############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:58 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS134175 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-02 05:53:11","http://d.qqzx.cc/bins/arm6","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:11","http://d.qqzx.cc/bins/sh4","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:11","http://d.qqzx.cc/bins/spc","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:11","http://d.qqzx.cc/bins/x86","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:11","http://d.qqzx.cc/bins/x86_64","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/arm","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/arm5","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/arm7","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/m68k","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/mips","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/mpsl","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:10","http://d.qqzx.cc/bins/ppc","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:09","http://d.qqzx.cc/bins/arc","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:09","http://d.qqzx.cc/bins/debug.dbg","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:09","http://d.qqzx.cc/bins/ljc.sh","offline","malware_download","botnetdomain|shellscript","d.qqzx.cc","154.221.139.250","134175","HK" "2024-10-02 05:53:08","http://d.qqzx.cc/arc","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-14 12:50:07","http://d.qqzx.cc/ljc.sh","offline","malware_download","botnetdomain|Mirai|sh","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:08","http://d.qqzx.cc/arm","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:08","http://d.qqzx.cc/arm7","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:08","http://d.qqzx.cc/mips","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:07","http://d.qqzx.cc/arm6","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:07","http://d.qqzx.cc/m68k","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:07","http://d.qqzx.cc/x86","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/arm5","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/debug.dbg","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/mpsl","offline","malware_download","botnetdomain|elf|Mirai","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/ppc","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/sh4","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/spc","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2024-08-13 16:44:06","http://d.qqzx.cc/x86_64","offline","malware_download","botnetdomain|elf","d.qqzx.cc","154.221.139.250","134175","HK" "2021-12-24 13:30:19","http://fulltai.top/wp-includes/oKXYj/","online","malware_download","emotet|epoch4|redir-doc|xls","fulltai.top","154.80.140.76","134175","HK" "2021-09-28 05:27:05","https://aljazeera.cc/test.exe","offline","malware_download","32|exe|RedLineStealer","aljazeera.cc","154.95.193.141","134175","HK" "2021-01-27 20:24:08","http://api.jczhaopin.com/lingsheng/public/phpqrcode/bindings/tcpdf/yoc2qvFxposK.php","offline","malware_download","Dridex","api.jczhaopin.com","154.86.209.95","134175","HK" "2021-01-25 16:41:32","http://ckb-shoes.com/rbbin8ctr.zip","offline","malware_download","dridex|dropper","ckb-shoes.com","154.80.236.6","134175","HK" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/bob/iym.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/ef/effp.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/jas/omass.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:05","http://cornelluniversityblog.com/docxx/jo/jojojo.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:04","http://cornelluniversityblog.com/docxx/dj/musikk.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:04","http://cornelluniversityblog.com/docxx/fad/figg.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:03","http://cornelluniversityblog.com/docxx/nel/DR1.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:49:03","http://cornelluniversityblog.com/docxx/pal/PALLS.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2021-01-20 06:48:06","http://cornelluniversityblog.com/docxx/ik/admin.exe","offline","malware_download","AgentTesla|exe|opendir","cornelluniversityblog.com","154.86.198.204","134175","HK" "2020-12-02 17:59:06","http://aosolucion.com/uqiyr/423323.jpg","offline","malware_download","exe|QuakBot","aosolucion.com","154.215.184.154","134175","HK" "2020-10-31 17:36:09","http://www.ningyangseo.com/wp-admin/8l/","offline","malware_download","emotet|epoch1|exe|Heodo","www.ningyangseo.com","154.81.91.194","134175","HK" "2020-10-29 20:57:40","http://shopes.cn/wp-includes/eTrac/19790435503/4yjj9xfyd-0008769/","offline","malware_download","doc|emotet|epoch3|Heodo","shopes.cn","154.80.222.125","134175","HK" "2020-10-29 19:19:09","https://www.ningyangseo.com/wp-admin/8l/","offline","malware_download","emotet|epoch1|exe|heodo|TrickBot","www.ningyangseo.com","154.81.91.194","134175","HK" "2020-10-28 12:00:18","https://ningyangseo.com/wp-admin/am/","offline","malware_download","emotet|epoch2|exe|heodo","ningyangseo.com","154.81.91.194","134175","HK" "2020-10-28 11:35:15","http://ningyangseo.com/wp-admin/am/","offline","malware_download","emotet|epoch2|exe|Heodo|TrickBot","ningyangseo.com","154.81.91.194","134175","HK" "2020-10-28 03:11:04","https://bintangremaja.com/wp-content/OK3U/GFHE/9lssc-0808/","offline","malware_download","doc|emotet|epoch3|Heodo","bintangremaja.com","154.80.165.137","134175","HK" "2020-10-22 20:14:05","https://china.ocbc.cc/install/4829516631/GVJw/","offline","malware_download","doc|emotet|epoch3|Heodo","china.ocbc.cc","154.221.131.115","134175","HK" "2020-10-22 20:12:13","https://kf.ocbc.cc/install/4iI/","offline","malware_download","doc|emotet|epoch2|Heodo","kf.ocbc.cc","154.221.131.115","134175","HK" "2020-10-21 20:59:06","http://shopes.cn/wp-includes/DOC/Y9WsfQYJKozg4/","offline","malware_download","doc|emotet|epoch1|Heodo","shopes.cn","154.80.222.125","134175","HK" "2020-10-21 05:56:15","http://bintangremaja.com/wp-content/swift/i8h8gl69hw2j/hgz7yuc7hrxzymqjn2abiuhyoxix/","offline","malware_download","doc|emotet|epoch2","bintangremaja.com","154.80.165.137","134175","HK" "2020-10-21 00:34:05","https://bintangremaja.com/wp-content/swift/i8h8gl69hw2j/hgz7yuc7hrxzymqjn2abiuhyoxix/","offline","malware_download","doc|emotet|epoch2|Heodo","bintangremaja.com","154.80.165.137","134175","HK" "2020-10-15 23:30:26","http://www.shopes.cn/wp-includes/paclm/TLR7pNsCpBGnQLI0a4S6/","offline","malware_download","doc|emotet|epoch1|Heodo","www.shopes.cn","154.80.222.125","134175","HK" "2020-09-24 22:29:36","http://jkshaonv.com/wp-admin/eTrac/qqlOX3LVJH/","online","malware_download","doc|emotet|epoch1|Heodo","jkshaonv.com","154.215.148.103","134175","HK" "2020-09-24 15:54:28","http://shopes.cn/wp-includes/esp/g2Fz2Xv6q6EJZATo/","offline","malware_download","doc|emotet|epoch1|Heodo","shopes.cn","154.80.222.125","134175","HK" "2020-09-21 11:05:11","http://shopes.cn/wp-includes/4862439809309/7InsnfR0RkP6of/","offline","malware_download","doc|emotet|epoch1|Heodo","shopes.cn","154.80.222.125","134175","HK" "2020-09-18 15:03:19","http://hunters.org.cn/img/Documentation/","offline","malware_download","doc|emotet|epoch2|Heodo","hunters.org.cn","154.95.161.100","134175","HK" "2020-09-18 00:06:15","http://jkshaonv.com/wp-admin/FILE/","online","malware_download","doc|emotet|epoch2|Heodo","jkshaonv.com","154.215.148.103","134175","HK" "2020-09-16 19:23:35","http://hunters.org.cn/img/esp/hp8kzbgMcoUyDY/","offline","malware_download","doc|emotet|epoch1|Heodo","hunters.org.cn","154.95.161.100","134175","HK" "2020-09-15 21:46:11","https://bintangremaja.com/wp-content/U/","offline","malware_download","emotet|epoch1|exe|Heodo","bintangremaja.com","154.80.165.137","134175","HK" "2020-09-14 13:08:15","http://hunters.org.cn/img/lm/","offline","malware_download","doc|emotet|epoch2|heodo","hunters.org.cn","154.95.161.100","134175","HK" "2020-08-21 16:30:18","http://jkshaonv.com/wp-admin/maint/Documentation/","online","malware_download","doc|emotet|epoch2|heodo","jkshaonv.com","154.215.148.103","134175","HK" "2020-08-19 18:50:18","http://cqzncy.com/wp-content/knc4k2qlye-00422/","offline","malware_download","doc|emotet|epoch3|Heodo","cqzncy.com","154.221.67.81","134175","SC" "2020-08-17 15:22:38","http://cqzncy.com/wp-content/myd68qi2jvw-00453747/","offline","malware_download","doc|emotet|epoch3|Heodo","cqzncy.com","154.221.67.81","134175","SC" "2020-08-14 09:20:16","http://jkshaonv.com/wp-admin/Documentation/","online","malware_download","doc|emotet|epoch2|heodo","jkshaonv.com","154.215.148.103","134175","HK" "2020-08-14 00:02:36","http://62kg.cn/wp-includes/open-box/external-warehouse/78269157835077-r4dva/","offline","malware_download","doc|emotet|epoch1|Heodo","62kg.cn","154.80.204.243","134175","HK" "2020-08-12 15:09:09","http://jkshaonv.com/wp-admin/cg1-70urc-761/","online","malware_download","doc|emotet|epoch3|Heodo","jkshaonv.com","154.215.148.103","134175","HK" "2020-08-10 06:57:43","http://jkshaonv.com/wp-admin/payment/8o4054361916emn7j49of5zb3bgzbw29zx/","online","malware_download","doc|emotet|epoch2|heodo","jkshaonv.com","154.215.148.103","134175","HK" "2020-08-06 23:18:35","http://mediariser.com/wp-content/parts_service/p99854117442916676dkebqon2x/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","mediariser.com","154.80.223.121","134175","HK" "2020-07-31 02:07:06","http://mediariser.com/wp-content/DOC/","offline","malware_download","doc|emotet|epoch2|Heodo","mediariser.com","154.80.223.121","134175","HK" "2020-07-24 02:10:03","http://zxc123.cc/6eavzczmfy/hsyjveo2-rjzf-088/","offline","malware_download","doc|emotet|epoch3|Heodo","zxc123.cc","154.221.144.101","134175","HK" "2020-07-22 15:59:23","http://www.zxc123.cc/6eavzczmfy/hsyjveo2-rjzf-088/","offline","malware_download","doc|emotet|epoch3|Heodo","www.zxc123.cc","154.221.144.101","134175","HK" "2020-07-21 05:26:16","http://3fqw.com/oauth/W7HOV/","offline","malware_download","doc|emotet|epoch2|Heodo","3fqw.com","154.95.203.227","134175","HK" "2020-07-20 15:07:12","http://www.3fqw.com/oauth/W7HOV/","offline","malware_download","doc|emotet|epoch2|heodo|ZLoader","www.3fqw.com","154.95.203.227","134175","HK" "2020-01-16 23:52:06","http://mediariser.com/wp-content/uALaE/","offline","malware_download","doc|emotet|epoch3|heodo","mediariser.com","154.80.223.121","134175","HK" "2019-12-20 07:37:08","http://htx08.com/z79za/invoice/wn-376098728-67745-d0a16m-ihwgig8kr9/","offline","malware_download","doc|emotet|epoch2|heodo","htx08.com","154.221.145.177","134175","HK" "2019-12-19 13:40:17","https://irismal.com/ecsmFileTransfer/FILE/Z6gbbI/","offline","malware_download","emotet|epoch2|exe","irismal.com","154.215.133.22","134175","HK" "2019-12-18 02:17:03","http://htx08.com/z79za/665196411861712/","offline","malware_download","doc|emotet|epoch2|heodo","htx08.com","154.221.145.177","134175","HK" "2019-12-14 01:00:05","http://htx08.com/wp-content/714x61-9h-652570/","offline","malware_download","doc|emotet|epoch3|heodo","htx08.com","154.221.145.177","134175","HK" "2019-09-23 22:31:07","http://yiyangjz.cn/wordpress/ysffVVcH/","offline","malware_download","emotet|epoch2","yiyangjz.cn","154.80.181.75","134175","HK" "2019-09-23 17:35:16","https://yiyangjz.cn/wordpress/ysffVVcH/","offline","malware_download","emotet|epoch2|exe|heodo","yiyangjz.cn","154.80.181.75","134175","HK" "2019-05-19 23:29:03","http://irismal.com/tutorial/addnews/css/25301/","offline","malware_download","exe","irismal.com","154.215.133.22","134175","HK" "2019-05-17 14:52:05","https://irismal.com/tutorial/addnews/css/25301/","offline","malware_download","emotet|epoch1|exe|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-05-15 08:20:12","http://irismal.com/ecsmFileTransfer/DOC/wwxjrul2118b7fp_1sy9y-49325124795289/","offline","malware_download","doc|Emotet|epoch2|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-04-30 18:50:09","http://irismal.com/ecsmFileTransfer/INC/f3fudmxND5h/","offline","malware_download","doc|emotet|epoch2|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-04-23 22:15:04","http://irismal.com/ecsmFileTransfer/FILE/RwHM77Jm/","offline","malware_download","Emotet|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-04-18 23:29:03","http://irismal.com/ecsmFileTransfer/cfhDU-ozfWwggFKwmgqZ_EeGvjbdml-gmB/","offline","malware_download","doc|emotet|epoch1","irismal.com","154.215.133.22","134175","HK" "2019-04-17 21:34:02","http://mediariser.com/wp-content/INC/mnd9OFVH8/","offline","malware_download","doc|emotet|epoch2","mediariser.com","154.80.223.121","134175","HK" "2019-04-16 21:01:05","http://irismal.com/ecsmFileTransfer/WDHsx-gOd3VMzQxFAGxM_bPxcLneZ-brf/","offline","malware_download","doc|emotet|epoch1|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-04-11 07:24:05","http://irismal.com/ecsmFileTransfer/6jlw-d5z832-rgmy/","offline","malware_download","doc|emotet|epoch2|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-04-09 07:02:08","http://irismal.com/ecsmFileTransfer/1u79xz-kcyep5-driw/","offline","malware_download","Emotet|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-04-08 21:44:04","http://solutelco.com/cgi-bin/eWbnM-h00hVr2pTu3KYyR_YAVLSNiUf-a0u/","online","malware_download","doc|emotet|epoch1|Heodo","solutelco.com","154.80.144.218","134175","HK" "2019-03-27 03:53:40","http://mediariser.com/wp-content/NmKN-yQ9k_kdAcunW-PdO/","offline","malware_download","Emotet|Heodo","mediariser.com","154.80.223.121","134175","HK" "2019-03-15 00:14:17","http://irismal.com/ecsmFileTransfer/trust.accounts.docs.com/","offline","malware_download","emotet|epoch1|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-03-14 22:30:03","http://irismal.com/ecsmFileTransfer/trust.accounts.docs.com","offline","malware_download","doc","irismal.com","154.215.133.22","134175","HK" "2019-03-14 20:02:04","http://mediariser.com/wp-content/z1iid-2eem68-iqngc/","offline","malware_download","doc|emotet|epoch2|Heodo","mediariser.com","154.80.223.121","134175","HK" "2019-03-12 21:18:49","http://irismal.com/ecsmFileTransfer/Intuit_Transactions/corporation/Redebit_operation/Notice/907451825/exhYq-5hM8_Nl-NA/","offline","malware_download","emotet|epoch1|Heodo","irismal.com","154.215.133.22","134175","HK" "2019-02-25 23:27:48","http://vcpesaas.com/sendincsec/legal/secure/EN/022019/","online","malware_download","doc|emotet|epoch1|Heodo","vcpesaas.com","154.86.196.32","134175","HK" "2019-02-22 21:06:09","http://vcpesaas.com/Copy_receipt/KPPTE-NoYZ_tjl-kWW/","online","malware_download","doc|emotet|epoch1|Heodo","vcpesaas.com","154.86.196.32","134175","HK" "2019-02-20 21:14:57","http://vcpesaas.com/secure/business/open/read/6eJW2YLNjOS64gujbzYd/","online","malware_download","doc|emotet|epoch1|Heodo","vcpesaas.com","154.86.196.32","134175","HK" "2019-02-14 23:27:04","http://vcpesaas.com/info/Invoice/pBXt-q6Sq_xS-1B/","online","malware_download","Emotet|Heodo","vcpesaas.com","154.86.196.32","134175","HK" "2019-02-13 00:07:11","http://vcpesaas.com/u1yK11gR/","online","malware_download","emotet|epoch1|exe|Heodo","vcpesaas.com","154.86.196.32","134175","HK" "2018-06-22 07:26:06","http://0579dna.cn/FORM/Fakturierung-098-503/","offline","malware_download","Heodo","0579dna.cn","154.221.155.173","134175","HK" "2018-06-20 05:44:27","http://0579dna.cn/OVERDUE-ACCOUNT/Invoice-88983015-061818","offline","malware_download","AgentTesla|doc|emotet|Heodo","0579dna.cn","154.221.155.173","134175","HK" # of entries: 107