############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 03:18:42 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS135377 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-03-29 06:56:12","http://152.32.247.5:1555/rs_code.exe","offline","malware_download","RustyStealer","152.32.247.5","152.32.247.5","135377","TH" "2023-03-29 06:56:09","http://152.32.247.5:1555/code_389.txt","offline","malware_download","","152.32.247.5","152.32.247.5","135377","TH" "2022-07-31 14:09:05","http://s.oooooooooo.ga/o/S.txt","offline","malware_download","ascii|CoinMiner","s.oooooooooo.ga","152.32.243.4","135377","KR" "2022-05-20 05:13:05","http://c.oooooooooo.ga/o/cpu64.exe","offline","malware_download","exe","c.oooooooooo.ga","152.32.243.4","135377","KR" "2022-01-20 04:21:26","http://xiaoxiurong.com/wp-admin/7699392-436665/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","xiaoxiurong.com","23.248.162.46","135377","US" "2022-01-20 04:21:23","http://xiaoxiurong.com/wp-admin/7699392-436665/","offline","malware_download","emotet|epoch5|redir-doc|xls","xiaoxiurong.com","23.248.162.46","135377","US" "2021-12-24 15:33:10","http://reju888.com/wp-includes/Kt/","offline","malware_download","emotet|epoch4|redir-doc|xls","reju888.com","165.154.23.95","135377","HK" "2021-11-25 15:28:10","http://reju888.com/wp-content/languages/TCmcsLIxPsUToENJQ3bZ/","offline","malware_download","emotet|epoch5|exe|heodo","reju888.com","165.154.23.95","135377","HK" "2021-02-20 08:31:11","http://c.oooooooooo.ga:443/o/cpu32.exe","offline","malware_download","CoinMiner|exe|HFS|Neshta","c.oooooooooo.ga","152.32.243.4","135377","KR" "2021-02-20 08:31:11","http://c.oooooooooo.ga:443/o/cpu64.exe","offline","malware_download","CoinMiner|exe|Glupteba|HFS|Neshta|Smoke Loader","c.oooooooooo.ga","152.32.243.4","135377","KR" "2021-02-17 21:46:51","http://hd11315.com/xo06tz96.zip","offline","malware_download","Dridex","hd11315.com","122.10.96.203","135377","HK" "2021-02-17 21:46:39","http://www.horisunkitchen.com/wuztdw.tar","offline","malware_download","Dridex","www.horisunkitchen.com","122.10.97.252","135377","HK" "2021-02-17 21:45:30","http://bayanhushuo.com/njrlcgroe.rar","offline","malware_download","Dridex","bayanhushuo.com","122.10.96.171","135377","HK" "2021-01-29 16:43:20","http://s.oooooooooo.ga:443/o/nvidia.exe","offline","malware_download","exe|opendir","s.oooooooooo.ga","152.32.243.4","135377","KR" "2021-01-29 16:43:06","http://s.oooooooooo.ga:443/o/cpu32.exe","offline","malware_download","exe|opendir","s.oooooooooo.ga","152.32.243.4","135377","KR" "2021-01-29 16:43:05","http://s.oooooooooo.ga:443/o/cpu64.exe","offline","malware_download","exe|opendir","s.oooooooooo.ga","152.32.243.4","135377","KR" "2021-01-12 15:27:50","http://uhk.cncranes.com/ErrorPages/3/","offline","malware_download","emotet|epoch2|exe|Heodo","uhk.cncranes.com","152.32.168.168","135377","HK" "2020-12-21 22:15:07","http://xk-mx.com/calendar_list7/iiP/","offline","malware_download","doc|emotet|epoch2|Heodo","xk-mx.com","103.72.144.117","135377","SG" "2020-11-19 15:03:14","http://ferretec.com/c2eivsswg.rar","offline","malware_download","Dridex","ferretec.com","122.10.96.171","135377","HK" "2020-11-02 14:14:29","http://www.liya2002.com/jex4lv.rar","offline","malware_download","Dridex","www.liya2002.com","122.10.96.203","135377","HK" "2020-10-20 16:34:05","https://nice.icu/wp-content/Overview/GwQlmgeu/","offline","malware_download","doc|emotet|epoch3|Heodo","nice.icu","118.193.47.240","135377","HK" "2020-10-20 15:37:22","https://luofox.com/wp-admin/fpTWdJzQR/","offline","malware_download","emotet|epoch3|exe|Heodo","luofox.com","152.32.243.143","135377","KR" "2020-10-19 21:15:09","https://lx-666.com/wordpress/paclm/iST9huFOPvIV8sE/","offline","malware_download","doc|emotet|epoch1|Heodo","lx-666.com","152.32.189.90","135377","HK" "2020-10-17 13:42:05","http://tiktokvapes.com/wp-admin/xL/","offline","malware_download","emotet|epoch1|exe|Heodo","tiktokvapes.com","128.14.231.58","135377","RU" "2020-10-16 06:13:18","http://www.tiktokvapes.com/wp-admin/xL/","offline","malware_download","emotet|epoch1|exe|Heodo","www.tiktokvapes.com","128.14.231.58","135377","RU" "2020-10-15 15:11:15","https://rfcrfc.com/wp-admin/oZ/","offline","malware_download","emotet|epoch2|exe|Heodo|TrickBot","rfcrfc.com","107.150.121.88","135377","US" "2020-10-15 15:11:09","http://bbs.rfcrfc.com/api/V/","offline","malware_download","emotet|epoch2|exe|Heodo","bbs.rfcrfc.com","107.150.121.88","135377","US" "2020-09-19 01:33:04","http://968zy.com/wordpress/swift/re21iu3/nhl8gdg109680720688219e3idpge2z6v9on/","offline","malware_download","doc|emotet|epoch2|Heodo","968zy.com","23.91.96.4","135377","US" "2020-09-18 19:57:43","http://jyoub.com/wp-admin/3926094402/fnq8wo3694697494338594srrh6lm3eqk7goazhnkod/","offline","malware_download","doc|emotet|epoch2|Heodo","jyoub.com","118.193.35.169","135377","HK" "2020-09-16 22:10:11","http://968zy.com/wordpress/3RRZAC8MIWJH/vujQaPIBlL/","offline","malware_download","doc|emotet|epoch1|Heodo","968zy.com","23.91.96.4","135377","US" "2020-09-16 19:38:16","http://jyoub.com/wp-admin/browse/wit05458019405y33lp1k8sh2e8s/","offline","malware_download","doc|emotet|epoch2|heodo","jyoub.com","118.193.35.169","135377","HK" "2020-09-14 10:22:37","http://968zy.com/wordpress/public/d04on8har/","offline","malware_download","doc|emotet|epoch2|heodo","968zy.com","23.91.96.4","135377","US" "2020-08-26 13:33:38","https://3j1.cn/TEST777/LLC/","offline","malware_download","doc|emotet|epoch2|heodo","3j1.cn","152.32.188.44","135377","HK" "2020-08-21 10:53:40","https://3j1.cn/TEST777/attachments/gtu2l6l02ez7/","offline","malware_download","doc|emotet|epoch2|heodo","3j1.cn","152.32.188.44","135377","HK" "2020-08-13 21:52:05","https://3j1.cn/TEST777/docs/oh2s931d15e/","offline","malware_download","doc|emotet|epoch2|heodo","3j1.cn","152.32.188.44","135377","HK" "2020-08-11 21:26:08","https://3j1.cn/uner87/h5vmhyk/","offline","malware_download","doc|emotet|epoch2|heodo","3j1.cn","152.32.188.44","135377","HK" "2020-08-10 09:37:08","http://gupiaorr.com/gjrnobul/protected_sector/additional_area/990536_8n5NqWWmkhrSTqe/","offline","malware_download","doc|emotet|epoch1|heodo","gupiaorr.com","101.36.108.25","135377","HK" "2020-07-22 02:09:07","https://www.fczcwf.shop/wp-admin/6k0c-5v-16793/","offline","malware_download","doc|emotet|epoch3|Heodo|ZLoader","www.fczcwf.shop","152.32.213.54","135377","HK" "2020-07-21 08:30:30","https://macx.work/wp-includes/doWAnod252/","offline","malware_download","emotet|epoch3|exe|heodo","macx.work","107.155.45.88","135377","US" "2020-02-04 22:35:20","https://www.zibofu.com/img/kEnbwzvVT/","offline","malware_download","doc|emotet|epoch3|Heodo","www.zibofu.com","152.32.216.205","135377","HK" "2020-02-04 21:58:08","http://www.bairan.net/img/63q-vz-20/","offline","malware_download","doc|emotet|epoch3|Heodo","www.bairan.net","152.32.216.205","135377","HK" "2020-01-31 22:42:09","https://www.zibofu.com/img/mvwoi_22t6jz_section/corporate_space/ffWsmPnZkm7O_MGrcdf3wsL/","offline","malware_download","doc|emotet|epoch1|Heodo","www.zibofu.com","152.32.216.205","135377","HK" "2020-01-28 10:22:09","http://www.bairan.net/img/lm/b8cxlbxpzkt7/","offline","malware_download","doc|emotet|epoch2|heodo","www.bairan.net","152.32.216.205","135377","HK" "2020-01-27 15:52:36","https://www.zibofu.com/img/attachments/6mjli9h/","offline","malware_download","doc|emotet|epoch2|heodo","www.zibofu.com","152.32.216.205","135377","HK" "2020-01-16 15:49:05","http://www.jntv.tv/vcpo/qnq19phwadke/nkdru-4998011-10-qq4m9og2-d2ka5hesau4/","offline","malware_download","doc|emotet|epoch2|heodo","www.jntv.tv","122.10.109.158","135377","HK" "2020-01-14 21:29:16","http://www.iotsolutionshub.com/wp-content/3035661-UBMoCi3sMWGehhE-sector/verified-warehouse/8ug8bo58q-y726wz20544zvv/","offline","malware_download","doc|emotet|epoch1|Heodo","www.iotsolutionshub.com","45.249.247.68","135377","HK" "2020-01-14 15:28:09","http://www.jntv.tv/vcpo/Reporting/l4yjsf-760-70845-r0wdv180re-tyfeqecodx9/","offline","malware_download","doc|emotet|epoch2|heodo","www.jntv.tv","122.10.109.158","135377","HK" "2020-01-08 09:45:20","http://hedaqi90.hk.ufileos.com/dcomlaunchlogin.exe","offline","malware_download","exe","hedaqi90.hk.ufileos.com","107.150.118.59","135377","US" "2020-01-08 09:45:20","http://hedaqi90.hk.ufileos.com/dcomlaunchlogin.exe","offline","malware_download","exe","hedaqi90.hk.ufileos.com","107.150.118.60","135377","US" "2020-01-08 09:45:20","http://hedaqi90.hk.ufileos.com/dcomlaunchlogin.exe","offline","malware_download","exe","hedaqi90.hk.ufileos.com","107.150.118.65","135377","US" "2019-12-18 05:08:05","http://www.iotsolutionshub.com/wp-content/Documentation/","offline","malware_download","doc|emotet|epoch2|heodo","www.iotsolutionshub.com","45.249.247.68","135377","HK" "2019-12-16 22:40:05","https://gongxu.gfbags.com/vezaoyrclcvf/INC/u4jof1aza2w/qk-187-6443-9uoaol0t-e8fs5w2c/","offline","malware_download","doc|emotet|epoch2|heodo","gongxu.gfbags.com","128.1.137.154","135377","US" "2019-12-13 20:26:17","https://gongxu.gfbags.com/js/v6ch567/","offline","malware_download","emotet|epoch1|exe|Heodo","gongxu.gfbags.com","128.1.137.154","135377","US" "2019-05-28 16:53:34","http://tvbgm.com/z9iy/SKCMWsxAXJaavyRCuuRVJW/","offline","malware_download","doc|emotet|epoch2","tvbgm.com","128.1.138.108","135377","US" "2019-05-28 15:48:02","https://tvbgm.com/z9iy/SKCMWsxAXJaavyRCuuRVJW/","offline","malware_download","doc|emotet|epoch2|Heodo","tvbgm.com","128.1.138.108","135377","US" "2019-05-22 10:50:06","https://tvbgm.com/z9iy/LLC/3t032ows8wgeicwgtdqde0j80_wwjooui-305983706/","offline","malware_download","doc|Emotet|epoch2|Heodo","tvbgm.com","128.1.138.108","135377","US" "2019-05-01 16:38:08","http://0618.cn/wp-admin/FILE/saJi3anvi/","offline","malware_download","Emotet|Heodo","0618.cn","107.150.122.87","135377","US" "2019-03-21 01:43:05","http://dudulm.com/opie.exe","offline","malware_download","exe","dudulm.com","118.26.39.82","135377","HK" "2019-03-21 01:20:08","http://dudulm.com/dududj2.exe","offline","malware_download","exe","dudulm.com","118.26.39.82","135377","HK" # of entries: 59