############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 04:31:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS61317 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-19 16:24:58","https://apvburial.com/uq/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","apvburial.com","102.165.20.210","61317","ZA" "2022-10-26 20:22:49","https://etechnam.com/qu/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","etechnam.com","102.165.20.210","61317","ZA" "2022-10-26 18:02:49","https://etechnam.com/qu/qbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","etechnam.com","102.165.20.210","61317","ZA" "2022-10-24 19:05:23","https://etechnam.com/qu/aoollmpcrued","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","etechnam.com","102.165.20.210","61317","ZA" "2022-07-18 10:08:33","http://193.151.180.61/iLPKp.exe","offline","malware_download","","193.151.180.61","193.151.180.61","61317","US" "2022-07-18 07:58:04","http://193.151.180.61/BcZsA.exe","offline","malware_download","32|exe|QuasarRAT","193.151.180.61","193.151.180.61","61317","US" "2022-07-18 07:57:04","http://193.151.180.61/oJGAM.exe","offline","malware_download","32|exe|QuasarRAT","193.151.180.61","193.151.180.61","61317","US" "2022-07-18 06:43:03","http://193.151.180.61/EkRjC.exe","offline","malware_download","AveMariaRAT|exe","193.151.180.61","193.151.180.61","61317","US" "2022-07-18 06:37:04","http://193.151.180.61/FoGzR.exe","offline","malware_download","AgentTesla|ee","193.151.180.61","193.151.180.61","61317","US" "2021-09-24 18:35:39","https://boundlesshimalayas.com/magni-et/documents.zip","offline","malware_download","squirrelwaffle|TR|zip","boundlesshimalayas.com","181.215.55.165","61317","US" "2021-09-18 16:06:07","https://hydro-ca.link/Flash_Player.apk","offline","malware_download","","hydro-ca.link","89.117.133.176","61317","LT" "2021-09-13 17:50:09","http://191.96.42.82:44221/encoded010101mauro0809.zip","offline","malware_download","","191.96.42.82","191.96.42.82","61317","US" "2021-01-13 19:51:06","http://191.96.149.225/new.exe","offline","malware_download","AgentTesla|exe","191.96.149.225","191.96.149.225","61317","GB" "2021-01-12 22:04:05","http://clinicaspaodonto.com.br/wordpress/BdbqfDrToGLSBLHapXKRl/","offline","malware_download","doc|emotet|epoch2|Heodo","clinicaspaodonto.com.br","191.96.73.173","61317","BR" "2020-10-30 00:50:06","http://213.137.82.106:60101/Mozi.m","offline","malware_download","elf|Mozi","213.137.82.106","213.137.82.106","61317","IL" "2020-07-23 12:43:03","http://89.185.3.69:56889/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.185.3.69","89.185.3.69","61317","UA" "2020-07-10 09:46:33","http://191.96.149.31/bins/Tempus.mpsl","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:31","http://191.96.149.31/bins/Tempus.mips","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:29","http://191.96.149.31/bins/Tempus.ppc","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:27","http://191.96.149.31/bins/Tempus.spc","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:25","http://191.96.149.31/bins/Tempus.sh4","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:17","http://191.96.149.31/bins/Tempus.m68k","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:15","http://191.96.149.31/bins/Tempus.arm7","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:13","http://191.96.149.31/bins/Tempus.arm6","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:11","http://191.96.149.31/bins/Tempus.arm","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:09","http://191.96.149.31/bins/Tempus.arm5","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-07-10 09:46:07","http://191.96.149.31/bins/Tempus.x86","offline","malware_download","elf|mirai","191.96.149.31","191.96.149.31","61317","GB" "2020-04-24 21:39:08","http://lajacintasa.com/docs_6qk/Buy-Sell%20Agreement_75647_04232020.zip","offline","malware_download","Qakbot|qbot|spx104|zip","lajacintasa.com","191.96.97.28","61317","US" "2020-04-24 15:22:12","http://ALANAMORSCHEL.COM.BR/docs_4g3/8888.png","offline","malware_download","exe|Qakbot|Quakbot|spx104","ALANAMORSCHEL.COM.BR","191.96.97.28","61317","US" "2020-04-24 14:04:13","http://inglesdoribas.com.br/docs_cyq/8888.png","offline","malware_download","exe|Qakbot|Quakbot|spx104","inglesdoribas.com.br","191.96.97.28","61317","US" "2020-04-24 14:04:07","http://auxiliumassessoria.com.br/docs_tmj/8888.png","offline","malware_download","exe|Qakbot|spx104","auxiliumassessoria.com.br","191.96.97.28","61317","US" "2020-01-28 11:54:14","http://weststop.ro/store/delay.exe","offline","malware_download","","weststop.ro","89.42.111.163","61317","RO" "2020-01-24 13:18:10","http://weststop.ro/store/j.exe","offline","malware_download","exe|NanoCore","weststop.ro","89.42.111.163","61317","RO" "2020-01-24 13:18:06","http://weststop.ro/store/meet.exe","offline","malware_download","exe|NanoCore","weststop.ro","89.42.111.163","61317","RO" "2019-10-10 15:01:10","http://103.47.57.199:49954/.i","offline","malware_download","hajime","103.47.57.199","103.47.57.199","61317","DE" "2019-10-07 06:25:27","http://103.47.57.204:39009/.i","offline","malware_download","hajime","103.47.57.204","103.47.57.204","61317","DE" "2019-04-29 20:35:05","https://firstofbanks.com/file_d/Adobe-Reader-PDF-Plugin-2.35.8.exe","offline","malware_download","ArkeiStealer|exe","firstofbanks.com","181.214.86.100","61317","DE" "2019-04-03 20:01:08","http://mouaysha.com/cgi-bin/verif.myaccount.resourses.com/","offline","malware_download","doc|emotet|epoch1|Heodo","mouaysha.com","181.214.86.147","61317","DE" "2019-03-28 09:20:09","http://mouaysha.com/cgi-bin/trust.myacc.docs.biz/","offline","malware_download","doc|emotet|epoch1","mouaysha.com","181.214.86.147","61317","DE" "2019-03-15 05:23:11","http://gcwhoopee.com/cgi-bin/t28/","offline","malware_download","emotet|epoch2|Heodo","gcwhoopee.com","181.214.86.147","61317","DE" "2019-03-14 20:33:09","https://www.gcwhoopee.com/cgi-bin/t28/","offline","malware_download","emotet|epoch2|exe|Heodo","www.gcwhoopee.com","181.214.86.147","61317","DE" "2018-12-05 15:58:04","http://mfpvision.com/Rkk6luk","offline","malware_download","emotet|epoch1|exe|Heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-12-05 06:30:30","http://mfpvision.com/JAvml8Enmk6CO2ypHt/de_DE/200-Jahre/","offline","malware_download","doc|emotet|epoch2|Heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-12-04 14:28:27","http://mfpvision.com/yAkPNiSmm6/","offline","malware_download","doc|emotet|heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-12-04 14:26:09","http://mfpvision.com/JAvml8Enmk6CO2ypHt/de_DE/200-Jahre","offline","malware_download","doc|emotet|heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-11-29 02:38:03","https://mfpvision.com/yAkPNiSmm6","offline","malware_download","emotet|epoch1","mfpvision.com","181.214.86.147","61317","DE" "2018-11-28 19:22:10","http://mfpvision.com/yAkPNiSmm6","offline","malware_download","emotet|epoch1|exe|Heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-11-28 04:10:54","http://mfpvision.com/wp-admin/631NYBFN/SEP/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Gozi|Heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-11-27 09:50:04","http://mfpvision.com/wp-admin/631NYBFN/SEP/Smallbusiness","offline","malware_download","doc|emotet|Gozi|heodo","mfpvision.com","181.214.86.147","61317","DE" "2018-07-03 00:07:11","http://www.yogaonrosewall.com/qiruvywe/The-FOURTH-of-July/","offline","malware_download","doc|emotet|epoch1|Heodo","www.yogaonrosewall.com","181.214.86.147","61317","DE" # of entries: 50