Translate

12/17/2013

Malicious Site: kylie4you.nl - Trojan-Downloader.JS.Iframe.cqj

THIS DOMAIN HAS BEEN RECENTLY DETECTED WITH MALWARE:
MALWARE: 
Trojan-Downloader.JS.Iframe.cqj
DOMAIN: kylie4you.nl
https://www.virustotal.com/de/url/61cbdb97281ae79fcdbc6d60ff26996d2cb2e3ae53c088ac1e2c7c7c3c6e7616/analysis/1386611187/
Trojan-Downloader.JS.Iframe.cqj
https://www.virustotal.com/de/file/ca2cdb77d11adf0b522fb9f10c8bc9539a470ecfac1cc4c81ac910e938df0b82/analysis/1386611531/
REFERENCE: http://wepawet.iseclab.org/view.php?hash=f607133470a23168c55f63e2e78fdc0a&t=1386611238&type=js
PATTERN --->
m1.webstats4u.com/m.js
https://www.virustotal.com/de/url/adea2de858bddc0ed598d34c9dc53640ea87dcba08775d838f6fc7e78a4fbf45/analysis/1386612090/
Trojan/JS.Pegel.b
https://www.virustotal.com/de/file/f03e7015d54405db0fa305d4b7d4776b4268e04215bc75019fc6ef17d2726fdb/analysis/1376557240/
--->
m1.webstats.motigo.com/md.js?country=us&id=AD8jJQjwbW4Y6Zfd29VfYmb/rLzA&_t=1386611279214
https://www.virustotal.com/de/url/b3bf51370082f7fcfe5e79b8e90622dddd61b78f234d415814e5017fb26a87a1/analysis/1386612293/
IP: 62.146.88.122
https://www.virustotal.com/de/url/fe86cb52cef409cdfafb87a84514ac8584b039dbbcd9d03006896f2e0b48f979/analysis/1386615606/
https://www.virustotal.com/de/ip-address/62.146.88.122/information/
--->
m1.webstats.motigo.com:80/md.js?id=4137765&r=1&country=us&_t=1386611279&cat=&is=webstats
https://www.virustotal.com/de/url/1d726372306bc5859d9bea86eca7b14b34526943b5c30430d717ce86c8cbfe9a/analysis/1386612454/
https://www.virustotal.com/de/file/ebe41801037df7a354b168593f4545e58fd4a15dc7c2252cf5c0e7f5a799c048/analysis/1381393922/
--->
eas.apm.emediate.eu/eas?cu=9412;ord=0.20129381805877755;cre=mu;js=y;EASInclude2=webstats;EASInclude3=1
https://www.virustotal.com/de/url/91c1fb8b989d07e828fe28978c8bcdd2f0c1601db6169ce16aa5ecc576338e55/analysis/1386612578/
https://www.virustotal.com/de/file/911b1b11624ff135c7d267c511db3bdee31c37d5adaf688a57c2c531f11d3b2d/analysis/1386612582/
IP: 62.146.124.44
https://www.virustotal.com/de/url/f8b5ef7cff074bc51f307a34bd1114d1197ac8c222dfaa87b87ac92c5292a54b/analysis/1386615702/
https://www.virustotal.com/de/ip-address/62.146.124.44/information/
--->
eas.apm.emediate.eu/EAS_tag.1.0.js
https://www.virustotal.com/de/url/55670d7a3bc6fd1e4fd8af0a99997e34d0fb950e8ba5cb9b79c2cbf3f524fd9f/analysis/1386614648/
https://www.virustotal.com/de/file/342841de4ead7c0284df1c9800b4714ffc18758c85b08555550987bcdf115964/analysis/1386614649/
--->
eas.apm.emediate.eu/eas?ord=1386611280;cu=3708;kw1=webstats;kw2=1;cre=mu;js=y
https://www.virustotal.com/de/url/2bd56bc018d93db21888a7b790484dceca8e3dd060abc4c89c8a72b356e3b544/analysis/1386614880/
https://www.virustotal.com/de/file/0a78875f7ffedec5f99f53c1d782097b33eb144db0e3aaf64a7f7d45af1b55fe/analysis/1386614883/
--->
www.012global.com/lp/Hispanic/International_Calls_Latin_America?lang=en&aff=A5_mt_general_unl12_freemonth&utm_source=50&utm_medium=4&utm_campaign=27&pubid=4509&ce_cid=20pDGl1GwxHVVcL.2lPce.1vQ4W6000
https://www.virustotal.com/de/url/f60ef276217b8924b32ea62f1056470e5e69b9a6056f4513c2e565036acc31e4/analysis/1386615383/
https://www.virustotal.com/de/file/35f0a44bfb0f869d07c1a4507ab1b4352a50630e09a671f1db09d50d512fc903/analysis/1386615313/

Keine Kommentare:

Kommentar veröffentlichen