############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 16:54:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS60602 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-19 16:25:07","http://80.66.79.77/IB/insetto-arm","online","malware_download","elf|mirai","80.66.79.77","80.66.79.77","60602","MD" "2024-04-19 16:25:07","http://80.66.79.77/IB/insetto-arm7","online","malware_download","elf|Mirai","80.66.79.77","80.66.79.77","60602","MD" "2024-04-11 15:00:06","http://80.66.79.43/cbins/chary0m68k","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:19:06","http://leboathp.duckdns.org/cbins/chary0i686","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:19:06","http://leboathp.duckdns.org/cbins/chary0spc","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:19:06","http://leboathp.duckdns.org/cbins/chary0x86_64","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0arc","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0arm","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0arm4","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0arm6","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0i586","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0m68k","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0ppc","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:06","http://leboathp.duckdns.org/cbins/chary0sh4","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:05","http://leboathp.duckdns.org/cbins/chary0arm5","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:18:05","http://leboathp.duckdns.org/cbins/chary0mpsl","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0arm","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0arm7","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0i586","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0i686","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0spc","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0x86","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:08","http://80.66.79.43/cbins/chary0x86_64","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:07","http://80.66.79.43/cbins/chary0arm4","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:07","http://80.66.79.43/cbins/chary0sh4","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:06","http://80.66.79.43/cbins/chary0arm5","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:06","http://80.66.79.43/cbins/chary0arm6","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:06","http://80.66.79.43/cbins/chary0mips","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:06","http://80.66.79.43/cbins/chary0mpsl","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:14:06","http://80.66.79.43/cbins/chary0ppc","offline","malware_download","elf|Mirai","80.66.79.43","80.66.79.43","60602","MD" "2024-04-11 14:13:05","http://leboathp.duckdns.org/cbins/chary0mips","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 13:23:05","http://leboathp.duckdns.org/cbins/chary0arm7","offline","malware_download","elf|Mirai","leboathp.duckdns.org","80.66.79.43","60602","MD" "2024-04-11 11:24:06","http://leboathp.duckdns.org/cbins/chary0x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","leboathp.duckdns.org","80.66.79.43","60602","MD" "2023-05-26 06:07:09","https://sumarno.top/a.msi","offline","malware_download","Gozi|msi","sumarno.top","80.66.79.97","60602","MD" "2023-04-11 18:49:10","http://80.66.79.86/file/lega.exe","offline","malware_download","Amadey|RedLineStealer","80.66.79.86","80.66.79.86","60602","MD" "2023-04-11 18:49:10","http://80.66.79.86/joomla/Plugins/clip64.dll","offline","malware_download","Amadey","80.66.79.86","80.66.79.86","60602","MD" "2023-04-11 18:49:10","http://80.66.79.86/joomla/Plugins/cred64.dll","offline","malware_download","","80.66.79.86","80.66.79.86","60602","MD" "2023-04-10 16:00:18","http://80.66.79.48/ae304807cc9a759f/nss3.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2023-04-10 16:00:17","http://80.66.79.48/ae304807cc9a759f/freebl3.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2023-04-10 16:00:17","http://80.66.79.48/ae304807cc9a759f/mozglue.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2023-04-10 16:00:17","http://80.66.79.48/ae304807cc9a759f/msvcp140.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2023-04-10 16:00:17","http://80.66.79.48/ae304807cc9a759f/softokn3.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2023-04-10 16:00:17","http://80.66.79.48/ae304807cc9a759f/sqlite3.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2023-04-10 16:00:17","http://80.66.79.48/ae304807cc9a759f/vcruntime140.dll","offline","malware_download","dll|Stealc","80.66.79.48","80.66.79.48","60602","MD" "2022-09-30 20:22:22","https://benefistutu.com/mat/earautum","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","benefistutu.com","194.33.40.43","60602","MD" "2022-09-30 20:22:13","https://benefistutu.com/mat/cmoddlraeiot","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","benefistutu.com","194.33.40.43","60602","MD" "2022-09-30 20:22:13","https://benefistutu.com/mat/eeesnediehliumrtirrqip","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","benefistutu.com","194.33.40.43","60602","MD" "2020-10-14 23:25:08","http://news.ungheni.org/wp-includes/e/","offline","malware_download","emotet|epoch1|exe|Heodo","news.ungheni.org","194.33.40.58","60602","MD" "2020-08-25 22:35:53","http://miradoors.ro/cgi-bin/vhUgA4mu6tg1x461/","offline","malware_download","emotet|epoch3|exe|Heodo","miradoors.ro","185.181.230.88","60602","MD" "2020-08-25 22:35:12","http://miradoors.md/backup/hFiCHxXv/","offline","malware_download","emotet|epoch3|exe|Heodo","miradoors.md","185.181.230.88","60602","MD" "2020-08-19 03:00:05","https://bomba-service.md/css/1380218807_mc6xKubtHRPJRh_resource/zH6ZL6Tzb_tdq6ehhDhUP_portal/87504651502_nCWXJgIb75BZ0CZ//","offline","malware_download","doc|emotet|epoch1|Heodo","bomba-service.md","185.181.230.120","60602","MD" "2020-08-18 23:23:07","https://bomba-service.md/css/1380218807_mc6xKubtHRPJRh_resource/zH6ZL6Tzb_tdq6ehhDhUP_portal/87504651502_nCWXJgIb75BZ0CZ/","offline","malware_download","doc|emotet|epoch1|Heodo","bomba-service.md","185.181.230.120","60602","MD" "2020-08-11 21:46:08","https://bomba-service.md/css/DOC/u66pgpql/","offline","malware_download","doc|emotet|epoch2|heodo","bomba-service.md","185.181.230.120","60602","MD" "2020-06-18 23:43:20","http://staiacasabar.com/wzlzivybsw/442689130/MANQRETS_442689130.zip","offline","malware_download","Qakbot|qbot|spx143|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-06-18 15:01:08","http://staiacasabar.com/wzlzivybsw/X9KWUYsSgM.zip","offline","malware_download","Qakbot|Quakbot|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-06-18 14:13:21","http://staiacasabar.com/wzlzivybsw/Ew/dr/qL46mROQ.zip","offline","malware_download","Qakbot|Quakbot|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-06-18 14:04:51","http://staiacasabar.com/wzlzivybsw/b/rJQRsLWXU.zip","offline","malware_download","Qakbot|Quakbot|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-06-18 13:42:43","http://staiacasabar.com/wzlzivybsw/R/N1sSQB6vB.zip","offline","malware_download","Qakbot|Quakbot|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-06-18 12:58:48","http://staiacasabar.com/wzlzivybsw/Mc/NY/JhZHkmyB.zip","offline","malware_download","Qakbot|Quakbot|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-06-18 12:45:11","http://staiacasabar.com/wzlzivybsw/2/7vXq9jR1g.zip","offline","malware_download","Qakbot|Quakbot|zip","staiacasabar.com","194.33.40.32","60602","MD" "2020-01-29 20:43:04","http://redinktattoo.net/wp-admin/p1-nroz7-06/","offline","malware_download","doc|emotet|epoch3|heodo","redinktattoo.net","185.181.230.80","60602","MD" "2018-09-13 07:31:24","http://microinvest.md/wp-content/Rechnung.05-285659447-03444095126.php","offline","malware_download","DEU|Nymaim|zipped-MZ","microinvest.md","185.181.228.171","60602","MD" "2018-09-01 12:04:27","http://microinvest.md/lib/46-669601320828963-BILL.zip","offline","malware_download","DEU|Nymaim","microinvest.md","185.181.228.171","60602","MD" "2018-06-14 06:01:24","http://learn.efesmoldova.md/Commercial-Invoices-06132018-070N/5","offline","malware_download","doc|emotet|Heodo","learn.efesmoldova.md","185.181.229.24","60602","MD" "2018-06-14 05:57:13","http://oktoberfest.md/UPS-Service-Report-06132018-09R/96","offline","malware_download","doc|emotet|Heodo","oktoberfest.md","185.181.229.24","60602","MD" "2018-06-13 17:31:03","http://www.oktoberfest.md/UPS-Service-Report-06132018-09R/96","offline","malware_download","doc|emotet|epoch2|Heodo","www.oktoberfest.md","185.181.229.24","60602","MD" "2018-06-13 16:10:04","http://www.learn.efesmoldova.md/Commercial-Invoices-06132018-070N/5/","offline","malware_download","doc|emotet|epoch2|Heodo","www.learn.efesmoldova.md","185.181.229.24","60602","MD" # of entries: 67