############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 12:13:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS6364 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-03 15:42:13","http://69.28.91.75/RoughExperienced.exe","offline","malware_download","dropped-by-PrivateLoader|Meduza","69.28.91.75","69.28.91.75","6364","US" "2023-07-11 14:19:04","http://45.58.41.152/files/HHH1.exe","offline","malware_download","64|CustomerLoader|exe","45.58.41.152","45.58.41.152","6364","US" "2023-07-11 13:16:14","http://45.58.41.152/files/Setup122.exe","offline","malware_download","dropped-by-PrivateLoader","45.58.41.152","45.58.41.152","6364","US" "2023-04-19 12:48:38","https://romida.com.mx/ee/architectoiure.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","romida.com.mx","104.245.39.19","6364","US" "2023-02-27 19:37:05","http://bmss-la.com/QF.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","bmss-la.com","209.208.110.194","6364","US" "2023-01-05 14:43:11","http://185.73.39.231/g8kdkeXs2qL/Plugins/cred64.dll","offline","malware_download","Amadey|dll","185.73.39.231","185.73.39.231","6364","GB" "2022-12-22 19:53:15","http://bmss-la.com/LEM.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","bmss-la.com","209.208.110.194","6364","US" "2022-11-02 01:53:15","https://enviedeurope.eu/itte/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","enviedeurope.eu","69.87.219.171","6364","US" "2022-09-30 21:54:26","https://puntopolizza.eu/ol/tiefugt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:54:17","https://puntopolizza.eu/ol/busocauumdlrmi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:54:15","https://puntopolizza.eu/ol/meuaqtmun","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:54:14","https://puntopolizza.eu/ol/asucnetuqnii","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:54:14","https://puntopolizza.eu/ol/mimteoaldiseeitp","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:54:05","https://puntopolizza.eu/ol/ntuauocslelrnqau","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:54:00","https://puntopolizza.eu/ol/rarcipiqutou","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:47","https://puntopolizza.eu/ol/ssepssodmui","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:42","https://puntopolizza.eu/ol/ttseu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:38","https://puntopolizza.eu/ol/dvneioinmtpre","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:34","https://puntopolizza.eu/ol/uquotsii","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:32","https://puntopolizza.eu/ol/eatudqiil","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:30","https://puntopolizza.eu/ol/deiegneisssmidrorinspf","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:25","https://puntopolizza.eu/ol/equiimusmqeiulc","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:19","https://puntopolizza.eu/ol/qeueiusir","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:12","https://puntopolizza.eu/ol/dteiiarpeumqta","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:53:04","https://puntopolizza.eu/ol/mqstuiupeobris","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:50","https://puntopolizza.eu/ol/isnsficftioi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:49","https://puntopolizza.eu/ol/odigomnia","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:44","https://puntopolizza.eu/ol/olcidsrhoe","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:39","https://puntopolizza.eu/ol/iefuociiirfs","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:38","https://puntopolizza.eu/ol/euisrmsdeicinni","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:27","https://puntopolizza.eu/ol/prtooddvirseoeln","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:25","https://puntopolizza.eu/ol/ntiins","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:16","https://puntopolizza.eu/ol/loroilvted","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:16","https://puntopolizza.eu/ol/ucqusernscouldunttee","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-09-30 21:52:16","https://puntopolizza.eu/ol/ulisdaianmtuni","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","puntopolizza.eu","185.73.38.168","6364","GB" "2022-01-27 03:47:21","https://sudariocontabilidade.com.br/colleague.php","offline","malware_download","doc|hancitor|html","sudariocontabilidade.com.br","104.245.35.173","6364","US" "2022-01-27 03:47:21","https://sudariocontabilidade.com.br/images/unfamiliarly.php","offline","malware_download","doc|hancitor|html","sudariocontabilidade.com.br","104.245.35.173","6364","US" "2022-01-27 03:47:17","https://sudariocontabilidade.com.br/images/neg.php","offline","malware_download","doc|hancitor|html","sudariocontabilidade.com.br","104.245.35.173","6364","US" "2022-01-27 03:47:14","https://sudariocontabilidade.com.br/images/addle.php","offline","malware_download","doc|hancitor|html","sudariocontabilidade.com.br","104.245.35.173","6364","US" "2022-01-25 16:32:05","http://89.107.57.43/mips","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:32:05","http://89.107.57.43/mipsel","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:32:05","http://89.107.57.43/sparc","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:32:04","http://89.107.57.43/m68k","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:32:04","http://89.107.57.43/powerpc","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:32:04","http://89.107.57.43/sh4","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:31:05","http://89.107.57.43/armv4l","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:31:05","http://89.107.57.43/armv5l","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:31:05","http://89.107.57.43/armv6l","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:31:04","http://89.107.57.43/i586","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2022-01-25 16:31:04","http://89.107.57.43/i686","offline","malware_download","elf|gafgyt","89.107.57.43","89.107.57.43","6364","GB" "2021-07-02 18:14:05","https://gclubpoint.com/wp-content/themes/twentytwentyone/template-parts/content/4CQSfYWQb.php","offline","malware_download","Dridex|opendir","gclubpoint.com","104.219.54.78","6364","US" "2021-05-17 21:33:12","https://panel.gradeonemart.pk/vendor/adminlte/dist/css/IVyXxdsnM.php","offline","malware_download","Dridex","panel.gradeonemart.pk","208.117.83.96","6364","US" "2021-05-17 21:31:07","https://irecruiter.immentia.com/storage/framework/cache/data/0e/nC7vWe43YwJjj.php","offline","malware_download","Dridex|opendirs","irecruiter.immentia.com","69.87.221.147","6364","US" "2021-05-17 16:11:05","https://bizprobe.com/resources/uploads/blogs/OUrbJt2sYGsROiW.php","offline","malware_download","Dridex","bizprobe.com","69.87.221.147","6364","US" "2021-02-23 16:42:05","https://colegiopierrefaure.cl/cursos/guias/kinder/julio2/orientacion/2200.dll","offline","malware_download","exe|Gozi","colegiopierrefaure.cl","208.117.85.150","6364","US" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/bob/iym.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/ef/effp.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/jas/omass.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/jo/jojojo.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:04","http://cornelluniversityblog.com/docxx/dj/musikk.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:04","http://cornelluniversityblog.com/docxx/fad/figg.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:03","http://cornelluniversityblog.com/docxx/nel/DR1.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:49:03","http://cornelluniversityblog.com/docxx/pal/PALLS.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2021-01-20 06:48:06","http://cornelluniversityblog.com/docxx/ik/admin.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","209.208.111.236","6364","US" "2020-11-28 21:05:11","http://96.126.72.199/assailant.arm5","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:11","http://96.126.72.199/assailant.arm7","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:11","http://96.126.72.199/assailant.mpsl","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:08","http://96.126.72.199/assailant.arm4","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:08","http://96.126.72.199/assailant.i686","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:08","http://96.126.72.199/assailant.sparc","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.arm6","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.i586","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.m68k","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.mips","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.ppc","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.sh4","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-11-28 21:05:06","http://96.126.72.199/assailant.x86","offline","malware_download","elf","96.126.72.199","96.126.72.199","6364","US" "2020-10-26 21:48:09","https://colectivocienpies.cl/wp-content/2Y9WxaEG5S0rTY7aNDjvaJsfj2smovKY1FDPoRK/","offline","malware_download","doc|emotet|epoch2|Heodo","colectivocienpies.cl","209.208.62.215","6364","US" "2020-04-23 01:44:03","http://69.87.223.31/bins.sh","offline","malware_download","shellscript","69.87.223.31","69.87.223.31","6364","CA" "2019-12-10 20:36:04","http://www.advantagenature.com/wp-admin/Reporting/ga1njm1zgs/","offline","malware_download","doc|Emotet|epoch2|Heodo","www.advantagenature.com","104.219.55.246","6364","US" "2019-10-29 22:48:05","http://69.28.67.30/x86","offline","malware_download","bashlite|elf|gafgyt","69.28.67.30","69.28.67.30","6364","US" "2019-05-17 19:17:06","http://getaudiopress.com/wp-content/themes/write/images/stroi.zip","offline","malware_download","zip","getaudiopress.com","69.28.84.141","6364","US" "2019-05-17 19:08:04","http://getaudiopress.com/wp-content/themes/write/images/zakaz.zip","offline","malware_download","zip","getaudiopress.com","69.28.84.141","6364","US" "2019-05-17 18:01:28","http://getaudiopress.com/wp-content/themes/write/images/msg.jpg","offline","malware_download","exe|Troldesh","getaudiopress.com","69.28.84.141","6364","US" "2019-04-23 10:58:08","http://slotjumbo.com/wp-includes/support/nachpr/04-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","slotjumbo.com","45.58.45.176","6364","US" "2019-04-08 15:43:16","http://divicarton.com/bd-backups/pknI-bAkp7HRGNSz8YDl_QwJpMFVv-ti/","offline","malware_download","Emotet|Heodo","divicarton.com","69.28.94.20","6364","US" "2019-04-05 12:20:08","http://explorevisa.com/cgi-bin/eWjwg-EoNwTJc6d7xSNH_LMXSNDIMx-ZO/","offline","malware_download","","explorevisa.com","104.245.32.154","6364","US" "2019-04-03 06:30:20","http://www.garagedoorsrepairraleigh.com/teefzs9/yLOkO/","offline","malware_download","emotet|epoch1|exe|Heodo","www.garagedoorsrepairraleigh.com","216.98.11.190","6364","US" # of entries: 88