############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:51:21 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS55470 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-06-13 16:33:18","https://shriswamivivekanandcollege.com/draa/","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","shriswamivivekanandcollege.com","104.234.179.20","55470","CA" "2023-02-22 15:01:11","http://49.50.84.164/637/vodka.dat","offline","malware_download","dll|geofenced|obama241|Qakbot|qbot|Quakbot|USA","49.50.84.164","49.50.84.164","55470","IN" "2023-02-03 19:24:09","http://49.50.84.121/71446.dat","offline","malware_download","LaplasClipper|Qakbot|Qbot|Quakbot","49.50.84.121","49.50.84.121","55470","IN" "2023-02-02 04:11:05","http://49.50.84.121/vodka.dat","offline","malware_download","dll|obama235|Qakbot|Qbot|Quakbot","49.50.84.121","49.50.84.121","55470","IN" "2023-02-01 18:35:20","http://49.50.84.121/84675.dat","offline","malware_download","dll|Qakbot|Qbot|Quakbot","49.50.84.121","49.50.84.121","55470","IN" "2022-12-20 20:39:18","https://eagletechnosys.com/aaiu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","eagletechnosys.com","111.118.179.104","55470","IN" "2022-12-20 17:12:32","https://eagletechnosys.com/eabt/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","eagletechnosys.com","111.118.179.104","55470","IN" "2022-12-20 16:28:13","http://49.50.84.61/DocumentsFolder_XXXXXX_12202022.zip","offline","malware_download","geofenced|img|obama231|qakbot|qbot|quakbot|s1835|USA|zip","49.50.84.61","49.50.84.61","55470","IN" "2022-12-19 16:30:01","https://eagletechnosys.com/oudo/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","eagletechnosys.com","111.118.179.104","55470","IN" "2022-12-15 17:25:23","https://eagletechnosys.com/iopu/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","eagletechnosys.com","111.118.179.104","55470","IN" "2022-12-14 16:03:38","https://eagletechnosys.com/irs/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","eagletechnosys.com","111.118.179.104","55470","IN" "2022-12-13 20:22:38","https://eagletechnosys.com/ba/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","eagletechnosys.com","111.118.179.104","55470","IN" "2022-04-28 22:41:05","http://gccon.in/UploadedFiles/UYtJNrT2llxy1/","offline","malware_download","dll|emotet|epoch4|heodo","gccon.in","111.118.189.173","55470","IN" "2022-03-30 19:22:10","http://gccon.in/UploadedFiles/CQTqp8ybddYdbPZIcV3/","offline","malware_download","c8fc17ff030feb3383d8889f69abbb|emotet|epoch4|Heodo|redir-doc|xls","gccon.in","111.118.189.173","55470","IN" "2022-03-30 19:22:10","http://gccon.in/UploadedFiles/CQTqp8ybddYdbPZIcV3/?i=1","offline","malware_download","c8fc17ff030feb3383d8889f69abbb|doc|emotet|epoch4|Heodo|SilentBuilder","gccon.in","111.118.189.173","55470","IN" "2021-12-23 02:56:09","http://svadhyaya.co/uat/wEXAsiOD8Zvlk/","offline","malware_download","emotet|epoch4|redir-doc|xls","svadhyaya.co","104.234.179.44","55470","CA" "2021-09-23 18:22:58","https://e-weddingcardswala.in/uploads/squab.php","offline","malware_download","doc|hancitor|html","e-weddingcardswala.in","111.118.185.99","55470","IN" "2021-09-23 18:22:52","https://e-weddingcardswala.in/uploads/captivity.php","offline","malware_download","doc|hancitor|html","e-weddingcardswala.in","111.118.185.99","55470","IN" "2020-09-21 08:19:06","https://alameenmission.net/alameen/control/action/m/","offline","malware_download","emotet|epoch3|exe|Heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-09-14 22:35:33","http://alameenmission.net/cgi-bin/https://Pages/7npcZmTbEftd460KM/","offline","malware_download","doc|emotet|epoch1","alameenmission.net","49.50.69.73","55470","IN" "2020-09-14 19:35:07","https://alameenmission.net/cgi-bin/https:/Pages/7npcZmTbEftd460KM/","offline","malware_download","doc|emotet|epoch1|Heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-09-14 19:35:04","http://alameenmission.net/cgi-bin/https:/Pages/7npcZmTbEftd460KM/","offline","malware_download","doc|emotet|epoch1","alameenmission.net","49.50.69.73","55470","IN" "2020-09-14 18:59:05","https://alameenmission.net/cgi-bin/https://Pages/7npcZmTbEftd460KM/","offline","malware_download","doc|emotet|epoch1|heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-08-28 20:29:09","https://alameenmission.net/feesdues/mc/S73s9zr303/","offline","malware_download","emotet|epoch3|exe|Heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-08-27 15:18:09","http://btcxchange.online/fc4b1cbbb9d731f9a264cddf3971f0bc/windows/urgently.exe","offline","malware_download","buran","btcxchange.online","104.234.179.121","55470","CA" "2020-08-24 23:43:42","https://alameenmission.net/data_backup/fSQiDxHCGysYT/","offline","malware_download","emotet|epoch3|exe|heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-08-21 13:46:37","https://alameenmission.net/cgi-bin/Ju1r8t/","offline","malware_download","emotet|epoch2|exe|heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-08-12 09:41:56","http://alameenmission.net/cgi-bin/Om/","offline","malware_download","doc|emotet|epoch3","alameenmission.net","49.50.69.73","55470","IN" "2020-08-11 12:55:37","https://alameenmission.net/cgi-bin/Om/","offline","malware_download","doc|emotet|epoch3|Heodo","alameenmission.net","49.50.69.73","55470","IN" "2020-01-23 08:00:13","http://ebs1952.com/e-commerce/multifunctional-section/corporate-siRMKgQK-3KSKGlPKlgxgu/6510675780-tgb9ZqNTx/","offline","malware_download","doc|emotet|epoch1|Heodo","ebs1952.com","49.50.70.134","55470","IN" "2020-01-16 05:40:13","http://ebs1952.com/e-commerce/q6ijulm6p_0s1don8nipzg0_a5i5pm5sv4zys_a7hauacnz/verifiable_41700018161_iBnK5ivkMnI/uodnq_xuyyyt9/","offline","malware_download","doc|emotet|epoch1|Heodo","ebs1952.com","49.50.70.134","55470","IN" "2019-12-20 21:48:06","http://www.flagscom.in/Admin/parts_service/","offline","malware_download","doc|emotet|epoch2|heodo","www.flagscom.in","111.118.183.186","55470","IN" "2019-12-09 13:27:09","http://ebs1952.com/e-commerce/RVIJhI/","offline","malware_download","doc|emotet|epoch3|Heodo","ebs1952.com","49.50.70.134","55470","IN" "2019-03-12 21:19:14","http://labsinitiative.com/wp-content/4wiv-w4ervw-gvsyeph/","offline","malware_download","emotet|epoch2","labsinitiative.com","49.50.85.79","55470","IN" "2019-03-12 16:35:03","https://labsinitiative.com/wp-content/4wiv-w4ervw-gvsyeph/","offline","malware_download","Emotet|Heodo","labsinitiative.com","49.50.85.79","55470","IN" "2019-01-29 22:37:13","http://chsud.futminna.edu.ng/VtHZ-wro_N-sod/ACH/PaymentInfo/En_us/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","chsud.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-28 20:39:06","http://jostmed.futminna.edu.ng/Amazon/En/Transactions/01_19//","offline","malware_download","doc|emotet|epoch1|Heodo","jostmed.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-28 17:27:30","http://jostmed.futminna.edu.ng/Amazon/En/Transactions/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","jostmed.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-28 17:07:52","http://ijabr.futminna.edu.ng/kwMKB-o07Y_XEe-v2M/EN_en/Past-Due-Invoice/","offline","malware_download","emotet|epoch2|Heodo","ijabr.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-28 15:58:09","http://its.futminna.edu.ng/Amazon/En/Orders_details/01_19/","offline","malware_download","Heodo","its.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-24 22:36:22","http://ijabr.futminna.edu.ng/kcqV-H9NM_PPAqHpIP-9yD/03977/SurveyQuestionsEn/Past-Due-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","ijabr.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-24 13:41:31","http://its.futminna.edu.ng/AEDy-cd1DMevRqMyZm0_ZnJlyiXpW-xJ/","offline","malware_download","doc|emotet|epoch1|Heodo","its.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-24 13:41:16","http://etsj.futminna.edu.ng/kWTG-Qv3R8Q6FvOzA6P_hZALUOmZ-E3/","offline","malware_download","doc|emotet|epoch1|Heodo","etsj.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-22 22:13:45","http://ijabr.futminna.edu.ng/wUWP-mmDs_M-DHl/6448992/SurveyQuestionsUS/Invoice-40779117-January/","offline","malware_download","doc|emotet|epoch2|Heodo","ijabr.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-22 18:38:36","http://its.futminna.edu.ng/zCCmh-JFD4_IHId-8A/INVOICE/En_us/ACH-form/","offline","malware_download","emotet|epoch2|Heodo","its.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-22 13:25:15","http://etsj.futminna.edu.ng/WHvQ-WIc3g_uGAeYuBrE-1p/Ref/17270744US_us/Important-Please-Read/","offline","malware_download","emotet|epoch2|Heodo","etsj.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-22 11:22:09","http://njeas.futminna.edu.ng/Januar2019/JDAZITDBBZ5251482/Rechnungskorrektur/Zahlungserinnerung/","offline","malware_download","emotet|epoch2|Heodo","njeas.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-18 17:23:44","http://njeas.futminna.edu.ng/Clients_transactions/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","njeas.futminna.edu.ng","49.50.80.19","55470","IN" "2019-01-18 17:23:40","http://etsj.futminna.edu.ng/Details/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","etsj.futminna.edu.ng","49.50.80.19","55470","IN" # of entries: 49