############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 02:23:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS141004 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-09-28 14:41:10","http://mail.gsccreatives.solutions/pwnkit","offline","malware_download","pwnkit","mail.gsccreatives.solutions","103.159.84.116","141004","IN" "2024-08-04 12:02:09","http://103.171.181.117/test.exe","offline","malware_download","coinminer|exe","103.171.181.117","103.171.181.117","141004","IN" "2024-07-20 20:57:05","https://103.171.181.117/i386","offline","malware_download","CoinMiner|elf","103.171.181.117","103.171.181.117","141004","IN" "2024-07-20 20:57:05","https://103.171.181.117/test","offline","malware_download","CoinMiner|elf","103.171.181.117","103.171.181.117","141004","IN" "2024-07-20 20:57:04","https://103.171.181.117/config.json","offline","malware_download","CoinMiner|config|json","103.171.181.117","103.171.181.117","141004","IN" "2024-07-20 20:57:04","https://103.171.181.117/git.sh","offline","malware_download","CoinMiner|sh","103.171.181.117","103.171.181.117","141004","IN" "2024-07-20 20:49:06","http://103.171.181.117/config.json","offline","malware_download","CoinMiner|config|json","103.171.181.117","103.171.181.117","141004","IN" "2024-05-09 19:02:05","http://103.171.181.117/git.sh","offline","malware_download","CoinMiner|sh","103.171.181.117","103.171.181.117","141004","IN" "2024-05-01 22:07:26","http://103.171.181.117/i386","offline","malware_download","CoinMiner|elf","103.171.181.117","103.171.181.117","141004","IN" "2024-05-01 22:06:39","http://103.171.181.117/test","offline","malware_download","CoinMiner|elf","103.171.181.117","103.171.181.117","141004","IN" "2023-10-16 16:25:00","https://pictopara.com/ua/","offline","malware_download","IcedID|TR","pictopara.com","103.171.180.10","141004","IN" "2023-10-10 08:58:20","https://pictopara.com/ptlr/","offline","malware_download","DarkGate|TA577|tr","pictopara.com","103.171.180.10","141004","IN" "2023-05-30 16:50:14","https://trustmedksa.com/it/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","trustmedksa.com","103.180.120.27","141004","IN" "2023-03-14 19:02:32","https://alumni.esankalp.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","alumni.esankalp.com","103.120.179.247","141004","IN" "2023-03-14 19:00:27","https://alumni.esankalp.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","alumni.esankalp.com","103.120.179.247","141004","IN" "2023-03-14 18:59:12","https://alumni.esankalp.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","alumni.esankalp.com","103.120.179.247","141004","IN" "2023-01-31 16:20:35","https://trustmedksa.com/BM.php?","offline","malware_download","BB12|Qakbot|qbot|TR","trustmedksa.com","103.180.120.27","141004","IN" "2022-12-10 09:14:11","https://www.avti.org.in/noicv2.1.exe","offline","malware_download","exe|Formbook|opendir","www.avti.org.in","103.171.180.23","141004","IN" "2022-12-09 19:05:17","https://www.avti.org.in/soso.exe","offline","malware_download","exe|Formbook","www.avti.org.in","103.171.180.23","141004","IN" "2022-12-09 19:04:22","https://www.avti.org.in/macnocv2.1.exe","offline","malware_download","exe|Formbook","www.avti.org.in","103.171.180.23","141004","IN" "2022-11-17 16:20:20","https://zoypan.com/ce/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","zoypan.com","103.186.184.50","141004","IN" "2022-10-31 16:11:47","https://instasolsofttech.in/qu/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","instasolsofttech.in","103.171.180.10","141004","IN" "2022-09-28 18:13:47","https://sarvottamherbals.com/tsnn/amobenetae","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:47","https://sarvottamherbals.com/tsnn/oocpmidiotom","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:29","https://sarvottamherbals.com/tsnn/aumioinq","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:29","https://sarvottamherbals.com/tsnn/iutsqfugi","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:20","https://sarvottamherbals.com/tsnn/lmtotsvhpaeurua","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:20","https://sarvottamherbals.com/tsnn/ustluendqemoro","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:18","https://sarvottamherbals.com/tsnn/isfamraielpica","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:12","https://sarvottamherbals.com/tsnn/etenitaor","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-09-28 18:13:10","https://sarvottamherbals.com/tsnn/tsinone","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","sarvottamherbals.com","103.180.120.26","141004","IN" "2022-05-31 06:43:11","http://mindtec.co.in/nuo/mxdcemoio","offline","malware_download","TR","mindtec.co.in","103.186.184.89","141004","IN" "2022-04-21 04:20:53","https://mapcolubricants.com/als/fb7/00T/ilg/vK6i8qu.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:20:49","https://mapcolubricants.com/als/I/jtJzDs8fo.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:20:47","https://mapcolubricants.com/als/9/XMRQnmOOO.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:20:24","https://mapcolubricants.com/als/xH/pG/aI3dhQAM.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:20:20","https://mapcolubricants.com/als/8O2Zt2TydM.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:19:19","http://mapcolubricants.com/als/v05/8ih/lgf/nvawcmq.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:19:17","http://mapcolubricants.com/als/7wi50o5ajn.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:18:47","http://mapcolubricants.com/als/7pf/95q/tx0/bme2ieb.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:18:47","http://mapcolubricants.com/als/xm9zqcisru.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:18:19","http://mapcolubricants.com/als/r/wu9uwkqvj.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-21 04:18:19","http://mapcolubricants.com/als/yvcae1gt1g.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:13:29","https://mapcolubricants.com/als/7wi50O5ajN.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:13:05","https://mapcolubricants.com/als/V05/8ih/lGf/nVaWCMQ.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:12:45","https://mapcolubricants.com/als/7pf/95Q/tx0/bMe2IeB.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:12:45","https://mapcolubricants.com/als/XM9ZqCisrU.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:12:30","https://mapcolubricants.com/als/r/wU9UwkqVj.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:12:29","http://mapcolubricants.com/als/y3n65XZafx.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:09:51","https://mapcolubricants.com/als/YvCAE1gt1g.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2022-04-19 03:09:25","https://mapcolubricants.com/als/y3n65XZafx.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","mapcolubricants.com","103.120.178.102","141004","IN" "2021-12-28 08:54:21","http://kanakelite.com/wire/tu/za/mycu675w.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:54:19","http://kanakelite.com/wire/tq/sk/msenf1pq.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:53:57","http://kanakelite.com/wire/xruzfr2jmw.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:53:23","http://kanakelite.com/wire/u1f/ean/qhv/pb0xymt.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:53:09","http://kanakelite.com/wire/z/dfiaihitj.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:57","http://kanakelite.com/wire/phikyh6qj2.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:48","http://kanakelite.com/wire/i9f/oka/e9n/ifdjyrs.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:48","http://kanakelite.com/wire/m/t79w5gpxj.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:38","http://kanakelite.com/wire/qc/ja/po4k8kb2.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:32","http://kanakelite.com/wire/faxcw9wkhl.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:30","http://kanakelite.com/wire/lg8ltegoeh.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-12-28 08:51:18","http://kanakelite.com/wire/ks/gd/t5vvam5y.zip","offline","malware_download","Obama150|Qakbot|zip","kanakelite.com","103.159.85.115","141004","IN" "2021-03-15 13:33:05","https://ssmengg.com/y7cxbx8ab.rar","offline","malware_download","10444|dll|dridex","ssmengg.com","103.180.120.26","141004","IN" "2021-02-10 18:11:49","https://icloudcs.in/nscq396.rar","offline","malware_download","Dridex","icloudcs.in","103.171.180.103","141004","IN" "2020-10-28 11:00:06","http://gestione.co/wp-content/7807ZiEMiXqGdUttoxX8n/","offline","malware_download","doc|emotet|epoch2|Heodo","gestione.co","103.154.184.184","141004","IN" "2020-10-26 16:21:05","https://theurbaninsight.com/sitetarget/OCT/WVrn6gavDKLI/","offline","malware_download","doc|emotet|epoch1|Heodo","theurbaninsight.com","103.159.84.36","141004","IN" "2020-10-20 08:15:06","http://gestione.co/wp-content/lm/27649110/qnbbw9ja1scf-0040/","offline","malware_download","doc|Emotet|epoch3|Heodo","gestione.co","103.154.184.184","141004","IN" "2020-07-24 02:07:54","http://ideanetsolutions.com/wp-admin/OCT/0o448911562449839d3m9aupth3cmlfq/","offline","malware_download","doc|emotet|epoch2|Heodo","ideanetsolutions.com","103.120.178.58","141004","IN" "2020-07-18 01:02:05","http://ideanetsolutions.com/wp-admin/multifunctional-zone/guarded-mglbz8f9qqm-77foumy8y423bo/ZqnWyCb1ePV-yhG1xbpjL/","offline","malware_download","doc|emotet|epoch1|Heodo","ideanetsolutions.com","103.120.178.58","141004","IN" "2020-07-17 16:33:10","https://ideanetsolutions.com/wp-admin/multifunctional-zone/guarded-mglbz8f9qqm-77foumy8y423bo/ZqnWyCb1ePV-yhG1xbpjL/","offline","malware_download","doc|emotet|epoch1|heodo","ideanetsolutions.com","103.120.178.58","141004","IN" "2020-02-03 16:24:34","http://kaginele.edu.in/wp-includes/multifunctional_array/test_cloud/t14walt9w63_tsxz4z/","offline","malware_download","doc|emotet|epoch1|heodo","kaginele.edu.in","103.171.180.10","141004","IN" "2020-02-01 00:51:12","http://aman-enterprises.co.in/wp-admin/cVamW/","offline","malware_download","doc|emotet|epoch3|heodo","aman-enterprises.co.in","103.120.179.212","141004","IN" "2020-01-29 20:11:13","http://www.alssocialdance.com/wp/P2aNV_1a62ixojlV3_anznyivgjrse_5vmba/guarded_211244641566_0CtfKK/0116310281162_cyEMfEgUOjOCo/","offline","malware_download","doc|emotet|epoch1","www.alssocialdance.com","103.171.180.10","141004","IN" "2020-01-29 16:04:09","http://www.alssocialdance.com/wp/018e-lfd5-896/","offline","malware_download","doc|emotet|epoch3|heodo","www.alssocialdance.com","103.171.180.10","141004","IN" "2020-01-28 22:46:05","http://emplace.co.in/js/Overview/u66baaekzv/","offline","malware_download","doc|emotet|epoch2|Heodo","emplace.co.in","103.171.180.23","141004","IN" "2020-01-27 22:14:35","http://aman-enterprises.co.in/cgi-bin/invoice/jjmyk7d/","offline","malware_download","doc|emotet|epoch2|heodo","aman-enterprises.co.in","103.120.179.212","141004","IN" "2020-01-23 23:59:05","http://aman-enterprises.co.in/cgi-bin/gDSvWH/","offline","malware_download","doc|emotet|epoch3|heodo","aman-enterprises.co.in","103.120.179.212","141004","IN" "2020-01-15 15:18:11","http://www.snbh.in/css_pirobox/private_zone/external_cloud/8858847_W2XHqWNWxl/","offline","malware_download","doc|emotet|epoch1|Heodo","www.snbh.in","103.186.184.249","141004","IN" "2019-12-20 23:36:08","http://wpsync.marketingmindz.com/wp-content/Scan/n5lxn9o/","offline","malware_download","doc|emotet|epoch2|Heodo","wpsync.marketingmindz.com","103.159.85.180","141004","IN" "2019-12-19 20:12:03","http://inncredel.com/oldbackups/cgi-bin/payment/","offline","malware_download","doc|emotet|epoch2|heodo","inncredel.com","103.120.177.7","141004","IN" "2019-12-18 08:04:04","http://royz.in/wp-admin/OCT/","offline","malware_download","doc|emotet|epoch2|heodo","royz.in","103.171.180.10","141004","IN" "2019-12-17 18:39:03","http://inncredel.com/oldbackups/cgi-bin/closed-array/guarded-f150wzpd-lqopveu5cvoqb/1831874-qqOu8q9/","offline","malware_download","doc|emotet|epoch1|Heodo","inncredel.com","103.120.177.7","141004","IN" "2019-12-11 19:06:06","http://wocomm.marketingmindz.com/wordpress_harendra/browse/acs03qfbj/icyxe-7794309910-6189554803-yr5rnj91h-ntew6t1dzb/","offline","malware_download","doc|emotet|epoch2|heodo","wocomm.marketingmindz.com","103.159.85.180","141004","IN" "2019-12-11 15:34:05","http://alotyet.com/wp-includes/m3vaaq-v2-35/","offline","malware_download","doc|emotet|epoch3|heodo","alotyet.com","103.120.176.15","141004","IN" "2019-12-11 15:29:03","http://royz.in/wordpress/browse/","offline","malware_download","doc|emotet|epoch2|heodo","royz.in","103.171.180.10","141004","IN" "2019-12-10 17:26:13","http://alotyet.com/wp-includes/INC/7i11q6g2s89/8hyjyt-549470-977842655-6puh066d-1y6fot/","offline","malware_download","doc|emotet|epoch2|Heodo","alotyet.com","103.120.176.15","141004","IN" "2019-12-09 15:54:04","http://royz.in/demo/protected_zone/open_forum/znmzxdiigj8v87av_1427ws59404u0","offline","malware_download","doc","royz.in","103.171.180.10","141004","IN" "2019-12-09 15:27:10","http://royz.in/demo/protected_zone/open_forum/znmzxdiigj8v87av_1427ws59404u0/","offline","malware_download","doc|emotet|epoch1|Heodo","royz.in","103.171.180.10","141004","IN" "2019-06-21 10:31:08","http://rdgoc.in/site/1c.jpg","offline","malware_download","Troldesh","rdgoc.in","103.171.180.10","141004","IN" "2019-04-14 10:25:10","http://colorise.in/jack.exe","offline","malware_download","exe|Pony","colorise.in","103.171.180.10","141004","IN" "2019-04-14 10:25:08","http://colorise.in/tttttt.exe","offline","malware_download","exe|Loki","colorise.in","103.171.180.10","141004","IN" "2019-04-14 10:20:07","http://colorise.in/koo.exe","offline","malware_download","exe|Loki","colorise.in","103.171.180.10","141004","IN" "2019-04-14 09:59:06","http://colorise.in/iggg.exe","offline","malware_download","exe|Loki","colorise.in","103.171.180.10","141004","IN" "2019-04-08 14:43:06","http://icloudcs.in/Toxiven_Biotech/aXcdV-D8XFTMOwGGzZif_jVrwUXlEp-eSk/","offline","malware_download","Emotet|Heodo","icloudcs.in","103.171.180.103","141004","IN" "2019-04-05 15:30:13","http://hemballoondecorator.com/wp-admin/tdMsJ-JDZJYzXLIQG3vM_zjDzxVKFM-88/","offline","malware_download","Emotet|Heodo","hemballoondecorator.com","103.154.184.159","141004","IN" "2019-03-25 21:33:05","http://aksharidwar.in/wp-includes/foEYu-NOqg_NkpMRIW-liD/","offline","malware_download","Emotet|Heodo","aksharidwar.in","103.171.180.169","141004","IN" "2019-01-24 16:30:07","http://htcladakh.com/rvjRe-stjEfpUc5Kf8ij_bIgnpDQp-Fr/","offline","malware_download","doc|emotet|epoch1|Heodo","htcladakh.com","103.186.184.249","141004","IN" "2018-09-25 05:40:07","https://abayaparadise.com/wp-content/themes/paradise/css/skins/file1.exe","offline","malware_download","exe|Retefe","abayaparadise.com","103.120.176.215","141004","IN" "2018-08-10 11:10:05","http://colorise.in/nnnn.exe","offline","malware_download","exe|Fuery","colorise.in","103.171.180.10","141004","IN" "2018-08-10 04:46:06","http://colorise.in/doooo.exe","offline","malware_download","loki","colorise.in","103.171.180.10","141004","IN" "2018-08-08 22:45:05","http://colorise.in/xoxx.exe","offline","malware_download","Emotet|exe|Pony","colorise.in","103.171.180.10","141004","IN" "2018-08-08 16:45:24","http://colorise.in/ezeee.exe","offline","malware_download","Emotet|exe|Loki","colorise.in","103.171.180.10","141004","IN" "2018-08-07 13:08:05","http://colorise.in/hand.exe","offline","malware_download","exe|Loki","colorise.in","103.171.180.10","141004","IN" "2018-08-06 14:20:06","http://colorise.in/town.exe","offline","malware_download","exe|Loki","colorise.in","103.171.180.10","141004","IN" "2018-08-06 10:46:04","http://colorise.in/zaqqq.exe","offline","malware_download","exe|Loki","colorise.in","103.171.180.10","141004","IN" "2018-03-29 15:01:04","http://techablog.com/PayPal-US/LLC/","offline","malware_download","doc|emotet|heodo","techablog.com","103.186.184.163","141004","IN" # of entries: 107