############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:51:41 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS58503 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-02-17 19:43:33","http://unggulmakmursejahtera-ind.com/st/uslrqeonoturocdea","offline","malware_download","qbot|Quakbot|tr","unggulmakmursejahtera-ind.com","103.6.206.146","58503","ID" "2022-02-17 19:15:16","http://unggulmakmursejahtera-ind.com/st/raetlamrcpue","offline","malware_download","qbot|Quakbot|tr","unggulmakmursejahtera-ind.com","103.6.206.146","58503","ID" "2021-12-30 10:15:10","http://hlm-indonesia.com/docs/g/qfP1TQF2x.zip","offline","malware_download","Qakbot|Qbot|Quakbot|TR|zip","hlm-indonesia.com","103.6.206.110","58503","ID" "2021-10-27 08:27:04","http://kantoraku.com/animitempore/sitneque-415015","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 20:05:06","https://kantoraku.com/animitempore/induxeramdenarius-649085","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 19:45:10","https://kantoraku.com/animitempore/lecturavictae-579590","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 19:27:05","https://kantoraku.com/animitempore/loquaciaemisses-672756","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 19:11:11","https://kantoraku.com/animitempore/errateformatore-259192","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 18:48:10","https://kantoraku.com/animitempore/producentesfaciliora-561238","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 18:33:05","https://kantoraku.com/animitempore/refereturtachyglossus-875288","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 18:13:05","https://kantoraku.com/animitempore/vocatuumlaudo-986347","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-26 18:02:07","https://kantoraku.com/animitempore/civilesemittetur.zip","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-25 14:15:06","https://kantoraku.com/animitempore/documents.zip","offline","malware_download","TR|zip","kantoraku.com","103.6.206.26","58503","ID" "2021-10-20 15:09:06","https://nhplaw.com/omnisdolor/documents.zip","offline","malware_download","TR|zip","nhplaw.com","103.6.206.26","58503","ID" "2021-10-20 14:49:15","https://rshasto.com/inest/documents.zip","offline","malware_download","TR|zip","rshasto.com","103.6.206.26","58503","ID" "2021-10-20 14:16:05","http://venezia-footwear.com/minusut/etet-147585585","offline","malware_download","qbot","venezia-footwear.com","103.6.206.110","58503","ID" "2021-10-06 16:32:15","https://rsbrawijayasawangan.com/et-ut/documents.zip","offline","malware_download","TR|zip","rsbrawijayasawangan.com","103.6.205.51","58503","ID" "2021-05-20 14:36:11","https://sumber-artha-abadi.com/Xz2hQ3Gse1mF.php","offline","malware_download","Dridex","sumber-artha-abadi.com","103.6.206.110","58503","ID" "2021-04-30 14:03:19","https://selmi.id/wp-content/themes/twentythirteen/genericons/font/lgvmFqzxG.php","offline","malware_download","Dridex","selmi.id","103.6.206.110","58503","ID" "2020-12-23 04:25:04","https://bekape.co.id/_notes/SIGNUP/","offline","malware_download","emotet|epoch3|exe|Heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-12-21 23:25:10","http://bekape.co.id/_notes/SIGNUP/","offline","malware_download","dll|emotet|epoch3|exe|Heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-10-22 02:05:06","http://bekape.co.id/_notes/parts_service/","offline","malware_download","doc|Emotet|epoch2|Heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-09-24 18:40:07","http://bekape.co.id/_notes/lm/hoqDNx5A1V1rRFnaG0/","offline","malware_download","doc|emotet|epoch1|Heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-08-26 14:58:06","http://bekape.co.id/_notes/balance/","offline","malware_download","doc|emotet|epoch2|heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-08-21 13:34:17","http://bekape.co.id/_notes/invoice/e90yv3l/","offline","malware_download","doc|emotet|epoch2|heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-08-13 19:38:10","http://bekape.co.id/_notes/common-disk/additional-duwxfnq-i56s8fcpm52kxco/WYwluLJ0MC8-hKy5inc8vn4/","offline","malware_download","doc|emotet|epoch1|Heodo","bekape.co.id","103.6.206.110","58503","ID" "2020-08-11 10:52:14","http://bekape.co.id/_notes/dnhaafa5990986147397r8ex2y5o/","offline","malware_download","doc|emotet|epoch2|heodo","bekape.co.id","103.6.206.110","58503","ID" # of entries: 27