############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 16:45:35 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138359 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-07 18:59:51","https://zeddempire.com/rume/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","zeddempire.com","103.130.153.32","138359","MY" "2021-12-15 19:44:10","http://saapuu.my/xpra/KsuH4OVoMG.zip","offline","malware_download","Qakbot|TR","saapuu.my","103.130.153.138","138359","MY" "2021-12-15 18:12:06","http://saapuu.my/xpra/E/dXhJW9zEL.zip","offline","malware_download","Qakbot|TR","saapuu.my","103.130.153.138","138359","MY" "2021-10-13 13:14:11","https://ebn-kowalit.com/qui-numquam/documents.zip","offline","malware_download","TR|zip","ebn-kowalit.com","103.130.153.138","138359","MY" "2021-10-05 14:13:07","https://jualanmurah.shop/molestiae-tempore/documents.zip","offline","malware_download","TR|zip","jualanmurah.shop","103.130.153.14","138359","MY" "2020-08-18 20:38:12","http://martialarts.com.my/cgi-bin/docs/","offline","malware_download","doc|emotet|epoch2|heodo","martialarts.com.my","103.130.153.78","138359","MY" "2020-08-17 22:34:10","http://www.graduasi.com/wp-content/protected_module/guarded_823458_FYI8ARkIVfcK7/11905569057_sPszzgYkcITS/","offline","malware_download","doc|emotet|epoch1|heodo","www.graduasi.com","103.130.153.124","138359","MY" "2020-08-14 16:28:06","http://vindustries.com.my/biometricart.com.my/browse/h3khl04lz/","offline","malware_download","doc|emotet|epoch2|heodo","vindustries.com.my","103.130.153.90","138359","MY" "2020-08-10 22:35:07","http://martialarts.com.my/cgi-bin/statement/au86aq/y0rou979831170823682rsn9yfngdxudq4g8pi/","offline","malware_download","doc|emotet|epoch2|heodo","martialarts.com.my","103.130.153.78","138359","MY" "2020-08-06 08:39:06","http://vindustries.com.my/biometricart.com.my/invoice/f6yy5v1/","offline","malware_download","doc|emotet|epoch2|heodo","vindustries.com.my","103.130.153.90","138359","MY" "2020-07-30 02:06:16","http://graduasi.com/wp-content/Overview/s4crxbe969823987hzdz4bhkpgv06900r/","offline","malware_download","doc|emotet|epoch2|Heodo","graduasi.com","103.130.153.124","138359","MY" "2020-07-29 15:09:17","http://www.graduasi.com/wp-content/Overview/s4crxbe969823987hzdz4bhkpgv06900r/","offline","malware_download","doc|emotet|epoch2|Heodo","www.graduasi.com","103.130.153.124","138359","MY" "2020-07-28 17:12:17","http://sundaystudio.net/cgi-bin/bzsvy9778486/","offline","malware_download","emotet|epoch3|exe|heodo","sundaystudio.net","103.130.153.93","138359","MY" "2019-08-21 19:21:05","http://dar-annadwah.com/.well-known/acme-challenge/1c.jpg","offline","malware_download","exe|Troldesh","dar-annadwah.com","103.130.153.77","138359","MY" "2019-08-13 16:13:15","http://ustazarab.com/.well-known/acme-challenge/1c.jpg","offline","malware_download","exe|Troldesh","ustazarab.com","103.130.153.77","138359","MY" "2019-01-24 19:10:56","http://theowlhomestay.com.my/wp-content/themes/restinn/css/mxr.pdf","offline","malware_download","Troldesh","theowlhomestay.com.my","103.130.153.93","138359","MY" "2019-01-24 10:08:08","http://theowlhomestay.com.my/wp-content/themes/restinn/images/font-awesome/css/ssj.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","theowlhomestay.com.my","103.130.153.93","138359","MY" "2019-01-24 09:44:32","http://theowlhomestay.com.my/wp-content/themes/restinn/framework/backup/restinn1/layerslider_options/mxr.pdf","offline","malware_download","exe|Ransomware.Shade","theowlhomestay.com.my","103.130.153.93","138359","MY" "2019-01-22 17:31:23","http://hafizulhakim.com/wp-content/themes/byblos/templates/sserv.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","hafizulhakim.com","103.130.153.14","138359","MY" "2019-01-22 17:08:07","http://hafizulhakim.com/wp-content/themes/byblos/layouts/ssj.jpg","offline","malware_download","exe|Ransomware.Shade","hafizulhakim.com","103.130.153.14","138359","MY" "2018-09-23 10:06:04","http://xyntegra.com/35031IWDU/identity/Business/","offline","malware_download","doc|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-09-23 09:44:07","http://xyntegra.com/default/US_us/Available-invoices/Invoice-7168920","offline","malware_download","doc|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-09-06 02:03:50","http://xyntegra.com/INVOICE/","offline","malware_download","doc|emotet|epoch1|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-09-05 11:00:54","http://xyntegra.com/INVOICE","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-09-05 05:56:28","http://xyntegra.com/OiwmIdjVbvph5M9M9W/biz/PrivateBanking/","offline","malware_download","doc|emotet|epoch2|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-09-04 13:53:38","http://xyntegra.com/OiwmIdjVbvph5M9M9W/biz/PrivateBanking","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-31 15:35:06","http://xyntegra.com/35031IWDU/identity/Business","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-30 06:39:59","http://xyntegra.com/8AIDVG/com/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-29 15:26:59","http://xyntegra.com/8AIDVG/com/Business","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-24 04:39:52","http://xyntegra.com/0788NL/PAYROLL/US/","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-22 22:26:18","http://xyntegra.com/6595048BPDXOS/SEP/Commercial/","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-22 11:27:11","http://xyntegra.com/0788NL/PAYROLL/US","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-21 04:47:00","http://xyntegra.com/6595048BPDXOS/SEP/Commercial","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-16 06:05:40","http://xyntegra.com/doc/US_us/Invoice-for-sent/Invoice-3307205/","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-15 23:20:15","http://xyntegra.com/doc/US_us/Invoice-for-sent/Invoice-3307205","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-13 22:23:00","http://xyntegra.com/newsletter/EN_en/INVOICE-STATUS/ACCOUNT2128692/","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-13 17:41:06","http://xyntegra.com/newsletter/EN_en/INVOICE-STATUS/ACCOUNT2128692","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-09 05:20:25","http://xyntegra.com/LLC/IMF0749931475CQ/4141739/SLSQ-WWNY-Aug-07-2018/","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-07 15:01:10","http://xyntegra.com/LLC/IMF0749931475CQ/4141739/SLSQ-WWNY-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-08-01 21:04:19","http://xyntegra.com/newsletter/EN_en/Recent-money-transfer-details/","offline","malware_download","doc|emotet|epoch2|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-07-27 04:08:38","http://xyntegra.com/files/En/Invoice/Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-07-17 18:13:36","http://xyntegra.com/Jul2018/En/Statement/Invoice","offline","malware_download","doc|emotet|heodo","xyntegra.com","103.130.153.93","138359","MY" "2018-07-17 17:45:38","http://xyntegra.com/Jul2018/En/Statement/Invoice/","offline","malware_download","Emotet|Heodo","xyntegra.com","103.130.153.93","138359","MY" # of entries: 43