############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 16:44:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS131745 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-20 14:57:22","https://rbjn.co.id/fbo/","offline","malware_download","Pikabot|TA577|TR|zip","rbjn.co.id","103.241.192.49","131745","ID" "2023-12-15 08:43:23","https://cunmotor.co.id/3ff6tr/","offline","malware_download","js|Pikabot|TA577|TR|zip","cunmotor.co.id","103.139.175.29","131745","ID" "2023-12-15 08:42:51","https://maulana.web.id/j5mqkz/","offline","malware_download","js|Pikabot|TA577|TR|zip","maulana.web.id","103.241.192.66","131745","ID" "2023-11-03 15:56:20","https://rupbasanjayapura.com/vns/","offline","malware_download","Pikabot|pwP189|TA577|TR|zip","rupbasanjayapura.com","103.241.192.66","131745","ID" "2023-06-22 21:01:15","http://pn-jayapura.go.id/jdifafinzt/jdifafinzt.gif","offline","malware_download","geofenced|js|obama271|Qakbot|Qbot|Quakbot|TR|USA","pn-jayapura.go.id","103.139.175.15","131745","ID" "2023-06-22 20:43:12","http://pn-jayapura.go.id/rwhdnuavuo/rwhdnuavuo.gif","offline","malware_download","geofenced|js|obama271|Qakbot|Qbot|Quakbot|TR|USA","pn-jayapura.go.id","103.139.175.15","131745","ID" "2023-05-02 16:59:21","https://successliving4u.com/nt/odiooccaecati.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","successliving4u.com","210.247.245.182","131745","ID" "2022-12-20 20:52:13","https://successliving4u.com/rl/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","successliving4u.com","210.247.245.182","131745","ID" "2022-12-20 17:26:13","https://successliving4u.com/lae/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","successliving4u.com","210.247.245.182","131745","ID" "2022-12-19 16:30:09","https://ikahimbi.org/ae/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","ikahimbi.org","49.128.186.44","131745","ID" "2022-12-15 17:27:45","https://ikahimbi.org/asp/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","ikahimbi.org","49.128.186.44","131745","ID" "2022-12-05 18:39:49","https://tourtravelpedia.com/oto/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","tourtravelpedia.com","202.83.121.116","131745","ID" "2022-11-28 21:37:46","https://apotikgrosir.com/ls/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","apotikgrosir.com","202.83.121.116","131745","ID" "2022-11-22 16:28:45","https://apotikgrosir.com/rco/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|VX21|zip","apotikgrosir.com","202.83.121.116","131745","ID" "2022-11-21 18:05:09","https://apotikgrosir.com/omd/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|XP11|zip","apotikgrosir.com","202.83.121.116","131745","ID" "2022-11-17 16:19:30","https://tourtravelpedia.com/oct/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","tourtravelpedia.com","202.83.121.116","131745","ID" "2022-11-16 21:49:24","https://bmtbima.co.id/etet/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","bmtbima.co.id","49.128.186.146","131745","ID" "2022-11-16 19:11:33","https://poe.my.id/er/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","poe.my.id","103.139.175.49","131745","ID" "2022-11-15 21:50:41","https://testerpengukur.com/otms/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","testerpengukur.com","49.128.186.44","131745","ID" "2022-11-02 01:57:44","https://saidyunus.my.id/aa/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","saidyunus.my.id","202.83.121.116","131745","ID" "2022-11-02 01:57:10","https://qta.my.id/ssuu/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","qta.my.id","103.139.175.49","131745","ID" "2022-11-02 01:56:34","https://poe.my.id/dfe/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","poe.my.id","103.139.175.49","131745","ID" "2022-11-02 01:54:34","https://cumycu.my.id/laiu/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","cumycu.my.id","103.139.175.49","131745","ID" "2022-11-02 01:51:22","https://blessingcom.com/qaui/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","blessingcom.com","49.128.184.179","131745","ID" "2022-11-01 13:09:03","https://poe.my.id/dfe/qakbot.zip","offline","malware_download","qbot","poe.my.id","103.139.175.49","131745","ID" "2022-11-01 13:08:59","https://qta.my.id/ssuu/qakbot.zip","offline","malware_download","qbot","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 13:08:28","https://cumycu.my.id/laiu/qakbot.zip","offline","malware_download","qbot","cumycu.my.id","103.139.175.49","131745","ID" "2022-11-01 10:07:52","https://cumycu.my.id/laiu/frutarom","offline","malware_download","bb|qbot|tr","cumycu.my.id","103.139.175.49","131745","ID" "2022-11-01 10:07:52","https://poe.my.id/dfe/mail","offline","malware_download","bb|qbot|tr","poe.my.id","103.139.175.49","131745","ID" "2022-11-01 10:07:45","https://poe.my.id/dfe/fjhofschroeer","offline","malware_download","bb|qbot|tr","poe.my.id","103.139.175.49","131745","ID" "2022-11-01 10:07:03","https://poe.my.id/dfe/cranems","offline","malware_download","bb|qbot|tr","poe.my.id","103.139.175.49","131745","ID" "2022-11-01 10:07:00","https://poe.my.id/dfe/hhd","offline","malware_download","bb|qbot|tr","poe.my.id","103.139.175.49","131745","ID" "2022-11-01 10:06:59","https://poe.my.id/dfe/vonovia","offline","malware_download","bb|qbot|tr","poe.my.id","103.139.175.49","131745","ID" "2022-11-01 10:05:19","https://qta.my.id/ssuu/octapharma","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:05:19","https://qta.my.id/ssuu/zurich","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:05:18","https://qta.my.id/ssuu/unifr","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:05:03","https://qta.my.id/ssuu/lexcom","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:05:02","https://cumycu.my.id/laiu/filmolux","offline","malware_download","bb|qbot|tr","cumycu.my.id","103.139.175.49","131745","ID" "2022-11-01 10:04:58","https://qta.my.id/ssuu/dominos","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:04:54","https://cumycu.my.id/laiu/wko","offline","malware_download","bb|qbot|tr","cumycu.my.id","103.139.175.49","131745","ID" "2022-11-01 10:04:53","https://qta.my.id/ssuu/moemax","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:04:52","https://cumycu.my.id/laiu/lexcom","offline","malware_download","bb|qbot|tr","cumycu.my.id","103.139.175.49","131745","ID" "2022-11-01 10:04:34","https://qta.my.id/ssuu/juelich","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-11-01 10:04:33","https://qta.my.id/ssuu/continentale","offline","malware_download","bb|qbot|tr","qta.my.id","103.139.175.49","131745","ID" "2022-10-31 16:12:23","https://maintenanceplayground.com/utra/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","maintenanceplayground.com","49.128.186.102","131745","ID" "2022-10-13 19:33:21","https://mimudapekanbaru.sch.id/rd/ituemismsosbppours","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","mimudapekanbaru.sch.id","202.83.121.116","131745","ID" "2022-10-13 15:51:27","https://mimudapekanbaru.sch.id/rd/mrsrpoulocoodri","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","mimudapekanbaru.sch.id","202.83.121.116","131745","ID" "2022-10-13 15:51:01","https://mimudapekanbaru.sch.id/rd/errqodmuu","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","mimudapekanbaru.sch.id","202.83.121.116","131745","ID" "2022-10-13 15:50:55","https://mimudapekanbaru.sch.id/rd/offerStringfellow","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","mimudapekanbaru.sch.id","202.83.121.116","131745","ID" "2022-10-13 15:50:33","https://mimudapekanbaru.sch.id/rd/dvtocerinaiapcetco","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","mimudapekanbaru.sch.id","202.83.121.116","131745","ID" "2022-10-13 15:50:31","https://mimudapekanbaru.sch.id/rd/uqausqoi","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","mimudapekanbaru.sch.id","202.83.121.116","131745","ID" "2022-10-11 22:40:53","https://outdoorplayground.co.id/raio/eaaiqtarlaus","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","outdoorplayground.co.id","49.128.186.146","131745","ID" "2022-10-11 22:31:10","https://jasapembasmirayap.com/psr/rurumqeea","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-10-11 22:30:57","https://jasapembasmirayap.com/psr/dneslual","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-10-11 22:30:43","https://jasapembasmirayap.com/psr/uutsotal","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-10-11 22:30:34","https://jasapembasmirayap.com/psr/ptoeaqsvaleuu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:48","https://jasapembasmirayap.com/usaa/absiilidntte","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:42","https://jasapembasmirayap.com/usaa/ovenldiaoserm","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:40","https://jasapembasmirayap.com/usaa/tenmsmgtvpaauaol","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:13","https://jasapembasmirayap.com/usaa/cmteu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:13","https://jasapembasmirayap.com/usaa/ttaquuare","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:09","https://jasapembasmirayap.com/usaa/dimerptstnuomi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:09","https://jasapembasmirayap.com/usaa/ontnes","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:08","https://jasapembasmirayap.com/usaa/eeeopsolsdra","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:18:03","https://jasapembasmirayap.com/usaa/atepeinimvrtelsu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:55","https://jasapembasmirayap.com/usaa/tseta","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:54","https://jasapembasmirayap.com/usaa/edsvle","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:52","https://jasapembasmirayap.com/usaa/detmnuiilsipe","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:52","https://jasapembasmirayap.com/usaa/poittoe","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:45","https://jasapembasmirayap.com/usaa/eett","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:45","https://jasapembasmirayap.com/usaa/ostiunsmn","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:40","https://jasapembasmirayap.com/usaa/ndiuulitimsedce","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:40","https://jasapembasmirayap.com/usaa/pieastm","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:31","https://jasapembasmirayap.com/usaa/aoiomquedrl","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:30","https://jasapembasmirayap.com/usaa/enmrxeitecamouateit","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:27","https://jasapembasmirayap.com/usaa/esnntuud","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:27","https://jasapembasmirayap.com/usaa/miremruinma","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:17","https://jasapembasmirayap.com/usaa/abuerliaotqer","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:17","https://jasapembasmirayap.com/usaa/nistai","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2022-09-30 21:17:16","https://jasapembasmirayap.com/usaa/iseexabcpoles","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","jasapembasmirayap.com","49.128.184.77","131745","ID" "2021-12-16 02:15:12","http://uniquecardwedding.co.id/xpra/2/prRnAyNq7.zip","offline","malware_download","Obama146|Qakbot|zip","uniquecardwedding.co.id","210.247.245.228","131745","ID" "2021-10-22 13:41:12","https://eco-racing.my.id/autlaudantium/documents.zip","offline","malware_download","TR|zip","eco-racing.my.id","49.128.186.102","131745","ID" "2021-09-24 15:22:11","https://eagleyk.com/voluptas-ut/documents.zip","offline","malware_download","SilentBuilder|TR|zip","eagleyk.com","49.128.186.46","131745","ID" "2021-05-20 15:37:11","https://pn-mamuju.go.id/jodie-dickens-phd/EmmaWilliams-46.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","pn-mamuju.go.id","49.128.186.102","131745","ID" "2018-12-13 04:23:34","http://www.lazuardiumroh.com/EN_US/Information/122018/","offline","malware_download","emotet|epoch1|Heodo","www.lazuardiumroh.com","202.83.122.166","131745","ID" # of entries: 85