############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 07:05:28 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS398108 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-11 13:30:13","https://harshaauto.co.in/nl/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","harshaauto.co.in","92.204.135.173","398108","US" "2023-11-28 15:06:30","https://harshaauto.co.in/ia/","offline","malware_download","TR","harshaauto.co.in","92.204.135.173","398108","US" "2023-11-28 15:06:15","http://harshaauto.co.in/ia/","offline","malware_download","TR","harshaauto.co.in","92.204.135.173","398108","US" "2023-11-06 14:56:23","https://indiajuris.com/tops/","offline","malware_download","Pikabot|TA577|TR","indiajuris.com","92.204.133.143","398108","US" "2023-10-25 16:02:51","http://quickie.com.do/qs/","offline","malware_download","Pikabot|TA577|TR","quickie.com.do","92.204.133.132","398108","US" "2023-10-25 15:52:06","http://terrafirmanorth.ca/ti/","offline","malware_download","Pikabot|TA577|TR","terrafirmanorth.ca","92.204.139.85","398108","US" "2023-10-25 11:41:50","https://quickie.com.do/qs/","offline","malware_download","Pikabot|TA577|TR|zip","quickie.com.do","92.204.133.132","398108","US" "2023-10-25 11:41:38","https://terrafirmanorth.ca/ti/","offline","malware_download","Pikabot|TA577|TR|zip","terrafirmanorth.ca","92.204.139.85","398108","US" "2023-10-24 17:47:00","http://terrafirmanorth.ca/tea/","offline","malware_download","Pikabot|TA577|TR","terrafirmanorth.ca","92.204.139.85","398108","US" "2023-10-24 17:46:43","https://quickie.com.do/odaq/","offline","malware_download","Pikabot|TA577|TR","quickie.com.do","92.204.133.132","398108","US" "2023-10-24 17:46:29","https://terrafirmanorth.ca/tea/","offline","malware_download","Pikabot|TA577|TR","terrafirmanorth.ca","92.204.139.85","398108","US" "2023-10-23 15:47:59","https://quickie.com.do/ulm/","offline","malware_download","TA577|TR","quickie.com.do","92.204.133.132","398108","US" "2023-10-19 16:05:58","https://terrafirmanorth.ca/ili/","offline","malware_download","TA577|TR","terrafirmanorth.ca","92.204.139.85","398108","US" "2023-10-18 06:44:22","https://quickie.com.do/qi/","offline","malware_download","Pikabot|TA577|TR","quickie.com.do","92.204.133.132","398108","US" "2023-10-13 16:49:06","https://quickie.com.do/uim/?m=541629","offline","malware_download","DarkGate|TA577|TR","quickie.com.do","92.204.133.132","398108","US" "2023-10-10 12:32:09","https://daijo.com.br/coto/","offline","malware_download","DarkGate|PDF|TA577|TR","daijo.com.br","92.204.128.29","398108","US" "2023-06-22 06:46:58","https://polavaramrr.ap.gov.in/mor/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","polavaramrr.ap.gov.in","92.204.138.90","398108","US" "2023-06-16 15:27:24","https://polavaramrr.ap.gov.in/lr/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","polavaramrr.ap.gov.in","92.204.138.90","398108","US" "2023-06-15 16:15:06","https://polavaramrr.ap.gov.in/unpd/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","polavaramrr.ap.gov.in","92.204.138.90","398108","US" "2023-06-14 16:56:37","https://smartresident.pro/ro/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","smartresident.pro","92.204.132.111","398108","US" "2023-05-30 12:09:46","https://tapasyaevents.com/nmui/?1","offline","malware_download","BB30|geofenced|js|Qakbot|Quakbot|USA|zip","tapasyaevents.com","92.204.138.90","398108","US" "2023-05-22 14:54:00","https://jcijcom.com/el/?1","offline","malware_download","geofenced|js|Pikabot|Qakbot|Quakbot|USA","jcijcom.com","92.204.138.90","398108","US" "2023-05-10 17:08:19","https://polavaramrr.ap.gov.in/bvurcybmso/rentfree.zip","offline","malware_download"," obama262|geofenced|Qakbot|Quakbot|USA|wsf|zip","polavaramrr.ap.gov.in","92.204.138.90","398108","US" "2023-05-10 17:08:19","https://velumuriinfra.com/cfhyewzait/rentfree.zip","offline","malware_download"," obama262|geofenced|Qakbot|Quakbot|USA|wsf|zip","velumuriinfra.com","92.204.138.90","398108","US" "2023-05-02 17:02:06","http://apprication.dev/gkonf/rentfree.zip","offline","malware_download","geofenced|obama259|Qakbot|Qbot|Quakbot|USA|wsf|zip","apprication.dev","92.204.139.98","398108","US" "2023-04-20 19:23:17","http://harshaauto.co.in/pEp/per.zip","offline","malware_download","geofenced|obama255|Qakbot|Qbot|Quakbot|USA|wsf|zip","harshaauto.co.in","92.204.135.173","398108","US" "2023-04-19 12:48:41","https://tapasyaevents.com/ffec/officiissaepe.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","tapasyaevents.com","92.204.138.90","398108","US" "2023-04-06 15:43:11","https://siddharthahospitals.in/nuao/nuao.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","siddharthahospitals.in","92.204.138.90","398108","US" "2023-04-06 15:43:07","https://gampa.co.in/md/md.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","gampa.co.in","92.204.138.90","398108","US" "2023-04-06 15:40:13","http://aprr.in/ce/ce.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","aprr.in","92.204.138.90","398108","US" "2023-03-24 03:59:38","http://peakoutsourcing.org/eufs/eufs.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","peakoutsourcing.org","92.204.136.185","398108","US" "2023-02-27 19:44:16","https://videoconverterfree.com/REO.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","videoconverterfree.com","92.204.128.228","398108","US" "2023-02-27 19:40:36","https://limpezaarretada.com.br/EM.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","limpezaarretada.com.br","92.204.139.173","398108","US" "2023-02-27 19:39:38","https://fpolreg.com/MIE.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","fpolreg.com","92.204.138.90","398108","US" "2023-02-02 23:12:27","https://interwebsite.net/UM.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","interwebsite.net","92.204.146.180","398108","US" "2023-02-02 23:09:26","https://amaravathi.life/TTA.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","amaravathi.life","92.204.138.90","398108","US" "2023-02-01 18:24:33","http://comceca.com.ve/QEOU.php?TA=4","offline","malware_download","BB12|Qakbot|qbot|TR","comceca.com.ve","92.204.146.180","398108","US" "2023-01-31 16:20:41","https://dskscreen.com/CUA.php?","offline","malware_download","BB12|Qakbot|qbot|TR","dskscreen.com","92.204.138.133","398108","US" "2022-12-23 17:51:39","https://hemraj.world/ENN.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","hemraj.world","92.204.128.148","398108","US" "2022-12-23 17:13:17","https://hemraj.world/ENN.php?LTVOTMUAPE=6","offline","malware_download","qakbot|tr|zip","hemraj.world","92.204.128.148","398108","US" "2022-12-22 19:58:21","https://hemraj.world/OI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","hemraj.world","92.204.128.148","398108","US" "2022-12-13 21:41:27","https://opaldemo.com/te/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","opaldemo.com","92.204.128.148","398108","US" "2022-10-27 23:39:39","https://nasdusa.com/eq/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","nasdusa.com","92.204.134.148","398108","US" "2022-10-27 23:37:12","https://lilyspa.ca/et/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","lilyspa.ca","92.204.129.224","398108","US" "2022-10-27 23:35:29","https://elitebanquets.ca/le/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","elitebanquets.ca","92.204.129.224","398108","US" "2022-10-27 23:35:18","https://elitebanquets.ca/avtt/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","elitebanquets.ca","92.204.129.224","398108","US" "2022-10-27 23:35:18","https://elitebanquets.ca/om/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","elitebanquets.ca","92.204.129.224","398108","US" "2022-10-27 23:34:21","https://demobackup.com/ue/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","demobackup.com","92.204.129.224","398108","US" "2022-10-11 22:46:15","https://ruggedentrepreneurnation.com/is/offerSanjeeb","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ruggedentrepreneurnation.com","92.204.135.33","398108","US" "2022-10-11 22:45:37","https://ruggedentrepreneurnation.com/is/espmuaee","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ruggedentrepreneurnation.com","92.204.135.33","398108","US" "2022-10-11 22:45:35","https://ruggedentrepreneurnation.com/is/offerDonovan","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ruggedentrepreneurnation.com","92.204.135.33","398108","US" "2022-10-11 22:45:34","https://ruggedentrepreneurnation.com/is/vamanie","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ruggedentrepreneurnation.com","92.204.135.33","398108","US" "2021-12-05 08:09:14","https://homizehealth.com/.BGlz3DzYxulqYVYX.txt","offline","malware_download","ascii|AsyncRAT|PowerShell|ps|RAT","homizehealth.com","92.204.144.217","398108","US" "2021-12-05 08:09:10","https://homizehealth.com/.11l284sync.jpg","offline","malware_download","ascii|AsyncRAT|PowerShell|ps|RAT","homizehealth.com","92.204.144.217","398108","US" "2021-12-02 04:36:04","http://resource.propelguru.com/wp-admin/DknxIDWm28XCHp/","offline","malware_download","emotet|epoch4|redir-appinstaller","resource.propelguru.com","92.204.136.28","398108","US" "2021-12-01 18:51:10","http://resource.propelguru.com/wp-admin/h8D8OhoNSomg2um/","offline","malware_download","emotet|epoch4|redir-appinstaller","resource.propelguru.com","92.204.136.28","398108","US" "2021-12-01 17:17:08","http://libertysteelproducts.com/cgi-bin/dov0/","offline","malware_download","emotet|epoch4|redir-appinstaller","libertysteelproducts.com","92.204.136.206","398108","US" "2021-09-23 16:59:23","https://wildmountainarts.com/porro-enim/documents.zip","offline","malware_download","TR|zip","wildmountainarts.com","92.204.132.75","398108","US" "2021-07-02 10:58:08","http://ourfirm.com/wordpress/actors/oggga.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/deck.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/document.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/effot.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/mooris.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/music.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/okb.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/okman.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/pal.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/pop.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:58:06","http://ourfirm.com/wordpress/actors/yggg.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/ab.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/bd.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/bm.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/mb.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/mn.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/ob.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:56:05","http://ourfirm.com/planb/som.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:55:05","http://ourfirm.com/wordpress/actors/ebaa.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:55:05","http://ourfirm.com/wordpress/actors/father.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:55:05","http://ourfirm.com/wordpress/actors/jaspa.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:55:04","http://ourfirm.com/wordpress/actors/booby.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-02 10:54:04","http://ourfirm.com/planb/nd.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:11","http://ourfirm.com/wordpress/bolo/bob/jasp.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:08","http://ourfirm.com/wordpress/bolo/bob/effot.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:08","http://ourfirm.com/wordpress/bolo/bob/palls.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/bilions.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/eba.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/father.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/jamiiiit.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/jojojoj.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/moooor.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/oga.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:07:06","http://ourfirm.com/wordpress/bolo/bob/okman.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:05:07","http://ourfirm.com/wordpress/bolo/ik/ikk.exe","offline","malware_download","AgentTesla|exe|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-07-01 10:05:05","http://ourfirm.com/wordpress/bolo/bob/bob.exe","offline","malware_download","AgentTesla|exe","ourfirm.com","92.204.132.28","398108","US" "2021-06-21 14:45:07","http://ourfirm.com/yav/lk.exe","offline","malware_download","exe|Loki|opendir","ourfirm.com","92.204.132.28","398108","US" "2021-04-23 13:57:37","https://wildwoodex.com/TiV/catalogue-76.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","wildwoodex.com","92.204.133.159","398108","US" # of entries: 96