############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 08:21:43 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS132322 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-06-13 17:52:35","https://glonix.in/oa/","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","glonix.in","103.14.122.84","132322","IN" "2023-03-14 19:03:37","https://isolution.lk/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","isolution.lk","103.14.121.240","132322","IN" "2023-03-14 19:02:45","https://alfredreinigung.ch/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","alfredreinigung.ch","103.14.121.240","132322","IN" "2023-03-14 19:02:42","https://pasta-rada.ch/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","pasta-rada.ch","103.14.121.232","132322","IN" "2023-03-14 19:02:21","https://alfredreinigung.ch/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","alfredreinigung.ch","103.14.121.240","132322","IN" "2023-03-14 19:02:09","https://pasta-rada.ch/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","pasta-rada.ch","103.14.121.232","132322","IN" "2023-03-14 19:02:07","https://tjsai.ch/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","tjsai.ch","103.14.121.240","132322","IN" "2023-03-14 19:01:54","https://alfredreinigung.ch/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","alfredreinigung.ch","103.14.121.240","132322","IN" "2023-03-14 19:01:47","https://tjsai.ch/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","tjsai.ch","103.14.121.240","132322","IN" "2023-03-14 19:01:37","https://pasta-rada.ch/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","pasta-rada.ch","103.14.121.232","132322","IN" "2023-03-14 19:01:34","https://tjsai.ch/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","tjsai.ch","103.14.121.240","132322","IN" "2023-03-14 19:01:15","https://isolution.lk/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","isolution.lk","103.14.121.240","132322","IN" "2023-03-14 19:01:09","https://utoburg.ch/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","utoburg.ch","103.14.121.240","132322","IN" "2023-03-14 19:00:49","https://isolution.lk/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","isolution.lk","103.14.121.240","132322","IN" "2023-03-14 19:00:45","https://utoburg.ch/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","utoburg.ch","103.14.121.240","132322","IN" "2023-03-14 18:59:25","https://utoburg.ch/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","utoburg.ch","103.14.121.240","132322","IN" "2023-03-14 11:45:15","http://tjsai.ch/connect/index.php","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mise|ursnif","tjsai.ch","103.14.121.240","132322","IN" "2023-03-06 11:50:15","http://alfredreinigung.ch/connect/index.php","offline","malware_download","gozi|ITA|MEF|MISE|ursnif","alfredreinigung.ch","103.14.121.240","132322","IN" "2022-11-10 16:31:11","http://www.charmingsoftech.com/AMMAN/bUM7CGZ4NB2vAiJMPi/","offline","malware_download","emotet|exe|heodo","www.charmingsoftech.com","103.14.122.66","132322","IN" "2022-11-07 11:44:13","http://www.charmingsoftech.com/AMMAN/AAVuCNHo/","offline","malware_download","dll|emotet|epoch5|Heodo","www.charmingsoftech.com","103.14.122.66","132322","IN" "2022-06-29 19:04:10","http://www.charmingsoftech.com/AMMAN/lq7ihucFtWWFliuiuK/","offline","malware_download","dll|emotet|epoch5|Heodo","www.charmingsoftech.com","103.14.122.66","132322","IN" "2022-06-25 18:20:10","https://jrfurnace.com/wp-down/setspn.exe","offline","malware_download","32|Arechclient2|exe|SystemBC","jrfurnace.com","103.14.121.81","132322","IN" "2022-06-25 02:29:12","http://jrfurnace.com/wp-down/fodhelper.exe","offline","malware_download","32|exe","jrfurnace.com","103.14.121.81","132322","IN" "2022-06-25 01:38:05","http://jrfurnace.com/wp-down/mmgaserver.exe","offline","malware_download","CoinMiner|CoinMiner.XMRig|exe|XFilesStealer","jrfurnace.com","103.14.121.81","132322","IN" "2022-06-25 01:33:19","http://jrfurnace.com/wp-down/setspn.exe","offline","malware_download","32|AgentTesla|Arechclient2|exe|SystemBC","jrfurnace.com","103.14.121.81","132322","IN" "2022-03-23 12:04:07","https://www.charmingsoftech.com/css/mJQYPVknv/","offline","malware_download","Emotet|epoch4|exe","www.charmingsoftech.com","103.14.122.66","132322","IN" "2020-09-14 18:50:10","http://nandakishore.co.in/themes/https:/public/DHozJZ5hYY6DDbna/","offline","malware_download","doc|emotet|epoch1|Heodo","nandakishore.co.in","103.14.123.53","132322","IN" "2020-09-14 17:47:36","http://nandakishore.co.in/themes/https://public/DHozJZ5hYY6DDbna/","offline","malware_download","doc|emotet|epoch1|heodo","nandakishore.co.in","103.14.123.53","132322","IN" "2020-09-03 18:04:36","http://nandakishore.co.in/xggbk/Scan/jxgwtvqmms/fmzgnc4072287607381267q5yb9uk20lsho/","offline","malware_download","doc|emotet|epoch2|heodo","nandakishore.co.in","103.14.123.53","132322","IN" "2020-08-27 06:23:08","http://nandakishore.co.in/themes/Pages/iutw-000030/","offline","malware_download","doc|emotet|epoch3|Heodo","nandakishore.co.in","103.14.123.53","132322","IN" "2020-02-07 00:33:41","http://tantechmoulds.com/wp-admin/balance/xd5hfxa7xmm/ymo29990171363528881w4d6ywhuq446s8a/","offline","malware_download","doc|emotet|epoch2|Heodo","tantechmoulds.com","103.14.123.53","132322","IN" "2020-01-29 04:35:05","http://rsk.edu.in/w3css/95j5-7e-287/protected-disk/external-area/iuotxkamqf8bne-57547/","offline","malware_download","doc|emotet|epoch1|Heodo","rsk.edu.in","103.14.122.228","132322","IN" "2020-01-24 21:24:07","http://www.sugarysmiles.com/wp-content/themes/onetone/plugins/sites/jpogjok/","offline","malware_download","doc|emotet|epoch2|heodo","www.sugarysmiles.com","103.14.121.81","132322","IN" "2020-01-20 20:53:05","http://rsk.edu.in/w3css/95j5-7e-287/","offline","malware_download","doc|emotet|epoch3|Heodo","rsk.edu.in","103.14.122.228","132322","IN" "2019-12-20 19:46:05","http://www.svreventorss.com/wp-content/uploads/balance/ndcra7xi1ca/","offline","malware_download","doc|emotet|epoch2|heodo","www.svreventorss.com","103.14.122.228","132322","IN" "2019-12-20 13:28:04","http://heta.org.in/siruvadieducationtimes.com/4l7no-nkrnk-438942/","offline","malware_download","doc|emotet|epoch3|Heodo","heta.org.in","103.14.122.124","132322","IN" "2019-12-20 13:20:06","http://capstoneww.in/www/Reporting/j354xr/","offline","malware_download","doc|emotet|epoch2|heodo","capstoneww.in","103.14.123.53","132322","IN" "2019-12-14 05:47:05","http://svkgroups.in/ninos/91y-tm9-4456/","offline","malware_download","doc|emotet|epoch3|heodo","svkgroups.in","103.14.120.121","132322","IN" "2019-12-12 19:00:15","http://sahanatourstravels.com/wp/czov-45ick-161/","offline","malware_download","doc|emotet|epoch3|heodo","sahanatourstravels.com","103.14.120.121","132322","IN" "2019-12-10 19:23:05","http://svkgroups.in/ninos/common_box/1314062_1c7GQ2HALhk_portal/cjp0ogqnqjxn_tx23zx8070x/","offline","malware_download","doc|Emotet|epoch1|Heodo","svkgroups.in","103.14.120.121","132322","IN" "2019-12-10 17:13:52","http://sahanatourstravels.com/wp-admin/closed_box/open_cloud/zZYjd8_56kLq1lq73/","offline","malware_download","doc|emotet|epoch1|Heodo","sahanatourstravels.com","103.14.120.121","132322","IN" "2019-09-24 18:31:05","http://saielectronicsservices.com/en/LLC/WoDPpeGxXxUHbZoEjDWrdXEpPgmHPu/","offline","malware_download","emotet|epoch2|Heodo","saielectronicsservices.com","103.14.120.67","132322","IN" "2019-09-24 15:37:03","http://saielectronicsservices.com/en/LLC/WoDPpeGxXxUHbZoEjDWrdXEpPgmHPu","offline","malware_download","doc","saielectronicsservices.com","103.14.120.67","132322","IN" "2019-05-25 20:00:33","http://unicorpbrunei.com/Products/Siplast/_vti_cnf/_vti_cnf.exe","online","malware_download","exe","unicorpbrunei.com","103.14.122.111","132322","IN" "2019-05-25 19:34:32","http://unicorpbrunei.com/Products/Wattyl/IMAGES/_VTI_CNF/_VTI_CNF.exe","offline","malware_download","exe","unicorpbrunei.com","103.14.122.111","132322","IN" "2019-05-25 19:19:01","http://unicorpbrunei.com/Products/Wattyl/Wattyl.exe","offline","malware_download","exe","unicorpbrunei.com","103.14.122.111","132322","IN" "2019-05-25 15:51:33","http://unicorpbrunei.com/Products/pacific_polymers/images/images.exe","online","malware_download","Emotet|exe|Heodo","unicorpbrunei.com","103.14.122.111","132322","IN" "2019-05-06 12:40:05","http://bionicbiomed.com/wp-includes/qdzwb-rcib59-bcnl/","offline","malware_download","doc|emotet|epoch2|Heodo","bionicbiomed.com","103.14.123.53","132322","IN" "2019-04-26 17:56:04","http://www.bluboxphotography.in/wp-admin/Scan/gEnZ5gqWl3/","offline","malware_download","doc|emotet|epoch2|Heodo","www.bluboxphotography.in","103.14.122.252","132322","IN" "2019-04-24 00:06:06","http://bluboxphotography.in/wp-admin/runz-kkdyfzmwwomhqc_lhcmlqyxk-j43/","offline","malware_download","doc|emotet|epoch1","bluboxphotography.in","103.14.122.252","132322","IN" "2019-04-22 22:08:03","http://www.bluboxphotography.in/wp-admin/RUNZ-KkdyfZMWWOmhQC_LhCMlQYxK-J43/","offline","malware_download","doc|emotet|epoch1|Heodo","www.bluboxphotography.in","103.14.122.252","132322","IN" "2019-04-17 13:32:05","http://www.bluboxphotography.in/wp-admin/nachrichten/vertrauen/2019-04/","offline","malware_download","emotet|epoch1|Heodo","www.bluboxphotography.in","103.14.122.252","132322","IN" "2019-04-10 03:17:45","http://sriretail.com/api.asia/us/messages/question/en_en/042019/","offline","malware_download","doc|emotet|epoch1","sriretail.com","103.14.122.252","132322","IN" "2019-04-03 18:20:03","http://sriretail.com/api.Asia/verif.accs.send.biz/","offline","malware_download","emotet|epoch1","sriretail.com","103.14.122.252","132322","IN" "2019-02-13 20:24:08","http://legalserv.in/scan/Invoice_number/PsFOe-ZcW_k-HM/","offline","malware_download","Emotet|Heodo","legalserv.in","103.14.121.81","132322","IN" "2019-02-13 08:19:06","http://buddhistworld.in/llc/cQwTK-EgUIV_srZlW-VCN/","offline","malware_download","Emotet|Heodo","buddhistworld.in","103.14.121.81","132322","IN" "2019-02-12 09:44:05","http://brsp.scketon.com/DINREHOJH9817383/Rechnungskorrektur/Fakturierung/","offline","malware_download","Emotet|Heodo","brsp.scketon.com","103.14.121.81","132322","IN" "2019-02-12 08:26:15","http://ashmira.in/Februar2019/AHJLQWEJ3726858/DE_de/DETAILS/","offline","malware_download","Emotet|Heodo","ashmira.in","103.14.121.81","132322","IN" "2018-08-15 13:02:34","http://ttgholidays.com/s.png","offline","malware_download","exe|TrickBot","ttgholidays.com","103.14.122.124","132322","IN" # of entries: 59