############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 06:41:26 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS135253 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-04-12 18:47:17","https://vpswala.com/qle/ullamaut.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","vpswala.com","103.116.18.240","135253","IN" "2023-04-11 13:44:23","https://xlsurgical.com/ea/ea.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","xlsurgical.com","103.116.18.240","135253","IN" "2022-03-07 04:55:06","http://103.220.89.50:50478/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","103.220.89.50","103.220.89.50","135253","IN" "2021-04-23 05:54:06","http://45.251.119.148:47965/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.251.119.148","45.251.119.148","135253","IN" "2021-04-20 11:27:07","http://45.251.119.148:37686/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.251.119.148","45.251.119.148","135253","IN" "2020-11-16 05:07:10","http://45.251.117.160:41160/Mozi.a","offline","malware_download","elf|Mirai|Mozi","45.251.117.160","45.251.117.160","135253","IN" "2020-11-11 03:36:05","http://45.251.119.69:39776/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.251.119.69","45.251.119.69","135253","IN" "2020-11-05 06:21:08","http://45.251.119.125:41334/Mozi.m","offline","malware_download","elf|Mirai|Mozi","45.251.119.125","45.251.119.125","135253","IN" "2020-10-21 10:46:07","https://industrysupply.in/wp-content/attachments/eVJArkEjIK/","offline","malware_download","doc|emotet|epoch1|Heodo","industrysupply.in","103.116.18.240","135253","IN" "2020-10-05 02:44:05","http://103.220.89.206:40724/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","103.220.89.206","103.220.89.206","135253","IN" "2020-10-02 18:34:07","http://103.220.88.81:60765/Mozi.a","offline","malware_download","elf|Mirai|Mozi","103.220.88.81","103.220.88.81","135253","IN" "2020-09-18 12:27:16","http://103.96.239.168:43335/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","103.96.239.168","103.96.239.168","135253","IN" "2020-09-17 09:21:36","https://industrysupply.in/wp-content/dg5tlho/","offline","malware_download","doc|emotet|epoch2|heodo","industrysupply.in","103.116.18.240","135253","IN" "2020-09-16 20:32:05","http://103.96.236.210:42959/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai","103.96.236.210","103.96.236.210","135253","IN" "2020-09-14 20:34:06","http://103.220.88.154:59038/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.220.88.154","103.220.88.154","135253","IN" # of entries: 15