############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-25 15:22:47 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138148 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-17 19:16:33","https://global.edu.my/omoo/","offline","malware_download","PikaBot|TR","global.edu.my","103.198.69.53","138148","MY" "2023-11-17 19:16:14","http://global.edu.my/omoo/","offline","malware_download","PikaBot|TR","global.edu.my","103.198.69.53","138148","MY" "2023-11-06 14:56:39","https://hydra.com.my/aqe/","offline","malware_download","Pikabot|TA577|TR","hydra.com.my","103.198.69.16","138148","MY" "2023-10-19 16:06:00","https://mnfservice.com.my/ui/","offline","malware_download","TA577|TR","mnfservice.com.my","103.198.69.53","138148","MY" "2023-10-16 16:24:22","https://stay2book.com/rs/","offline","malware_download","IcedID|TR","stay2book.com","103.198.69.53","138148","MY" "2023-10-16 16:19:15","http://stay2book.com/rs/","offline","malware_download","IcedID|TR","stay2book.com","103.198.69.53","138148","MY" "2023-10-10 12:32:09","https://sinnap.com.my/earm/","offline","malware_download","DarkGate|PDF|TA577|TR","sinnap.com.my","103.198.69.53","138148","MY" "2023-10-10 12:29:08","https://ascent.edu.my/od/","offline","malware_download","DarkGate|PDF|TA577|TR","ascent.edu.my","103.198.69.53","138148","MY" "2023-10-10 12:25:15","https://krv.edu.my/adei/","offline","malware_download","DarkGate|PDF|TA577|TR","krv.edu.my","103.198.69.53","138148","MY" "2023-10-10 12:25:10","https://jelitamultimedia.com/sda/","offline","malware_download","DarkGate|PDF|TA577|TR","jelitamultimedia.com","103.198.69.53","138148","MY" "2023-10-10 12:17:38","https://mnfservice.com.my/aan/","offline","malware_download","DarkGate|PDF|TA577|TR","mnfservice.com.my","103.198.69.53","138148","MY" "2023-10-10 08:56:47","https://mnfservice.com.my/mu/","offline","malware_download","DarkGate|TA577|tr","mnfservice.com.my","103.198.69.53","138148","MY" "2023-10-10 08:55:16","https://ascent.edu.my/lfg/","offline","malware_download","DarkGate|TA577|tr","ascent.edu.my","103.198.69.53","138148","MY" "2022-12-23 18:28:18","https://goldenflyventure.com/UE.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","goldenflyventure.com","103.198.69.92","138148","MY" "2022-10-31 20:51:22","https://hydra.com.my/iot/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","hydra.com.my","103.198.69.16","138148","MY" # of entries: 15