############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-17 00:11:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS139016 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-23 07:28:08","https://bangla-love-sms.com/wp-data/HEXABOT%20-GAMBL%C4%B0NGV2.0.exe","offline","malware_download","exe","bangla-love-sms.com","103.187.22.114","139016","BD" "2023-11-10 06:07:17","https://mthgps.com/xet/","offline","malware_download","Pikabot|TA577|TR|zip","mthgps.com","103.138.151.14","139016","BD" "2023-11-09 14:49:28","https://dorkarindustries.com/la/","offline","malware_download","js|Pikabot|pw-H17|TR|zip","dorkarindustries.com","103.138.151.106","139016","BD" "2023-10-23 15:49:24","https://dorkarindustries.com/are/","offline","malware_download","TA577|TR","dorkarindustries.com","103.138.151.106","139016","BD" "2023-10-16 16:24:13","https://prottasabd.com/ild/","offline","malware_download","IcedID|TR","prottasabd.com","103.138.151.34","139016","BD" "2023-10-16 16:19:08","http://prottasabd.com/ild/","offline","malware_download","IcedID|TR","prottasabd.com","103.138.151.34","139016","BD" "2023-10-13 19:52:13","http://bikroygadget.xyz/ooel/","offline","malware_download","DarkGate|TA577|TR","bikroygadget.xyz","103.138.151.34","139016","BD" "2023-10-13 19:41:13","https://bikroygadget.xyz/ooel/?96153131","offline","malware_download","DarkGate|TA577|TR","bikroygadget.xyz","103.138.151.34","139016","BD" "2023-10-13 16:50:08","https://posbook.top/uni/?Il=2525348","offline","malware_download","DarkGate|TA577|TR","posbook.top","103.138.151.22","139016","BD" "2023-10-13 16:49:06","https://prottasabd.com/neqa/?q=3547646","offline","malware_download","DarkGate|TA577|TR","prottasabd.com","103.138.151.34","139016","BD" "2023-10-10 12:05:10","https://ajkerbaazar.com/outs/","offline","malware_download","DarkGate|PDF|TA577|TR","ajkerbaazar.com","103.138.151.34","139016","BD" "2023-10-05 13:27:01","https://yourponno.com/iev/?1","offline","malware_download","Pikabot|TR","yourponno.com","103.138.151.34","139016","BD" "2023-05-16 21:57:07","https://leathertexbd.com/ee/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","leathertexbd.com","103.187.22.22","139016","BD" "2023-05-16 19:11:11","https://leathertexbd.com/tla/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","leathertexbd.com","103.187.22.22","139016","BD" "2023-04-20 18:12:17","https://banglatools.com/tsa/iureaut.php","offline","malware_download","671|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","banglatools.com","103.138.151.18","139016","BD" "2023-04-12 18:45:52","https://jomibikri.com/atre/quiaconsequatur.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","jomibikri.com","103.138.151.18","139016","BD" "2023-02-27 19:44:17","https://woodjunctions.com/ETU.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","woodjunctions.com","103.138.151.22","139016","BD" "2022-12-15 16:23:18","https://vacancybulletin.com/te/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","vacancybulletin.com","103.138.151.22","139016","BD" "2022-12-15 16:15:12","https://expertitpark.com/sb/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","expertitpark.com","103.159.37.4","139016","BD" "2022-12-14 16:03:56","https://expertitpark.com/iee/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","expertitpark.com","103.159.37.4","139016","BD" "2022-12-13 20:23:42","https://driosoft.com/iaed/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","driosoft.com","103.138.151.22","139016","BD" "2022-12-13 20:22:46","https://expertitpark.com/se/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","expertitpark.com","103.159.37.4","139016","BD" "2022-12-06 17:39:09","https://vacancybulletin.com/ans/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","vacancybulletin.com","103.138.151.22","139016","BD" "2022-12-05 18:39:34","https://stgoals.com/le/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","stgoals.com","103.159.37.4","139016","BD" "2022-11-15 21:49:03","https://stgoals.com/aei/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","stgoals.com","103.159.37.4","139016","BD" "2022-10-14 22:14:21","https://nurtelecom.com.bd/depe/atveqasotpruaul","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:42:54","https://gadgetnext.com.bd/ai/dselimiesqiu","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:39:55","https://gadgetnext.com.bd/ai/offerSapp","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:39:38","https://gadgetnext.com.bd/ai/teet","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:39:34","https://gadgetnext.com.bd/ai/offerKinsel","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:39:16","https://gadgetnext.com.bd/ai/rentoseautquc","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:39:15","https://gadgetnext.com.bd/ai/omtonant","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-13 15:39:13","https://gadgetnext.com.bd/ai/odiotua","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","gadgetnext.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/aerrrapsruutnme","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/auoeldmueiqqro","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/eitxsamem","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/iusmsnieo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/qsoolreudo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:18","https://nurtelecom.com.bd/teie/rqsirpuseieoa","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-10-10 19:06:17","https://nurtelecom.com.bd/teie/stedu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","nurtelecom.com.bd","103.138.151.26","139016","BD" "2022-09-15 16:02:41","https://gadgetnext.com.bd/sure/ifqamicqfaousui","offline","malware_download","qbot|tr","gadgetnext.com.bd","103.138.151.26","139016","BD" "2019-02-27 00:59:07","http://bhuiyanmart.com/wp-content/themes/easy-store/assets/css/msg.jpg","offline","malware_download","exe|Troldesh","bhuiyanmart.com","103.187.22.22","139016","BD" "2019-02-26 14:04:12","http://www.bhuiyanmart.com/wp-content/themes/easy-store/assets/css/msg.jpg","offline","malware_download","exe|Troldesh","www.bhuiyanmart.com","103.187.22.22","139016","BD" "2019-02-26 09:26:55","http://www.bhuiyanmart.com/wp-content/themes/easy-store/assets/css/pik.zip","offline","malware_download","RUS|Troldesh|zipped-JS","www.bhuiyanmart.com","103.187.22.22","139016","BD" "2018-09-24 13:43:13","http://comillakantha.com/urldefense_proofpoint/billpay_bankofamerica_com/PaymentCenter_Index/09_18","offline","malware_download","doc|emotet|Heodo","comillakantha.com","103.159.37.207","139016","BD" # of entries: 45