############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 03:19:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS4613 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-13 15:38:18","https://centralfinance.com.np/tesa/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","centralfinance.com.np","202.52.255.107","4613","NP" "2023-12-13 07:07:14","https://centralfinance.com.np/oa/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","centralfinance.com.np","202.52.255.107","4613","NP" "2023-11-28 13:08:09","https://centralfinance.com.np/aiev/","offline","malware_download","IcedID|TR","centralfinance.com.np","202.52.255.107","4613","NP" "2023-11-27 16:40:14","https://centralfinance.com.np/trn/","offline","malware_download","TR","centralfinance.com.np","202.52.255.107","4613","NP" "2023-11-09 15:37:09","https://centralfinance.com.np/ium/","offline","malware_download","js|Pikabot|pw-H17|TR|zip","centralfinance.com.np","202.52.255.107","4613","NP" "2023-10-25 15:51:46","https://natta.org.np/no/","offline","malware_download","Pikabot|TA577|TR","natta.org.np","202.52.248.148","4613","NP" "2023-10-25 11:41:39","https://centralfinance.com.np/tsaq/","offline","malware_download","Pikabot|TA577|TR|zip","centralfinance.com.np","202.52.255.107","4613","NP" "2023-10-24 17:46:43","https://centralfinance.com.np/ada/","offline","malware_download","Pikabot|TA577|TR","centralfinance.com.np","202.52.255.107","4613","NP" "2023-10-24 17:46:24","http://centralfinance.com.np/ada/","offline","malware_download","Pikabot|TA577|TR","centralfinance.com.np","202.52.255.107","4613","NP" "2023-10-23 15:48:57","http://natta.org.np/nol/","offline","malware_download","TA577|TR","natta.org.np","202.52.248.148","4613","NP" "2023-10-23 15:46:17","https://natta.org.np/nol/","offline","malware_download","TA577|TR","natta.org.np","202.52.248.148","4613","NP" "2023-10-19 16:05:30","https://natta.org.np/seus/","offline","malware_download","TA577|TR","natta.org.np","202.52.248.148","4613","NP" "2022-12-20 17:10:48","https://balajiinvestments.com.np/eate/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","balajiinvestments.com.np","202.52.248.148","4613","NP" "2022-12-13 20:19:25","https://briskforwarding.com/te/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","briskforwarding.com","202.52.248.148","4613","NP" "2022-12-07 18:52:38","https://briskforwarding.com/oe/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","briskforwarding.com","202.52.248.148","4613","NP" "2022-12-05 18:04:24","https://asianlife.com.np/quli/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","asianlife.com.np","202.52.248.148","4613","NP" "2022-11-30 18:28:44","https://asianlife.com.np/sssi/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","asianlife.com.np","202.52.248.148","4613","NP" "2019-06-24 05:37:03","http://rolwalingexcursion.com.np/new1/op.exe","offline","malware_download","AgentTesla|exe","rolwalingexcursion.com.np","202.52.248.148","4613","NP" # of entries: 18