############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 12:26:52 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS58397 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-05-02 18:07:08","https://tridayaonline.com/rf7H/120","offline","malware_download","BB26|Qakbot|Quakbot|USA","tridayaonline.com","103.41.206.174","58397","ID" "2023-05-02 17:03:23","https://tridayaonline.com/rf7H/1203","offline","malware_download","bb26|dll|Qakbot|Qbot|Quakbot","tridayaonline.com","103.41.206.174","58397","ID" "2023-03-14 19:03:03","https://mekatronika.poltekom.ac.id/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","mekatronika.poltekom.ac.id","103.23.21.240","58397","ID" "2023-03-14 19:02:18","https://mekatronika.poltekom.ac.id/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","mekatronika.poltekom.ac.id","103.23.21.240","58397","ID" "2023-03-14 19:02:10","https://mekatronika.poltekom.ac.id/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","mekatronika.poltekom.ac.id","103.23.21.240","58397","ID" "2023-03-12 17:04:11","http://lutanedukasi.co.id/wp-includes/maxbndv4.4.1.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-19 16:30:16","https://cipta.net.id/it/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","cipta.net.id","103.41.204.148","58397","ID" "2022-12-08 09:29:09","http://lutanedukasi.co.id/wp-includes/rackalat4.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-06 13:56:09","http://lutanedukasi.co.id/wp-includes/shenaka.exe","offline","malware_download","AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-06 13:55:12","http://lutanedukasi.co.id/wp-includes/poe.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-05 19:50:18","http://lutanedukasi.co.id/wp-includes/alaat2.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-05 19:50:15","http://lutanedukasi.co.id/wp-includes/makanaki.exe","offline","malware_download","AveMariaRAT|exe|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-05 09:11:12","http://lutanedukasi.co.id/wp-includes/jeymo2.1.exe","offline","malware_download","AveMariaRAT|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-12-02 17:31:13","http://lutanedukasi.co.id/wp-includes/norza.exe","offline","malware_download","AveMariaRAT|exe|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-23 10:48:12","http://lutanedukasi.co.id/wp-includes/light.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-23 10:48:12","http://lutanedukasi.co.id/wp-includes/shedri.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-22 14:22:13","http://lutanedukasi.co.id/wp-includes/wrxoj2.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-21 14:41:10","http://lutanedukasi.co.id/wp-includes/shedfmb2.1.exe","offline","malware_download","Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-21 12:34:10","http://lutanedukasi.co.id/wp-includes/nfmbo2.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-18 23:03:19","http://lutanedukasi.co.id/wp-includes/mac.exe","offline","malware_download","AveMariaRAT|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-02 14:59:12","http://lutanedukasi.co.id/wp-includes/rdmpo2.1.exe","offline","malware_download","AveMariaRAT|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-02 12:46:58","http://lutanedukasi.co.id/wp-includes/themad2.1.exe","offline","malware_download","formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-11-01 12:28:14","http://lutanedukasi.co.id/wp-includes/madribn3.1.exe","offline","malware_download","formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-31 11:02:30","http://lutanedukasi.co.id/wp-includes/rzdwin2.1.exe","offline","malware_download","AveMariaRAT|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-29 05:35:14","http://lutanedukasi.co.id/wp-includes/madroc2.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-27 15:51:13","http://lutanedukasi.co.id/wp-includes/soulorg3.1.exe","offline","malware_download","AveMariaRAT|exe|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-26 07:03:15","http://lutanedukasi.co.id/wp-includes/madfmb4.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-25 11:42:14","http://lutanedukasi.co.id/wp-includes/lgtorg2.1.exe","offline","malware_download","AgentTesla|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-19 16:48:15","http://lutanedukasi.co.id/wp-includes/litlind2.1.exe","offline","malware_download","414b70086a1402ba82afffffbd2e40c0|chibuikelight.ddns.net|eb0ed1d3d1ecdee4d44e4a19a672b549|Nanocore","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-19 04:51:13","http://lutanedukasi.co.id/wp-includes/madbon2.1.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-17 13:34:14","http://lutanedukasi.co.id/wp-includes/madzig1.3.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-12 04:47:14","http://lutanedukasi.co.id/wp-includes/bilt2.1.exe","offline","malware_download","32|AgentTesla|exe|Formbook|NanoCore","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-11 15:06:14","http://lutanedukasi.co.id/wp-includes/shdybron2.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-08 05:30:14","http://lutanedukasi.co.id/wp-includes/shedlad.exe","offline","malware_download","32|AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-10-06 02:03:22","http://lutanedukasi.co.id/wp-includes/djlexa.exe","offline","malware_download","32|AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-08-18 18:53:15","http://lutanedukasi.co.id/wp-includes/Ejetkygbptvloikaflhkyeymcfvredrtjy.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-08-17 06:37:09","http://lutanedukasi.co.id/wp-includes/Lsbjqoyofgkmqbuleooykdekgopmtglvjl.exe","offline","malware_download","exe|FormBook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-08-16 18:13:05","http://lutanedukasi.co.id/wp-includes/Cikncbxlojqanjsfotzhopechujkgkeeyz.exe","offline","malware_download","exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-08-06 06:35:09","http://lutanedukasi.co.id/wp-includes/linecol_v4.1.1.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-08-03 12:57:12","http://lutanedukasi.co.id/wp-includes/photosonicSD.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-29 16:31:07","http://lutanedukasi.co.id/wp-includes/k2p5vFXxdMpidBJ.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-28 12:04:08","http://lutanedukasi.co.id/wp-includes/wordpress.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-28 06:05:22","http://lutanedukasi.co.id/wp-includes/thessv3.82.1.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-27 08:37:39","http://lutanedukasi.co.id/wp-includes/ueNusTuRz84DVHA.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-22 15:00:31","http://lutanedukasi.co.id/wp-includes/wordj.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-22 14:35:38","http://lutanedukasi.co.id/wp-includes/iesoftj2.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-22 13:13:12","http://lutanedukasi.co.id/wp-includes/isorj2.exe","offline","malware_download","AgentTesla","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-19 21:19:07","http://lutanedukasi.co.id/wp-includes/almac.exe","offline","malware_download","32|exe|RedLineStealer","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-19 18:32:11","http://lutanedukasi.co.id/wp-includes/fmbj2.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-19 08:33:08","http://lutanedukasi.co.id/wp-includes/onshedy.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-18 19:14:07","http://lutanedukasi.co.id/wp-includes/storj.exe","offline","malware_download","exe|RedLineStealer","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-18 16:39:34","http://lutanedukasi.co.id/wp-includes/fbfslispuuepzv0.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-18 14:52:05","http://lutanedukasi.co.id/wp-includes/nsatco.exe","offline","malware_download","exe|RedLineStealer","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-14 12:25:11","http://lutanedukasi.co.id/wp-includes/hAiNVxLRl3ayBcV.exe","offline","malware_download","exe|RedLineStealer","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-12 15:47:09","http://lutanedukasi.co.id/wp-includes/liight.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-07 15:25:19","http://lutanedukasi.co.id/wp-includes/chaltrl.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-07 15:25:17","http://lutanedukasi.co.id/wp-includes/maika.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-07 15:25:13","http://lutanedukasi.co.id/wp-includes/bobmal.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-04 22:28:08","http://lutanedukasi.co.id/wp-includes/mcma.exe","offline","malware_download","32|AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-04 10:20:17","http://lutanedukasi.co.id/wp-includes/b6sYLcgGvFxeRjN.exe","offline","malware_download","32|AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-04 10:03:08","http://lutanedukasi.co.id/wp-includes/ZSPsDnz7GJmHCLR.exe","offline","malware_download","32|AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-07-04 08:24:10","http://lutanedukasi.co.id/wp-includes/njm3.exe","offline","malware_download","AgentTesla|exe|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-27 08:55:09","http://lutanedukasi.co.id/wp-includes/oblom.exe","offline","malware_download","AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-27 08:54:09","http://lutanedukasi.co.id/wp-includes/lit.exe","offline","malware_download","AgentTEsla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-23 13:49:09","http://lutanedukasi.co.id/wp-includes/shelo3.exe","offline","malware_download","32|exe|Loki","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-23 12:17:26","http://lutanedukasi.co.id/wp-includes/neoze.exe","offline","malware_download","AgentTesla|exe|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-21 11:12:04","http://lutanedukasi.co.id/wp-includes/cgJ41INxKPxisN2.exe","offline","malware_download","exe|NanoCore|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-21 06:29:06","http://lutanedukasi.co.id/wp-includes/processmax.exe","offline","malware_download","AgentTesla","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-20 12:08:16","http://lutanedukasi.co.id/wp-includes/processhedy.exe","offline","malware_download","agenttesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-17 13:53:04","http://lutanedukasi.co.id/wp-includes/ltght.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-17 10:34:07","http://lutanedukasi.co.id/wp-includes/halfd.exe","offline","malware_download","AgentTesla|exe|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-17 08:30:29","http://lutanedukasi.co.id/wp-includes/crebit.exe","offline","malware_download","BitRAT|exe|opendir|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-15 20:09:08","http://lutanedukasi.co.id/wp-includes/CGOZ2QitImac8Ib.exe","offline","malware_download","32|AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-15 18:42:06","http://lutanedukasi.co.id/wp-includes/ojctl.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-15 18:41:08","http://lutanedukasi.co.id/wp-includes/vfjyIctrl1lYaDMH.exe","offline","malware_download","AgentTesla|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-15 18:41:06","http://lutanedukasi.co.id/wp-includes/PAHQjGfWgImAXNM.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-15 11:29:05","http://lutanedukasi.co.id/wp-includes/gumey.exe","offline","malware_download","AgentTesla|exe|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-14 14:43:08","http://lutanedukasi.co.id/wp-includes/boiler.exe","offline","malware_download","32|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-14 13:48:11","http://lutanedukasi.co.id/wp-includes/lightad.exe","offline","malware_download","AgentTesla|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-13 08:54:05","http://lutanedukasi.co.id/wp-includes/shordo.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-13 08:54:04","http://lutanedukasi.co.id/wp-includes/lightll.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-13 08:54:04","http://lutanedukasi.co.id/wp-includes/remxa.exe","offline","malware_download","","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-09 18:25:07","http://lutanedukasi.co.id/wp-includes/majin.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-09 14:21:08","http://lutanedukasi.co.id/wp-includes/lightt.exe","offline","malware_download","Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-09 11:31:15","http://lutanedukasi.co.id/wp-includes/maxrange.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-09 11:31:06","http://lutanedukasi.co.id/wp-includes/controlpack.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-09 09:53:11","http://lutanedukasi.co.id/wp-includes/bolbvb.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-06-09 07:52:11","http://lutanedukasi.co.id/wp-includes/pactrl.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-19 14:40:13","http://lutanedukasi.co.id/wp-includes/domla.exe","offline","malware_download","formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-19 06:28:10","http://lutanedukasi.co.id/wp-includes/koboko.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-17 09:21:07","http://lutanedukasi.co.id/wp-includes/maxva.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-17 09:08:18","http://lutanedukasi.co.id/wp-includes/jnstp.exe","offline","malware_download","exe|NanoCore|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-11 17:07:06","http://lutanedukasi.co.id/wp-includes/Oo.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-11 14:31:09","http://lutanedukasi.co.id/wp-includes/kotr.exe","offline","malware_download","AgentTesla","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-05-09 14:21:10","http://lutanedukasi.co.id/wp-includes/oskr.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-27 14:15:14","http://lutanedukasi.co.id/wp-includes/sdvck.exe","offline","malware_download","Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-20 10:22:32","https://ustadzmusahlihikmah.com/ae/smuquoips","offline","malware_download","qakbot|qbot|Quakbot|tr","ustadzmusahlihikmah.com","103.43.44.47","58397","ID" "2022-04-17 06:12:08","http://lutanedukasi.co.id/wp-includes/jjmfn.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-14 10:54:10","http://lutanedukasi.co.id/wp-includes/vex.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-13 13:33:07","http://lutanedukasi.co.id/wp-includes/shaco.exe","offline","malware_download","Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-13 13:27:05","http://lutanedukasi.co.id/wp-includes/ikrtf.exe","offline","malware_download","Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-13 07:05:07","http://lutanedukasi.co.id/wp-includes/mrxldh.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-12 07:47:07","http://lutanedukasi.co.id/wp-includes/jnrt.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-11 07:32:10","http://lutanedukasi.co.id/wp-includes/variations3.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-09 07:02:13","http://lutanedukasi.co.id/wp-includes/mcmp.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-09 07:02:08","http://lutanedukasi.co.id/wp-includes/ojmp.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-08 06:37:07","http://lutanedukasi.co.id/wp-includes/jnlk.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-07 07:57:06","http://lutanedukasi.co.id/wp-includes/nilo.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-04-04 15:48:17","http://lutanedukasi.co.id/wp-includes/omaxd.exe","offline","malware_download","exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-03-31 14:15:09","http://lutanedukasi.co.id/wp-includes/ikenna.exe","offline","malware_download","Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-03-23 09:54:10","http://lutanedukasi.co.id/wp-includes/maxon.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-03-22 17:33:10","http://lutanedukasi.co.id/wp-includes/dtl.exe","offline","malware_download","exe|NanoCore|RAT","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-03-21 12:30:08","http://lutanedukasi.co.id/wp-includes/Fileo.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-03-18 08:13:12","http://lutanedukasi.co.id/wp-includes/mady.exe","offline","malware_download","exe|Formbook|opendir","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-02-17 22:57:12","http://lutanedukasi.co.id/wp-includes/bobo.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-02-01 15:03:14","http://lutanedukasi.co.id/wp-includes/XM.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-02-01 00:56:10","http://lutanedukasi.co.id/wp-includes/bxbx.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-02-01 00:44:09","http://lutanedukasi.co.id/wp-includes/macwx.exe","offline","malware_download","32|exe|Formbook","lutanedukasi.co.id","43.245.183.172","58397","ID" "2022-01-31 07:19:45","http://lutanedukasi.co.id/wp-includes/O.exe","offline","malware_download","AgentTesla|exe","lutanedukasi.co.id","43.245.183.172","58397","ID" "2021-02-22 17:16:07","https://responcepat.id/wp-includes/js/tinymce/plugins/charmap/JN7BIm0zcePnK.php","offline","malware_download","dridex","responcepat.id","103.43.45.207","58397","ID" "2021-01-26 16:51:03","https://demo.pedulibersama.id/autxi589o.rar","offline","malware_download","dridex|payload","demo.pedulibersama.id","103.43.45.207","58397","ID" "2020-12-29 15:44:07","http://gbimkd.org/wp-includes/mzYzedwYUHNvfwTTy47Ey0o5tKUyazH0oXIs/","offline","malware_download","doc|emotet|epoch2|Heodo","gbimkd.org","103.43.44.47","58397","ID" "2020-08-28 00:41:35","http://ygpryd.com/img/w/","offline","malware_download","emotet|epoch1|exe|Heodo","ygpryd.com","103.23.22.248","58397","ID" "2020-08-19 23:46:07","http://kotakwarna.co.id/dg/eTrac/nf4emwz/","offline","malware_download","doc|emotet|epoch2|Heodo","kotakwarna.co.id","103.41.188.48","58397","ID" "2020-08-11 13:21:53","http://kotakwarna.co.id/bekber/DOC/oa449224492780qp37hl8x2vfe11gg8sn89/","offline","malware_download","doc|emotet|epoch2|heodo","kotakwarna.co.id","103.41.188.48","58397","ID" "2020-02-06 16:56:07","http://solusi-online.com/wp-admin/docs/dfnacp0w/","offline","malware_download","doc|emotet|epoch2|Heodo","solusi-online.com","103.41.205.170","58397","ID" "2019-12-10 19:38:08","http://senamperkasa.org/ie3lt97/sites/2ni51scj-5221-0342-w5m09iq-kkkgtz/","offline","malware_download","doc|Emotet|epoch2|Heodo","senamperkasa.org","103.43.46.23","58397","ID" "2019-11-26 13:53:05","http://menjelangpagi.com/wp-admin/vyb/","offline","malware_download","emotet|epoch2|exe|Heodo","menjelangpagi.com","117.53.47.141","58397","ID" "2019-05-24 13:24:19","https://obrolanology.com/wp-content/themes/destin-basic/library/css/admin/1c.jpg","offline","malware_download","exe|Troldesh","obrolanology.com","43.245.180.118","58397","ID" "2019-05-24 08:36:54","https://obrolanology.com/wp-content/themes/destin-basic/library/css/admin/ural_zakaz.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","obrolanology.com","43.245.180.118","58397","ID" "2019-04-17 08:05:09","http://inovatips.com/9yorcan/legale/Nachprufung/2019-04/","offline","malware_download","emotet|epoch1","inovatips.com","117.53.45.239","58397","ID" "2019-04-16 11:34:06","https://inovatips.com/9yorcan/legale/Nachprufung/2019-04/","offline","malware_download","doc|emotet|epoch1|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-04-13 09:05:08","http://inovatips.com/9yorcan/Y1io/","offline","malware_download","emotet|epoch1","inovatips.com","117.53.45.239","58397","ID" "2019-04-12 11:50:18","https://inovatips.com/9yorcan/Y1io/","offline","malware_download","emotet|epoch1|exe|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-04-11 20:50:14","http://inovatips.com/9yorcan/mts33-18ob6hx-frmyru/","offline","malware_download","emotet|epoch2","inovatips.com","117.53.45.239","58397","ID" "2019-04-10 04:44:27","https://inovatips.com/9yorcan/mts33-18ob6hx-frmyru/","offline","malware_download","Emotet|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-04-04 12:35:05","http://inovatips.com/9yorcan/wb_fk/","offline","malware_download","emotet|epoch2","inovatips.com","117.53.45.239","58397","ID" "2019-04-04 10:46:04","https://inovatips.com/9yorcan/wb_fk/","offline","malware_download","doc|emotet|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-04-02 13:01:07","http://inovatips.com/9yorcan/jVcv/","offline","malware_download","emotet|epoch1","inovatips.com","117.53.45.239","58397","ID" "2019-04-01 21:48:31","https://inovatips.com/9yorcan/jVcv/","offline","malware_download","emotet|epoch1|exe|Heodo|TrickBot","inovatips.com","117.53.45.239","58397","ID" "2019-03-31 11:15:04","http://inovatips.com/9yorcan/ZIpY-dpoo_SB-pj/","offline","malware_download","emotet|epoch2","inovatips.com","117.53.45.239","58397","ID" "2019-03-29 11:07:46","https://inovatips.com/9yorcan/ZIpY-dpoo_SB-pj/","offline","malware_download","Emotet|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-03-29 05:37:09","http://inovatips.com/9yorcan/EN_en/doc/Copy_Invoice/aXbu-In7v_rGlf-85","offline","malware_download","doc","inovatips.com","117.53.45.239","58397","ID" "2019-03-29 03:37:06","http://inovatips.com/9yorcan/YDpB-s9_W-kW/","offline","malware_download","emotet|epoch2","inovatips.com","117.53.45.239","58397","ID" "2019-03-27 10:37:16","https://inovatips.com/9yorcan/YDpB-s9_W-kW/","offline","malware_download","Emotet|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-03-25 19:24:07","http://inovatips.com/9yorcan/secure.accs.send.net/","offline","malware_download","emotet|epoch1","inovatips.com","117.53.45.239","58397","ID" "2019-03-25 13:55:20","http://inovatips.com/9yorcan/EN_en/doc/Copy_Invoice/aXbu-In7v_rGlf-85/","offline","malware_download","doc|emotet|epoch2","inovatips.com","117.53.45.239","58397","ID" "2019-03-25 09:55:55","https://inovatips.com/9yorcan/UPS-Express-Domestic/Mar-25-19-12-12-01/","offline","malware_download","","inovatips.com","117.53.45.239","58397","ID" "2019-03-24 20:54:04","https://inovatips.com/9yorcan/EN_en/doc/Copy_Invoice/aXbu-In7v_rGlf-85/","offline","malware_download","doc|emotet|epoch2|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-03-22 18:21:04","http://inovatips.com/9yorcan/trust.myacc.send.com/","offline","malware_download","emotet|epoch1","inovatips.com","117.53.45.239","58397","ID" "2019-03-22 16:52:04","https://inovatips.com/9yorcan/trust.myacc.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-03-20 16:26:05","https://inovatips.com/9yorcan/sendincverif/legal/question/EN_en/201903/","offline","malware_download","doc|emotet|epoch1|Heodo|Zegost","inovatips.com","117.53.45.239","58397","ID" "2019-03-18 16:21:08","https://inovatips.com/9yorcan/fvp/","offline","malware_download","emotet|epoch2|exe|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-03-15 20:58:09","https://inovatips.com/9yorcan/secure.accs.send.net/","offline","malware_download","emotet|epoch1|Heodo","inovatips.com","117.53.45.239","58397","ID" "2019-03-13 16:46:04","https://inovatips.com/9yorcan/Cz0lHV/","offline","malware_download","emotet|epoch1|exe|Heodo","inovatips.com","117.53.45.239","58397","ID" "2018-11-07 07:51:15","http://buanahelindo.com/792MSBWFS/PAY/Commercial","offline","malware_download","doc|emotet|heodo","buanahelindo.com","103.23.21.240","58397","ID" "2018-08-14 04:20:42","http://buanahelindo.com/3HPAY/KDIN2530085COPD/Aug-11-2018-612671/WP-HPT/","offline","malware_download","doc|emotet","buanahelindo.com","103.23.21.240","58397","ID" "2018-08-13 12:49:15","http://buanahelindo.com/3HPAY/KDIN2530085COPD/Aug-11-2018-612671/WP-HPT","offline","malware_download","doc|emotet|Heodo","buanahelindo.com","103.23.21.240","58397","ID" "2018-06-29 16:48:36","http://www.media8indonesia.co.id/Empresas-Facturas/","offline","malware_download","doc|emotet|heodo","www.media8indonesia.co.id","103.23.22.245","58397","ID" # of entries: 159