############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 21:28:53 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138115 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-21 16:04:27","https://agencymediasosial.com/to2mu/","offline","malware_download","Pikabot|TA577|TR|zip","agencymediasosial.com","103.147.154.152","138115","ID" "2023-12-19 15:06:04","https://mtsuswatunhasanahkpjawa.sch.id/1iw62/","offline","malware_download","TR","mtsuswatunhasanahkpjawa.sch.id","103.147.154.131","138115","ID" "2023-12-19 15:05:48","https://kartamus.org/yvkf/","offline","malware_download","TR","kartamus.org","103.147.154.182","138115","ID" "2023-12-19 15:05:44","https://lib4ever.xyz/p3xcs/","offline","malware_download","TR","lib4ever.xyz","103.56.204.29","138115","ID" "2023-12-18 17:33:17","https://gwngroup.id/uvlh9o/","offline","malware_download","TR","gwngroup.id","103.147.154.38","138115","ID" "2023-12-15 13:34:34","https://primasaga.co.id/yhg/","offline","malware_download","Pikabot|TA577|TR|zip","primasaga.co.id","103.147.154.179","138115","ID" "2023-12-15 08:43:28","https://dipafood.com/fmac0/","offline","malware_download","js|Pikabot|TA577|TR|zip","dipafood.com","103.147.154.38","138115","ID" "2023-12-15 08:42:51","https://trimedianet.com/tdn/","offline","malware_download","js|Pikabot|TA577|TR|zip","trimedianet.com","103.147.154.165","138115","ID" "2023-12-15 08:42:42","https://aaipi.or.id/wgu/","offline","malware_download","js|Pikabot|TA577|TR|zip","aaipi.or.id","103.147.154.45","138115","ID" "2023-12-15 08:42:26","https://ysoal.com/qej0/","offline","malware_download","js|Pikabot|TA577|TR|zip","ysoal.com","103.147.154.71","138115","ID" "2023-11-30 18:20:10","https://rhiviephotography.com/qai/release_v9.rar","offline","malware_download","1234|password-protected|rar","rhiviephotography.com","103.147.154.162","138115","ID" "2023-04-29 05:57:09","http://lenterasunnahmadani.com/purple/644b19c39fc0d.zip","offline","malware_download","Qakbot","lenterasunnahmadani.com","103.147.154.185","138115","ID" "2023-04-28 12:32:15","http://lenterasunnahmadani.com/purple/rain.zip","offline","malware_download","geofenced|obama258|Qakbot|Qbot|Quakbot|USA|wsf|zip","lenterasunnahmadani.com","103.147.154.185","138115","ID" "2023-04-28 04:02:08","https://respro.id/wp-content/plugins/giveme.php","offline","malware_download","NetSupport|RAT|zip","respro.id","103.56.204.49","138115","ID" "2022-11-21 09:42:11","https://tarbiyatulislamiyah.ponpes.id/T/XCGSDFGSD.exe","offline","malware_download","","tarbiyatulislamiyah.ponpes.id","103.147.154.61","138115","ID" "2022-11-21 09:42:10","https://tarbiyatulislamiyah.ponpes.id/T/SGSGSGD.exe","offline","malware_download","exe|Formbook|opendir","tarbiyatulislamiyah.ponpes.id","103.147.154.61","138115","ID" "2022-11-21 09:42:10","https://tarbiyatulislamiyah.ponpes.id/T/WARHEN.exe","offline","malware_download","AveMariaRAT","tarbiyatulislamiyah.ponpes.id","103.147.154.61","138115","ID" "2022-11-21 09:41:17","https://tarbiyatulislamiyah.ponpes.id/T/DHFJETJETJ.exe","offline","malware_download","exe|opendir|RAT|RemcosRAT","tarbiyatulislamiyah.ponpes.id","103.147.154.61","138115","ID" "2022-11-02 01:53:21","https://demokoe.xyz/ato/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","demokoe.xyz","103.147.154.57","138115","ID" "2022-10-31 17:00:23","https://fed-insight-tools.com/sa/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","fed-insight-tools.com","103.147.154.61","138115","ID" "2022-10-31 16:15:53","https://sipas-wringinsongo.my.id/qtei/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","sipas-wringinsongo.my.id","103.147.154.43","138115","ID" "2022-10-31 16:13:46","https://salriz28.com/imdb/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","salriz28.com","103.147.154.53","138115","ID" "2022-10-31 16:11:56","https://mebelklasik.co.id/li/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","mebelklasik.co.id","103.147.154.61","138115","ID" "2022-10-31 16:09:41","https://gemilangmultiservice.com/or/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","gemilangmultiservice.com","103.147.154.53","138115","ID" "2022-10-31 16:05:44","https://alifisjoe.com/lu/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","alifisjoe.com","103.147.154.53","138115","ID" "2022-10-31 16:05:22","https://alifikri.com/tgi/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","alifikri.com","103.147.154.46","138115","ID" "2022-09-28 10:28:39","https://ponpeshikmatulquran.com/uttt/ctetpeacurehicxtiro","offline","malware_download","bb|qbot","ponpeshikmatulquran.com","103.56.204.27","138115","ID" "2021-12-14 19:49:10","http://lemondiet.id/suntrecusandae/quisquameiussuscipit","offline","malware_download","qbot|Quakbot|tr","lemondiet.id","103.147.154.53","138115","ID" "2021-12-14 19:49:10","http://lemondiet.id/suntrecusandae/repellatvoluptatevoluptatem","offline","malware_download","qbot|tr","lemondiet.id","103.147.154.53","138115","ID" "2021-12-14 19:43:10","http://kopibernalar.com/dolorumqui/nequefacereadipisci","offline","malware_download","qbot|tr","kopibernalar.com","103.147.154.53","138115","ID" "2021-12-14 19:42:11","http://kopibernalar.com/dolorumqui/eumsedfugit","offline","malware_download","qbot|tr","kopibernalar.com","103.147.154.53","138115","ID" "2021-12-06 18:27:13","http://bahar669.com/assumendacumque/quisquamtotam-10189210","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","bahar669.com","103.147.154.77","138115","ID" "2021-12-06 15:46:10","http://rest-api.desawisatacisaat.com/doloreset/aperiamlibero-8233955","offline","malware_download","DEU|geofenced|TR|zip","rest-api.desawisatacisaat.com","103.147.154.57","138115","ID" "2021-12-03 03:34:34","http://share.wasmon.org/doloribuset/impeditporro-8253689","offline","malware_download","chaserldr|Qakbot|TR|zip","share.wasmon.org","103.147.154.77","138115","ID" "2021-12-03 03:33:55","http://share.wasmon.org/doloribuset/faciliset-7485713","offline","malware_download","chaserldr|Qakbot|TR|zip","share.wasmon.org","103.147.154.77","138115","ID" "2021-12-03 03:30:14","http://alaperhotelan.id/quaeet/absed-8322402","offline","malware_download","chaserldr|Qakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-03 03:30:12","http://alaperhotelan.id/quaeet/doloreexcepturi-8313147","offline","malware_download","chaserldr|Qakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-03 03:30:11","http://alaperhotelan.id/quaeet/etomnis-8210798","offline","malware_download","chaserldr|Qakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-03 03:30:10","http://alaperhotelan.id/quaeet/distinctionon-8082910","offline","malware_download","chaserldr|Qakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-03 03:30:10","http://alaperhotelan.id/quaeet/estmolestiae-8283612","offline","malware_download","chaserldr|Qakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-03 03:30:10","http://alaperhotelan.id/quaeet/saeperepellendus-8256039","offline","malware_download","chaserldr|Qakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-01 17:24:10","http://desawisatacisaat.com/repellataut/omnisoptio-8002971","offline","malware_download","DEU|geofenced|TR|zip","desawisatacisaat.com","103.147.154.57","138115","ID" "2021-12-01 14:47:13","https://sehat-cantik.com/consequaturet/tangenataveritis-655168","offline","malware_download","ChaserLdr|Quakbot|TR|zip","sehat-cantik.com","103.147.154.77","138115","ID" "2021-12-01 14:38:15","https://share.wasmon.org/doloribuset/crevististructo-484910","offline","malware_download","ChaserLdr|Quakbot|TR|zip","share.wasmon.org","103.147.154.77","138115","ID" "2021-12-01 14:29:17","https://alaperhotelan.id/quaeet/commutabatopposueritis-908165","offline","malware_download","ChaserLdr|Quakbot|TR|zip","alaperhotelan.id","103.147.154.41","138115","ID" "2021-12-01 12:18:23","http://desawisatacisaat.com/repellataut/etet-7906976","offline","malware_download","qbot|Quakbot|tr","desawisatacisaat.com","103.147.154.57","138115","ID" "2021-12-01 12:18:16","http://danaprasetio.online/utodit/evenietenim-7828462","offline","malware_download","qbot|Quakbot|tr","danaprasetio.online","103.147.154.86","138115","ID" "2021-12-01 12:18:14","http://danaprasetio.online/utodit/officiisdolorum-8050011","offline","malware_download","qbot|tr","danaprasetio.online","103.147.154.86","138115","ID" "2021-12-01 12:18:14","http://desawisatacisaat.com/repellataut/quidelectus-7906977","offline","malware_download","qbot|Quakbot|tr","desawisatacisaat.com","103.147.154.57","138115","ID" "2021-12-01 12:17:24","http://rest-api.desawisatacisaat.com/doloreset/essenemo-7901160","offline","malware_download","qbot|Quakbot|tr","rest-api.desawisatacisaat.com","103.147.154.57","138115","ID" "2021-11-30 15:58:14","http://autosultanteam.com/autest/consequunturautem-6954011","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","autosultanteam.com","103.147.154.55","138115","ID" "2021-11-30 08:38:24","http://andyhermawan.net/doloresearum/facerelaborum-5648977","offline","malware_download","chaserldr|Qakbot|SilentBuilder|TR|zip","andyhermawan.net","103.147.154.35","138115","ID" "2021-11-30 08:38:23","http://andyhermawan.net/doloresearum/etquo-6652566","offline","malware_download","chaserldr|Qakbot|SilentBuilder|TR|zip","andyhermawan.net","103.147.154.35","138115","ID" "2021-11-30 04:51:40","http://kopiasikwonosalam.siganam.com/fugittemporibus/ducimusperspiciatis-5407426","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","kopiasikwonosalam.siganam.com","103.147.154.49","138115","ID" "2021-11-26 17:02:10","http://dev-landing.psikologicare.com/eosneque/sequieius-6457306","offline","malware_download","DEU|geofenced|SilentBuilder|TR|zip","dev-landing.psikologicare.com","103.147.154.53","138115","ID" "2020-10-28 21:36:05","http://sertifikasi.org/cgi-bin/Reporting/I9yCGbdnub5/","offline","malware_download","doc|emotet|epoch1|Heodo","sertifikasi.org","103.147.154.61","138115","ID" "2020-10-28 18:40:08","https://sertifikasi.org/cgi-bin/Reporting/I9yCGbdnub5/","offline","malware_download","doc|emotet|epoch1|Heodo","sertifikasi.org","103.147.154.61","138115","ID" "2020-09-29 19:52:38","http://wedeofficial.com/cgi-bin/Reporting/erEu9nkuQC0pltBu5z/","offline","malware_download","doc|emotet|epoch1|Heodo","wedeofficial.com","103.147.154.86","138115","ID" "2020-09-25 07:08:06","http://www.bismarjeparamebel.com/u/pCp/","offline","malware_download","emotet|epoch1|exe|Heodo","www.bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-09-21 17:36:26","http://bismarjeparamebel.com/u/XLP79IOXYBH/DyltoF9iMFazzncu/","offline","malware_download","doc|emotet|epoch1|Heodo","bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-09-21 06:56:28","http://www.bismarjeparamebel.com/u/XLP79IOXYBH/DyltoF9iMFazzncu/","offline","malware_download","doc|emotet|epoch1|Heodo","www.bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-09-17 06:29:05","http://www.bismarjeparamebel.com/u/FILE/66J3skqixowwGtRX2C3I/","offline","malware_download","doc|emotet|epoch1|Heodo","www.bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-09-14 22:46:04","http://bismarjeparamebel.com/u/qkhyf/","offline","malware_download","emotet|epoch2|exe|Heodo","bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-09-14 07:49:34","http://www.bismarjeparamebel.com/u/qkhyf/","offline","malware_download","emotet|epoch2|exe|Heodo","www.bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-09-04 11:35:36","http://www.bismarjeparamebel.com/wp-includes/SX/","offline","malware_download","emotet|epoch1|exe|Heodo","www.bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-08-27 21:23:03","http://www.bismarjeparamebel.com/wp-includes/Reporting/","offline","malware_download","doc|emotet|epoch2|heodo","www.bismarjeparamebel.com","103.147.154.35","138115","ID" "2020-05-08 09:27:04","https://bimbelplus.com/Amazon/ViewDetails.jar","offline","malware_download","Adwind|jar","bimbelplus.com","103.147.154.35","138115","ID" "2019-05-30 00:22:06","http://konveksikaosseragam.com/wp-content/PLIK/zok540dm3h68hdulc_7z4dok-813739438830/","offline","malware_download","doc|emotet|epoch2","konveksikaosseragam.com","103.126.226.22","138115","ID" "2019-05-02 23:25:02","https://coachbagsoutletfactory.net/wp-content/INC/hQYoIbbJjQkUUcrsCHE","offline","malware_download","doc","coachbagsoutletfactory.net","103.126.226.70","138115","ID" "2019-05-02 23:15:03","http://coachbagsoutletfactory.net/wp-content/INC/hQYoIbbJjQkUUcrsCHE/","offline","malware_download","","coachbagsoutletfactory.net","103.126.226.70","138115","ID" "2019-05-02 22:44:03","https://coachbagsoutletfactory.net/wp-content/INC/hQYoIbbJjQkUUcrsCHE/","offline","malware_download","doc|emotet|epoch2|Heodo","coachbagsoutletfactory.net","103.126.226.70","138115","ID" "2019-04-30 13:10:12","https://coachbagsoutletfactory.net/wp-content/amo9vw-7029l4-yaxmtv/","offline","malware_download","emotet|epoch2|Heodo","coachbagsoutletfactory.net","103.126.226.70","138115","ID" "2019-04-30 12:08:09","http://coachbagsoutletfactory.net/wp-content/amo9vw-7029l4-yaxmtv/","offline","malware_download","","coachbagsoutletfactory.net","103.126.226.70","138115","ID" "2019-04-22 21:48:32","http://tobacang.site/wp-content/reXF-xVGKSsDwTciWZZ_JVUUwJuC-8It/","offline","malware_download","doc|emotet|epoch1","tobacang.site","103.126.226.22","138115","ID" "2019-04-22 20:27:14","https://tobacang.site/wp-content/reXF-xVGKSsDwTciWZZ_JVUUwJuC-8It/","offline","malware_download","doc|emotet|epoch1","tobacang.site","103.126.226.22","138115","ID" "2019-04-17 16:54:11","https://tobacang.site/wp-content/5lqd-9pkiz4-jjjti/","offline","malware_download","","tobacang.site","103.126.226.22","138115","ID" "2019-04-09 07:57:02","http://tanpaobat.com/cgi-bin/8d1f99-tob4a0-miknsqd/","offline","malware_download","Emotet|Heodo","tanpaobat.com","103.126.226.66","138115","ID" "2019-04-03 08:20:05","http://tanpaobat.com/cgi-bin/verif.myacc.docs.biz/","offline","malware_download","Emotet|Heodo","tanpaobat.com","103.126.226.66","138115","ID" "2018-06-27 07:13:08","http://www.batrisyiaskincare.com/wp-content/DOC-Dokument/Rechnungszahlung-0612-3809/","offline","malware_download","doc|emotet|heodo","www.batrisyiaskincare.com","103.126.226.70","138115","ID" # of entries: 79