.204.90","6057","UY" "2024-04-22 07:57:21","http://179.27.204.90:35405/i","online","malware_download","elf|Hajime","179.27.204.90","179.27.204.90","6057","UY" "2024-04-12 04:13:10","http://wikkt.com/forum/index.php","offline","malware_download","Cutwail|dropped-by-PrivateLoader|LummaStealer|RedLineStealer|Smoke Loader","wikkt.com","179.27.75.59","6057","UY" "2024-02-28 10:02:13","http://emgvod.com/uploads/logo4.jpg","offline","malware_download","dropped-by-Smokeloader|LummaStealer","emgvod.com","179.25.42.52","6057","UY" "2024-02-11 20:01:07","http://emgvod.com/uploads/logo5.jpg","offline","malware_download","Cutwail|dropped-by-Smokeloader|LummaStealer","emgvod.com","179.25.42.52","6057","UY" "2024-02-05 16:01:26","http://emgvod.com/uploads/logo2.jpg","offline","malware_download","AsyncRAT|Cutwail|DCRat|dropped-by-Smokeloader|LummaStealer|Meduza|Vidar|zgRAT","emgvod.com","179.25.42.52","6057","UY" "2024-02-03 11:01:10","http://emgvod.com/uploads/logo3.jpg","offline","malware_download","Cutwail|dropped-by-Smokeloader|LummaStealer|PureLogStealer|RedLineStealer|Rhadamanthys|RiseProStealer|zgRAT","emgvod.com","179.25.42.52","6057","UY" "2024-02-01 17:01:39","http://emgvod.com/emd/1.jpg","offline","malware_download","Amadey|dropped-by-Smokeloader","emgvod.com","179.25.42.52","6057","UY" "2024-01-21 07:30:48","http://cczhk.com/cc/index.php","offline","malware_download","Amadey|CoinMiner|Cutwail|dropped-by-PrivateLoader|LummaStealer|RecordBreaker|Smoke Loader","cczhk.com","179.25.42.52","6057","UY" "2024-01-18 18:01:19","http://trmpc.com/check/index.php","offline","malware_download","Amadey|CoinMiner|dropped-by-smokeloader|Smoke Loader|SmokeLoader","trmpc.com","179.27.75.59","6057","UY" "2023-12-21 16:53:11","http://emgvod.com/emd/index.php","offline","malware_download","Amadey|Cutwail|dropped-by-PrivateLoader|Formbook|Smoke Loader","emgvod.com","179.25.42.52","6057","UY" "2023-12-07 10:40:41","https://macromercado.com.uy/ns/","offline","malware_download","msi|Pikabot|TA577|TR|zip","macromercado.com.uy","179.27.152.171","6057","UY" "2023-11-28 15:06:36","https://maternarse.com.uy/oeol/","offline","malware_download","TR","maternarse.com.uy","190.64.214.121","6057","UY" "2023-11-27 16:39:38","https://maternarse.com.uy/ir/","offline","malware_download","IcedID|TR","maternarse.com.uy","190.64.214.121","6057","UY" "2023-11-14 14:03:37","http://vpner.cc/upd/index.php","offline","malware_download","Cutwail|DCRat|dropped-by-PrivateLoader|LummaStealer|RedLineStealer|Smoke Loader|smokeloader|Stealc","vpner.cc","179.25.57.114","6057","UY" "2023-11-10 05:59:38","https://maternarse.com.uy/to/","offline","malware_download","Pikabot|TA577|TR|zip","maternarse.com.uy","190.64.214.121","6057","UY" "2023-06-03 01:13:18","http://186.49.247.181:24802/.i","offline","malware_download","Hajime","186.49.247.181","186.49.247.181","6057","UY" "2023-03-14 19:02:12","https://hipotesis.uy/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","hipotesis.uy","200.40.79.224","6057","UY" "2023-03-14 19:01:56","https://hipotesis.uy/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","hipotesis.uy","200.40.79.224","6057","UY" "2023-03-14 19:01:03","https://hipotesis.uy/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","hipotesis.uy","200.40.79.224","6057","UY" "2023-03-08 07:11:12","https://servicio.asi.com.uy/mise/Cliente.zip","offline","malware_download","gozi|isfb|ITA|mef|MISE|ursnif","servicio.asi.com.uy","179.27.153.6","6057","UY" "2023-03-08 07:11:12","https://servicio.asi.com.uy/mise/Contratto.zip","offline","malware_download","gozi|isfb|ITA|mef|MISE|ursnif","servicio.asi.com.uy","179.27.153.6","6057","UY" "2023-03-08 07:11:12","https://servicio.asi.com.uy/mise/Disposizioni.zip","offline","malware_download","gozi|isfb|ITA|mef|MISE|ursnif","servicio.asi.com.uy","179.27.153.6","6057","UY" "2023-03-08 07:11:12","https://servicio.asi.com.uy/mise/Gestione.zip","offline","malware_download","gozi|isfb|ITA|mef|MISE|ursnif","servicio.asi.com.uy","179.27.153.6","6057","UY" "2023-03-08 07:11:12","https://servicio.asi.com.uy/mise/Normativa.zip","offline","malware_download","gozi|isfb|ITA|mef|MISE|ursnif","servicio.asi.com.uy","179.27.153.6","6057","UY" "2023-03-08 07:11:12","https://servicio.asi.com.uy/mise/Servizi.zip","offline","malware_download","gozi|isfb|ITA|mef|MISE|ursnif","servicio.asi.com.uy","179.27.153.6","6057","UY" "2022-12-19 21:54:18","https://unionelectrica.com.uy/ise/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","unionelectrica.com.uy","190.64.214.121","6057","UY" "2022-12-19 21:51:18","https://soportemvd.m.uy/tini/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","soportemvd.m.uy","200.40.79.222","6057","UY" "2022-12-15 17:29:41","https://maternarse.com.uy/bor/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","maternarse.com.uy","190.64.214.121","6057","UY" "2022-12-15 16:26:13","https://soportemvd.m.uy/atau/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","soportemvd.m.uy","200.40.79.222","6057","UY" "2022-12-15 16:24:41","https://unionelectrica.com.uy/sa/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","unionelectrica.com.uy","190.64.214.121","6057","UY" "2022-12-15 16:15:08","https://elparque.com.uy/os/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","elparque.com.uy","190.64.214.120","6057","UY" "2022-12-14 16:16:50","https://unionelectrica.com.uy/eul/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","unionelectrica.com.uy","190.64.214.121","6057","UY" "2022-12-14 16:10:18","https://maternarse.com.uy/aupl/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","maternarse.com.uy","190.64.214.121","6057","UY" "2022-12-14 16:04:10","https://elparque.com.uy/iut/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","elparque.com.uy","190.64.214.120","6057","UY" "2022-12-13 21:54:03","https://unionelectrica.com.uy/slua/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","unionelectrica.com.uy","190.64.214.121","6057","UY" "2022-12-13 20:24:34","https://elparque.com.uy/ne/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","elparque.com.uy","190.64.214.120","6057","UY" "2022-12-07 18:57:07","https://soportemvd.m.uy/eaus/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","soportemvd.m.uy","200.40.79.222","6057","UY" "2022-11-22 16:31:55","https://desimoniypiaggio.com/emr/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|VX21|zip","desimoniypiaggio.com","200.40.79.217","6057","UY" "2022-08-12 02:08:07","http://167.59.20.142:15344/.i","offline","malware_download","Hajime","167.59.20.142","167.59.20.142","6057","UY" "2022-07-26 03:33:06","http://186.48.172.255:15344/.i","offline","malware_download","Hajime","186.48.172.255","186.48.172.255","6057","UY" "2022-07-25 14:31:06","http://186.50.66.111:15344/.i","offline","malware_download","Hajime","186.50.66.111","186.50.66.111","6057","UY" "2022-07-24 05:55:06","http://186.50.134.222:15344/.i","offline","malware_download","Hajime","186.50.134.222","186.50.134.222","6057","UY" "2022-06-25 23:36:06","http://186.53.119.147:15344/.i","offline","malware_download","Hajime","186.53.119.147","186.53.119.147","6057","UY" "2022-06-25 18:04:06","http://186.55.147.12:15344/.i","offline","malware_download","Hajime","186.55.147.12","186.55.147.12","6057","UY" "2022-05-17 03:03:06","http://167.62.218.160:58553/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","167.62.218.160","167.62.218.160","6057","UY" "2022-03-19 23:05:06","http://167.62.243.189:57092/i","offline","malware_download","32-bit|ARM|ELF|Mozi","167.62.243.189","167.62.243.189","6057","UY" "2022-03-19 22:32:11","http://167.62.243.189:57092/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mozi","167.62.243.189","167.62.243.189","6057","UY" "2022-03-05 02:23:07","http://190.133.224.254:15344/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","190.133.224.254","190.133.224.254","6057","UY" "2022-02-28 12:50:08","http://167.62.102.145:57092/Mozi.m","offline","malware_download","elf|Mozi","167.62.102.145","167.62.102.145","6057","UY" "2022-01-08 16:35:08","http://179.25.254.105:45428/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","179.25.254.105","179.25.254.105","6057","UY" "2021-11-19 14:56:04","http://179.26.127.35:44503/mozi.m","offline","malware_download","","179.26.127.35","179.26.127.35","6057","UY" "2021-11-19 02:48:33","http://179.24.80.241:36671/mozi.a","offline","malware_download","","179.24.80.241","179.24.80.241","6057","UY" "2021-11-16 05:53:34","http://179.24.80.241:36671/mozi.m","offline","malware_download","","179.24.80.241","179.24.80.241","6057","UY" "2021-10-11 10:20:09","http://academiaoslo.com.uy/LZrg9QKDOYThFzj.exe","offline","malware_download","AgentTesla|exe","academiaoslo.com.uy","179.27.154.34","6057","UY" "2021-08-16 12:24:33","http://190.134.111.58:56839/mozi.m","offline","malware_download","","190.134.111.58","190.134.111.58","6057","UY" "2021-07-22 15:21:09","http://barracagiordano.com/adv.part1","offline","malware_download","32|exe|TrickBot","barracagiordano.com","200.40.79.205","6057","UY" "2021-03-25 15:00:13","http://manantialesdelnorte.uy/rze685ua.rar","offline","malware_download","dll|Dridex","manantialesdelnorte.uy","200.40.79.217","6057","UY" "2021-03-25 07:36:29","https://manantialesdelnorte.uy/rze685ua.rar","offline","malware_download","Dll|Dridex","manantialesdelnorte.uy","200.40.79.217","6057","UY" "2020-10-30 22:05:06","http://190.133.175.180:49438/Mozi.m","offline","malware_download","elf|Mirai|Mozi","190.133.175.180","190.133.175.180","6057","UY" "2020-10-30 12:50:06","http://167.57.190.37:49438/Mozi.a","offline","malware_download","elf|Mirai|Mozi","167.57.190.37","167.57.190.37","6057","UY" "2020-10-29 22:35:05","http://190.133.173.7:49438/Mozi.m","offline","malware_download","elf|Mirai|Mozi","190.133.173.7","190.133.173.7","6057","UY" "2020-10-03 17:52:05","http://190.135.250.38:27832/.i","offline","malware_download","elf|Hajime","190.135.250.38","190.135.250.38","6057","UY" "2020-09-14 16:04:09","http://observatorioti.uy/cgi-bin/browse/fhpr3w9tuhc/","offline","malware_download","doc|emotet|epoch2|Heodo","observatorioti.uy","200.40.79.219","6057","UY" "2020-03-19 11:51:10","http://167.62.192.55:38617/.i","offline","malware_download","elf|hajime","167.62.192.55","167.62.192.55","6057","UY" "2019-02-14 11:22:08","http://www.2000aviation.com/UHAJDOIXD9309682/Rechnungs/Hilfestellung/","offline","malware_download","Emotet|Heodo","www.2000aviation.com","167.57.173.156","6057","UY" "2019-02-07 01:25:16","http://madrededios.com.pe/doc/Invoice/56580329/SbdJI-Etc_pO-Hn/","offline","malware_download","doc|emotet|epoch2|Heodo","madrededios.com.pe","179.27.158.26","6057","UY" "2018-12-30 14:22:07","http://scopice.com/alarmas/ins_vcnt3.exe","offline","malware_download","exe","scopice.com","200.40.79.224","6057","UY" "2018-12-18 20:30:03","http://madrededios.com.pe/iRlx-dPZ9th6Eg_LU-yb/Southwire/TPX8063535945/INFO/En_us/Outstanding-Invoices/","offline","malware_download","emotet|epoch2|Heodo","madrededios.com.pe","179.27.158.26","6057","UY" "2018-11-29 01:59:10","http://madrededios.com.pe/7VQN/WIRE/US","offline","malware_download","doc|emotet|epoch2|Heodo","madrededios.com.pe","179.27.158.26","6057","UY" "2018-11-28 00:15:33","http://179.25.214.240:17604/.i","offline","malware_download","elf","179.25.214.240","179.25.214.240","6057","UY" # of entries: 71