URLhaus Database

You are currently viewing the URLhaus database entry for http://joshleeband.com/sport/rockstar.php which is being or has been used to serve malware. Please consider that URLhaus does not differentiate between websites that have been compromised by hackers and such that has been setup by cybercriminals for the sole purpose of serving malware.

Database Entry




ID:328946
URL: http://joshleeband.com/sport/rockstar.php
URL Status:Offline
Host: joshleeband.com
Date added:2020-03-23 18:45:06 UTC
Last online:2020-04-28 03:XX:XX UTC
Threat:Malware download Malware download
URLhaus blocklist:Not blocked
Spamhaus DBL :Not blocked
SURBL :Not blocked
Quad9 :Status unknown
AdGuard :Not blocked
Cloudflare :Not blocked
dns0.eu :Status unknown
ProtonDNS :Status unknown
OpenBLD :Not blocked
DNS4EU :Not blocked
Reporter: abuse_ch
Abuse complaint sent (?): Yes (2020-03-23 18:46:03 UTC to CloudFlare Anti-Abuse API)
Takedown time:1 month, 5 days, 8 hours, 33 minutes Bad (down since 2020-04-28 03:19:33 UTC)
Tags:exe IcedID link Trickbot link

Payload delivery


The table below documents all payloads that URLhaus retrieved from this particular URL.

FirstseenFilenameFile TypePayload (SHA256)VTBazaarSignature
2020-04-2837top_pr.exeexe a7739fe758c44096d1d70b390f66c248c834590c44501a21c18bce25f04736acn/a IcedID
2020-04-2816top_pr.exeexe e0ad5f57548955c6eb062b0bce3cd003d5a7c3b31a4f4e3ee326229701531622n/a IcedID
2020-04-284top_pr.exeexe 87cdf4ffc618ab99558c21df4a7486f8c42cce3bde7e114aa4fed7e13460291bn/a IcedID
2020-04-2826top_pr.exeexe 9d7d7ea92765f78b55a3e523c6fb6bf9c0f257c9e9f25862f36d0c1a5ab4dedcn/a IcedID
2020-04-2813top_pr.exeexe 6936006f5549116a4df774c6974da43026f50d2ccb0a017eccd5a2e21c97eb0an/a Adware.Generic
2020-04-285top_pr.exeexe 7336c5809f0c189896e563c5de36ea2c25c0160008a0ef79c8ba827d0168ca72n/a IcedID
2020-04-2832top_pr.exeexe 3c1a9d4fe495e78ca7048eeea1dc40dcc8f78e36f9e8288c0c1745169f8d3be4n/a IcedID
2020-04-2818top_pr.exeexe 0259f537b2b52e41493a5fef7eaae1afa10637631ed30ba56e87c47a38477688n/a IcedID
2020-04-2817top_pr.exeexe a133ce2bc37c578a30837f9b6b2d0484f32fb2688e8e22d22824321420849fcdn/a Adware.Generic
2020-04-2836top_pr.exeexe 9e73aea61e08db72cdd3fbbd4d4062701c60bee672e92abb5529792cdd403490n/a IcedID
2020-04-2838top_pr.exeexe 40e4c9827cd2745e770bb76b94e4c0c4a247359a4d5bd855ed104209bedfa14cn/a IcedID
2020-04-2730top_pr.exeexe 30740b7984f065691c1e3868dac18657406365264b53278013ce1c9d09d63a1an/a IcedID
2020-04-2714top_pr.exeexe 5cfb7b865c6a6bc01aa7de4056d76c5c79c977dd7bf8ca7ca5b50336e600e0can/a IcedID
2020-04-2734top_pr.exeexe b065ee4c4122cd4b9fd1573b507d8a91f463c673dc874fe577b07f743f9f6c11n/a Adware.Generic
2020-04-2727top_pr.exeexe 842b570fbca370d308ba929123136211f45bfee16b115a6993992479ed7ce87en/a IcedID
2020-03-23491YAs26VC.exeexe 1de1139afd776997428e258e76203b0911825b7cc0da541a9e4548e67df1e18en/a TrickBot
2020-03-23120YAs26VCZa.exeexe c82cf870006a816d7abc94312e74c74a7197d225aa34b42c2799bd34a095d101n/a 
2020-03-2311YAs26.exeexe 7b7f9a6c113c21b12c2898090e6d3ff466188b8dd01b0e03c4537ab304629946n/a TrickBot
2020-03-23176YAs26B.exeexe d388c7e25abfec5cb5f3ad8b43faf6f56c6c050f867fba52f89a385519dc2b5fn/a TrickBot
2020-03-2328YAs26B.exeexe 8bec9444c4b418d032bf40d39d3cba08128bba559872483c40f4ad9f74266fc2n/a TrickBot