############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 14:38:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS7590 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-01 19:41:05","https://210.56.13.114/never.hta","offline","malware_download","hta|XWorm","210.56.13.114","210.56.13.114","7590","PK" "2024-10-20 15:38:05","http://210.56.13.114/sample.hta","offline","malware_download","hta|XWorm","210.56.13.114","210.56.13.114","7590","PK" "2024-10-16 06:28:33","http://210.56.13.114/new.exe","offline","malware_download","AsyncRAT|exe","210.56.13.114","210.56.13.114","7590","PK" "2024-10-15 18:46:12","http://210.56.13.114/never.hta","offline","malware_download","hta|XWorm","210.56.13.114","210.56.13.114","7590","PK" "2024-04-22 09:04:31","http://210.56.21.206:8104/.i","offline","malware_download","elf|Hajime","210.56.21.206","210.56.21.206","7590","PK" "2024-04-22 07:57:19","http://210.56.21.206:8104/i","offline","malware_download","elf|Hajime","210.56.21.206","210.56.21.206","7590","PK" "2023-11-28 15:06:12","http://rootsschools.edu.pk/tmp/","offline","malware_download","TR","rootsschools.edu.pk","203.124.44.30","7590","PK" "2023-11-27 16:40:58","https://rootsschools.edu.pk/tmp/","offline","malware_download","IcedID|TR","rootsschools.edu.pk","203.124.44.30","7590","PK" "2023-11-17 19:16:13","https://rootsschools.edu.pk/tqr/","offline","malware_download","PikaBot|TR","rootsschools.edu.pk","203.124.44.30","7590","PK" "2023-11-17 19:15:44","http://rootsschools.edu.pk/tqr/","offline","malware_download","PikaBot|TR","rootsschools.edu.pk","203.124.44.30","7590","PK" "2023-11-06 14:56:14","https://rootsschools.edu.pk/se/","offline","malware_download","Pikabot|TA577|TR","rootsschools.edu.pk","203.124.44.30","7590","PK" "2023-10-25 16:13:40","https://rootsivyintschools.edu.pk/na/","offline","malware_download","Pikabot|TA577|TR","rootsivyintschools.edu.pk","203.124.44.88","7590","PK" "2023-10-25 16:01:59","http://rootsivyintschools.edu.pk/na/","offline","malware_download","Pikabot|TA577|TR","rootsivyintschools.edu.pk","203.124.44.88","7590","PK" "2023-10-23 15:48:15","https://rootsivyintschools.edu.pk/ie/","offline","malware_download","TA577|TR","rootsivyintschools.edu.pk","203.124.44.88","7590","PK" "2023-10-23 15:47:53","http://rootsivyintschools.edu.pk/ie/","offline","malware_download","TA577|TR","rootsivyintschools.edu.pk","203.124.44.88","7590","PK" "2023-09-28 15:38:04","https://hondamardan.com.pk/patc/","offline","malware_download","pikabot|zip","hondamardan.com.pk","210.56.9.181","7590","PK" "2023-09-26 15:07:08","https://hondamardan.com.pk/er/","offline","malware_download","IcedID|pdf|pw341|tr","hondamardan.com.pk","210.56.9.181","7590","PK" "2023-09-26 10:04:11","https://hondamardan.com.pk/eoes/","offline","malware_download","Darkgate|USA|xll|zip","hondamardan.com.pk","210.56.9.181","7590","PK" "2023-09-21 16:38:29","https://hondamardan.com.pk/teae/","offline","malware_download","Darkgate|pdf|USA|xll","hondamardan.com.pk","210.56.9.181","7590","PK" "2023-06-22 06:47:46","https://socialwelfare.ajk.gov.pk/eto/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","socialwelfare.ajk.gov.pk","210.56.11.242","7590","PK" "2023-06-20 11:46:42","https://socialwelfare.ajk.gov.pk/pr/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","socialwelfare.ajk.gov.pk","210.56.11.242","7590","PK" "2023-06-16 15:27:55","https://socialwelfare.ajk.gov.pk/id/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","socialwelfare.ajk.gov.pk","210.56.11.242","7590","PK" "2023-06-15 16:15:59","https://socialwelfare.ajk.gov.pk/tepa/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","socialwelfare.ajk.gov.pk","210.56.11.242","7590","PK" "2023-06-15 11:03:44","https://socialwelfare.ajk.gov.pk/tepa/?","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","socialwelfare.ajk.gov.pk","210.56.11.242","7590","PK" "2023-06-14 16:56:41","https://mividapakistan.pk/oeal/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","mividapakistan.pk","203.124.33.213","7590","PK" "2023-06-14 16:56:33","https://socialwelfare.ajk.gov.pk/mm/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","socialwelfare.ajk.gov.pk","210.56.11.242","7590","PK" "2023-06-07 22:34:34","http://europassion.com.pk/uenxttpgqp/rentfree.zip","offline","malware_download","geofenced|js|Obama267|Qakbot|TR|USA|zip","europassion.com.pk","203.124.44.27","7590","PK" "2023-05-03 16:27:45","https://proart.com.pk/rs/eospraesentium.php","offline","malware_download","BB26|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|zip","proart.com.pk","210.56.9.186","7590","PK" "2023-04-25 12:58:18","https://abraintel.com/mr/nobisillum.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","abraintel.com","210.56.18.40","7590","PK" "2023-04-12 18:44:44","https://alienterprises.com.pk/ets/aspernaturvel.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","alienterprises.com.pk","203.124.44.180","7590","PK" "2023-04-04 16:36:16","https://indus-group.com.pk/mpo/mpo.php","offline","malware_download","BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA","indus-group.com.pk","203.124.35.163","7590","PK" "2023-02-27 19:37:17","https://atwicsgroup.com/IA.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","atwicsgroup.com","203.124.54.50","7590","PK" "2023-02-01 22:56:38","https://bilalthirty.com/ISDT.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","bilalthirty.com","203.124.35.163","7590","PK" "2023-02-01 18:24:24","https://bilalthirty.com/ISDT.php?CSIIPADI=6","offline","malware_download","BB12|Qakbot|qbot|TR","bilalthirty.com","203.124.35.163","7590","PK" "2022-12-23 18:27:31","https://lambdaglobal.pk/TQAU.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","lambdaglobal.pk","103.152.254.243","7590","PK" "2022-12-20 17:14:12","https://getprint.pk/uit/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","getprint.pk","203.124.41.171","7590","PK" "2022-12-20 17:12:55","https://creativerp.org/abad/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","creativerp.org","203.124.44.48","7590","PK" "2022-12-19 16:32:08","https://creativerp.org/otv/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","creativerp.org","203.124.44.48","7590","PK" "2022-12-15 17:22:22","https://csred.org/rdui/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","csred.org","203.124.44.30","7590","PK" "2022-12-14 16:12:47","https://rootsschools.edu.pk/ac/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","rootsschools.edu.pk","203.124.44.30","7590","PK" "2022-12-14 16:03:04","https://csred.org/atee/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","csred.org","203.124.44.30","7590","PK" "2022-05-13 07:52:06","https://pns.org.pk/crt/xe","online","malware_download","apt|bitter","pns.org.pk","203.124.44.94","7590","PK" "2022-04-14 13:43:14","https://fsp.gov.pk/hrrd/tataemoluvremtpop","offline","malware_download","qakbot|qbot|tr","fsp.gov.pk","203.124.33.243","7590","PK" "2020-06-30 14:58:10","http://www.gandharaart.org/news/lsasw/","offline","malware_download","exe","www.gandharaart.org","203.124.33.162","7590","PK" "2020-06-30 14:50:06","http://gandharaart.org/news/lsasw/","offline","malware_download","exe","gandharaart.org","203.124.33.162","7590","PK" "2019-10-05 08:15:30","http://210.56.16.67:45558/.i","offline","malware_download","elf|hajime","210.56.16.67","210.56.16.67","7590","PK" "2019-05-03 13:47:05","http://fda.gov.pk/assets/uploads/GalleryAlbumImages/Adobe%20Plugin%20Updater.exe","offline","malware_download","","fda.gov.pk","210.56.11.242","7590","PK" "2019-02-26 07:20:03","http://rmmun.org.pk/svch","offline","malware_download","exe","rmmun.org.pk","210.56.11.242","7590","PK" "2018-12-19 18:22:04","http://fst.gov.pk/images/winsvc","offline","malware_download","","fst.gov.pk","210.56.9.179","7590","PK" "2018-10-22 13:55:09","http://pakistantourism.com.pk/pop.exe","offline","malware_download","exe|hawkeye|keylogger","pakistantourism.com.pk","210.56.11.242","7590","PK" "2018-10-22 13:55:07","http://pakistantourism.com.pk/good.hta","offline","malware_download","hawkeye|hta|vbs","pakistantourism.com.pk","210.56.11.242","7590","PK" "2018-07-24 16:45:07","http://www.pnra.org/lic_forms/8bmform.doc","offline","malware_download","doc|downloader","www.pnra.org","210.56.11.242","7590","PK" "2018-06-15 13:39:06","http://textilehub.com.pk/app/zkyl.exe","offline","malware_download","NanoCore","textilehub.com.pk","203.124.54.98","7590","PK" # of entries: 53