############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:12:32 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS7162 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-07 14:43:17","http://seniorcomc.sslblindado.com/document/Microsoft.doc","offline","malware_download","","seniorcomc.sslblindado.com","187.17.111.100","7162","BR" "2023-06-20 11:49:04","https://forza.com.br/qiua/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","forza.com.br","187.17.111.35","7162","BR" "2023-06-16 15:24:49","https://forza.com.br/rt/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","forza.com.br","187.17.111.35","7162","BR" "2023-05-02 20:10:22","http://clickcurvelo.com/gkonf/rentfree.zip","offline","malware_download","obama259|Qakbot|Quakbot|USA|wsf|zip","clickcurvelo.com","187.17.111.35","7162","BR" "2023-04-20 19:27:13","https://forza.com.br/ram/hicdolorem.php","offline","malware_download","671|BB24|geofenced|hta|Qakbot|Qbot|Quakbot|tr|USA|zip","forza.com.br","187.17.111.35","7162","BR" "2023-04-18 17:51:10","http://cidades.clickcurvelo.com/sync/moskva.zip","offline","malware_download","geofenced|obama253|Qakbot|Qbot|Quakbot|USA|wsf|zip","cidades.clickcurvelo.com","200.98.245.34","7162","BR" "2023-03-14 19:03:38","https://clubedetirolapua.com.br/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","clubedetirolapua.com.br","187.17.111.96","7162","BR" "2023-03-14 19:02:49","https://clubedetirolapua.com.br/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","clubedetirolapua.com.br","187.17.111.96","7162","BR" "2023-03-14 18:59:38","https://clubedetirolapua.com.br/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","clubedetirolapua.com.br","187.17.111.96","7162","BR" "2023-02-27 19:40:31","https://laticiniosbomjardim.com.br/SS.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","laticiniosbomjardim.com.br","200.98.245.34","7162","BR" "2022-12-29 10:05:13","http://200.98.145.181:8888/AsyncAplicativo.exe","offline","malware_download","AsyncRat|exe|RAT","200.98.145.181","200.98.145.181","7162","BR" "2022-12-29 10:05:13","http://200.98.145.181:8888/QuasarAplicativo.exe","offline","malware_download","exe|QuasarRat|RAT","200.98.145.181","200.98.145.181","7162","BR" "2022-12-20 12:54:13","https://gstv.sslblindado.com/g.hta","offline","malware_download","","gstv.sslblindado.com","187.17.111.96","7162","BR" "2022-12-19 16:33:15","https://honoratoadvogados.adv.br/ee/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","honoratoadvogados.adv.br","200.98.245.98","7162","BR" "2022-12-15 16:18:14","https://megadesignsaj.com.br/lmr/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","megadesignsaj.com.br","200.98.245.29","7162","BR" "2022-12-14 16:08:56","https://megadesignsaj.com.br/ruoq/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","megadesignsaj.com.br","200.98.245.29","7162","BR" "2021-12-13 10:41:19","http://dnaverde.com/maxfilex.exe","offline","malware_download","exe|Formbook","dnaverde.com","200.98.255.239","7162","BR" "2021-02-04 15:11:07","https://afontes.com.br/wp-content/themes/hestia/vendor/codeinwp/WhD0B2YfKEIu5Z5.php","offline","malware_download","Dridex","afontes.com.br","187.17.111.35","7162","BR" "2021-02-02 18:31:08","http://afontes.com.br/wp-content/themes/hestia/vendor/codeinwp/WhD0B2YfKEIu5Z5.php","offline","malware_download","Dridex","afontes.com.br","187.17.111.35","7162","BR" "2021-01-26 16:50:25","https://corporeit.com.br/i9b8z2.zip","offline","malware_download","dridex|payload","corporeit.com.br","200.98.245.75","7162","BR" "2020-07-27 12:32:07","http://fabiosbarros.com.br/wp-includes/paclm/mnewt7zzs/q7160052980119607xxz9yqd1rn/","offline","malware_download","doc|emotet|epoch2|heodo","fabiosbarros.com.br","187.17.111.35","7162","BR" "2020-05-10 05:57:58","https://minijuss.sslblindado.com/bb/000HFGHGH0012555.zip","offline","malware_download","CHL|geofenced|MetaMorfo","minijuss.sslblindado.com","187.17.111.103","7162","BR" "2020-04-12 07:01:11","http://transvale.sslblindado.com/pp.txt","offline","malware_download","js","transvale.sslblindado.com","187.17.111.103","7162","BR" "2020-02-20 13:34:13","http://cvcviagens.sslblindado.com/documento.rtf","offline","malware_download","rtf","cvcviagens.sslblindado.com","187.17.111.100","7162","BR" "2020-02-12 08:16:06","https://passagensv.sslblindado.com/DOC.rtf","offline","malware_download","RTF","passagensv.sslblindado.com","187.17.111.99","7162","BR" "2020-02-05 19:51:07","http://mrtronic.com.br/FILE/","offline","malware_download","doc|emotet|epoch2|heodo","mrtronic.com.br","187.17.111.99","7162","BR" "2020-01-28 18:58:15","https://passagensv.sslblindado.com/Protected.vbs","offline","malware_download","vbs","passagensv.sslblindado.com","187.17.111.99","7162","BR" "2020-01-23 22:31:06","http://adekua.com.br/img/closed-nci2itg-c8rsuw1tkeqcxg/additional-portal/plulshthyh7i-0171/","offline","malware_download","doc|emotet|epoch1|Heodo","adekua.com.br","187.17.111.57","7162","BR" "2020-01-13 22:34:07","http://saidalivre.com.br/cgi-bin/lm/cc7uc5v/60tx-2445371805-249772-kzdmyt5-3ywyp1vr/","offline","malware_download","doc|emotet|epoch2|heodo","saidalivre.com.br","200.98.245.32","7162","BR" "2019-12-19 19:37:03","http://praticoac.com.br/3am/invoice/zsg7ben/","offline","malware_download","doc|emotet|epoch2|heodo","praticoac.com.br","200.98.190.89","7162","BR" "2019-12-17 17:56:06","http://praticoac.com.br/3am/oNM/","offline","malware_download","doc|emotet|epoch3|Heodo","praticoac.com.br","200.98.190.89","7162","BR" "2019-11-12 22:03:18","http://ferramentariamorais.com.br/wp-includes/n0J/","offline","malware_download","emotet|epoch2|exe|Heodo","ferramentariamorais.com.br","187.17.111.35","7162","BR" "2019-11-08 00:02:06","http://smartcatcontrol.com/scu27/qqcfDEPgHuuuBSTVxy/","offline","malware_download","doc|emotet|epoch2|Heodo","smartcatcontrol.com","187.17.111.35","7162","BR" "2019-10-23 15:29:33","http://masterserviceltda.com/wp-content/plugins/download-monitor/2","offline","malware_download","","masterserviceltda.com","200.98.196.10","7162","BR" "2019-10-23 15:29:23","http://masterserviceltda.com/wp-content/plugins/download-monitor/1","offline","malware_download","","masterserviceltda.com","200.98.196.10","7162","BR" "2019-05-30 10:38:06","https://smesalvado.sslblindado.com/asinc.mp3","offline","malware_download","AsyncRAT|exe","smesalvado.sslblindado.com","187.17.111.102","7162","BR" "2019-04-26 16:25:06","http://palin.com.br/siteantigo/libY-pJ6xkXFD1nRtgEn_RChddekjg-xG/","offline","malware_download","doc|emotet|epoch1","palin.com.br","200.98.245.53","7162","BR" "2019-04-23 09:46:08","http://palin.com.br/siteantigo/support/sichern/042019/","offline","malware_download","doc|emotet|epoch1|Heodo","palin.com.br","200.98.245.53","7162","BR" "2019-04-09 00:51:26","http://adhost22.sslblindado.com/win.exe","offline","malware_download","exe","adhost22.sslblindado.com","187.17.111.101","7162","BR" "2019-02-06 10:38:07","http://firstdobrasil.com.br/templates/rhuk_milkyway/html/messg.jpg","offline","malware_download","exe|Troldesh","firstdobrasil.com.br","200.98.196.42","7162","BR" "2018-11-13 17:49:42","http://coronatec.com.br/wp-content/yQlSVG6STaHQK/BIZ/Privatkunden/","offline","malware_download","","coronatec.com.br","187.17.111.57","7162","BR" "2018-11-13 16:56:22","http://www.coronatec.com.br/wp-content/yQlSVG6STaHQK/BIZ/Privatkunden/","offline","malware_download","doc|emotet|epoch2|Heodo","www.coronatec.com.br","187.17.111.57","7162","BR" "2018-11-13 10:54:16","http://www.coronatec.com.br/wp-content/yQlSVG6STaHQK/BIZ/Privatkunden","offline","malware_download","emotet|Heodo","www.coronatec.com.br","187.17.111.57","7162","BR" "2018-11-09 19:28:04","http://coronatec.com.br/wp-content/W","offline","malware_download","","coronatec.com.br","187.17.111.57","7162","BR" "2018-11-09 19:23:08","http://www.coronatec.com.br/wp-content/W","offline","malware_download","emotet|epoch2|exe|Heodo","www.coronatec.com.br","187.17.111.57","7162","BR" "2018-11-08 05:08:31","http://www.coronatec.com.br/wp-content/2484GV/SEP/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","www.coronatec.com.br","187.17.111.57","7162","BR" "2018-11-07 15:06:41","http://www.coronatec.com.br/wp-content/2484GV/SEP/Personal","offline","malware_download","doc|emotet|heodo","www.coronatec.com.br","187.17.111.57","7162","BR" "2018-07-18 21:47:11","http://www.fbassociados.com.br/wWmhhCb/","offline","malware_download","emotet|epoch1|Heodo|payload","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-16 21:32:04","http://fbassociados.com.br/Rechnungs-Details/","offline","malware_download","doc|emotet|epoch1|Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-16 18:18:00","http://fbassociados.com.br/pdf/DE/Hilfestellung/Rechnung-WKS-08-64019/","offline","malware_download","Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-16 16:50:09","http://www.fbassociados.com.br/Rechnungs-Details/","offline","malware_download","doc|emotet|epoch1|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-16 06:58:33","http://www.fbassociados.com.br/pdf/DE/Hilfestellung/Rechnung-WKS-08-64019/","offline","malware_download","doc|emotet|heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-13 12:07:19","http://fbassociados.com.br/Nuevos-acuerdos-07/","offline","malware_download","Heodo|SocStealer","fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-13 10:20:23","http://fbassociados.com.br/Jul2018/EN_en/Client/Past-Due-invoice/","offline","malware_download","Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-13 10:01:46","http://www.fbassociados.com.br/Jul2018/EN_en/Client/Past-Due-invoice/","offline","malware_download","doc|emotet|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-13 02:49:06","http://www.fbassociados.com.br/Nuevos-acuerdos-07/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-04 11:58:19","http://www.fbassociados.com.br/Agreements-July/","offline","malware_download","doc|emotet|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-07-02 16:59:55","http://www.fbassociados.com.br/Facturas-jul/","offline","malware_download","doc|emotet|epoch1|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-30 06:20:13","http://www.fbassociados.com.br/DOC/Customer-Invoice-HE-5969210","offline","malware_download","emotet|heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-30 05:58:04","http://www.fbassociados.com.br/factura-recibo/","offline","malware_download","doc|emotet|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-30 03:18:23","http://fbassociados.com.br/factura-recibo/","offline","malware_download","doc|emotet|epoch1|Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-27 11:46:09","http://www.fbassociados.com.br/DOC/Customer-Invoice-HE-5969210/","offline","malware_download","doc|emotet|heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-25 15:06:04","http://fbassociados.com.br/Rechnungs-scan/","offline","malware_download","doc|emotet|epoch1|Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-21 12:53:55","http://fbassociados.com.br/Rechnungs","offline","malware_download","emotet|Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-20 14:25:54","http://fbassociados.com.br/Rechnungs/","offline","malware_download","Heodo","fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-18 16:09:08","http://www.fbassociados.com.br/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" "2018-06-18 07:59:32","http://www.fbassociados.com.br/IRS-TRANSCRIPTS-June-2018-001/7/","offline","malware_download","doc|Emotet|Heodo","www.fbassociados.com.br","200.98.245.60","7162","BR" # of entries: 67