############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:18:58 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS55688 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-09 13:36:23","https://adbs.sch.id/xcc/","offline","malware_download","Pikabot|TA577|TR|zip","adbs.sch.id","103.163.138.27","55688","ID" "2023-12-19 15:06:22","https://jnemataram.com/o2so/","offline","malware_download","TR","jnemataram.com","103.163.138.21","55688","ID" "2023-12-15 08:43:54","https://travelkoja.net/vzo/","offline","malware_download","js|Pikabot|TA577|TR|zip","travelkoja.net","103.163.138.26","55688","ID" "2023-12-15 08:43:31","https://edukarya.net/mnjf/","offline","malware_download","js|Pikabot|TA577|TR|zip","edukarya.net","103.163.138.26","55688","ID" "2023-12-15 08:43:28","https://kojekkoja.com/kav/","offline","malware_download","js|Pikabot|TA577|TR|zip","kojekkoja.com","103.163.138.26","55688","ID" "2023-12-15 08:43:17","https://indohcf.com/gysmjj/","offline","malware_download","js|Pikabot|TA577|TR|zip","indohcf.com","103.163.138.26","55688","ID" "2023-12-15 08:43:00","https://simpangbaramobile.com/7hpkn/","offline","malware_download","js|Pikabot|TA577|TR|zip","simpangbaramobile.com","103.163.138.26","55688","ID" "2023-12-15 08:42:53","https://jambismart.com/b5x/","offline","malware_download","js|Pikabot|TA577|TR|zip","jambismart.com","103.163.138.26","55688","ID" "2023-10-23 16:14:23","https://keuangan.bkc.or.id/rnas/?65729931","offline","malware_download","PikaBot|TA577|TR|zip","keuangan.bkc.or.id","103.16.116.66","55688","ID" "2023-10-23 15:49:35","http://surat.bkc.or.id/iull/","offline","malware_download","TA577|TR","surat.bkc.or.id","103.16.116.66","55688","ID" "2023-10-23 15:49:16","https://keuangan.bkc.or.id/rnas/","offline","malware_download","TA577|TR","keuangan.bkc.or.id","103.16.116.66","55688","ID" "2023-10-23 15:47:13","http://bkc.or.id/enu/","offline","malware_download","TA577|TR","bkc.or.id","103.16.116.66","55688","ID" "2023-10-23 15:46:53","https://surat.bkc.or.id/iull/","offline","malware_download","TA577|TR","surat.bkc.or.id","103.16.116.66","55688","ID" "2023-10-23 15:46:08","https://bkc.or.id/enu/","offline","malware_download","TA577|TR","bkc.or.id","103.16.116.66","55688","ID" "2023-10-16 16:21:40","https://bankpinar.com/rie/","offline","malware_download","IcedID|TR","bankpinar.com","103.56.149.111","55688","ID" "2023-10-13 19:52:11","http://adshine.io/cet/","offline","malware_download","DarkGate|TA577|TR","adshine.io","103.56.149.111","55688","ID" "2023-10-13 19:47:12","https://adshine.io/cet/?LS=9119177","offline","malware_download","DarkGate|TA577|TR","adshine.io","103.56.149.111","55688","ID" "2023-10-13 19:42:10","https://bankpinar.com/tisn/?xR=8341440","offline","malware_download","DarkGate|TA577|TR","bankpinar.com","103.56.149.111","55688","ID" "2023-10-13 16:52:08","https://oppal.co.id/bqn/?nQ=1686091","offline","malware_download","DarkGate|TA577|TR","oppal.co.id","103.56.149.111","55688","ID" "2023-10-13 16:52:07","https://oppal.co.id/bqn/?J=635744","offline","malware_download","DarkGate|TA577|TR","oppal.co.id","103.56.149.111","55688","ID" "2023-09-26 15:10:24","https://aplikasi.live/rx/","offline","malware_download","IcedID|pdf|pw341|tr","aplikasi.live","103.163.138.212","55688","ID" "2023-09-26 10:44:10","https://aplikasi.live/isai/","offline","malware_download","darkgate|IcedID|xll","aplikasi.live","103.163.138.212","55688","ID" "2023-04-25 12:59:20","https://pcmkenjeran.com/uu/molestiaeeum.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","pcmkenjeran.com","101.50.0.108","55688","ID" "2023-04-11 13:54:21","https://smknspplampung.sch.id/pqdm/pqdm.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","smknspplampung.sch.id","101.50.3.24","55688","ID" "2023-04-11 13:42:21","https://pbpdisbunkaltim.com/te/te.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","pbpdisbunkaltim.com","103.166.156.36","55688","ID" "2022-12-14 16:08:20","https://nagoya-mansion.com/uad/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","nagoya-mansion.com","101.50.2.87","55688","ID" "2022-12-13 20:32:17","https://nagoya-mansion.com/irl/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","nagoya-mansion.com","101.50.2.87","55688","ID" "2022-11-16 21:53:38","https://konkepkab.go.id/uiin/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","konkepkab.go.id","103.163.138.21","55688","ID" "2022-11-02 01:53:27","https://ipim.co.id/me/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","ipim.co.id","103.163.138.13","55688","ID" "2022-10-27 23:33:50","https://bahterapesat.net/irc/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","bahterapesat.net","101.50.1.35","55688","ID" "2022-10-27 23:33:50","https://bahterapesat.net/tai/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","bahterapesat.net","101.50.1.35","55688","ID" "2022-10-27 23:33:29","https://bahterapesat.net/ars/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","bahterapesat.net","101.50.1.35","55688","ID" "2022-10-27 23:33:29","https://bahterapesat.net/no/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","bahterapesat.net","101.50.1.35","55688","ID" "2022-10-27 23:33:09","https://bahterapesat.net/elld/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","bahterapesat.net","101.50.1.35","55688","ID" "2022-09-30 21:56:46","https://rf3worldindonesia.com/aedt/tmsteae","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:39","https://rf3worldindonesia.com/aedt/lvmupfatuogeat","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:37","https://rf3worldindonesia.com/aedt/dutecdsslee","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:34","https://rf3worldindonesia.com/aedt/tenssit","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:33","https://rf3worldindonesia.com/aedt/rendhteertieper","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:30","https://rf3worldindonesia.com/aedt/qaiuudaimdinulatl","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:28","https://rf3worldindonesia.com/aedt/oefaicisof","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:28","https://rf3worldindonesia.com/aedt/rsmprtioraecuopnies","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:23","https://rf3worldindonesia.com/aedt/nsoriamabmliaoi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:21","https://rf3worldindonesia.com/aedt/eagotitnrfuai","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:21","https://rf3worldindonesia.com/aedt/qanuoumeuanurcqstm","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:56:15","https://rf3worldindonesia.com/aedt/iotesmn","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:57","https://rf3worldindonesia.com/aedt/iinasal","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:54","https://rf3worldindonesia.com/aedt/mlueinibsro","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:53","https://rf3worldindonesia.com/aedt/aqfuguea","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:49","https://rf3worldindonesia.com/aedt/uiqiqu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:45","https://rf3worldindonesia.com/aedt/neelnsurocidsto","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:45","https://rf3worldindonesia.com/aedt/siooudqi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:44","https://rf3worldindonesia.com/aedt/adceptuietti","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:44","https://rf3worldindonesia.com/aedt/lqpitusuvoa","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:34","https://rf3worldindonesia.com/aedt/oquunntesciurn","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:24","https://rf3worldindonesia.com/aedt/meuaoiaiseltq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:23","https://rf3worldindonesia.com/aedt/eaoriqundto","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:18","https://rf3worldindonesia.com/aedt/eueqnvle","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-30 21:55:14","https://rf3worldindonesia.com/aedt/tasimitctuoidne","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","rf3worldindonesia.com","103.163.138.3","55688","ID" "2022-09-22 21:24:24","https://spaket.id/stm/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","spaket.id","103.163.138.3","55688","ID" "2021-11-23 18:14:16","https://satunusantaranews.co.id/confrontation.php","offline","malware_download","doc|hancitor|html","satunusantaranews.co.id","103.163.138.124","55688","ID" "2021-09-23 10:37:13","https://raprima.us/sequi-voluptas/documents.zip","offline","malware_download","TR|zip","raprima.us","101.50.1.56","55688","ID" "2021-05-24 16:33:12","http://cariustadz.org/algebraist.php","offline","malware_download","doc|hancitor","cariustadz.org","154.19.37.156","55688","US" "2020-08-31 02:01:46","http://rendangmizaki.com/cgi-bin/vNf/","offline","malware_download","emotet|epoch1|exe|Heodo","rendangmizaki.com","103.163.138.116","55688","ID" "2020-08-13 20:36:15","https://bisisahabatpetani.com/wp-admin/XwhDFsQyx/","offline","malware_download","emotet|epoch3|exe|heodo","bisisahabatpetani.com","103.163.138.84","55688","ID" "2020-05-28 05:34:12","https://pnkp.co.id/MY_XXX_VUVHawg214.bin","offline","malware_download","encrypted|GuLoader","pnkp.co.id","103.163.138.119","55688","ID" "2020-04-28 06:41:42","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_7222821_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-28 06:33:52","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_23882737_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-28 06:23:13","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_1074_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-28 06:23:06","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_81058_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-28 06:01:29","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/97601837/Buy-Sell%20Agreement_97601837_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-27 20:24:39","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_76053_04242020.zip","offline","malware_download","Qakbot|qbot|sxp105|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-27 17:39:06","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/172013/Buy-Sell%20Agreement_172013_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-27 17:37:37","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/1638441/Buy-Sell%20Agreement_1638441_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-27 17:37:05","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_5290_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-27 17:33:14","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_33302_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-04-27 16:32:46","https://premiumshop.id/wp-content/uploads/2020/04/docs_ha7/Buy-Sell%20Agreement_7078_04242020.zip","offline","malware_download","ESP|geofenced|Qakbot|QuakBot|zip","premiumshop.id","103.157.97.164","55688","ID" "2020-01-28 04:06:16","https://pakarkonveksi.com/News/News%20Bulletin.7z","offline","malware_download","7z","pakarkonveksi.com","103.163.138.81","55688","ID" "2019-11-09 18:30:30","http://rudenimdenpasar.imigrasi.go.id/sisdakun/MHdTRdG/","offline","malware_download","emotet|epoch3|exe|Heodo","rudenimdenpasar.imigrasi.go.id","103.163.138.119","55688","ID" "2019-05-06 15:08:06","http://maxcreativesolution.com/wp-content/qt10krk1pxdmwd7kec7t3sp_l4nf6jfsc-71444705202/","offline","malware_download","doc|emotet|epoch2|Heodo","maxcreativesolution.com","103.163.138.77","55688","ID" "2019-05-03 08:45:12","http://maxcreativesolution.com/wp-content/XowIAeQnZg/","offline","malware_download","emotet|epoch2|exe|Heodo","maxcreativesolution.com","103.163.138.77","55688","ID" "2019-03-29 14:59:20","http://warholagency.com/dev/klMGC-PYmu_igat-vmJ/","offline","malware_download","emotet|epoch2","warholagency.com","103.163.138.122","55688","ID" "2019-03-29 14:22:02","http://warholagency.com/dev/klMGC-PYmu_igat-vmJ//","offline","malware_download","","warholagency.com","103.163.138.122","55688","ID" "2019-03-29 14:21:08","https://warholagency.com/dev/klMGC-PYmu_igat-vmJ/","offline","malware_download","doc|emotet|epoch2|Heodo","warholagency.com","103.163.138.122","55688","ID" "2019-03-21 19:47:06","http://moarajaya.com/wp-includes/u37z-87u44-pidkdfigd/","offline","malware_download","Emotet|Heodo","moarajaya.com","103.163.138.88","55688","ID" "2019-03-11 20:51:17","http://deparcel.com/catalog/Mg/","offline","malware_download","emotet|epoch1|exe|Heodo","deparcel.com","103.163.138.84","55688","ID" "2019-03-06 16:44:41","http://perusahaansecurity.com/wp-includes/sendincsec/support/verif/EN/2019-03/","offline","malware_download","emotet|epoch1|Heodo","perusahaansecurity.com","103.163.138.31","55688","ID" "2019-02-26 22:41:03","http://kebunrayabaturraden.id/US/Copy_Invoice/ToOB-IOGm_VdNCHgIFB-K4/","offline","malware_download","Heodo","kebunrayabaturraden.id","103.163.138.95","55688","ID" "2019-02-22 12:36:05","http://kebunrayabaturraden.id/En_us/company/New_invoice/QzqIF-Hj_it-jXz/","offline","malware_download","Emotet|Heodo","kebunrayabaturraden.id","103.163.138.95","55688","ID" "2019-02-19 22:41:24","http://kebunrayabaturraden.id/organization/online_billing/billing/secur/list/oUWTB6zLPm3L1kMTvKKKIS/","offline","malware_download","doc|emotet|epoch1|Heodo","kebunrayabaturraden.id","103.163.138.95","55688","ID" "2019-02-14 21:03:15","http://kebunrayabaturraden.id/sec.accounts.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","kebunrayabaturraden.id","103.163.138.95","55688","ID" "2019-02-12 20:37:16","http://kebunrayabaturraden.id/En/llc/Invoice_number/MdUt-CdMA_Vnav-W4y/","offline","malware_download","Emotet|Heodo","kebunrayabaturraden.id","103.163.138.95","55688","ID" "2019-02-08 10:24:05","http://moarajaya.com/En/xerox/New_invoice/64891316/VqUCo-XAH_mhH-RDv/","offline","malware_download","Emotet|Heodo","moarajaya.com","103.163.138.88","55688","ID" "2018-12-12 03:37:26","http://mtskhazanahtangsel.sch.id/default/US/Invoice-for-you/","offline","malware_download","emotet|epoch2|Heodo","mtskhazanahtangsel.sch.id","157.66.34.205","55688","ID" "2018-12-12 03:37:16","http://puuk.desa.id/Ref/900751138DOC/En/Paid-Invoice/","offline","malware_download","emotet|epoch2|Heodo","puuk.desa.id","103.163.138.141","55688","ID" "2018-10-03 16:33:25","http://bogorterkini.com/NDmMxzL","offline","malware_download","Heodo","bogorterkini.com","103.163.138.169","55688","ID" "2018-10-02 23:18:17","http://www.bogorterkini.com/NDmMxzL","offline","malware_download","emotet|exe|Heodo","www.bogorterkini.com","103.163.138.169","55688","ID" "2018-09-25 19:43:15","http://marindofacility.co.id/zErEGbN","offline","malware_download","emotet|exe|Heodo","marindofacility.co.id","103.163.138.119","55688","ID" "2018-09-11 23:05:28","http://marindofacility.co.id/27CDF/SWIFT/Smallbusiness","offline","malware_download","doc|emotet|epoch2|Heodo","marindofacility.co.id","103.163.138.119","55688","ID" "2018-07-11 04:12:22","http://www.bollarddermaga.com/newsletter/US/Client/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.bollarddermaga.com","103.163.138.117","55688","ID" "2018-03-29 05:21:11","http://mydmc.co.id/ACH-FORM/DY-0649699068157/","offline","malware_download","doc|emotet|heodo","mydmc.co.id","103.163.138.165","55688","ID" # of entries: 101