############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 09:59:40 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS131428 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-05-22 13:46:22","https://giakiet.vn/zphpccmfaby/78294/Kaufvertrag_78294_21052020.zip","offline","malware_download","","giakiet.vn","103.254.12.51","131428","VN" "2020-01-24 16:21:16","https://vanchuyenhakhau.com/cogymc/esp/w0mn3949/","offline","malware_download","doc|emotet|epoch2|heodo","vanchuyenhakhau.com","103.254.12.55","131428","VN" "2020-01-20 17:37:06","http://phone.hctheme.com/clao/private-array/additional-forum/899yy-3w5753201s/","offline","malware_download","doc|emotet|epoch1|Heodo","phone.hctheme.com","103.254.12.54","131428","VN" "2019-12-20 18:10:05","http://lienhenhadat.com/wp-content/multifunctional_zone/verifiable_703252286029_PJylRWbj9jDBIJ/c2qeb9w697_62w5s7s850s/","offline","malware_download","doc|emotet|epoch1|Heodo","lienhenhadat.com","103.254.12.57","131428","VN" "2019-12-19 23:45:21","http://nguyenquocltd.com/wp-content/p7dl/","offline","malware_download","emotet|epoch2|exe|Heodo","nguyenquocltd.com","103.254.15.13","131428","VN" "2019-12-17 23:39:15","http://nhomkinhthienbinh.com/cgi-bin/yW/","offline","malware_download","emotet|epoch2|exe|Heodo","nhomkinhthienbinh.com","103.254.12.54","131428","VN" "2019-12-17 20:04:05","http://chovaytragop247.vn/wp-content/open_module/Yq5itSR8Vq_X8wT7ELtwKr_portal/0s3yjn7x1vlmbxi_15ztvx/","offline","malware_download","doc|emotet|epoch1","chovaytragop247.vn","103.254.12.56","131428","VN" "2019-12-17 18:03:12","http://nguyenquocltd.com/wp-content/closed_resource/security_profile/4zskjhw_v3yz0ts586s9us/","offline","malware_download","doc|emotet|epoch1|Heodo","nguyenquocltd.com","103.254.15.13","131428","VN" "2019-10-03 13:52:15","https://nhadepkientruc.net/wp-content/ogi3nl90/","offline","malware_download","emotet|epoch1|Heodo","nhadepkientruc.net","45.117.77.88","131428","VN" "2019-10-02 21:52:03","http://nhadepkientruc.net/wp-content/ogi3nl90/","offline","malware_download","emotet|epoch1","nhadepkientruc.net","45.117.77.88","131428","VN" "2019-10-02 13:48:16","https://www.nhadepkientruc.net/wp-content/ogi3nl90/","offline","malware_download","emotet|epoch1|exe|Heodo","www.nhadepkientruc.net","45.117.77.88","131428","VN" "2019-04-23 12:11:11","http://toyotamiennam.vn/wp-admin/wa8yxu-piz3t6h-orglzav/","offline","malware_download","doc|emotet|epoch2|Heodo","toyotamiennam.vn","45.117.79.77","131428","VN" "2019-03-11 10:00:30","http://cskhhungthinh.com/wp-content/uJST/","offline","malware_download","emotet|epoch1|exe|Heodo","cskhhungthinh.com","103.254.12.56","131428","VN" "2019-03-07 18:59:04","http://cskhhungthinh.com/wp-content/x9wz5-d2urr3-adrv.view/","offline","malware_download","Emotet|Heodo","cskhhungthinh.com","103.254.12.56","131428","VN" "2019-03-05 21:47:17","http://cskhhungthinh.com/wp-content/sendinc/messages/question/En_en/03-2019/","offline","malware_download","emotet|epoch1|Heodo","cskhhungthinh.com","103.254.12.56","131428","VN" "2019-01-29 22:38:19","http://www.dtwo.vn/IYEN-zO2cM_k-AN/INVOICE/US/051-76-454194-649-051-76-454194-089/","offline","malware_download","doc|emotet|epoch2|Heodo","www.dtwo.vn","45.117.77.30","131428","VN" "2018-11-27 00:51:06","http://nhakinh.net/11WME/oamo/Personal/","offline","malware_download","doc|emotet|epoch2|Gozi|Heodo","nhakinh.net","45.117.76.140","131428","VN" "2018-11-27 00:51:04","http://nhakinh.net/11WME/oamo/Personal","offline","malware_download","doc|emotet|epoch2|Gozi|Heodo","nhakinh.net","45.117.76.140","131428","VN" "2018-09-11 05:18:47","http://tuvandauthau.net/5V/oamo/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","tuvandauthau.net","103.254.12.53","131428","VN" "2018-09-07 06:56:27","http://tuvandauthau.net/5V/oamo/Personal","offline","malware_download","doc|emotet|Heodo","tuvandauthau.net","103.254.12.53","131428","VN" "2018-08-31 05:00:25","http://tuvandauthau.net/sites/EN_en/Invoice-receipt/","offline","malware_download","doc|Heodo","tuvandauthau.net","103.254.12.53","131428","VN" "2018-08-30 17:45:47","http://tuvandauthau.net/sites/EN_en/Invoice-receipt","offline","malware_download","doc|emotet|Heodo","tuvandauthau.net","103.254.12.53","131428","VN" "2018-07-13 02:49:58","http://www.lideco.vn/Nuevos-contratos/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","www.lideco.vn","103.254.12.53","131428","VN" "2018-07-13 02:47:33","http://lideco.vn/Nuevos-contratos/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","lideco.vn","103.254.12.53","131428","VN" "2018-07-11 04:02:10","http://www.lideco.vn/Factura-adjunto/","offline","malware_download","doc|emotet|epoch1|Heodo","www.lideco.vn","103.254.12.53","131428","VN" "2018-07-02 19:52:10","http://www.ohnew.com.vn/Statement/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ohnew.com.vn","103.254.12.95","131428","VN" "2018-07-02 16:59:38","http://ohnew.com.vn/Statement/Invoice/","offline","malware_download","Heodo","ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-30 06:23:53","http://www.ohnew.com.vn/Available-invoices-26/June/2018","offline","malware_download","emotet|heodo","www.ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-30 06:09:29","http://ohnew.com.vn/Available-invoices-26/June/2018","offline","malware_download","emotet|heodo","ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-26 20:37:45","http://ohnew.com.vn/Available-invoices-26/June/2018/","offline","malware_download","Emotet|Heodo","ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-26 16:44:15","http://www.ohnew.com.vn/Available-invoices-26/June/2018/","offline","malware_download","doc|emotet|epoch1|Heodo","www.ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-22 20:10:12","http://ohnew.com.vn/Jun2018/Customer-Invoice-UC-6308285/","offline","malware_download","Heodo","ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-22 13:02:55","http://pacolano.com.vn/DETAILS/Rechnung-scan-00583","offline","malware_download","emotet|Heodo","pacolano.com.vn","103.254.15.95","131428","VN" "2018-06-22 13:02:24","http://ohnew.com.vn/FORM/Rechnung-001-0887","offline","malware_download","emotet|Heodo","ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-22 12:07:07","http://www.ohnew.com.vn/Jun2018/Customer-Invoice-UC-6308285/","offline","malware_download","doc|emotet|heodo","www.ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-21 06:33:13","http://www.meohaybotui.com/qItjGI/","offline","malware_download","emotet|Heodo","www.meohaybotui.com","45.117.172.95","131428","VN" "2018-06-21 06:19:47","http://meohaybotui.com/qItjGI/","offline","malware_download","Heodo","meohaybotui.com","45.117.172.95","131428","VN" "2018-06-20 18:35:01","http://www.pacolano.com.vn/DETAILS/Rechnung-scan-00583/","offline","malware_download","emotet|Heodo","www.pacolano.com.vn","103.254.15.95","131428","VN" "2018-06-20 14:27:39","http://pacolano.com.vn/DETAILS/Rechnung-scan-00583/","offline","malware_download","Heodo","pacolano.com.vn","103.254.15.95","131428","VN" "2018-06-20 14:27:24","http://ohnew.com.vn/FORM/Rechnung-001-0887/","offline","malware_download","Heodo","ohnew.com.vn","103.254.12.95","131428","VN" "2018-06-20 06:26:28","http://www.ohnew.com.vn/FORM/Rechnung-001-0887/","offline","malware_download","AgentTesla|doc|emotet|heodo","www.ohnew.com.vn","103.254.12.95","131428","VN" # of entries: 41