############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 11:57:08 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS58909 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-18 06:43:38","https://perfectutilities.co.in/stt/","offline","malware_download","Pikabot|TA577|TR","perfectutilities.co.in","103.24.200.196","58909","IN" "2023-10-10 08:55:21","https://perfectutilities.co.in/nci/","offline","malware_download","DarkGate|TA577|tr","perfectutilities.co.in","103.24.200.196","58909","IN" "2023-10-06 06:33:31","https://pehspl.co.in/td/","offline","malware_download","DarkGate|tr","pehspl.co.in","103.24.200.196","58909","IN" "2023-10-05 14:20:57","https://pehspl.co.in/td/?1","offline","malware_download","Darkgate|TR","pehspl.co.in","103.24.200.196","58909","IN" "2022-12-19 21:44:16","https://medcislabs.com/ti/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","medcislabs.com","103.24.200.143","58909","IN" "2022-12-07 18:55:30","https://medcislabs.com/qmem/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","medcislabs.com","103.24.200.143","58909","IN" "2022-12-06 23:09:17","https://medcislabs.com/oqui/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","medcislabs.com","103.24.200.143","58909","IN" "2022-06-29 15:25:14","https://arunodayaoldagehome.in/fl/baetoilr","offline","malware_download","qakbot|tr","arunodayaoldagehome.in","103.24.200.143","58909","IN" "2022-06-29 15:25:13","https://arunodayaoldagehome.in/fl/cuhtsrnperaia","offline","malware_download","qakbot|tr","arunodayaoldagehome.in","103.24.200.143","58909","IN" "2020-03-20 18:01:06","http://wanderersbrews.in/wp-includes/js/tinymce/plugins/MessageAwpNdOIxCr.exe","offline","malware_download","AgentTesla|exe","wanderersbrews.in","103.24.203.190","58909","IN" "2020-03-05 06:21:09","http://wanderersbrews.in/wp-includes/js/tinymce/plugins/AccountDomainSidwANhKCGwFO.exe","offline","malware_download","exe","wanderersbrews.in","103.24.203.190","58909","IN" "2019-04-23 08:38:03","http://rajgraphics.in/cgi-bin/e01x1vq-xaitho7-xqvssmp/","offline","malware_download","doc|emotet|epoch2|Heodo","rajgraphics.in","103.24.200.196","58909","IN" # of entries: 12