############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 03:23:06 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS133296 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-01-04 19:23:09","http://43.240.65.55:81/IMG001.exe","offline","malware_download","Coinminer","43.240.65.55","43.240.65.55","133296","IN" "2024-09-28 14:35:08","http://43.240.65.55:81/pornhub_downloader.exe","offline","malware_download","Babadeda|exe","43.240.65.55","43.240.65.55","133296","IN" "2024-09-25 12:19:05","http://43.240.65.55:81/av_downloader1.1.exe","offline","malware_download","Babadeda|badjoke|trojan","43.240.65.55","43.240.65.55","133296","IN" "2024-09-25 12:19:04","http://43.240.65.55:81/AV.scr","offline","malware_download","opendir","43.240.65.55","43.240.65.55","133296","IN" "2024-09-25 12:19:04","http://43.240.65.55:81/Photo.lnk","offline","malware_download","opendir","43.240.65.55","43.240.65.55","133296","IN" "2024-09-25 12:19:04","http://43.240.65.55:81/Photo.scr","offline","malware_download","opendir","43.240.65.55","43.240.65.55","133296","IN" "2024-09-25 12:19:04","http://43.240.65.55:81/Video.lnk","offline","malware_download","opendir","43.240.65.55","43.240.65.55","133296","IN" "2024-09-25 12:19:04","http://43.240.65.55:81/Video.scr","offline","malware_download","opendir","43.240.65.55","43.240.65.55","133296","IN" "2024-07-19 11:34:09","http://43.240.65.55:81/info.zip","offline","malware_download","CoinMiner|info.zip|opendir|zip","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:54","http://43.240.65.55/AV.lnk","offline","malware_download","AV.lnk|CoinMiner|lnk","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:45","https://43.240.65.55/IMG001.exe","offline","malware_download","exe|IMG001.exe","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:44","http://43.240.65.55/Photo.scr","offline","malware_download","CoinMiner|exe|Photo.scr|scr","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:29","http://43.240.65.55/Video.lnk","offline","malware_download","CoinMiner|lnk|Video.lnk","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:27","https://43.240.65.55/AV.scr","offline","malware_download","AV.scr|CoinMiner|exe|scr","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:27","https://43.240.65.55/Video.lnk","offline","malware_download","CoinMiner|lnk|Video.lnk","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:21","http://43.240.65.55/Video.scr","offline","malware_download","CoinMiner|exe|scr|Video.scr","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:18","http://43.240.65.55/AV.scr","offline","malware_download","AV.scr|CoinMiner|exe|scr","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:18","https://43.240.65.55/Video.scr","offline","malware_download","CoinMiner|exe|scr|Video.scr","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:15","http://43.240.65.55/Photo.lnk","offline","malware_download","CoinMiner|lnk|Photo.lnk","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:15","https://43.240.65.55/AV.lnk","offline","malware_download","AV.lnk|CoinMiner|lnk","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:15","https://43.240.65.55/Photo.lnk","offline","malware_download","CoinMiner|lnk|Photo.lnk","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:09","https://43.240.65.55/info.zip","offline","malware_download","CoinMiner|info.zip|zip","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:07","http://43.240.65.55/IMG001.exe","offline","malware_download","exe|IMG001.exe","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:07","https://43.240.65.55/Photo.scr","offline","malware_download","CoinMiner|exe|Photo.scr|scr","43.240.65.55","43.240.65.55","133296","IN" "2024-06-25 20:11:05","http://43.240.65.55/info.zip","offline","malware_download","CoinMiner|info.zip|zip","43.240.65.55","43.240.65.55","133296","IN" "2024-05-10 20:06:16","http://43.240.65.55:81/av_downloader.exe","offline","malware_download","exe","43.240.65.55","43.240.65.55","133296","IN" "2024-05-10 20:06:14","http://43.240.65.55:81/install_python3.sh","offline","malware_download","elf","43.240.65.55","43.240.65.55","133296","IN" "2023-12-22 12:01:39","https://acpmpackers.com/fcn/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","acpmpackers.com","103.104.74.204","133296","IN" "2023-12-22 12:01:29","https://saferelocationpackers.com/5xnf/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","saferelocationpackers.com","103.104.74.204","133296","IN" "2023-12-22 12:01:29","https://saibabacartransport.com/osihj/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","saibabacartransport.com","103.104.74.204","133296","IN" "2023-12-20 14:57:23","https://tirupatibalajipackersinnavimumbai.in/nfja/","offline","malware_download","Pikabot|TA577|TR|zip","tirupatibalajipackersinnavimumbai.in","103.104.74.204","133296","IN" "2023-12-20 14:57:15","https://shardastationery.com/onc/","offline","malware_download","Pikabot|TA577|TR|zip","shardastationery.com","103.104.74.204","133296","IN" "2023-12-18 17:33:32","https://digvijaygroup.in/mpt/","offline","malware_download","TR","digvijaygroup.in","103.104.74.204","133296","IN" "2023-12-18 17:33:29","https://vrlmoverspackersmumbai.in/txavw/","offline","malware_download","TR","vrlmoverspackersmumbai.in","103.104.74.204","133296","IN" "2023-12-15 13:34:14","https://svbcttd.org/wac/","offline","malware_download","Pikabot|TA577|TR|zip","svbcttd.org","103.251.94.168","133296","IN" "2023-11-15 09:26:45","https://sheetalgroups.in/lic/","offline","malware_download","js|Pikabot|TR|zip","sheetalgroups.in","103.108.220.224","133296","IN" "2023-11-06 14:57:08","https://sparrowsport.in/tt/","offline","malware_download","Pikabot|TA577|TR","sparrowsport.in","103.108.220.123","133296","IN" "2023-11-06 14:57:07","https://jsp.com.np/omd/","offline","malware_download","Pikabot|TA577|TR","jsp.com.np","103.108.220.224","133296","IN" "2023-11-06 14:55:48","https://msurmilarathore.in/spet/","offline","malware_download","Pikabot|TA577|TR","msurmilarathore.in","103.108.220.123","133296","IN" "2023-10-23 15:49:01","https://yeslifeindia.in/ua/","offline","malware_download","TA577|TR","yeslifeindia.in","103.108.220.200","133296","IN" "2023-10-23 15:48:09","http://yeswellindia.in/elid/","offline","malware_download","TA577|TR","yeswellindia.in","103.108.220.200","133296","IN" "2023-10-23 15:47:11","https://yeswellindia.in/elid/","offline","malware_download","TA577|TR","yeswellindia.in","103.108.220.200","133296","IN" "2023-10-23 15:46:57","http://yeslifeindia.in/ua/","offline","malware_download","TA577|TR","yeslifeindia.in","103.108.220.200","133296","IN" "2023-05-10 17:08:18","http://houseofwaterlily.com/wtewagpcwi/rentfree.zip","offline","malware_download"," obama262|geofenced|Qakbot|Quakbot|USA|wsf|zip","houseofwaterlily.com","103.160.107.147","133296","IN" "2023-05-02 18:01:11","https://kennystrendz.com/tps/perspiciatissit.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","kennystrendz.com","180.149.241.246","133296","IN" "2023-04-25 12:59:13","https://yeslifebiz.com/vue/fugitquia.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","yeslifebiz.com","103.108.220.200","133296","IN" "2023-04-19 13:14:22","https://noidaofficial.com/evl/estmagni.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","noidaofficial.com","103.251.94.168","133296","IN" "2023-04-12 18:47:23","https://yeslifepharma.com/iiq/molestiaedolorem.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","yeslifepharma.com","103.108.220.200","133296","IN" "2023-04-11 13:49:16","https://prowtext.in/bms/bms.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","prowtext.in","103.108.220.200","133296","IN" "2023-04-10 16:21:41","https://jvesign.com/cac/cac.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","jvesign.com","103.108.220.200","133296","IN" "2023-04-06 16:08:16","https://glamsum.in/dt/dt.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","glamsum.in","103.108.220.200","133296","IN" "2023-04-05 15:40:42","https://muffinarts.com/uotu/uotu.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","muffinarts.com","103.108.220.200","133296","IN" "2023-04-05 15:40:19","http://glamsum.com/mism/mism.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","glamsum.com","103.108.220.200","133296","IN" "2023-03-30 18:50:38","https://kalpatruscientific.com/at/at.php","offline","malware_download","BB21|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","kalpatruscientific.com","103.108.220.200","133296","IN" "2023-02-27 20:06:13","https://drugocean.com/LN.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","drugocean.com","43.241.70.70","133296","IN" "2023-02-02 23:17:42","https://signaturethaispa.com/PUOM.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","signaturethaispa.com","103.160.107.17","133296","IN" "2023-02-02 23:17:19","https://venkypg.com/ET.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","venkypg.com","103.160.107.17","133296","IN" "2023-02-02 23:16:41","https://swarnanagrioldagehomes.com/PEL.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","swarnanagrioldagehomes.com","103.160.107.17","133296","IN" "2023-02-02 23:16:39","https://yashswinhealingfoundation.com/IR.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","yashswinhealingfoundation.com","103.160.107.17","133296","IN" "2023-02-02 23:15:36","https://jeshtarithfoundation.com/LE.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","jeshtarithfoundation.com","103.160.107.17","133296","IN" "2023-02-02 23:13:34","https://happydaysinternationalschool.com/SUQI.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","happydaysinternationalschool.com","103.160.107.17","133296","IN" "2023-02-02 23:13:34","https://hchm.edu.np/OTAM.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","hchm.edu.np","103.108.220.224","133296","IN" "2023-02-02 23:13:30","https://fxtrainer.in/MN.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","fxtrainer.in","103.160.107.17","133296","IN" "2023-02-02 23:12:43","https://dikshacreations.in/OT.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","dikshacreations.in","103.104.73.178","133296","IN" "2023-02-02 23:09:35","https://ankurajmaniclasses.in/ET.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","ankurajmaniclasses.in","103.104.73.178","133296","IN" "2023-02-01 22:59:40","https://quest-taxi.com/SM.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","quest-taxi.com","103.108.220.200","133296","IN" "2023-02-01 22:56:34","https://apna-resto.com/ESI.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","apna-resto.com","103.108.220.133","133296","IN" "2023-02-01 18:24:55","https://quest-taxi.com/SM.php?QEEUN=5","offline","malware_download","BB12|Qakbot|qbot|TR","quest-taxi.com","103.108.220.200","133296","IN" "2023-02-01 18:24:54","https://quest-taxi.com/SM.php?PRSOBTUEIM=8","offline","malware_download","BB12|Qakbot|qbot|TR","quest-taxi.com","103.108.220.200","133296","IN" "2023-02-01 18:24:40","https://jvesign.com/AMNT.php?LIHNI=5","offline","malware_download","BB12|Qakbot|qbot|TR","jvesign.com","103.108.220.200","133296","IN" "2023-02-01 18:24:37","https://quest-taxi.com/SM.php?ANM=5","offline","malware_download","BB12|Qakbot|qbot|TR","quest-taxi.com","103.108.220.200","133296","IN" "2023-02-01 18:24:34","https://jvesign.com/AMNT.php?SIT=8","offline","malware_download","BB12|Qakbot|qbot|TR","jvesign.com","103.108.220.200","133296","IN" "2022-12-23 18:29:32","https://orangeexch247.in/EIBO.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","orangeexch247.in","103.108.220.123","133296","IN" "2022-12-23 18:27:32","https://gurubway.com/ICA.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","gurubway.com","103.108.220.123","133296","IN" "2022-12-23 18:27:26","https://intmodelsagency.com/TT.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","intmodelsagency.com","103.108.220.123","133296","IN" "2022-12-22 21:20:16","https://savetus.com/ECIO.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","savetus.com","103.108.220.224","133296","IN" "2022-12-22 20:03:12","https://ootler.com/BTUI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","ootler.com","103.108.220.91","133296","IN" "2022-12-22 19:58:25","https://hiremytechies.com/LON.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","hiremytechies.com","103.108.220.91","133296","IN" "2022-12-22 19:57:12","https://drsarbere.com/UQSO.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","drsarbere.com","103.108.220.224","133296","IN" "2022-12-22 17:07:23","https://vcnowvcr.com/DI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","vcnowvcr.com","43.241.39.164","133296","IN" "2022-12-22 17:02:44","https://chandapublicschool.in/LA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","chandapublicschool.in","103.108.220.224","133296","IN" "2022-12-21 00:48:12","https://noveetas.com/eitd/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","noveetas.com","103.108.220.200","133296","IN" "2022-12-20 20:54:15","https://winmantravels.com/tei/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","winmantravels.com","103.108.220.128","133296","IN" "2022-12-20 17:27:41","https://vcnowvcr.com/ap/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","vcnowvcr.com","43.241.39.164","133296","IN" "2022-12-20 17:24:24","https://noveetas.com/st/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","noveetas.com","103.108.220.200","133296","IN" "2022-12-20 17:24:22","https://sanskruti-bhavdip.com/uqu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","sanskruti-bhavdip.com","103.108.220.128","133296","IN" "2022-12-20 17:24:10","https://thinqure20.com/see/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","thinqure20.com","43.241.70.70","133296","IN" "2022-12-20 17:17:43","https://itdoctor.co.in/er/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","itdoctor.co.in","103.108.220.200","133296","IN" "2022-12-19 21:54:32","https://vcnowvcr.com/iit/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","vcnowvcr.com","43.241.39.164","133296","IN" "2022-12-19 21:54:26","https://vnnovate.com/us/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","vnnovate.com","103.108.220.128","133296","IN" "2022-12-19 21:52:26","https://thedigitalmonkey.in/eaiu/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","thedigitalmonkey.in","103.108.220.224","133296","IN" "2022-12-19 21:50:39","https://sanskruti-bhavdip.com/sa/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","sanskruti-bhavdip.com","103.108.220.128","133296","IN" "2022-12-19 21:41:20","https://identitylabels.in/dnna/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","identitylabels.in","103.108.220.128","133296","IN" "2022-12-19 21:36:19","https://drugocean.com/teu/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","drugocean.com","43.241.70.70","133296","IN" "2022-12-19 16:40:49","https://thinqure20.com/btop/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","thinqure20.com","43.241.70.70","133296","IN" "2022-12-19 16:36:27","https://outdoormonks.com/os/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","outdoormonks.com","103.108.220.128","133296","IN" "2022-12-19 16:35:39","https://onlinemedistore.com/ntn/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","onlinemedistore.com","103.108.220.128","133296","IN" "2022-12-19 16:35:39","https://planmyholidayz.com/na/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","planmyholidayz.com","103.108.220.128","133296","IN" "2022-12-19 16:34:45","https://rudrakshaenterprise.com/uen/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","rudrakshaenterprise.com","103.108.220.128","133296","IN" "2022-12-19 16:32:00","https://exoticholidays.ind.in/ni/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","exoticholidays.ind.in","103.108.220.128","133296","IN" "2022-12-15 18:23:13","https://vardhanaventures.com/eer/index.php","offline","malware_download","50000|BB10|E17|gozi|IMG|ISFB|ISO|PM11|Qakbot|Qbot|Quakbot|TR|zip","vardhanaventures.com","43.241.70.70","133296","IN" "2022-12-15 16:16:12","https://herbalinhaler.in/qi/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","herbalinhaler.in","43.241.70.70","133296","IN" "2022-12-14 20:09:12","https://midorikart.com/neti/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","midorikart.com","43.241.70.70","133296","IN" "2022-12-14 20:08:12","https://jonathandsouzaconsulting.com/ie/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","jonathandsouzaconsulting.com","43.241.70.70","133296","IN" "2022-12-14 20:06:13","https://herbalinhaler.in/oer/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","herbalinhaler.in","43.241.70.70","133296","IN" "2022-12-14 20:03:11","https://drugocean.com/luli/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","drugocean.com","43.241.70.70","133296","IN" "2022-12-13 21:54:29","https://vcnowvcr.com/oe/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","vcnowvcr.com","43.241.39.164","133296","IN" "2022-12-12 22:34:36","https://thedigitalmonkey.in/rtt/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|qakbot|qbot|quakbot|TR|zip","thedigitalmonkey.in","103.108.220.224","133296","IN" "2022-12-05 18:39:48","https://vnnovate.com/uu/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","vnnovate.com","103.108.220.128","133296","IN" "2022-11-28 21:49:32","https://sai-jal.com/lv/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","sai-jal.com","103.108.220.128","133296","IN" "2022-11-28 21:41:21","https://digitalweborbit.com/vu/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","digitalweborbit.com","103.108.220.128","133296","IN" "2022-11-17 15:45:22","https://bharatbhumiagritech.com/ti/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","bharatbhumiagritech.com","103.108.220.123","133296","IN" "2022-11-14 17:05:18","https://lioncloth.com/mpx/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","lioncloth.com","103.108.220.133","133296","IN" "2022-11-14 17:03:10","https://auspiciousoverseas.com/oo/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","auspiciousoverseas.com","103.108.220.133","133296","IN" "2022-11-03 18:25:30","https://ioct.in/eis/index.php?e=qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","ioct.in","103.108.220.224","133296","IN" "2022-11-03 18:17:21","https://itaphost.com/et/index.php?e=qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","itaphost.com","103.160.107.140","133296","IN" "2022-11-02 01:53:49","https://computerinstitutefranchise.com/lt/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","computerinstitutefranchise.com","103.108.220.224","133296","IN" "2022-11-02 01:53:30","https://drdeepika.com/pmi/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","drdeepika.com","103.160.106.28","133296","IN" "2022-11-02 01:51:19","https://achim-menashe.com/et/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","achim-menashe.com","103.108.220.200","133296","IN" "2022-11-01 13:08:19","https://drdeepika.com/pmi/qakbot.zip","offline","malware_download","qbot","drdeepika.com","103.160.106.28","133296","IN" "2022-11-01 10:07:31","https://drdeepika.com/pmi/colasrail","offline","malware_download","bb|qbot|tr","drdeepika.com","103.160.106.28","133296","IN" "2022-11-01 10:06:42","https://drdeepika.com/pmi/sisal","offline","malware_download","bb|qbot|tr","drdeepika.com","103.160.106.28","133296","IN" "2022-10-31 20:51:19","https://growthschoolhub.com/sii/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","growthschoolhub.com","103.108.220.224","133296","IN" "2022-10-31 20:50:19","https://formonicstudio.in/sf/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","formonicstudio.in","103.108.220.224","133296","IN" "2022-10-31 16:15:46","https://swastikpackers.in/li/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","swastikpackers.in","103.104.74.204","133296","IN" "2022-10-31 16:12:40","https://indianmoverspacker.com/nst/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","indianmoverspacker.com","103.104.74.204","133296","IN" "2022-10-31 16:12:09","https://leopackerssmovers.com/omn/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","leopackerssmovers.com","103.104.74.204","133296","IN" "2022-10-31 16:09:27","https://gargrelocationmovers.in/cs/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","gargrelocationmovers.in","103.104.74.204","133296","IN" "2022-10-31 16:08:37","https://divyahomelogistic.in/qequ/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","divyahomelogistic.in","103.104.74.204","133296","IN" "2022-10-31 16:08:27","https://easymoveandstorage.in/al/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","easymoveandstorage.in","103.104.74.204","133296","IN" "2022-10-31 16:06:28","https://beniwalpackers.com/et/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","beniwalpackers.com","103.104.74.204","133296","IN" "2022-10-24 22:17:12","https://primeministerfellowshipscheme.in/tu/offerAggarwal","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","primeministerfellowshipscheme.in","103.11.153.134","133296","IN" "2022-10-24 14:53:26","https://primeministerfellowshipscheme.in/tu/offerAhuja","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","primeministerfellowshipscheme.in","103.11.153.134","133296","IN" "2022-10-11 22:37:36","https://mytechlearn.com/tsqd/ecancaomcati","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","mytechlearn.com","103.224.247.222","133296","IN" "2022-10-11 22:37:36","https://mytechlearn.com/tsqd/iseatp","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","mytechlearn.com","103.224.247.222","133296","IN" "2022-10-11 22:37:14","https://mytechlearn.com/tsqd/oneatlvtnmupo","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","mytechlearn.com","103.224.247.222","133296","IN" "2022-10-11 22:36:24","https://mytechlearn.com/tsqd/otitaticlsiudnso","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","mytechlearn.com","103.224.247.222","133296","IN" "2022-10-11 22:36:18","https://mytechlearn.com/tsqd/sboadulemr","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","mytechlearn.com","103.224.247.222","133296","IN" "2022-10-10 18:23:44","https://mgdh.in/oole/utepenldaoessllur","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","mgdh.in","103.248.60.196","133296","IN" "2022-09-28 18:05:15","https://mgdh.in/dbdu/lsteroodu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","mgdh.in","103.248.60.196","133296","IN" "2022-09-28 18:05:06","https://mgdh.in/dbdu/uqiisfofacii","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","mgdh.in","103.248.60.196","133296","IN" "2022-05-12 07:39:19","http://www.hotelmourya.com/aspnet_client/bYgwNXnkq/","offline","malware_download","emotet|epoch4|exe|heodo","www.hotelmourya.com","103.224.241.225","133296","IN" "2022-04-27 11:20:14","https://lappymaker.in/ou/nihilillum","offline","malware_download","qakbot|qbot|Quakbot|tr","lappymaker.in","103.160.107.235","133296","IN" "2022-04-26 12:12:15","https://lappymaker.in/ou/magnamtemporibus","offline","malware_download","qakbot|qbot|Quakbot|tr","lappymaker.in","103.160.107.235","133296","IN" "2022-04-26 12:12:13","https://lappymaker.in/ou/beataemolestiae","offline","malware_download","qakbot|qbot|Quakbot|tr","lappymaker.in","103.160.107.235","133296","IN" "2022-04-26 12:10:29","https://lappymaker.in/ou/eosperspiciatis","offline","malware_download","qakbot|qbot|Quakbot|tr","lappymaker.in","103.160.107.235","133296","IN" "2022-04-12 14:11:26","https://delicon.co/mut/sierpqticaipsui","offline","malware_download","qakbot|Quakbot|tr","delicon.co","150.129.234.18","133296","IN" "2022-03-18 07:17:05","http://150.129.234.203:82/dom-6.zip","offline","malware_download","CoinMiner|Minero|Payloads","150.129.234.203","150.129.234.203","133296","IN" "2022-03-18 07:17:04","http://150.129.234.203:82/add.bat","offline","malware_download","CoinMiner|Minero|Payloads","150.129.234.203","150.129.234.203","133296","IN" "2022-03-18 07:17:04","http://150.129.234.203:82/mad.bat","offline","malware_download","CoinMiner|Minero|Payloads","150.129.234.203","150.129.234.203","133296","IN" "2022-03-18 07:17:04","http://150.129.234.203:82/pr.bat","offline","malware_download","CoinMiner|Minero|Payloads","150.129.234.203","150.129.234.203","133296","IN" "2022-03-18 07:17:04","http://150.129.234.203:82/prx.bat","offline","malware_download","CoinMiner|Minero|Payloads","150.129.234.203","150.129.234.203","133296","IN" "2022-03-18 07:17:04","http://150.129.234.203:82/un.bat","offline","malware_download","CoinMiner|Minero|Payloads","150.129.234.203","150.129.234.203","133296","IN" "2022-03-15 17:28:14","http://ayursoukhya.org/wp-includes/XI35qPGHvszZ1u/","offline","malware_download","dll|emotet|epoch4|heodo","ayursoukhya.org","103.224.247.244","133296","IN" "2021-12-17 04:41:05","http://103.104.73.155:8002/acc","offline","malware_download","log4j","103.104.73.155","103.104.73.155","133296","IN" "2021-12-17 04:40:05","http://103.104.73.155:8002/index","offline","malware_download","log4j|miner","103.104.73.155","103.104.73.155","133296","IN" "2021-12-10 11:01:03","http://103.104.73.155:8080/acc","offline","malware_download","","103.104.73.155","103.104.73.155","133296","IN" "2021-12-09 13:44:14","https://ambgroup.in/rQaE8ogfn/ll.html","offline","malware_download","TR","ambgroup.in","103.251.94.111","133296","IN" "2021-12-01 14:28:12","https://suadha.org/solutasimilique/tegitotedomino-636761","offline","malware_download","ChaserLdr|Quakbot|TR|zip","suadha.org","103.108.220.133","133296","IN" "2021-11-27 15:03:05","http://103.104.73.155:8080/index","offline","malware_download","elf|log4j","103.104.73.155","103.104.73.155","133296","IN" "2021-05-10 18:04:09","https://flexydeal.com/9cHA3CtT.php","offline","malware_download","dridex","flexydeal.com","43.241.36.29","133296","IN" "2021-04-15 17:22:07","https://baineholidays.com/a9EMo/catalogue-85.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 17:12:25","https://baineholidays.com/a9EMo/catalogue-100.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 17:07:08","https://baineholidays.com/a9EMo/catalogue-6.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 16:42:16","https://baineholidays.com/a9EMo/catalogue-87.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 16:36:06","https://baineholidays.com/a9EMo/catalogue-58.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 16:31:17","https://baineholidays.com/a9EMo/catalogue-8.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 16:25:12","https://baineholidays.com/a9EMo/catalogue-91.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 16:19:17","https://baineholidays.com/a9EMo/catalogue-16.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","baineholidays.com","103.160.107.4","133296","IN" "2021-04-15 16:12:35","https://baineholidays.com/a9EMo/catalogue-78.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR","baineholidays.com","103.160.107.4","133296","IN" "2021-02-10 18:11:47","https://www.ascentconsultants.in/oixiqr.tar","offline","malware_download","Dridex","www.ascentconsultants.in","103.11.153.223","133296","IN" "2021-01-27 10:41:09","https://proficientcounselling.com/yf065u1d.rar","offline","malware_download","dll|Dridex","proficientcounselling.com","103.11.153.223","133296","IN" "2021-01-26 16:49:09","http://topdrivetrading.com/r3855t.zip","offline","malware_download","dridex|payload","topdrivetrading.com","103.160.107.213","133296","IN" "2021-01-20 11:40:11","http://bafnabrotherskesarwala.com/ys95lm6k.rar","offline","malware_download","dll|Dridex","bafnabrotherskesarwala.com","103.11.153.223","133296","IN" "2020-09-18 20:31:13","http://blog.sourcemytrip.com/wp-content/Document/wv5kkn/","offline","malware_download","doc|emotet|epoch2|Heodo","blog.sourcemytrip.com","43.240.64.27","133296","IN" "2020-09-16 20:06:06","http://blog.sourcemytrip.com/wp-content/browse/","offline","malware_download","doc|emotet|epoch2|heodo","blog.sourcemytrip.com","43.240.64.27","133296","IN" "2020-01-22 14:55:37","http://www.ulagacinema.in/-/personal-resource/additional-space/hsg1-54w50w95w/","offline","malware_download","doc|emotet|epoch1|Heodo","www.ulagacinema.in","103.160.106.28","133296","IN" "2020-01-20 14:38:07","http://www.ulagacinema.in/-/multifunctional-box/additional-135556125805-vv7Ulwuv2iL0YPT/11618581-mK5Sru8/","offline","malware_download","doc|emotet|epoch1|Heodo","www.ulagacinema.in","103.160.106.28","133296","IN" "2019-04-17 07:00:33","http://petalsnbones.com/request.exe","offline","malware_download","exe|RAT|RemcosRAT","petalsnbones.com","103.160.107.138","133296","IN" "2019-02-27 17:32:03","http://positronicsindia.com/eph/di/aro.exe","offline","malware_download","exe|HawkEye|payload|stealer","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-27 17:31:33","http://positronicsindia.com/eph/aba/mor.exe","offline","malware_download","exe|payload|stealer","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-27 17:31:32","http://positronicsindia.com/eph/ari/oki.exe","offline","malware_download","exe|payload|stealer","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-27 17:31:31","http://positronicsindia.com/eph/newg/guy.exe","offline","malware_download","exe|payload|stealer","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-26 08:01:06","http://positronicsindia.com/eph/cok/chi.exe","offline","malware_download","exe","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-25 20:42:04","http://positronicsindia.com/eph/jo/jeo.exe","offline","malware_download","exe|HawkEye|payload","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-25 11:08:12","http://positronicsindia.com/eph/pla/sin.exe","offline","malware_download","exe","positronicsindia.com","103.160.107.138","133296","IN" "2019-02-25 06:34:32","http://positronicsindia.com/eph/uru/oguy.exe","offline","malware_download","exe","positronicsindia.com","103.160.107.138","133296","IN" "2019-01-28 11:45:06","https://drjoshihospital.com/wp-content/themes/i-excel/inc/css/messg.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","drjoshihospital.com","103.160.107.138","133296","IN" "2019-01-25 11:46:53","https://drjoshihospital.com/wp-content/themes/i-excel/inc/css/mxr.pdf","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","drjoshihospital.com","103.160.107.138","133296","IN" "2018-11-08 14:43:01","http://www.anishscaffolding.in/044TIKFQ/identity/Commercial","offline","malware_download","doc|emotet|heodo","www.anishscaffolding.in","103.160.107.138","133296","IN" "2018-06-26 20:37:37","http://goyalassignments.com/RECH/Rechnung/","offline","malware_download","Heodo","goyalassignments.com","150.242.15.92","133296","IN" "2018-06-25 20:20:21","http://www.goyalassignments.com/RECH/Rechnung/","offline","malware_download","doc|emotet|epoch2|Heodo","www.goyalassignments.com","150.242.15.92","133296","IN" "2018-06-22 20:09:08","http://ctet.testlabz.com/FILE/Pay-Invoice/","offline","malware_download","Heodo","ctet.testlabz.com","150.242.15.92","133296","IN" "2018-06-22 15:18:03","http://www.goyalsgktimes.com/Client/Past-Due-invoice/","offline","malware_download","doc|emotet|Heodo","www.goyalsgktimes.com","150.242.15.92","133296","IN" "2018-06-22 00:06:06","http://study.goyalsonline.com/FILE/Direct-Deposit-Notice/","offline","malware_download","Heodo","study.goyalsonline.com","150.242.15.92","133296","IN" "2018-06-15 17:39:20","http://demo.testlabz.com/IRS-Tax-Transcipts-062018-016A/4/","offline","malware_download","Heodo","demo.testlabz.com","150.242.15.92","133296","IN" "2018-06-15 17:39:10","http://ctet.testlabz.com/IRS-Transcripts-June-2018-03E/67/","offline","malware_download","Heodo","ctet.testlabz.com","150.242.15.92","133296","IN" "2018-06-15 17:23:28","http://computer.goyalsonline.com/Invoice-Corrections-12/June/2018/","offline","malware_download","Heodo","computer.goyalsonline.com","150.242.15.92","133296","IN" "2018-06-15 17:23:04","http://charlesbaker.co.uk/IRS-Accounts-Transcipts-June-2018-05/2/","offline","malware_download","Heodo","charlesbaker.co.uk","150.242.15.92","133296","IN" "2018-06-13 16:46:13","http://www.goyalmri.com/IRS-Tax-Transcipts-766/","offline","malware_download","doc|emotet|epoch2|Heodo","www.goyalmri.com","150.242.15.92","133296","IN" "2018-06-13 13:50:25","http://www.ansahconsult.com/IRS-Letters-01A/71/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ansahconsult.com","150.242.15.92","133296","IN" "2018-06-12 18:25:22","http://www.charlesbaker.co.uk/IRS-Accounts-Transcipts-June-2018-05/2/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","www.charlesbaker.co.uk","150.242.15.92","133296","IN" "2018-06-04 11:58:22","http://poshsmetal.com/ups.com/WebTracking/BOB-377691318658216/","offline","malware_download","Heodo","poshsmetal.com","103.224.247.231","133296","IN" "2018-06-04 07:29:36","http://poshsmetal.com/CftIry36u/","offline","malware_download","Emotet|exe|Heodo","poshsmetal.com","103.224.247.231","133296","IN" "2018-06-01 00:48:48","http://poshsmetal.com/Notification-de-facture/","offline","malware_download","doc|emotet|Heodo","poshsmetal.com","103.224.247.231","133296","IN" "2018-04-26 19:32:51","http://localtoonline.com/xCo4HwN3N3N/","offline","malware_download","doc|emotet|Heodo","localtoonline.com","210.89.47.45","133296","IN" # of entries: 206