Advertisement
Guest User

Untitled

a guest
Oct 18th, 2019
1,241
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.95 KB | None | 0 0
  1. Hello,
  2.  
  3. We are sorry to inform you that your network is hosting a "Malware:URL" threat from the IP address "172[.]98[.]192[.]243".
  4.  
  5. Please find the technical information identified by our systems below.
  6.  
  7. The CRDF Labs lab issues alerts to the service providers responsible for hosting this malicious content so that the provider can stop the problem immediately. If you would like to know more about the CRDF Threat Center, please visit this webpage: https://threatcenter.crdf.fr/faq.html#answer_149
  8.  
  9. ----
  10.  
  11. * IP Address: 172[.]98[.]192[.]243
  12. * Type of the detected threat: Malware:URL
  13. * URL: hxxp://joyparajoy[.]com/bg/?m=20180524
  14. * Domain name: joyparajoy[.]com
  15.  
  16. ----
  17.  
  18. We recommend taking the necessary steps to identify and treat compromised machines.
  19. It is also your responsibility to research the cause of the infection and to do what is necessary to correct it.
  20.  
  21. Important: for any answer, please include the following reference to all your exchanges.
  22. :ref:5da9af27b9562:ref:
  23.  
  24. WARNING: CRDF Labs processes notifications to abuse in an automated way by our systems. The email address "abuse_notification@crdflabs.fr" is not monitored because we receive too many automatic replies from abuse team.
  25.  
  26. ----
  27.  
  28. If you have done the necessary on your side regarding this issue, thank you kindly click on the link below to confirm the closure of this issue:
  29.  
  30. https://threatcenter.crdf.fr/abuse.php?closed&reference=5da9af27b9562
  31.  
  32. By clicking on this link, CRDF Labs will consider that the malicious resource is no longer accessible from your network. Thus, CRDF Labs will launch a specific procedure to remove the IP address and domain name blacklisted by CRDF Threat Center.
  33.  
  34. ----
  35.  
  36. If you no longer wish to receive our email alerts (they are useful), please follow the link below:
  37.  
  38. https://threatcenter.crdf.fr/abuse.php?stop&reference=5da9af27b9562
  39.  
  40. Regards,
  41. CRDF Labs Takedown Service,
  42.  
  43. Website: https://threatcenter.crdf.fr
  44. CRDF Labs contact : labs@crdf.fr
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement