############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 17:46:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS46050 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-07-30 03:02:20","https://seputartuban.com/bute.zip","offline","malware_download","NetSupport|NetSupportManager RAT","seputartuban.com","103.30.147.42","46050","ID" "2025-07-30 03:01:18","https://seputartuban.com/1.js","offline","malware_download","NetSupportManager RAT","seputartuban.com","103.30.147.42","46050","ID" "2023-12-19 15:06:10","https://sanggarklasik.com/do5/","offline","malware_download","TR","sanggarklasik.com","203.161.184.111","46050","ID" "2023-12-15 08:43:49","https://rsums.co.id/nxl1/","offline","malware_download","js|Pikabot|TA577|TR|zip","rsums.co.id","203.161.184.84","46050","ID" "2023-12-15 08:42:27","https://strainernozzle.com/lhl/","offline","malware_download","js|Pikabot|TA577|TR|zip","strainernozzle.com","103.30.147.98","46050","ID" "2023-07-03 11:34:44","http://smkn1kepanjen.sch.id/new64.dll","offline","malware_download","dropped-by-amadey|SystemBC","smkn1kepanjen.sch.id","103.30.147.51","46050","ID" "2023-06-22 06:47:49","http://sparepartrunningtext.com/vptsancfyx/vodka.gif","offline","malware_download","geofenced|js|Obama270|Qakbot|TR|USA|zip","sparepartrunningtext.com","203.161.184.111","46050","ID" "2023-04-06 10:36:12","http://jsw.co.id/system1/crypt.exe","offline","malware_download","exe|opendir|RedLineStealer","jsw.co.id","103.30.147.113","46050","ID" "2023-04-06 10:36:12","http://jsw.co.id/system1/rrrr.exe","offline","malware_download","exe|opendir|RedLineStealer","jsw.co.id","103.30.147.113","46050","ID" "2023-04-06 10:35:14","http://jsw.co.id/system1/Group.exe","offline","malware_download","exe|opendir|RAT|RemcosRAT","jsw.co.id","103.30.147.113","46050","ID" "2023-03-14 19:03:18","https://www.smpnuruliman.xyz/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","www.smpnuruliman.xyz","103.30.147.42","46050","ID" "2023-03-14 19:02:39","https://www.smpnuruliman.xyz/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","www.smpnuruliman.xyz","103.30.147.42","46050","ID" "2023-03-14 18:59:21","https://www.smpnuruliman.xyz/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","www.smpnuruliman.xyz","103.30.147.42","46050","ID" "2023-02-13 15:31:12","http://jsw.co.id/system1/qqqqq.exe","offline","malware_download","exe|Loki","jsw.co.id","103.30.147.113","46050","ID" "2023-02-07 08:52:11","http://jsw.co.id/system1/aaaaa.exe","offline","malware_download","exe|Loki|opendir","jsw.co.id","103.30.147.113","46050","ID" "2023-02-07 08:52:11","http://jsw.co.id/system1/v1lEZv1iR7EamDp.exe","offline","malware_download","exe|Loki|opendir","jsw.co.id","103.30.147.113","46050","ID" "2023-01-23 18:54:12","http://jsw.co.id/system1/supply.exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2023-01-23 18:54:11","http://jsw.co.id/system1/crypt2.exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2023-01-23 18:54:11","http://jsw.co.id/system1/Hcf4hIfNKVD9T46.exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2023-01-23 18:53:19","http://jsw.co.id/system1/c4.exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2022-12-21 00:53:12","https://staisiak.ac.id/rp/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","staisiak.ac.id","103.30.145.150","46050","ID" "2022-12-19 16:39:43","https://staisiak.ac.id/sie/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","staisiak.ac.id","103.30.145.150","46050","ID" "2022-12-15 16:23:38","https://staisiak.ac.id/nse/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","staisiak.ac.id","103.30.145.150","46050","ID" "2022-12-07 18:56:57","https://staisiak.ac.id/soi/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","staisiak.ac.id","103.30.145.150","46050","ID" "2022-11-05 02:15:34","https://humasjatim.id/tin/remcosinjection.exe","offline","malware_download","32|exe|Vjw0rm","humasjatim.id","103.30.147.79","46050","ID" "2022-11-04 19:03:54","https://humasjatim.id/sin/remcosinject.exe","offline","malware_download","AgentTesla|exe","humasjatim.id","103.30.147.79","46050","ID" "2022-11-04 19:03:48","https://humasjatim.id/sin/INJECTORI.com","offline","malware_download","AgentTesla|exe","humasjatim.id","103.30.147.79","46050","ID" "2022-11-02 01:57:57","https://man2batanghari.web.id/dru/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","man2batanghari.web.id","203.161.184.99","46050","ID" "2022-10-31 20:48:26","https://cloudpintar.com/iqil/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","cloudpintar.com","103.30.147.52","46050","ID" "2022-10-31 16:16:23","https://sibas-bbpjndkijabar.id/tc/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","sibas-bbpjndkijabar.id","103.30.147.104","46050","ID" "2022-10-31 16:15:33","https://tawajuh.com/suiu/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","tawajuh.com","203.161.184.84","46050","ID" "2022-10-31 16:12:35","https://icontv.id/inuh/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","icontv.id","103.30.147.28","46050","ID" "2022-10-31 16:12:35","https://misnuruljadid.sch.id/taut/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","misnuruljadid.sch.id","203.161.184.88","46050","ID" "2022-09-08 11:50:15","https://humasjatim.id/stri/KzeipdVVzi_ori40teleevery.js","offline","malware_download","js","humasjatim.id","103.30.147.79","46050","ID" "2022-09-08 08:35:21","https://humasjatim.id/stri/KgJBnXXQBz_rems_a2222.js","offline","malware_download","remcos","humasjatim.id","103.30.147.79","46050","ID" "2022-03-14 19:23:12","http://utdpmipekanbaru.or.id/apm/nZh/gOn/9t9/T5Eg96W.zip","offline","malware_download","FRA|geofenced|Qakbot|qbot|Quakbot|TR","utdpmipekanbaru.or.id","203.161.184.40","46050","ID" "2022-01-19 18:14:05","https://web-olymptrade.com/wp-admin/5976_140/","offline","malware_download","emotet|epoch5|redir-doc","web-olymptrade.com","203.161.184.103","46050","ID" "2022-01-19 18:14:05","https://web-olymptrade.com/wp-admin/5976_140/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","web-olymptrade.com","203.161.184.103","46050","ID" "2021-12-22 04:01:19","https://ponpes-bitaharilimam.org/lib/lj3ka2rmch.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 04:01:11","https://ponpes-bitaharilimam.org/lib/b/y8hkmjqer.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 04:01:10","https://ponpes-bitaharilimam.org/lib/kdr/xlv/wov/unhnq5a.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 04:01:10","https://ponpes-bitaharilimam.org/lib/sa/fb/yadmsihd.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:28","https://ponpes-bitaharilimam.org/lib/7/ikvtmqgcr.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:28","https://ponpes-bitaharilimam.org/lib/i/b0kl7bcxx.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:23","https://ponpes-bitaharilimam.org/lib/1lgxiqhfgz.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:23","https://ponpes-bitaharilimam.org/lib/cm/ro/4zonrdhm.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:22","https://ponpes-bitaharilimam.org/lib/d8f/6zw/ksk/tbmejct.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:18","https://ponpes-bitaharilimam.org/lib/6/a6k6weeos.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:18","https://ponpes-bitaharilimam.org/lib/tf/cy/hrifrhu7.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:17","https://ponpes-bitaharilimam.org/lib/3k02iowmop.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:17","https://ponpes-bitaharilimam.org/lib/hyyrpawcoo.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:17","https://ponpes-bitaharilimam.org/lib/l3m7zygofm.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:17","https://ponpes-bitaharilimam.org/lib/mht6b87oxq.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:11","https://ponpes-bitaharilimam.org/lib/0vtcbruuxf.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:11","https://ponpes-bitaharilimam.org/lib/g/7k6id5d8o.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-22 00:46:11","https://ponpes-bitaharilimam.org/lib/vutz7subof.zip","offline","malware_download","Obama148|Qakbot|zip","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:05:08","https://ponpes-bitaharilimam.org/lib/4X/Tl/72m3Kwx2.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:02:19","https://ponpes-bitaharilimam.org/lib/HY/vh/ebDvj6Ah.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:02:11","https://ponpes-bitaharilimam.org/lib/9/aQiEkLYuY.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:02:11","https://ponpes-bitaharilimam.org/lib/a0DWAXIGzQ.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:01:17","https://ponpes-bitaharilimam.org/lib/AE/kY/qcQi0XiN.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:00:17","https://ponpes-bitaharilimam.org/lib/H/vPqPm5PBa.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:00:11","https://ponpes-bitaharilimam.org/lib/00DhJPWZ1R.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 14:00:11","https://ponpes-bitaharilimam.org/lib/as/Kv/1LWbjjGL.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:59:16","https://ponpes-bitaharilimam.org/lib/G3LcG57QO4.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:59:10","https://ponpes-bitaharilimam.org/lib/B/hFb2MkoF3.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:58:18","https://ponpes-bitaharilimam.org/lib/4/FM2YBSuVW.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:58:18","https://ponpes-bitaharilimam.org/lib/Wv/4u/phDXDh7H.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:58:17","https://ponpes-bitaharilimam.org/lib/rFO0YVFDh8.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:58:17","https://ponpes-bitaharilimam.org/lib/sL/Og/6LzJNzlL.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:58:13","https://ponpes-bitaharilimam.org/lib/Y/RU6lhEWFk.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:58:12","https://ponpes-bitaharilimam.org/lib/uy/73/ubu31Ye3.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:57:18","https://ponpes-bitaharilimam.org/lib/b/6zHxtFPDW.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:57:17","https://ponpes-bitaharilimam.org/lib/HoU9990pJn.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:17","https://ponpes-bitaharilimam.org/lib/mT/x8/bfoT23sg.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:16","https://ponpes-bitaharilimam.org/lib/NFf7vKdMo1.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:11","https://ponpes-bitaharilimam.org/lib/4Ys3VSF1qQ.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:10","https://ponpes-bitaharilimam.org/lib/8I48R2WNxi.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:10","https://ponpes-bitaharilimam.org/lib/ALNj6fb0n9.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:10","https://ponpes-bitaharilimam.org/lib/awbbxtg0BO.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:10","https://ponpes-bitaharilimam.org/lib/m1TksPH7S0.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:10","https://ponpes-bitaharilimam.org/lib/U/t5yNxw5wN.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:56:10","https://ponpes-bitaharilimam.org/lib/V/x1knVJRL2.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:55:18","https://ponpes-bitaharilimam.org/lib/asMs8j0WSp.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:55:17","https://ponpes-bitaharilimam.org/lib/qvNRv8cwmD.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:55:17","https://ponpes-bitaharilimam.org/lib/sl/D1/idVPtWqH.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:55:12","https://ponpes-bitaharilimam.org/lib/1/GsbpbNvJQ.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:55:12","https://ponpes-bitaharilimam.org/lib/LbMDofStVv.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-12-21 13:55:12","https://ponpes-bitaharilimam.org/lib/xx/Kf/22fu4S9K.zip","offline","malware_download","qbot","ponpes-bitaharilimam.org","203.161.184.83","46050","ID" "2021-11-01 10:23:07","https://ritelteamindonesia.co.id/basdS1syf/n.html","offline","malware_download","qakbot","ritelteamindonesia.co.id","103.30.147.84","46050","ID" "2021-10-06 08:40:15","https://spia-indonesia.org/cqi-bin/RM0nXQmWlMxk0zpj.exe","offline","malware_download","AgentTesla|exe|opendir","spia-indonesia.org","103.30.147.90","46050","ID" "2021-05-24 19:36:07","https://karuniajaya.net/chaya-o-hara/Emma.Garcia-66.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","karuniajaya.net","203.161.184.4","46050","ID" "2021-05-20 17:28:09","https://distroku.id/waldo-keebler/Oliver.Brown-9.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","distroku.id","203.161.184.48","46050","ID" "2021-05-20 14:12:24","https://karuniajaya.net/prof--jairo-dubuque-i/LiamJohnson-14.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","karuniajaya.net","203.161.184.4","46050","ID" "2021-05-17 09:49:03","http://smknjatipuro.sch.id/hpJQ/gunter_starkloff-77.zip","offline","malware_download","qbot","smknjatipuro.sch.id","103.30.147.90","46050","ID" "2021-05-17 09:48:11","http://smknjatipuro.sch.id/hpJQ/klingel_survey-39.zip","offline","malware_download","qbot","smknjatipuro.sch.id","103.30.147.90","46050","ID" "2021-05-17 09:48:06","http://smknjatipuro.sch.id/hpJQ/nantes-15.zip","offline","malware_download","qbot","smknjatipuro.sch.id","103.30.147.90","46050","ID" "2021-03-08 13:02:39","http://jsw.co.id/system2/UiwrxdrgDMulixc.exe","offline","malware_download","agenttesla|exe","jsw.co.id","103.30.147.113","46050","ID" "2021-03-08 13:02:36","http://jsw.co.id/system2/pyZ3UOnizdrMeQc.exe","offline","malware_download","agenttesla|exe","jsw.co.id","103.30.147.113","46050","ID" "2021-03-04 07:33:10","http://jsw.co.id/system2/eHmMJyS71c1gBMD.exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2021-03-04 07:33:07","http://jsw.co.id/system2/I9DozbT4FD10i8T.exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2021-03-01 14:59:15","http://jsw.co.id/system_/indexx.exe","offline","malware_download","AgentTesla|exe","jsw.co.id","103.30.147.113","46050","ID" "2021-01-05 10:42:05","http://shop.elemenslide.com/wp-content/n/","offline","malware_download","emotet|epoch1|exe|heodo","shop.elemenslide.com","203.161.184.100","46050","ID" "2020-12-03 07:58:06","http://jsw.co.id/systems2/boby%20(13333).exe","offline","malware_download","AgentTesla|exe|opendir","jsw.co.id","103.30.147.113","46050","ID" "2020-12-03 07:58:06","http://jsw.co.id/systems2/lightnanocore.exe","offline","malware_download","exe|NanoCore|opendir|RAT","jsw.co.id","103.30.147.113","46050","ID" "2019-12-20 17:45:05","https://www.ige.co.id/fonts/private-sector/security-736905-7osvLLdJVrES3h/17148827025566-2mxgRoXaZ/","offline","malware_download","doc|emotet|epoch1|Heodo","www.ige.co.id","103.30.147.90","46050","ID" "2019-12-18 02:43:03","http://shptoys.com/_old/ObLU6/","offline","malware_download","doc|emotet|epoch3|heodo","shptoys.com","103.30.147.79","46050","ID" "2019-12-14 00:57:04","http://shptoys.com/_old/TEfYV/","offline","malware_download","doc|emotet|epoch3|heodo","shptoys.com","103.30.147.79","46050","ID" "2019-12-11 20:57:40","http://shptoys.com/_old/bvGej/","offline","malware_download","emotet|epoch2|exe|Heodo","shptoys.com","103.30.147.79","46050","ID" "2019-11-06 14:04:11","http://indta.co.id/cc/infoxc.exe","offline","malware_download","AgentTesla|exe","indta.co.id","103.30.147.42","46050","ID" "2019-11-06 00:27:04","http://indta.co.id/vv/igfi.exe","offline","malware_download","exe","indta.co.id","103.30.147.42","46050","ID" "2019-11-06 00:19:05","http://indta.co.id/cc/infoz.exe","offline","malware_download","exe","indta.co.id","103.30.147.42","46050","ID" "2019-11-05 17:17:16","http://indta.co.id/isb/ism.exe","offline","malware_download","exe","indta.co.id","103.30.147.42","46050","ID" "2019-11-05 17:17:12","http://indta.co.id/nnb/kal.exe","offline","malware_download","exe","indta.co.id","103.30.147.42","46050","ID" "2019-11-05 17:17:07","http://indta.co.id/lex/lx.exe","offline","malware_download","exe","indta.co.id","103.30.147.42","46050","ID" "2019-09-18 11:14:55","http://indta.co.id/vv/togo.exe","offline","malware_download","AgentTesla|exe","indta.co.id","103.30.147.42","46050","ID" "2019-09-18 11:14:34","http://indta.co.id/nn/emeka.exe","offline","malware_download","AgentTesla|exe","indta.co.id","103.30.147.42","46050","ID" "2019-09-18 11:14:22","http://indta.co.id/cc/cj.exe","offline","malware_download","AgentTesla|exe","indta.co.id","103.30.147.42","46050","ID" "2019-03-26 17:58:08","http://garudare.co.id/wp-includes/aTHm-VLRw_ueHcF-OuL/","offline","malware_download","doc|emotet|epoch2","garudare.co.id","103.30.147.84","46050","ID" # of entries: 119