############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 04:42:23 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS133938 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-07-22 08:22:08","https://umakarmaker.com.bd/wordpress/Fnexugih.pdf","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-07-22 08:22:06","https://umakarmaker.com.bd/wordpress/Bjlut.dat","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-07-22 08:22:06","https://umakarmaker.com.bd/wordpress/Oxxja.dat","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-07-22 08:22:05","https://umakarmaker.com.bd/wordpress/144_Vgidblthquf","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-06-05 08:41:15","https://umakarmaker.com.bd/wordpress/190_Emkfaqugvxy","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-04-28 05:05:14","https://umakarmaker.com.bd/wordpress/Gjcdxtc.dll","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-04-28 05:05:14","https://umakarmaker.com.bd/wordpress/Hrooqaiztn.dll","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-04-28 05:05:14","https://umakarmaker.com.bd/wordpress/Sfwtwue.png","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-04-28 05:05:13","https://umakarmaker.com.bd/wordpress/Mftqweimxxe.dll","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-04-28 05:05:12","https://umakarmaker.com.bd/wordpress/Atpbtu.png","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2023-04-28 05:05:12","https://umakarmaker.com.bd/wordpress/Haobf.dll","offline","malware_download","","umakarmaker.com.bd","103.48.119.35","133938","BD" "2022-12-23 18:29:31","https://suqbahrain.com/QSIU.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","suqbahrain.com","103.108.140.204","133938","BD" "2022-11-21 18:07:12","https://visacovid.com/cdua/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|XP11|zip","visacovid.com","103.108.140.204","133938","BD" "2022-11-17 19:28:54","https://visacovid.com/aiv/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","visacovid.com","103.108.140.204","133938","BD" "2022-11-17 16:19:26","https://suqemirates.com/oli/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","suqemirates.com","103.108.140.204","133938","BD" "2020-10-30 18:32:05","https://utopia-bd.com/wp-admin/public/Z6NNvSB57TRGHyeSVs/","offline","malware_download","doc|emotet|epoch1|Heodo","utopia-bd.com","103.48.119.244","133938","BD" "2020-10-27 10:06:06","http://beccltd.com/dpp/COslic09lRZ5zSM.exe","offline","malware_download","AgentTesla|exe|Formbook","beccltd.com","103.48.119.207","133938","BD" "2020-09-28 07:38:12","https://ussbd.net/wp-admin/Scan/xlHUY5brUjS4C4SBq/","offline","malware_download","doc|emotet|epoch1|Heodo","ussbd.net","103.108.140.203","133938","BD" "2020-09-17 21:01:16","http://acumen.com.bd/a9jgivl/public/XHnDDkf0qu350N/","offline","malware_download","doc|emotet|epoch1|Heodo","acumen.com.bd","103.48.119.207","133938","BD" "2020-08-25 01:23:05","https://ussbd.net/content/Scan/271459/ojyq8by38-28/","offline","malware_download","doc|emotet|epoch3|Heodo","ussbd.net","103.108.140.203","133938","BD" "2019-12-11 20:57:29","http://bikerzonebd.com/wp-admin/89gw/","offline","malware_download","emotet|epoch2|exe|Heodo","bikerzonebd.com","103.48.119.43","133938","BD" "2018-11-27 16:02:07","http://tmassets.com.bd/jaMFb8Ro/","offline","malware_download","emotet|epoch1|exe|Heodo","tmassets.com.bd","103.48.119.232","133938","BD" "2018-11-27 13:56:09","http://tmassets.com.bd/jaMFb8Ro","offline","malware_download","emotet|exe|heodo","tmassets.com.bd","103.48.119.232","133938","BD" "2018-10-04 11:43:06","http://adccenterbd.com/default/En/Summit-Companies-Invoice-3535290","offline","malware_download","doc|emotet|Heodo","adccenterbd.com","103.48.119.231","133938","BD" # of entries: 24