############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 02:35:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS141302 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-06 18:50:48","https://harmonyhouseboat.com/ms/","offline","malware_download","Pikabot|TR","harmonyhouseboat.com","103.160.170.74","141302","IN" "2023-11-06 14:56:07","https://kuwaitpolyurethane.com/eu/","offline","malware_download","Pikabot|TA577|TR","kuwaitpolyurethane.com","103.160.170.74","141302","IN" "2023-10-24 17:46:56","https://expertaims.net/lse/","offline","malware_download","Pikabot|TA577|TR","expertaims.net","103.160.170.74","141302","IN" "2023-10-23 15:49:57","http://kuwaitpolyurethane.com/tgae/","offline","malware_download","TA577|TR","kuwaitpolyurethane.com","103.160.170.74","141302","IN" "2023-10-23 15:49:06","http://deepusoman.com/ut/","offline","malware_download","TA577|TR","deepusoman.com","103.160.170.74","141302","IN" "2023-10-23 15:47:45","https://kuwaitpolyurethane.com/tgae/","offline","malware_download","TA577|TR","kuwaitpolyurethane.com","103.160.170.74","141302","IN" "2023-10-23 15:45:58","https://deepusoman.com/ut/","offline","malware_download","TA577|TR","deepusoman.com","103.160.170.74","141302","IN" "2022-10-11 22:25:22","https://forfoodies.in/cec/iutauqqae","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","forfoodies.in","103.163.41.3","141302","IN" "2022-10-11 22:25:09","https://forfoodies.in/cec/elavbaeet","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","forfoodies.in","103.163.41.3","141302","IN" "2022-10-11 22:24:48","https://forfoodies.in/cec/untmoquaenaeupircrs","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","forfoodies.in","103.163.41.3","141302","IN" "2022-05-03 10:34:54","https://mybusinesshub.in/ll/cpaeiuessitloistm","offline","malware_download","aa|qakbot|qbot|tr","mybusinesshub.in","103.160.170.36","141302","IN" "2022-05-03 10:34:36","https://mybusinesshub.in/ll/nnseoo","offline","malware_download","aa|qakbot|qbot|tr","mybusinesshub.in","103.160.170.36","141302","IN" "2022-05-03 10:34:20","https://mybusinesshub.in/ll/ieenrmm","offline","malware_download","aa|qakbot|qbot|tr","mybusinesshub.in","103.160.170.36","141302","IN" # of entries: 13