############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:52:34 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS132335 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-22 05:51:22","http://n8n.heroxhost.com/baby.sh","offline","malware_download","bash|botnetdomain|mirai|sh|stopmalwareservice","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:47:19","http://n8n.heroxhost.com/133709/arc","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:18","http://n8n.heroxhost.com/133709/sh4","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/arm","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/arm5","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/arm6","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/arm7","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/m68k","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/ppc","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/spc","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:16","http://n8n.heroxhost.com/133709/x86","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:11","http://n8n.heroxhost.com/133709/mpsl","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-21 17:31:10","http://n8n.heroxhost.com/133709/mips","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-20 06:35:30","http://188.241.62.243/133709/arc","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:30","http://188.241.62.243/133709/arm7","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:26","http://188.241.62.243/133709/i686","offline","malware_download","elf|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:25","http://188.241.62.243/133709/arm5","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:25","http://188.241.62.243/133709/m68k","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:25","http://188.241.62.243/133709/ppc","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:19","http://188.241.62.243/133709/arm6","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:19","http://188.241.62.243/133709/mpsl","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:19","http://188.241.62.243/133709/sh4","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:19","http://188.241.62.243/133709/spc","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:14","http://188.241.62.243/133709/i468","offline","malware_download","elf|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-20 06:35:14","http://188.241.62.243/133709/x86_64","offline","malware_download","elf|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-19 21:01:12","http://188.241.62.243/133709/arm","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-19 21:01:12","http://188.241.62.243/133709/mips","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-19 21:01:12","http://188.241.62.243/133709/x86","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 07:53:16","http://188.241.62.243/sexyug/i686","offline","malware_download","elf|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:17:32","http://n8n.heroxhost.com/sexyug/arc","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:32","http://n8n.heroxhost.com/sexyug/arm5","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:32","http://n8n.heroxhost.com/sexyug/arm6","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:32","http://n8n.heroxhost.com/sexyug/arm7","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:32","http://n8n.heroxhost.com/sexyug/mpsl","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:32","http://n8n.heroxhost.com/sexyug/sh4","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:29","http://n8n.heroxhost.com/sexyug/m68k","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:29","http://n8n.heroxhost.com/sexyug/ppc","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:28","http://n8n.heroxhost.com/sexyug/mips","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:25","http://n8n.heroxhost.com/sexyug/arm","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:23","http://n8n.heroxhost.com/sexyug/spc","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:17:21","http://n8n.heroxhost.com/sexyug/x86","offline","malware_download","botnetdomain|elf|Mirai","n8n.heroxhost.com","188.241.62.243","132335","IN" "2025-10-16 06:06:26","http://188.241.62.243/sexyug/mpsl","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:06:24","http://188.241.62.243/sexyug/ppc","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/arc","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/arm5","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/arm6","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/arm7","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/m68k","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/sh4","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 06:05:31","http://188.241.62.243/sexyug/spc","offline","malware_download","elf|Mirai","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 05:38:29","http://188.241.62.243/baby.sh","offline","malware_download","Mirai|script","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 03:01:15","http://188.241.62.243/sexyug/arm","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 03:01:15","http://188.241.62.243/sexyug/mips","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-16 03:01:15","http://188.241.62.243/sexyug/x86","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:03:13","http://188.241.62.243/hiddenbin/boatnet.x86","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.arc","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.arm5","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.m68k","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.mpsl","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.ppc","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.sh4","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:16","http://188.241.62.243/hiddenbin/boatnet.spc","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-15 03:02:08","http://188.241.62.243/hiddenbin/boatnet.arm6","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-14 15:02:08","http://188.241.62.243/hiddenbin/boatnet.mips","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-11 03:04:14","http://188.241.62.243/bins/arm","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-10 21:01:16","http://188.241.62.243/hiddenbin/boatnet.arm","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-10 21:01:16","http://188.241.62.243/hiddenbin/boatnet.arm7","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-10-10 04:25:49","http://188.241.62.243/bins/ppc","offline","malware_download","elf|Mirai|ua-wget","188.241.62.243","188.241.62.243","132335","IN" "2025-10-09 15:01:11","http://188.241.62.243/bins/mips","offline","malware_download","32-bit|elf|Mirai|Mozi","188.241.62.243","188.241.62.243","132335","IN" "2025-05-30 19:37:07","https://thememoirgallery.com/wz.txt","offline","malware_download","ascii|AveMariaRAT|encoded|RAT|rev-base64-loader","thememoirgallery.com","43.230.202.4","132335","IN" "2024-01-21 08:56:07","http://43.230.202.42/hJsFy176.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","43.230.202.42","43.230.202.42","132335","IN" "2024-01-19 16:11:07","http://43.230.202.44/YsGJoVIJrUBV0.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","43.230.202.44","43.230.202.44","132335","IN" "2023-12-21 11:13:09","https://saeedalkarmi.com/aT2ja9/0.6508004520633979.dat","offline","malware_download","dll|Pikabot|TR","saeedalkarmi.com","103.250.186.101","132335","IN" "2023-11-17 19:16:28","http://optradigital.com/epb/","offline","malware_download","PikaBot|TR","optradigital.com","103.172.92.181","132335","IN" "2023-11-17 19:16:24","https://optradigital.com/epb/","offline","malware_download","PikaBot|TR","optradigital.com","103.172.92.181","132335","IN" "2023-11-06 14:56:50","https://biztech2go.com/tuis/","offline","malware_download","Pikabot|TA577|TR","biztech2go.com","188.241.62.232","132335","IN" "2023-11-06 14:56:19","https://fitwithvik.com/ii/","offline","malware_download","Pikabot|TA577|TR","fitwithvik.com","188.241.62.232","132335","IN" "2023-11-03 15:56:30","https://rosysgroup.com/ta/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","rosysgroup.com","43.230.202.147","132335","IN" "2023-11-03 15:56:14","https://orsahomes.com/ea/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","orsahomes.com","43.230.202.147","132335","IN" "2023-10-19 16:06:01","https://optradigital.com/nir/","offline","malware_download","TA577|TR","optradigital.com","103.172.92.181","132335","IN" "2023-10-05 14:22:58","https://abhijayaspices.com/eadp/?1","offline","malware_download","Darkgate|Pikabot|TR","abhijayaspices.com","188.241.62.73","132335","IN" "2023-09-26 15:09:09","https://sirishareddy.info/iidq/","offline","malware_download","IcedID|tr","sirishareddy.info","188.241.62.2","132335","IN" "2023-09-26 10:04:08","https://sirishareddy.info/quou/","offline","malware_download","Darkgate|USA|xll|zip","sirishareddy.info","188.241.62.2","132335","IN" "2023-09-21 16:38:10","https://sirishareddy.info/ma/","offline","malware_download","Darkgate|pdf|USA|xll","sirishareddy.info","188.241.62.2","132335","IN" "2023-07-18 13:06:34","http://43.230.202.82/IKM/IBMCENTOSIBMCENTOSIBM%23%23%23%23%23%23%23%23%23%23%23%23%23%23IBMCENTOSIBMCENTOSICNEBM.DOC","offline","malware_download","doc|opendir","43.230.202.82","43.230.202.82","132335","IN" "2023-07-18 06:20:06","http://43.230.202.82/iso/isoiosioiosiosioosiosios%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23isoisoosiioosioosio.DOC","offline","malware_download","doc|opendir","43.230.202.82","43.230.202.82","132335","IN" "2023-06-07 22:34:23","https://education.needtoday.com/niotcilwud/rentfree.zip","offline","malware_download","geofenced|js|Obama267|Qakbot|TR|USA|zip","education.needtoday.com","123.253.10.47","132335","IN" "2023-05-31 06:19:06","http://43.230.202.16/310/INTERNET.exe","offline","malware_download","32|AgentTesla|exe","43.230.202.16","43.230.202.16","132335","IN" "2023-05-30 16:50:50","https://aaaplanetaryfilms.com/ul/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","aaaplanetaryfilms.com","43.230.201.10","132335","IN" "2023-05-30 10:32:05","http://43.230.202.16/ti/tititititiitititititi%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23tititiitiit.doc","offline","malware_download","AgentTesla|doc|opendir","43.230.202.16","43.230.202.16","132335","IN" "2023-05-30 10:31:10","http://43.230.202.16/ti/jt/jtjtjtjjtjtjtjjtjtjtjjtjtjjtj########################jtjtjtjjtjjtjtjtj.doc","offline","malware_download","doc|opendir","43.230.202.16","43.230.202.16","132335","IN" "2023-05-30 10:31:10","http://43.230.202.16/ti/jt/jtjtjtjjtjtjtjjtjtjtjjtjtjjtj%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23jtjtjtjjtjjtjtjtj.doc","offline","malware_download","doc|Formbook|opendir","43.230.202.16","43.230.202.16","132335","IN" "2023-05-30 10:31:10","http://43.230.202.16/ti/tititititiitititititi######################tititiitiit.doc","offline","malware_download","doc|opendir","43.230.202.16","43.230.202.16","132335","IN" "2023-04-12 18:45:42","https://ganpathymanpower.com/eb/mollitiaducimus.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","ganpathymanpower.com","103.12.211.181","132335","IN" "2023-04-12 18:44:42","http://yatrihumsafar.com/uss/maximefacilis.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","yatrihumsafar.com","103.12.211.165","132335","IN" "2022-12-23 18:23:47","https://aaaplanetaryfilms.com/UOME.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","aaaplanetaryfilms.com","43.230.201.10","132335","IN" "2022-04-14 14:04:51","https://shubhechhaalwar.com/iu/uaoeemsistltn","offline","malware_download","qakbot|qbot|Quakbot|tr","shubhechhaalwar.com","103.13.112.27","132335","IN" "2022-04-14 14:03:33","https://amulyapetclinicsalem.com/ope/ndvnltiicueti","offline","malware_download","qakbot|qbot|Quakbot|tr","amulyapetclinicsalem.com","103.13.112.27","132335","IN" "2021-10-20 14:29:10","http://pragatiminerals.com/quodnon/excepturilaborum-150391491","offline","malware_download","qbot","pragatiminerals.com","43.230.202.83","132335","IN" "2021-10-20 14:20:10","https://shreepublicity.com/sequiad/abnam-151501107","offline","malware_download","qbot","shreepublicity.com","43.230.202.83","132335","IN" "2021-10-20 14:18:12","https://shreepublicity.com/sequiad/liberosaepe-151110317","offline","malware_download","qbot","shreepublicity.com","43.230.202.83","132335","IN" "2021-10-20 14:18:11","http://hoteltulsi.in/accusantiumadipisci/nisisaepe-150537975","offline","malware_download","qbot","hoteltulsi.in","43.230.202.83","132335","IN" "2021-10-20 14:18:07","http://thankugujarati.com/quoaut/providentut-150782838","offline","malware_download","qbot","thankugujarati.com","43.230.202.83","132335","IN" "2021-10-20 14:18:06","http://hoteltulsi.in/accusantiumadipisci/sedsunt-149849207","offline","malware_download","qbot","hoteltulsi.in","43.230.202.83","132335","IN" "2021-10-20 12:35:08","http://vibrantmicrons.com/pariaturdolorem/velitea-146755483","offline","malware_download","qbot","vibrantmicrons.com","43.230.202.83","132335","IN" "2021-10-20 12:33:07","http://vibrantmicrons.com/pariaturdolorem/veritatislibero-149110303","offline","malware_download","qbot","vibrantmicrons.com","43.230.202.83","132335","IN" "2021-10-14 13:46:11","https://delightautomation.com/liberorecusandae/eospossimus-141263407","offline","malware_download","qbot","delightautomation.com","103.247.19.37","132335","IN" "2021-09-22 16:50:14","https://shreesaicreation.com/ut-quasi/documents.zip","offline","malware_download","TR|zip","shreesaicreation.com","45.64.104.223","132335","IN" "2021-03-08 20:32:15","https://desertkingresort.com/wp-includes/js/mediaelement/renderers/Qh3RRz2g.php","offline","malware_download","Dridex","desertkingresort.com","43.230.202.83","132335","IN" "2021-03-03 17:34:23","https://desertkingresort.com/wp-includes/js/mediaelement/renderers/EuvU0zd7SW6E9pB.php","offline","malware_download","Dridex","desertkingresort.com","43.230.202.83","132335","IN" "2020-12-29 20:58:06","https://vicharemasala.com/wp-admin/1pXep/","offline","malware_download","emotet|epoch2|exe|heodo","vicharemasala.com","103.13.114.245","132335","IN" "2020-12-15 06:40:22","https://onlineerp.co.in/n8n9o4ewf.zip","offline","malware_download","dll|Dridex","onlineerp.co.in","43.230.201.135","132335","IN" "2020-10-29 06:49:09","https://www.ppinds.in/fonts/NnaS2zf/","offline","malware_download","emotet|epoch3|exe|Heodo","www.ppinds.in","103.180.163.232","132335","IN" "2020-02-04 13:17:25","https://jebkhata.com/wp-includes/8l8yd7/","offline","malware_download","emotet|epoch2|exe|heodo","jebkhata.com","43.230.202.147","132335","IN" "2019-12-20 11:22:05","http://prayagmilk.in/wp-admin/Overview/","offline","malware_download","doc|emotet|epoch2|heodo","prayagmilk.in","45.64.105.11","132335","IN" "2019-02-09 07:42:09","https://www.unsb.co.in//lib/js/ckeditor/swift_ing_justificante.jar","offline","malware_download","Adwind|jar|java|jSocket","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-09 07:42:06","https://www.unsb.co.in//lib/js/ckeditor/Swift_BancoSantander_.jar","offline","malware_download","Adwind|jar|java|jSocket","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-09 07:42:04","https://www.unsb.co.in//lib/js/ckeditor/Swift_Bankslip4774jar.jar","offline","malware_download","Adwind|jar|java|jSocket","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-08 02:52:23","https://www.unsb.co.in//lib/js/ckeditor/Swift_BBVA_Pagamento.jar","offline","malware_download","Adwind|jar|Java|jSocket|payload","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-08 02:52:18","https://www.unsb.co.in//lib/js/ckeditor/SWIFT_BancoPopula_factura09.jar","offline","malware_download","Adwind|jar|Java|jSocket|payload","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-08 02:52:13","https://www.unsb.co.in//lib/js/ckeditor/swift_unicredit_order0063881.jpg.exe","offline","malware_download","Adwind|jar|Java|jSocket|payload","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-08 02:52:08","https://www.unsb.co.in//lib/js/ckeditor/Bank_slip1009.jar","offline","malware_download","Adwind|jar|Java|jSocket|payload","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-07 05:23:04","https://www.alavibank.com/PHPMailer/src/Swift_BBVA_Pagamento.jar","offline","malware_download","Adwind|jar|java|jSocket|payload","www.alavibank.com","103.13.115.249","132335","IN" "2019-02-07 05:23:03","https://www.alavibank.com/PHPMailer/src/SWIFT_CaixaBancoSA_pedido.jar","offline","malware_download","Adwind|jar|java|jSocket|payload","www.alavibank.com","103.13.115.249","132335","IN" "2019-02-07 05:19:07","https://www.unsb.co.in//lib/js/ckeditor/Swift_Payment_Ref3333.jar","offline","malware_download","Adwind|jar|java|jSocket|payload","www.unsb.co.in","103.13.115.249","132335","IN" "2019-02-07 05:19:06","https://www.unsb.co.in//lib/js/ckeditor/Swift_UBS_pedido_cif.jar","offline","malware_download","Adwind|jar|java|jSocket|payload","www.unsb.co.in","103.13.115.249","132335","IN" "2019-01-30 02:55:40","http://www.cepl.net.in/hCzo-nsz7o_Dv-0zv/INV/164098FORPO/603592247449/En/Invoices-attached/","offline","malware_download","emotet|epoch2|Heodo","www.cepl.net.in","43.230.201.135","132335","IN" "2019-01-25 11:46:57","https://vtechmachinery.com/wp-content/themes/astra/languages/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","vtechmachinery.com","43.230.202.147","132335","IN" "2018-11-30 14:03:04","http://oxyvin.com/XWB2FL0h/","offline","malware_download","Emotet|exe|Heodo","oxyvin.com","43.230.201.135","132335","IN" "2018-11-30 13:05:10","http://oxyvin.com/XWB2FL0h","offline","malware_download","emotet|epoch2|exe|Heodo","oxyvin.com","43.230.201.135","132335","IN" # of entries: 130