############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 14:38:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138131 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-15 08:42:18","https://partamayasa.web.id/nbu/","offline","malware_download","js|Pikabot|TA577|TR|zip","partamayasa.web.id","103.164.172.49","138131","ID" "2022-12-20 20:43:11","https://jdmcleaning.co.id/iauq/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","jdmcleaning.co.id","103.142.21.98","138131","ID" "2022-12-19 21:43:57","https://jdmcleaning.co.id/tul/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","jdmcleaning.co.id","103.142.21.98","138131","ID" "2022-02-02 07:01:23","https://wawanhar.id/miasput/lqauodhiialthntduireci-s-leoi","offline","malware_download","Bokbot|IcedID|Quakbot|TR|zip","wawanhar.id","103.180.164.119","138131","ID" "2021-05-19 09:56:13","https://monaskuliner.ac.id/mps/Noah.Brown-51.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","monaskuliner.ac.id","103.142.21.82","138131","ID" "2020-06-02 02:49:17","http://103.142.21.17/armv4l","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:49:08","http://103.142.21.17/m68k","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:45:06","http://103.142.21.17/x86","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:41:08","http://103.142.21.17/powerpc","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:41:04","http://103.142.21.17/sh4","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:36:12","http://103.142.21.17/sparc","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:36:08","http://103.142.21.17/i686","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:32:27","http://103.142.21.17/mipsel","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:32:23","http://103.142.21.17/armv5l","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:27:11","http://103.142.21.17/i586","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:23:19","http://103.142.21.17/mips","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-02 02:18:19","http://103.142.21.17/armv6l","offline","malware_download","bashlite|elf|gafgyt","103.142.21.17","103.142.21.17","138131","ID" "2020-06-01 19:35:41","http://103.142.21.17/0xGundalabins.sh","offline","malware_download","elf","103.142.21.17","103.142.21.17","138131","ID" # of entries: 18