############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 08:15:08 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS18229 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-01-16 00:15:16","http://106.0.38.27:52419/i","offline","malware_download","elf|hajime","106.0.38.27","106.0.38.27","18229","IN" "2024-12-04 12:49:07","http://45.127.101.169/ebms/UploadTemplateDontDelete/BLEntryCN.hta","offline","malware_download","Remcosrat","45.127.101.169","45.127.101.169","18229","IN" "2024-10-06 12:54:28","http://103.125.163.10:7080/Mozi.m","online","malware_download","elf|Hajime","103.125.163.10","103.125.163.10","18229","IN" "2024-08-12 19:04:05","http://106.0.38.51:49953/Mozi.m","offline","malware_download","elf|Mozi","106.0.38.51","106.0.38.51","18229","IN" "2024-08-02 04:49:08","http://106.0.38.51:53721/Mozi.m","offline","malware_download","elf|Mozi","106.0.38.51","106.0.38.51","18229","IN" "2024-06-25 03:04:06","http://106.0.38.27:60867/Mozi.m","offline","malware_download","Mozi","106.0.38.27","106.0.38.27","18229","IN" "2024-06-23 02:36:09","http://106.0.38.27:47368/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.27","106.0.38.27","18229","IN" "2024-06-23 02:07:07","http://106.0.38.27:47368/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.27","106.0.38.27","18229","IN" "2024-05-14 22:19:14","http://106.0.38.51:39468/Mozi.m","offline","malware_download","elf|Mozi","106.0.38.51","106.0.38.51","18229","IN" "2024-05-11 21:52:06","http://106.0.38.54:55015/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.54","106.0.38.54","18229","IN" "2024-05-11 21:22:06","http://106.0.38.54:55015/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.54","106.0.38.54","18229","IN" "2024-05-07 17:56:09","http://106.0.38.54:58226/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.54","106.0.38.54","18229","IN" "2024-05-07 17:19:06","http://106.0.38.54:58226/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.54","106.0.38.54","18229","IN" "2024-04-27 21:45:17","http://106.0.38.54:51733/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","106.0.38.54","106.0.38.54","18229","IN" "2024-04-11 12:12:09","http://103.125.163.10:7080/i","online","malware_download","elf|Hajime","103.125.163.10","103.125.163.10","18229","IN" "2024-02-19 06:03:34","http://202.65.149.195:53210/Mozi.m","offline","malware_download","Mozi","202.65.149.195","202.65.149.195","18229","IN" "2024-02-13 18:32:14","http://202.65.149.195:53210/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","202.65.149.195","202.65.149.195","18229","IN" "2024-02-13 17:29:07","http://202.65.149.195:53210/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","202.65.149.195","202.65.149.195","18229","IN" "2023-10-18 06:42:17","https://smechannels.com/lal/","offline","malware_download","Pikabot|TA577|TR","smechannels.com","43.242.212.45","18229","IN" "2023-10-16 16:24:47","https://smechannels.com/me/","offline","malware_download","IcedID|TR","smechannels.com","43.242.212.45","18229","IN" "2023-10-10 12:17:10","https://smechannels.com/nel/","offline","malware_download","DarkGate|PDF|TA577|TR","smechannels.com","43.242.212.45","18229","IN" "2023-04-19 12:47:21","https://dmetalumnisg.com/eai/eumlibero.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","dmetalumnisg.com","182.18.139.58","18229","IN" "2022-12-23 17:53:20","https://yagyadarshan.com/RC.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","yagyadarshan.com","219.90.65.112","18229","IN" "2022-12-22 17:02:58","https://promptechinstruments.com/UTOS.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","promptechinstruments.com","219.90.65.112","18229","IN" "2022-12-20 17:25:06","https://pgcmehematology.net/diie/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","pgcmehematology.net","219.90.67.42","18229","IN" "2022-12-20 17:23:41","https://swadeshswabhiman.com/eu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","swadeshswabhiman.com","219.90.65.112","18229","IN" "2022-12-20 17:13:11","https://dnddemo.com/deet/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","dnddemo.com","182.18.176.16","18229","IN" "2022-12-19 21:50:32","https://shilpaarorand.com/tnci/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","shilpaarorand.com","219.90.65.112","18229","IN" "2022-12-19 16:31:42","https://dnddemo.com/itca/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","dnddemo.com","182.18.176.16","18229","IN" "2022-12-19 16:25:24","https://adavonline.com/dt/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","adavonline.com","45.114.142.245","18229","IN" "2022-12-13 20:37:40","https://newsfeedsmartapps.com/dihe/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","newsfeedsmartapps.com","103.233.76.139","18229","IN" "2022-12-08 09:19:38","http://103.206.105.228:56843/Mozi.m","offline","malware_download","elf|Mozi","103.206.105.228","103.206.105.228","18229","IN" "2022-12-03 09:04:12","http://103.179.210.42:40758/Mozi.m","offline","malware_download","elf|Mirai|Mozi","103.179.210.42","103.179.210.42","18229","IN" "2022-11-28 21:49:26","https://shilpaarorand.com/smen/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","shilpaarorand.com","219.90.65.112","18229","IN" "2022-11-21 18:06:23","https://shilpaarorand.com/sdrl/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|XP11|zip","shilpaarorand.com","219.90.65.112","18229","IN" "2022-11-17 15:48:15","https://healpeer.com/ae/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","healpeer.com","219.90.65.112","18229","IN" "2022-11-08 20:20:08","http://45.127.102.193/images/3Qh6z9z6SSc1NH/","offline","malware_download","emotet|epoch5|exe|heodo","45.127.102.193","45.127.102.193","18229","IN" "2022-11-03 12:10:09","http://45.127.102.193/images/rbwMLaaD9HkvFU4Px/","offline","malware_download","dll|emotet|epoch5|Heodo","45.127.102.193","45.127.102.193","18229","IN" "2022-10-25 22:59:25","https://newsfeedsmartapps.com/us/aesd","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","newsfeedsmartapps.com","103.233.76.139","18229","IN" "2022-05-31 17:27:08","http://120.138.9.66:443/ma/fdlaunchera.exe","offline","malware_download","32|CoinMiner.XMRig|exe","120.138.9.66","120.138.9.66","18229","IN" "2022-05-31 12:24:13","http://120.138.9.66:443/ma/SQLSerase.exe","offline","malware_download","Blackmoon|CoinMiner|exe","120.138.9.66","120.138.9.66","18229","IN" "2022-05-23 06:08:04","http://120.138.9.66/ma/fdlaunchera.exe","offline","malware_download","exe","120.138.9.66","120.138.9.66","18229","IN" "2022-04-26 13:39:06","https://sdslalitpur.org/et/sodotaerul","offline","malware_download","Qakbot|qbot|Quakbot","sdslalitpur.org","45.194.47.216","18229","IN" "2022-04-21 04:20:57","https://zenonpub.com/als/H/WEdMLK7qm.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:39","http://zenonpub.com/als/4/mgyfwuruy.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:32","https://zenonpub.com/als/fmA/emY/NRE/eSLMUQ1.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:21","http://zenonpub.com/als/gj5nqeavri.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:16","http://zenonpub.com/als/4xg0iewx5n.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:16","https://zenonpub.com/als/FeGPHatw4f.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:15","http://zenonpub.com/als/gx36o9cwze.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-21 04:20:13","http://zenonpub.com/als/qi/uw/dj2ixvbk.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:14:27","https://zenonpub.com/als/GJ5nQEavri.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:14:19","https://zenonpub.com/als/4/mGyfWURuY.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:14:19","https://zenonpub.com/als/Qi/UW/DJ2iXvBK.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:14:17","https://zenonpub.com/als/gx36o9CWze.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:14:16","https://zenonpub.com/als/Ek/V2/Nu3jEdi7.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:14:12","https://zenonpub.com/als/4Xg0ieWx5N.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2022-04-19 03:13:49","http://zenonpub.com/als/Ek/V2/Nu3jEdi7.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","zenonpub.com","103.231.100.207","18229","IN" "2021-07-21 03:40:06","http://103.125.163.10:7080/Hajime","offline","malware_download","elf|Hajime","103.125.163.10","103.125.163.10","18229","IN" "2021-06-11 07:55:07","http://103.125.163.10:7080/.i","online","malware_download","elf|Hajime","103.125.163.10","103.125.163.10","18229","IN" "2019-05-06 16:27:09","http://jivine.com/sechdule_css/skGlccnSjbgG/","offline","malware_download","doc|emotet|epoch2|Heodo","jivine.com","103.231.209.12","18229","IN" "2019-05-02 21:46:06","http://jivine.com/sechdule_css/Document/zveixqtll5o1qxlkdlkwwxt9_z2kzj-39972165/","offline","malware_download","doc|emotet|epoch2|Heodo","jivine.com","103.231.209.12","18229","IN" # of entries: 62