############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-05 21:41:08 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS137035 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-22 16:09:19","https://matoshriiti.com/rcxpg6/","offline","malware_download","PDF|Pikabot|TA577|TR|ZIP","matoshriiti.com","103.102.234.70","137035","IN" "2023-12-22 12:01:39","https://matoshribed.co.in/zuk0/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","matoshribed.co.in","103.102.234.70","137035","IN" "2023-12-22 11:59:20","https://sndcoe.ac.in/s9dj4/","offline","malware_download","Pikabot|TA577|TR|zip","sndcoe.ac.in","103.102.234.70","137035","IN" "2023-12-19 15:05:24","https://saisiddhipls.com/x9h4/","offline","malware_download","TR","saisiddhipls.com","103.102.234.70","137035","IN" "2023-10-23 15:46:44","https://ehubgroup.com/uei/","offline","malware_download","TA577|TR","ehubgroup.com","103.102.234.241","137035","IN" "2023-06-22 06:46:38","https://webspy.xyz/uqda/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","webspy.xyz","103.102.234.161","137035","IN" "2023-06-22 06:36:25","https://artscape.co.in/neis/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","artscape.co.in","103.102.234.15","137035","IN" "2023-06-20 11:48:52","https://artscape.co.in/mop/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","artscape.co.in","103.102.234.15","137035","IN" "2023-06-20 10:53:25","https://webspy.xyz/uqu/?1","offline","malware_download","js|qakbot|quakbot","webspy.xyz","103.102.234.161","137035","IN" "2023-06-14 12:34:34","https://artscape.co.in/ett/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA|zip","artscape.co.in","103.102.234.15","137035","IN" "2023-04-11 13:42:44","https://ovitanics.com/usu/usu.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","ovitanics.com","103.102.234.70","137035","IN" "2023-03-14 19:03:08","https://pooramkuries.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 19:00:31","https://pooramkuries.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 19:00:16","https://pooramkuries.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 11:33:06","https://pooramkuries.com/scarica/AgenziaEntrate.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:12","https://pooramkuries.com/scarica/Agenzia.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:12","https://pooramkuries.com/scarica/azienda.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:12","https://pooramkuries.com/scarica/cliente.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:10","https://pooramkuries.com/scarica/Agenzia_Entrate.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:10","https://pooramkuries.com/scarica/contratto.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:10","https://pooramkuries.com/scarica/Direzione.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:10","https://pooramkuries.com/scarica/impresa.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-03-14 08:54:10","https://pooramkuries.com/scarica/marzo.zip","offline","malware_download","agenziaentrate|geofenced|gozi|isfb|ITA|mef|mise|ursnif","pooramkuries.com","103.102.234.161","137035","IN" "2023-02-02 23:19:16","https://smepaisa.com/EIEN.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","smepaisa.com","103.102.234.241","137035","IN" "2023-02-02 23:16:50","https://schweetzsoftware.com/NEA.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","schweetzsoftware.com","103.102.234.200","137035","IN" "2023-02-02 23:12:59","https://divyabhajan.com/DEI.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","divyabhajan.com","103.102.234.241","137035","IN" "2023-02-02 23:12:20","https://digicab.in/AT.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","digicab.in","103.102.234.241","137035","IN" "2023-02-02 23:10:34","https://anzil.in/UTTE.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","anzil.in","103.102.234.241","137035","IN" "2023-02-01 18:24:28","https://kashtam.com/ITR.php?PIISCUTS=9","offline","malware_download","BB12|Qakbot|qbot|TR","kashtam.com","103.102.234.70","137035","IN" "2022-12-20 17:27:58","https://zydexindustries.com/cu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","zydexindustries.com","103.102.234.155","137035","IN" "2022-12-19 21:58:17","https://wingstrade.in/nio/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","wingstrade.in","103.102.234.253","137035","IN" "2022-12-19 21:31:19","https://artsygift.in/aiis/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","artsygift.in","103.102.234.253","137035","IN" "2022-12-19 16:41:01","https://uniqueidea.co.in/ota/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","uniqueidea.co.in","103.102.234.70","137035","IN" "2022-12-19 16:38:03","https://morgat.in/tos/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","morgat.in","103.102.234.70","137035","IN" "2022-12-19 16:25:38","https://alhazanah.com/qu/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","alhazanah.com","103.102.234.253","137035","IN" "2022-12-19 16:25:09","https://arktechhub.com/lo/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","arktechhub.com","103.102.234.253","137035","IN" "2022-12-19 16:24:35","https://agrovalleytradehouse.com/mteq/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","agrovalleytradehouse.com","103.102.234.253","137035","IN" "2022-12-15 16:17:38","https://htbusinessgroup.in/ici/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","htbusinessgroup.in","103.102.234.241","137035","IN" "2022-11-28 21:49:31","https://sociopluck.com/uu/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","sociopluck.com","103.102.234.253","137035","IN" "2022-11-16 21:48:27","https://anandam-residency.com/uts/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","anandam-residency.com","103.102.234.241","137035","IN" "2022-11-16 19:16:34","https://nivasaenchante.co.in/etlu/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","nivasaenchante.co.in","103.102.234.241","137035","IN" "2022-11-15 21:49:00","https://skgroupengineering.in/usi/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","skgroupengineering.in","103.102.234.241","137035","IN" "2022-11-15 21:44:35","https://aimtoz.com/ee/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","aimtoz.com","103.102.234.241","137035","IN" "2022-11-14 17:02:10","https://alliancebioco.com/aal/index.php?qbot.zip","offline","malware_download","BB06|HK57|iso|qakbot|qbot|quakbot|TR|zip","alliancebioco.com","103.102.234.241","137035","IN" "2022-11-03 18:16:42","https://amazonschool.in/dsca/index.php?e=qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","amazonschool.in","103.102.234.161","137035","IN" "2022-10-31 20:56:24","https://saharahospitalonline.com/cin/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","saharahospitalonline.com","103.102.234.80","137035","IN" "2022-10-31 20:54:25","https://ntgcharts.com/tn/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","ntgcharts.com","103.102.234.241","137035","IN" "2022-10-31 17:06:36","https://shivnandiagro.com/iemd/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","shivnandiagro.com","103.102.234.241","137035","IN" "2022-10-31 16:58:15","https://astrellapharma.com/ip/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","astrellapharma.com","103.102.234.241","137035","IN" "2022-10-31 16:58:14","https://businessconnectlko.com/sir/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","businessconnectlko.com","103.102.234.80","137035","IN" "2022-10-31 16:15:56","https://therstechnology.com/ini/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","therstechnology.com","103.102.234.241","137035","IN" "2022-10-31 16:13:29","https://nivasaenchante.co.in/xe/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","nivasaenchante.co.in","103.102.234.241","137035","IN" "2022-10-31 16:09:44","https://filmart.co.in/miq/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","filmart.co.in","103.102.234.200","137035","IN" "2022-10-31 16:09:43","https://fundingsolutions.co.in/gsot/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","fundingsolutions.co.in","103.102.234.200","137035","IN" "2022-10-31 16:08:17","https://dyutik.com/art/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","dyutik.com","103.102.234.253","137035","IN" "2022-10-31 16:07:29","https://businessconnectlucknow.com/adat/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","businessconnectlucknow.com","103.102.234.80","137035","IN" "2022-10-31 16:05:50","https://anandam-residency.com/en/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","anandam-residency.com","103.102.234.241","137035","IN" "2022-10-27 23:41:55","https://wildsuvro.com/stpe/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","wildsuvro.com","103.102.234.241","137035","IN" "2022-05-19 10:56:12","https://lucianinternational.com/amu/siuvaepsluot","offline","malware_download","TR","lucianinternational.com","103.102.234.161","137035","IN" "2022-05-19 10:55:15","https://lucianinternational.com/amu/aidtmeubputiuicqasd","offline","malware_download","TR","lucianinternational.com","103.102.234.161","137035","IN" "2022-03-30 01:42:41","https://rapidwebhosting.in/crda/jAF/N9U/wvZ/ETUuHbc.zip","offline","malware_download","b-TDS|Obama171|Qakbot|qbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:42:26","https://rapidwebhosting.in/crda/0Fy/Zow/hli/baqmqZ9.zip","offline","malware_download","b-TDS|Obama171|Qakbot|qbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:42:26","https://rapidwebhosting.in/crda/naZ/Mcr/9V6/f36w3Ha.zip","offline","malware_download","b-TDS|Obama171|Qakbot|qbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:42:17","https://rapidwebhosting.in/crda/R/KNSaQYd1z.zip","offline","malware_download","b-TDS|Obama171|Qakbot|qbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:25:19","https://rapidwebhosting.in/crda/zsY/soN/ixp/OZdfkTN.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:25:06","https://rapidwebhosting.in/crda/H/ifxatCSg4.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:48","https://rapidwebhosting.in/crda/c3cgzll0sb.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:42","https://rapidwebhosting.in/crda/I/xCmpetl0O.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:39","https://rapidwebhosting.in/crda/kRS/axQ/EQ1/rMFNeV2.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:37","https://rapidwebhosting.in/crda/vUN/RAt/ojH/zQkiFyi.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:36","https://rapidwebhosting.in/crda/4R5/aC5/wIx/AaFVhVf.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:36","https://rapidwebhosting.in/crda/5/5hOR3QzX4.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:29","https://rapidwebhosting.in/crda/mfU44ovh1A.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:24","https://rapidwebhosting.in/crda/bvv9bZwPfc.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:23","https://rapidwebhosting.in/crda/4giXLmhOPw.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-03-30 01:24:23","https://rapidwebhosting.in/crda/UMp/Jsk/gY4/WGpPPDZ.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","rapidwebhosting.in","103.102.234.183","137035","IN" "2022-02-01 12:03:41","https://www.rushiprojects.com/inquerystring.php","offline","malware_download","Bazaloader|Bazarloader|powershell|ps1","www.rushiprojects.com","103.102.234.183","137035","IN" "2022-02-01 12:03:07","http://www.rushiprojects.com/inquerystring.php","offline","malware_download","exe|ita|Malware","www.rushiprojects.com","103.102.234.183","137035","IN" "2022-01-31 13:41:17","https://imagingworld.in/report.pdf","offline","malware_download","BazaLoader","imagingworld.in","103.102.234.183","137035","IN" "2022-01-31 13:41:05","http://pinkstravels.com/locals.php","offline","malware_download","","pinkstravels.com","103.102.234.183","137035","IN" "2022-01-31 13:39:07","https://imagingworld.in/factur.docx","offline","malware_download","","imagingworld.in","103.102.234.183","137035","IN" "2022-01-31 13:39:07","https://pinkstravels.com/locals.php","offline","malware_download","","pinkstravels.com","103.102.234.183","137035","IN" "2021-09-30 15:24:08","https://dealzhutstore.com/laudantium-sunt/documents.zip","offline","malware_download","squirrelwaffle|TR|zip","dealzhutstore.com","103.102.234.70","137035","IN" "2020-02-03 17:13:03","http://dhammabhoomi.org/wp-content/1XLEC68MTXEB/uq88875385p2whawp8zns1tckaxj4/","offline","malware_download","doc|emotet|epoch2|heodo","dhammabhoomi.org","103.102.234.80","137035","IN" "2019-07-24 08:57:31","http://gurudevar.org/bpki1.exe","offline","malware_download","Trickbot","gurudevar.org","103.102.234.44","137035","IN" "2019-02-07 04:56:04","http://vikaskanungo.in/docs/klkp.jpg","offline","malware_download","exe|Smoke Loader","vikaskanungo.in","103.102.234.161","137035","IN" "2019-02-05 21:28:05","http://vikaskanungo.in/docs/liwx.jpg","offline","malware_download","Adware.InstalleRex|exe|payload|Smoke Loader|SmokeLoader|stage2","vikaskanungo.in","103.102.234.161","137035","IN" "2018-08-22 05:50:08","http://sociomaven.com/uakJ4/","offline","malware_download","Emotet|exe|Heodo","sociomaven.com","103.102.234.15","137035","IN" "2018-08-21 15:17:07","http://sociomaven.com/uakJ4","offline","malware_download","emotet|exe|Heodo","sociomaven.com","103.102.234.15","137035","IN" # of entries: 89