############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-26 22:28:17 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS398993 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-05-23 13:07:11","https://digitalnetcenters.com/aat/?1","offline","malware_download","geofenced|js|Pikabot|Qakbot|Quakbot|USA","digitalnetcenters.com","38.6.52.38","398993","JP" "2023-05-16 21:59:11","https://pelzhub.com/aa/?1","offline","malware_download","BB28|geofenced|GuLoader|js|Qakbot|Qbot|Quakbot|USA","pelzhub.com","38.6.52.235","398993","JP" "2019-10-14 19:57:41","http://bokslink.com/wp-includes/pk97096/","offline","malware_download","emotet|epoch1|exe|Heodo","bokslink.com","107.148.104.230","398993","JP" "2019-10-14 07:30:45","http://www.bokslink.com/wp-includes/pk97096/","offline","malware_download","emotet|epoch1|exe|heodo","www.bokslink.com","107.148.104.230","398993","JP" "2019-07-26 05:22:05","http://serpstrike.com/Info.doc","offline","malware_download","rtf","serpstrike.com","38.173.65.79","398993","JP" "2019-07-26 01:42:04","http://serpstrike.com/a.jpg","offline","malware_download","exe","serpstrike.com","38.173.65.79","398993","JP" "2018-09-27 09:31:08","http://composecv.com/Instruction/files/zuniga/zuniga1.exe","offline","malware_download","AgentTesla|exe","composecv.com","38.174.213.123","398993","JP" "2018-09-24 18:02:23","http://composecv.com/Instruction/files/maxlee/maxlee.exe","offline","malware_download","exe|formbook","composecv.com","38.174.213.123","398993","JP" "2018-09-24 06:23:08","https://composecv.com/Instruction/files/zuniga/zuniga1.exe","offline","malware_download","AgentTesla|exe","composecv.com","38.174.213.123","398993","JP" "2018-09-21 06:45:43","https://composecv.com/Instruction/files/zuniga/zuniga.exe","offline","malware_download","AgentTesla|dfbs|exe|Pony","composecv.com","38.174.213.123","398993","JP" "2018-09-21 06:45:33","https://composecv.com/Instruction/files/bobby/bobby.exe","offline","malware_download","dfbs|exe|Formbook","composecv.com","38.174.213.123","398993","JP" "2018-09-21 06:45:23","https://composecv.com/Instruction/files/franky.exe","offline","malware_download","dfbs|exe","composecv.com","38.174.213.123","398993","JP" "2018-09-21 06:45:11","https://composecv.com/Instruction/files/maxlee/maxlee.exe","offline","malware_download","dfbs|exe|Formbook","composecv.com","38.174.213.123","398993","JP" "2018-08-09 17:54:30","http://businesssolutiontopoverty.com/Corporation/KGX7681528539JWV/Aug-07-2018-1960695/DWRV-ZBCOU/","offline","malware_download","","businesssolutiontopoverty.com","38.174.196.79","398993","JP" "2018-08-08 16:30:06","http://businesssolutiontopoverty.com/Corporation/KGX7681528539JWV/Aug-07-2018-1960695/DWRV-ZBCOU","offline","malware_download","doc|emotet|Heodo","businesssolutiontopoverty.com","38.174.196.79","398993","JP" # of entries: 15