############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 04:22:56 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138358 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-19 12:19:45","https://easycartbd.com/5pj6O/0.7525996060696272.dat","offline","malware_download","dll|Pikabot|TR","easycartbd.com","103.159.36.42","138358","BD" "2023-11-10 06:07:17","https://mthgps.com/xet/","offline","malware_download","Pikabot|TA577|TR|zip","mthgps.com","103.138.151.14","138358","BD" "2023-11-09 14:49:28","https://dorkarindustries.com/la/","offline","malware_download","js|Pikabot|pw-H17|TR|zip","dorkarindustries.com","103.138.151.106","138358","BD" "2023-10-23 15:49:24","https://dorkarindustries.com/are/","offline","malware_download","TA577|TR","dorkarindustries.com","103.138.151.106","138358","BD" "2023-10-16 16:24:13","https://prottasabd.com/ild/","offline","malware_download","IcedID|TR","prottasabd.com","103.138.151.34","138358","BD" "2023-10-16 16:19:08","http://prottasabd.com/ild/","offline","malware_download","IcedID|TR","prottasabd.com","103.138.151.34","138358","BD" "2023-10-13 19:52:13","http://bikroygadget.xyz/ooel/","offline","malware_download","DarkGate|TA577|TR","bikroygadget.xyz","103.138.151.34","138358","BD" "2023-10-13 19:41:13","https://bikroygadget.xyz/ooel/?96153131","offline","malware_download","DarkGate|TA577|TR","bikroygadget.xyz","103.138.151.34","138358","BD" "2023-10-13 16:50:08","https://posbook.top/uni/?Il=2525348","offline","malware_download","DarkGate|TA577|TR","posbook.top","103.138.151.22","138358","BD" "2023-10-13 16:49:06","https://prottasabd.com/neqa/?q=3547646","offline","malware_download","DarkGate|TA577|TR","prottasabd.com","103.138.151.34","138358","BD" "2023-10-10 12:05:10","https://ajkerbaazar.com/outs/","offline","malware_download","DarkGate|PDF|TA577|TR","ajkerbaazar.com","103.138.151.34","138358","BD" "2023-10-05 13:27:01","https://yourponno.com/iev/?1","offline","malware_download","Pikabot|TR","yourponno.com","103.138.151.34","138358","BD" "2023-05-16 13:14:38","https://mbbsapplybd.com/adi/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Quakbot|USA","mbbsapplybd.com","103.138.150.2","138358","BD" "2023-05-10 15:08:33","https://kentwaterpurifiersbd.com/itud/","offline","malware_download","BB27|geofenced|js|Qakbot|Quakbot|USA","kentwaterpurifiersbd.com","103.159.36.162","138358","BD" "2023-05-10 15:08:15","https://kentwaterpurifiersbd.com/ma/","offline","malware_download","BB27|geofenced|js|Qakbot|Quakbot|USA","kentwaterpurifiersbd.com","103.159.36.162","138358","BD" "2023-04-25 16:02:10","https://jvcoelectronics.com.bd/etmp/molestiasminima.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","jvcoelectronics.com.bd","103.159.36.154","138358","BD" "2023-04-20 19:26:09","http://zedzahidul.com/uio/consequunturculpa.php","offline","malware_download","671|BB24|geofenced|hta|Qakbot|Qbot|Quakbot|tr|USA|zip","zedzahidul.com","103.138.150.26","138358","BD" "2023-04-20 18:12:17","https://banglatools.com/tsa/iureaut.php","offline","malware_download","671|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","banglatools.com","103.138.151.18","138358","BD" "2023-04-19 13:15:21","https://servicepaybd.com/ot/autautem.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","servicepaybd.com","103.159.36.146","138358","BD" "2023-04-12 18:45:52","https://jomibikri.com/atre/quiaconsequatur.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","jomibikri.com","103.138.151.18","138358","BD" "2023-03-13 17:50:16","https://omnicare.com.bd/ssuq/ssuq.js","offline","malware_download","BB19|geofenced|js|Qakbot|Qbot|Quakbot|USA","omnicare.com.bd","103.159.36.50","138358","BD" "2023-02-27 19:44:17","https://woodjunctions.com/ETU.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","woodjunctions.com","103.138.151.22","138358","BD" "2022-12-23 18:27:27","https://marcarii.com.bd/ET.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","marcarii.com.bd","103.159.36.10","138358","BD" "2022-12-23 18:26:18","https://chandpurcollege.edu.bd/UUE.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","chandpurcollege.edu.bd","103.159.36.178","138358","BD" "2022-12-23 18:25:43","https://eldorado.com.bd/MDS.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","eldorado.com.bd","103.159.36.10","138358","BD" "2022-12-23 18:25:36","https://bistro-central.com/AA.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","bistro-central.com","103.159.36.146","138358","BD" "2022-12-23 18:23:30","https://aditta.me/IEN.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","aditta.me","103.159.36.178","138358","BD" "2022-12-22 20:03:14","https://neamul.info/DSEE.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","neamul.info","103.159.36.10","138358","BD" "2022-12-22 20:01:24","https://hostadokan.com/AUB.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","hostadokan.com","103.159.36.10","138358","BD" "2022-12-22 19:57:12","https://dokander.com/MME.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","dokander.com","103.159.36.10","138358","BD" "2022-12-20 17:22:13","https://repairzonebd.com/iie/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","repairzonebd.com","103.138.150.14","138358","BD" "2022-12-19 21:43:19","https://jkassociates.com.bd/as/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","jkassociates.com.bd","103.159.36.74","138358","BD" "2022-12-19 21:34:32","https://bishal.com.bd/dtes/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","bishal.com.bd","103.159.36.130","138358","BD" "2022-12-19 21:32:19","https://babys.com.bd/mm/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","babys.com.bd","103.159.36.74","138358","BD" "2022-12-19 16:37:05","https://repairzonebd.com/mduc/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","repairzonebd.com","103.138.150.14","138358","BD" "2022-12-19 16:35:09","https://nuralamtraders.com/omit/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","nuralamtraders.com","103.159.36.154","138358","BD" "2022-12-15 17:29:36","https://nuralamtraders.com/ero/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","nuralamtraders.com","103.159.36.154","138358","BD" "2022-12-15 16:23:18","https://vacancybulletin.com/te/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","vacancybulletin.com","103.138.151.22","138358","BD" "2022-12-14 16:10:52","https://jkassociates.com.bd/emb/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","jkassociates.com.bd","103.159.36.74","138358","BD" "2022-12-14 16:04:10","https://cortexinfotech.com/imnv/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","cortexinfotech.com","103.159.36.74","138358","BD" "2022-12-14 16:00:08","https://babys.com.bd/eo/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","babys.com.bd","103.159.36.74","138358","BD" "2022-12-13 20:23:42","https://driosoft.com/iaed/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","driosoft.com","103.138.151.22","138358","BD" "2022-12-13 20:16:31","https://babys.com.bd/lsmp/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","babys.com.bd","103.159.36.74","138358","BD" "2022-12-06 17:39:09","https://vacancybulletin.com/ans/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","vacancybulletin.com","103.138.151.22","138358","BD" "2022-11-21 18:05:15","https://dreamnfilm.com/mo/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|XP11|zip","dreamnfilm.com","103.159.36.154","138358","BD" "2022-11-17 16:17:21","https://paikarihouse.com/cas/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","paikarihouse.com","103.159.36.154","138358","BD" "2022-10-25 23:00:20","https://poroshmoniproperties.com/icu/bmdtquuseai","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","poroshmoniproperties.com","103.159.36.162","138358","BD" "2022-10-14 22:14:21","https://nurtelecom.com.bd/depe/atveqasotpruaul","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:42:54","https://gadgetnext.com.bd/ai/dselimiesqiu","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:39:55","https://gadgetnext.com.bd/ai/offerSapp","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:39:38","https://gadgetnext.com.bd/ai/teet","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:39:34","https://gadgetnext.com.bd/ai/offerKinsel","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:39:16","https://gadgetnext.com.bd/ai/rentoseautquc","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:39:15","https://gadgetnext.com.bd/ai/omtonant","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-13 15:39:13","https://gadgetnext.com.bd/ai/odiotua","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/aerrrapsruutnme","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/auoeldmueiqqro","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/eitxsamem","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/iusmsnieo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/qsoolreudo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/rqsirpuseieoa","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-10-10 19:06:17","https://nurtelecom.com.bd/teie/stedu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","138358","BD" "2022-09-15 16:02:41","https://gadgetnext.com.bd/sure/ifqamicqfaousui","offline","malware_download","qbot|tr","gadgetnext.com.bd","103.138.151.26","138358","BD" "2022-05-16 12:25:17","https://hotel7star.com/nca/scteidpiai","offline","malware_download","TR","hotel7star.com","103.159.36.58","138358","BD" "2022-04-26 12:13:35","https://noorwaresmarket.com/atl/doloreconsequuntur","offline","malware_download","qakbot|qbot|Quakbot|tr","noorwaresmarket.com","103.159.36.146","138358","BD" "2022-04-26 12:12:17","https://noorwaresmarket.com/atl/exercitationemvoluptatem","offline","malware_download","qakbot|qbot|Quakbot|tr","noorwaresmarket.com","103.159.36.146","138358","BD" "2022-04-26 12:11:38","https://noorwaresmarket.com/atl/essedolorem","offline","malware_download","qakbot|qbot|Quakbot|tr","noorwaresmarket.com","103.159.36.146","138358","BD" "2022-04-26 12:11:31","https://noorwaresmarket.com/atl/vitaeenim","offline","malware_download","qakbot|qbot|Quakbot|tr","noorwaresmarket.com","103.159.36.146","138358","BD" "2022-04-26 12:11:00","https://noorwaresmarket.com/atl/quisofficia","offline","malware_download","qakbot|qbot|Quakbot|tr","noorwaresmarket.com","103.159.36.146","138358","BD" "2022-02-22 12:59:34","https://ramgonjbazar.com.bd/omi/obqumresiupits","offline","malware_download","qakbot|Quakbot|tr","ramgonjbazar.com.bd","103.159.36.34","138358","BD" "2022-02-22 12:45:33","https://ramgonjbazar.com.bd/omi/imosanipltdrtbiea","offline","malware_download","qakbot|Quakbot|tr","ramgonjbazar.com.bd","103.159.36.34","138358","BD" "2022-02-22 12:37:27","https://ramgonjbazar.com.bd/omi/nisomnno","offline","malware_download","qakbot|Quakbot|tr","ramgonjbazar.com.bd","103.159.36.34","138358","BD" "2022-02-22 12:14:11","https://ramgonjbazar.com.bd/omi/agiqamemundm","offline","malware_download","qakbot|Quakbot|tr","ramgonjbazar.com.bd","103.159.36.34","138358","BD" "2021-12-14 19:37:18","http://maruf.com.bd/distinctiodolor/quiaquasicum","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:18","http://maruf.com.bd/distinctiodolor/suntquovoluptate","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:17","http://maruf.com.bd/distinctiodolor/modietquod","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:17","http://maruf.com.bd/distinctiodolor/quosestet","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:17","http://maruf.com.bd/distinctiodolor/sintsimiliquesit","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:11","http://maruf.com.bd/distinctiodolor/doloresvoluptatemveniam","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:11","http://maruf.com.bd/distinctiodolor/dolorutperferendis","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:11","http://maruf.com.bd/distinctiodolor/rationerepellendusrerum","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:10","http://maruf.com.bd/distinctiodolor/dolorumcupiditateut","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:10","http://maruf.com.bd/distinctiodolor/facererepellatnisi","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:10","http://maruf.com.bd/distinctiodolor/ipsapossimusquo","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:10","http://maruf.com.bd/distinctiodolor/nonautemsed","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:10","http://maruf.com.bd/distinctiodolor/quiaestexcepturi","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:37:10","http://maruf.com.bd/distinctiodolor/utidaccusantium","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:35:14","http://maruf.com.bd/distinctiodolor/estautemquia","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:35:14","http://maruf.com.bd/distinctiodolor/estquisquamaut","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:35:14","http://maruf.com.bd/distinctiodolor/etdelectusqui","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-12-14 19:35:14","http://maruf.com.bd/distinctiodolor/quaerataliquamsimilique","offline","malware_download","qbot|Quakbot|tr","maruf.com.bd","103.159.36.10","138358","BD" "2021-06-02 21:16:11","https://zotno.xyz/wp-content/themes/storefront/e2e/specs/kCKt578W.php","offline","malware_download","Dridex","zotno.xyz","103.159.36.186","138358","BD" "2021-02-17 21:45:22","http://digitaldiganta.com/w2zgd2d.tar","offline","malware_download","Dridex","digitaldiganta.com","103.159.36.58","138358","BD" # of entries: 93