############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-23 08:38:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS138608 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-17 07:04:10","http://103.187.146.29/tacvip/File3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:04:09","http://103.187.146.29/sumatra/File3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:04:06","http://103.187.146.29/senju/Senju_Simple_VP.rar","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:30","http://103.187.146.29/fvc/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:26","http://103.187.146.29/samarinda/Simple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:26","http://103.187.146.29/vvipejy/Simple3.mentah","offline","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:25","http://103.187.146.29/egn/File3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:23","http://103.187.146.29/koala/Injek3.mentah","offline","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:22","http://103.187.146.29/enjoyers/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:22","http://103.187.146.29/vvipejy/File3.mentah","offline","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:22","http://103.187.146.29/xcd/File3.mentah","offline","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:22","http://103.187.146.29/xcd/Simple3.mentah","offline","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:21","http://103.187.146.29/fvc/File3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:21","http://103.187.146.29/samarinda/File3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:21","http://103.187.146.29/sumatra/Simple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:21","http://103.187.146.29/vvipejy/VVIPEJY_Hard_VP.rar","offline","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:20","http://103.187.146.29/fvc/Simple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:20","http://103.187.146.29/samarinda/InjekKey.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/egn/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/egn/Simple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/enjoyers/Simple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/samarinda/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/sumatra/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/tacvip/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/vvipejy/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/vvipejy/VVIPEJY_Simple_VP.rar","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:19","http://103.187.146.29/xcd/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:18","http://103.187.146.29/egn/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:17","http://103.187.146.29/e991/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:17","http://103.187.146.29/fvc/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:17","http://103.187.146.29/sumatra/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:17","http://103.187.146.29/xcd/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:15","http://103.187.146.29/xnn/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:14","http://103.187.146.29/vvipejy/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:03:10","http://103.187.146.29/samarinda/InjekSimple3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-12-17 07:01:15","http://103.187.146.29/e991/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-10-19 17:44:46","http://103.187.146.29/samarinda/FileKey.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-10-19 17:44:35","http://103.187.146.29/enjoyers/File3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2024-10-19 17:44:08","http://103.187.146.29/enjoyers/Injek3.mentah","online","malware_download","mentah","103.187.146.29","103.187.146.29","138608","ID" "2023-12-20 14:57:25","https://sapulidi.net.id/dxj7a/","offline","malware_download","Pikabot|TA577|TR|zip","sapulidi.net.id","103.134.152.2","138608","SG" "2023-12-19 15:05:36","https://dokterkulitkelaminbogor.com/u1p3d6/","offline","malware_download","TR","dokterkulitkelaminbogor.com","103.134.152.2","138608","SG" "2023-04-19 16:14:18","http://dbsindonesia.co.id/wicd/sister.zip","offline","malware_download","geofenced|obama254|Qakbot|Qbot|Quakbot|USA|wsf|zip","dbsindonesia.co.id","103.134.152.29","138608","SG" "2022-05-07 02:13:05","http://balitouradventure.com/par/PzY/Fyy/27B/Of5sSuA.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|zip","balitouradventure.com","103.134.152.30","138608","SG" "2022-05-06 01:51:08","http://balitouradventure.com/par/E/17WAqtdTt.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|Quakbot|zip","balitouradventure.com","103.134.152.30","138608","SG" "2022-05-06 01:51:07","http://balitouradventure.com/par/waeE3aTRKm.zip","offline","malware_download","b-TDS|obama182|Qakbot|qbot|Quakbot|zip","balitouradventure.com","103.134.152.30","138608","SG" "2020-12-14 17:09:22","https://ss.monita.co.id/x5x638mg0.rar","offline","malware_download","dll|dridex","ss.monita.co.id","103.134.152.28","138608","SG" "2018-07-25 04:00:19","http://plasaweb.com/Jul2018/US/Past-Due-Invoices/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","plasaweb.com","103.134.152.29","138608","SG" "2018-07-24 16:46:05","http://plasaweb.com/Jul2018/US/Past-Due-Invoices/Invoice","offline","malware_download","doc|emotet|heodo","plasaweb.com","103.134.152.29","138608","SG" "2018-04-24 16:02:24","http://plasaweb.com/Invoice-59330425/","offline","malware_download","Doc|Emotet","plasaweb.com","103.134.152.29","138608","SG" # of entries: 49