############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-25 12:04:57 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS396904 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-15 15:48:12","http://accesstelematics.com/oovn/oovn.js","offline","malware_download","BB19|geofenced|js|Qakbot|Qbot|Quakbot|USA","accesstelematics.com","103.14.97.100","396904","IN" "2023-03-15 15:35:10","https://accesstelematics.com/Ulo3MpM/1","offline","malware_download","BB19|dll|geofenced|Qakbot|Quakbot|Smoke Loader|ua-ps|USA","accesstelematics.com","103.14.97.100","396904","IN" "2023-03-14 19:02:14","https://App.rkhom.in/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","App.rkhom.in","103.14.97.85","396904","IN" "2023-03-14 19:00:53","https://App.rkhom.in/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","App.rkhom.in","103.14.97.85","396904","IN" "2023-03-14 18:59:11","https://App.rkhom.in/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","App.rkhom.in","103.14.97.85","396904","IN" "2022-12-23 17:51:40","https://mccoyindia.in/FAER.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","mccoyindia.in","103.14.99.60","396904","IN" "2021-06-28 11:29:05","http://asianflavours.in/polanco/PO32143.exe","offline","malware_download","AgentTesla|exe","asianflavours.in","103.14.97.152","396904","IN" "2020-10-29 11:44:04","https://skyfleettravels.com/cgi-bin/eTrac/n42cQQQo6rWtcU/","offline","malware_download","doc|emotet","skyfleettravels.com","103.14.97.125","396904","IN" "2020-08-13 02:36:04","http://ajantaresort.com/4hzzhn/common_section/test_warehouse/0026556275_AfxV9vCIaQ31D5s3/","offline","malware_download","doc|emotet|epoch1|Heodo","ajantaresort.com","103.14.97.85","396904","IN" "2020-08-10 10:38:07","http://ajantaresort.com/4hzzhn/statement/p4b2yrjvz8/","offline","malware_download","doc|emotet|epoch2|heodo","ajantaresort.com","103.14.97.85","396904","IN" "2019-09-26 08:42:02","http://makson.co.in/Admin/sec.accounts.send.com","offline","malware_download","doc","makson.co.in","103.14.99.197","396904","IN" "2019-09-26 08:28:15","http://makson.co.in/Admin/sec.myaccount.docs.biz","offline","malware_download","doc","makson.co.in","103.14.99.197","396904","IN" "2019-04-30 18:37:07","http://makson.co.in/Admin/Scan/Q5BmHBcOM/","offline","malware_download","doc|emotet|epoch2|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-04-23 22:04:03","http://makson.co.in/Admin/mAOyn-hvssdifYUrjdtN_BdmpkUumS-97H/","offline","malware_download","doc|emotet|epoch1|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-04-18 23:21:02","http://makson.co.in/Admin/wzDj-gJWOmj7qE45opQa_CSNyqDnVG-yY/","offline","malware_download","doc|emotet|epoch1","makson.co.in","103.14.99.197","396904","IN" "2019-04-17 05:32:19","http://makson.co.in/Admin/pnUb-YSCEFjtrowtZPw_VOiXrorbO-LH/","offline","malware_download","Emotet|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-04-12 07:17:08","http://makson.co.in/Admin/RWcd-RaEPDz2C37MQbr_umPfmYkmU-uI/","offline","malware_download","Emotet|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-04-10 06:12:06","http://makson.co.in/Admin/i4lzvet-e0drru-kpcjy/","offline","malware_download","Emotet|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-04-10 03:17:43","http://reachcargo.co.in/7p7ef72/scan/service/secure/EN/201904/","offline","malware_download","doc|emotet|epoch1|Heodo","reachcargo.co.in","103.14.97.91","396904","IN" "2019-03-29 14:04:06","http://makson.co.in/Admin/sec.myaccount.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-03-27 13:34:02","http://makson.co.in/Admin/PMgDA-pH0a_hf-tVk/","offline","malware_download","Emotet|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-03-25 13:09:09","http://makson.co.in/Admin/sec.accounts.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-03-22 20:09:05","http://makson.co.in/Admin/trust.myacc.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-03-20 18:21:06","http://makson.co.in/Admin/8z8v-iqdsv1-jlzcpoks/","offline","malware_download","doc|emotet|epoch2|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-03-18 17:58:06","http://makson.co.in/Admin/7j1u6-543u6o-nrpuvqd/","offline","malware_download","doc|emotet|epoch2|Heodo","makson.co.in","103.14.99.197","396904","IN" "2019-03-14 19:29:11","http://makson.co.in/Admin/vjnf-p4m1a1-ksgqvtp/","offline","malware_download","Emotet|Heodo","makson.co.in","103.14.99.197","396904","IN" "2018-11-26 15:43:05","http://alliedglobetech.com/MeK7w72WWiD/SEP/Service-Center/","offline","malware_download","doc|emotet|epoch2|Heodo","alliedglobetech.com","103.14.97.125","396904","IN" "2018-11-26 12:31:55","http://alliedglobetech.com/MeK7w72WWiD/SEP/Service-Center","offline","malware_download","doc|emotet|heodo","alliedglobetech.com","103.14.97.125","396904","IN" # of entries: 28