URLhaus Database

You are currently viewing the URLhaus database entry for https://piedmontrescue.org/sport/rockstar.php which is being or has been used to serve malware. Please consider that URLhaus does not differentiate between websites that have been compromised by hackers and such that has been setup by cybercriminals for the sole purpose of serving malware.

Database Entry




ID:355595
URL: https://piedmontrescue.org/sport/rockstar.php
URL Status:Offline
Host: piedmontrescue.org
Date added:2020-05-01 16:01:34 UTC
Last online:2020-05-02 01:XX:XX UTC
Threat:Malware download Malware download
URLhaus blocklist:Not blocked
Spamhaus DBL :Not blocked
SURBL :Not blocked
Quad9 :Not blocked
AdGuard :Not blocked
Cloudflare :Not blocked
dns0.eu :Not blocked
ProtonDNS :Not blocked
OpenBLD :Not blocked
DNS4EU :Not blocked
Reporter: abuse_ch
Abuse complaint sent (?): Yes (2020-05-01 16:04:02 UTC to abuse{at}incapsula[dot]com)
Takedown time:9 hours, 20 minutes Good (down since 2020-05-02 01:24:37 UTC)
Tags:exe IcedID link Trickbot link

Payload delivery


The table below documents all payloads that URLhaus retrieved from this particular URL.

FirstseenFilenameFile TypePayload (SHA256)VTBazaarSignature
2020-05-0226ldr_3877058846_ghefgekil.club.exeexe 2c136e18f8c78317d6deea70a6be5e5922543dfdbcc924b8cc19019b8802fc40n/a IcedID
2020-05-02121y1as31a.exeexe 3655fd141632949c32d6f76901bd5a70e6c93576f086d1eb001924c9f22429b6n/aTrickBot
2020-05-02149ldr_3877058846_ghefgekil.club.exeexe 63556a93a92d73d03429825cc10be2799c0355ba86295ae2ee206badcd43f011n/a IcedID
2020-05-0217ldr_3877058846_ghefgekil.club.exeexe 08c4f3031606defc71d66d43bace6fa26496949a180090bec2958af37da2e35an/a IcedID
2020-05-01148y1as31a.exeexe adb6e5f87a38764b3d0e075ae23ec167c9a2f121bc4a8b07ff396bddd1717d73n/a TrickBot
2020-05-0142ldr_3877058846_ghefgekil.club.exeexe 530e17eecefa67b0ce7b12ca0ef97eb00b79410ff56c300c9770c34f21d5c276n/a IcedID
2020-05-01142y1as31a.exeexe 3e90a82ee57850a3e11c1e97978f91e78e9ef415b6a0bc1b65ac71739c6a4327n/a TrickBot
2020-05-0127y1as31a.exeexe 59348372bcaa28cb42f341f7bec49472f93ac8ad254b5793ee6f8931157b4b5bn/a TrickBot
2020-05-0118y1as31a.exeexe c4f522e5e93bf9227f264cce8b45cf04b686202963f5db0cd3919da7fb1bc92an/a TrickBot
2020-05-01122y1as31a.exeexe 44d327e0955d3ff9c463cd98c59a39b104865be7ca7eca039535ee4bbafe5a08n/a TrickBot
2020-05-0132ldr_3877058846_ghefgekil.club.exeexe f112e4a3045461c398c16bfe54ed23a563c8a45212223f439345b41e1b62e91fn/a IcedID
2020-05-0193yas31a.exeexe 27a10558bb5cf4071fd39d82ad7ad166bc9f59a1ab67b8256e12e2f468affbe4n/a TrickBot
2020-05-01770LDR12.exeexe 1b4c4c09088817aa547d2cc19a9fd13bcb60f0ecfd6fc900cb8eaff72d93cf74n/a IcedID
2020-05-011009LDR12.exeexe 98efcccc489463a79ba028185928a8ea2232314b45ddcaf54c25c8d309e97aa7n/a IcedID
2020-05-01759LDR12.exeexe f7dc521812cfed243436753b915ec8ec11abd3a74d9a1d8663271bfd6fd47c07n/a IcedID
2020-05-0173LDR12.exeexe 0b877d8ab64823914c59e993eefbe69c8e4c03d088751b3ae09b70e132ca7badn/a IcedID
2020-05-01354LDR12.exeexe be78276b5f719dd5f30218338f7a04a7b409a69b701c24225c55e0dc78864cd5n/a IcedID
2020-05-0171LDR1.exeexe 7aedd5f41423d53cfe4966e71a28b878e88a66939aea7cabf8a1a92c2e42f519n/a IcedID
2020-05-0139ldr_3877058846_ghefgekil.club.exeexe 091bcbee6b66b6b13964a3fa117def8dd6075e6d6d1b86e31d4b36c124ef909dn/a IcedID
2020-05-0154ldr_3877058846_ghefgekil.club.exeexe 9855e6cab6dc7b89aa792aafd85bf39ac186954964427fc6e4c236a0a613d8e4n/aIcedID
2020-05-0183yas_31.exeexe 473970e2839af313ad61b9fc03d2dbd19e93e7b29ed81309c536248ed84e0eacn/a TrickBot