############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 01:22:33 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS141679 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-18 16:34:20","http://117.72.184.172:81/02.08.2022.exe","online","malware_download","censys|CobaltStrike","117.72.184.172","117.72.184.172","141679","CN" "2025-11-18 16:34:16","http://111.228.3.39:4433/02.08.2022.exe","online","malware_download","censys|CobaltStrike","111.228.3.39","111.228.3.39","141679","CN" "2025-11-17 03:02:17","https://tools.soft.360.cn/jump?id=41","offline","malware_download","shortloader","tools.soft.360.cn","106.63.103.34","141679","CN" "2025-11-03 17:23:16","http://117.72.242.9:9999/02.08.2022.exe","online","malware_download","censys|CobaltStrike","117.72.242.9","117.72.242.9","141679","CN" "2025-10-31 12:00:20","http://117.72.160.177/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.160.177","117.72.160.177","141679","CN" "2025-10-28 16:21:18","http://117.72.197.178:443/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.197.178","117.72.197.178","141679","CN" "2025-10-18 15:51:26","http://117.72.214.50:6000/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.214.50","117.72.214.50","141679","CN" "2025-10-14 16:20:08","http://117.72.215.64:62221/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.215.64","117.72.215.64","141679","CN" "2025-10-03 17:30:09","http://117.72.103.29:14444/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.103.29","117.72.103.29","141679","CN" "2025-09-27 15:45:20","http://117.72.214.21/powercat.ps1","offline","malware_download","","117.72.214.21","117.72.214.21","141679","CN" "2025-09-27 15:43:22","http://117.72.36.133/mimikatz.xsl","offline","malware_download","","117.72.36.133","117.72.36.133","141679","CN" "2025-09-25 18:01:17","http://117.72.51.114/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.51.114","117.72.51.114","141679","CN" "2025-09-25 18:01:08","http://117.72.209.44:7000/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.209.44","117.72.209.44","141679","CN" "2025-09-23 17:39:16","http://117.72.72.84/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.72.84","117.72.72.84","141679","CN" "2025-09-18 16:39:35","http://117.72.222.203/02.08.2022.exe","online","malware_download","censys|CobaltStrike","117.72.222.203","117.72.222.203","141679","CN" "2025-09-15 06:39:05","http://117.72.105.10:8000/frpc.exe","offline","malware_download","FRP","117.72.105.10","117.72.105.10","141679","CN" "2025-09-15 06:38:33","http://117.72.105.10:8000/fscan.exe","offline","malware_download","","117.72.105.10","117.72.105.10","141679","CN" "2025-09-15 06:38:06","http://117.72.105.10:8000/artifact_x64.exe","offline","malware_download","CobaltStrike","117.72.105.10","117.72.105.10","141679","CN" "2025-09-10 20:06:21","http://117.72.117.43/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.117.43","117.72.117.43","141679","CN" "2025-08-29 15:16:30","http://117.72.34.208:6667/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.34.208","117.72.34.208","141679","CN" "2025-08-28 16:07:33","http://117.72.83.6:5520/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.83.6","117.72.83.6","141679","CN" "2025-08-25 17:59:24","http://117.72.84.117/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.84.117","117.72.84.117","141679","CN" "2025-08-22 17:47:39","http://117.72.184.172:50000/actulator","offline","malware_download","CobaltStrike|ua-wget","117.72.184.172","117.72.184.172","141679","CN" "2025-08-22 17:47:33","http://117.72.184.172:50000/common","offline","malware_download","CobaltStrike|ua-wget","117.72.184.172","117.72.184.172","141679","CN" "2025-08-22 13:25:22","http://117.72.223.199:8080/1/loader.exe","offline","malware_download","ua-wget","117.72.223.199","117.72.223.199","141679","CN" "2025-08-22 13:25:22","http://117.72.223.199:8080/payload_x64.bin","offline","malware_download","CobaltStrike|ua-wget","117.72.223.199","117.72.223.199","141679","CN" "2025-08-22 13:25:21","http://117.72.223.199:8080/1/xlfrc64","offline","malware_download","EarthWorm|ua-wget","117.72.223.199","117.72.223.199","141679","CN" "2025-08-22 13:25:20","http://117.72.223.199:8080/1/xlfrc64.exe","offline","malware_download","ua-wget","117.72.223.199","117.72.223.199","141679","CN" "2025-08-22 13:25:20","http://117.72.223.199:8080/ceshi.exe","offline","malware_download","ua-wget","117.72.223.199","117.72.223.199","141679","CN" "2025-08-20 15:26:34","http://117.72.105.10:8080/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.105.10","117.72.105.10","141679","CN" "2025-08-19 15:32:32","http://117.72.175.125:81/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.175.125","117.72.175.125","141679","CN" "2025-08-18 16:17:20","http://117.72.102.110:7788/02.08.2022.exe","online","malware_download","censys|CobaltStrike","117.72.102.110","117.72.102.110","141679","CN" "2025-08-15 19:01:16","http://117.72.184.172/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.184.172","117.72.184.172","141679","CN" "2025-08-06 07:31:17","http://117.72.183.111:88/1.exe","online","malware_download","exe|expiro|Gh0stRAT|malware|Worm.Ramnit","117.72.183.111","117.72.183.111","141679","CN" "2025-08-05 12:26:46","http://117.72.209.44:81/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.209.44","117.72.209.44","141679","CN" "2025-08-02 16:09:11","http://117.72.218.179:803/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.218.179","117.72.218.179","141679","CN" "2025-07-22 17:31:45","http://117.72.215.64:443/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.215.64","117.72.215.64","141679","CN" "2025-07-20 06:09:18","http://117.72.223.157/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.223.157","117.72.223.157","141679","CN" "2025-07-13 22:56:14","http://117.72.69.118:8081/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.69.118","117.72.69.118","141679","CN" "2025-07-11 06:16:43","http://117.72.103.9:8086/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.103.9","117.72.103.9","141679","CN" "2025-07-07 06:11:14","http://117.72.103.29/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.103.29","117.72.103.29","141679","CN" "2025-06-27 16:46:07","http://117.72.102.110:8888/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.102.110","117.72.102.110","141679","CN" "2025-06-17 18:19:16","http://117.72.102.110:6666/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.102.110","117.72.102.110","141679","CN" "2025-06-02 04:45:26","http://117.72.54.2/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.54.2","117.72.54.2","141679","CN" "2025-05-22 07:58:17","http://117.72.206.39:443/02.08.2022.exe","online","malware_download","censys|CobaltStrike","117.72.206.39","117.72.206.39","141679","CN" "2025-05-16 06:10:13","http://117.72.107.255/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.107.255","117.72.107.255","141679","CN" "2025-04-17 17:07:45","https://117.72.13.112:50050/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","117.72.13.112","117.72.13.112","141679","CN" "2025-04-09 18:25:11","http://117.72.74.85/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","117.72.74.85","117.72.74.85","141679","CN" "2025-02-08 17:29:24","http://117.72.36.133/zddtxxyxb.zip","offline","malware_download","opendir","117.72.36.133","117.72.36.133","141679","CN" "2025-02-08 17:29:03","http://117.72.36.133/zddtxxyxb.py","offline","malware_download","opendir","117.72.36.133","117.72.36.133","141679","CN" "2025-01-30 06:43:11","http://117.72.36.133/Invoke-Mimikatz.ps1","offline","malware_download","exe|Mimikatz","117.72.36.133","117.72.36.133","141679","CN" "2024-12-17 07:02:52","http://e4l4.com/chromedriver.exe","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:02:34","http://e4l4.com/libccc.zip.tar","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:02:20","http://e4l4.com/zddtxxyxb.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:02:12","http://e4l4.com/xc.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:54","http://e4l4.com/vmpwn.7z","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:40","http://e4l4.com/without_hook.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:37","http://e4l4.com/TinyNote.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:32","http://e4l4.com/ez_kiwi.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:30","http://e4l4.com/eznoted2b1405e.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:30","http://e4l4.com/husk.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:30","http://e4l4.com/musl-dbgsym_1.2.2-1_amd64.ddeb","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:30","http://e4l4.com/pig.zip","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:25","http://e4l4.com/Out-EncryptedScript.ps1","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:23","http://e4l4.com/unicorn/include/unicorn/platform.h","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:21","http://e4l4.com/ez_kiwi","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:20","http://e4l4.com/unicorn-2.0.0rc7.dist-info/top_level.txt","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:20","http://e4l4.com/unicorn-2.0.0rc7.dist-info/WHEEL","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:20","http://e4l4.com/unicorn/include/unicorn/arm.h","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:20","http://e4l4.com/unicorn/include/unicorn/riscv.h","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:18","http://e4l4.com/zddtxxyxb.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:17","http://e4l4.com/without_hook.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:14","http://e4l4.com/getdesc.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:14","http://e4l4.com/unicorn-2.0.0rc7.dist-info/RECORD","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:13","http://e4l4.com/putong.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:12","http://e4l4.com/test.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:10","http://e4l4.com/TinyNote.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:10","http://e4l4.com/unicorn/include/unicorn/x86.h","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:07","http://e4l4.com/index.php","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:07","http://e4l4.com/unicorn/include/unicorn/ppc.h","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:07","http://e4l4.com/vip.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:06","http://e4l4.com/ez_kiwi.py","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:01:06","http://e4l4.com/husk.py","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:00:50","http://e4l4.com/%E8%AF%BE%E4%BB%B6-%E7%AC%AC6%E8%AF%BE%E6%97%B6-910%E7%AB%A0%E8%8A%82.pptx","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 07:00:12","http://e4l4.com/2022%E7%BD%91%E9%BC%8E%E6%9D%AF%E5%8D%8A%E5%86%B3%E8%B5%9B.7z","online","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-17 06:59:15","http://e4l4.com/%E5%89%AF%E6%9C%AC21.3%E8%93%9D%E9%98%9F%E6%8A%A4%E7%BD%91%E9%9D%A2%E8%AF%95%E8%B5%84%E6%96%99210303.xlsx","offline","malware_download","-domain|cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-09 14:44:32","http://117.72.36.133/beacon_x64.exe","offline","malware_download","CobaltStrike|exe","117.72.36.133","117.72.36.133","141679","CN" "2024-12-06 08:17:20","http://e4l4.com/beacon_x64.exe","offline","malware_download","cobaltstrike","e4l4.com","117.72.36.133","141679","CN" "2024-12-03 18:36:34","http://117.72.39.83:4433/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","117.72.39.83","117.72.39.83","141679","CN" "2024-12-03 18:36:12","https://117.72.39.83/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","117.72.39.83","117.72.39.83","141679","CN" "2024-11-12 11:34:32","http://117.72.102.57/02.08.2022.exe","offline","malware_download","cobaltstrike","117.72.102.57","117.72.102.57","141679","CN" "2024-10-18 12:59:10","http://117.72.39.83:33333/02.08.2022.exe","offline","malware_download","cobaltstrike|shellcode","117.72.39.83","117.72.39.83","141679","CN" "2024-10-18 12:58:26","http://117.72.39.83:30005/02.08.2022.exe","offline","malware_download","cobaltstrike|shellcode","117.72.39.83","117.72.39.83","141679","CN" "2024-10-14 10:21:01","http://117.72.70.169/right_distribution.zip","offline","malware_download","opendir|zip","117.72.70.169","117.72.70.169","141679","CN" "2024-10-14 10:21:00","http://117.72.70.169/distribution.zip","offline","malware_download","opendir|zip","117.72.70.169","117.72.70.169","141679","CN" "2024-10-14 10:20:15","http://117.72.70.169/xl_ext_chrome.crx","offline","malware_download","crx|extension|opendir","117.72.70.169","117.72.70.169","141679","CN" "2024-10-14 10:19:04","http://117.72.70.169/test.pdf.lnk","offline","malware_download","lnk|opendir","117.72.70.169","117.72.70.169","141679","CN" "2024-10-14 10:18:50","http://117.72.70.169/distribution.exe","offline","malware_download","exe|opendir","117.72.70.169","117.72.70.169","141679","CN" "2024-10-14 10:18:47","http://117.72.70.169/protect_distribution.exe","offline","malware_download","exe|opendir","117.72.70.169","117.72.70.169","141679","CN" "2024-10-06 14:42:18","http://117.72.47.106:9999/kd.exe","offline","malware_download","c2|open-dir","117.72.47.106","117.72.47.106","141679","CN" "2024-10-06 14:41:14","http://117.72.47.106:9999/1.html","offline","malware_download","c2|open-dir","117.72.47.106","117.72.47.106","141679","CN" "2024-10-06 14:41:04","http://117.72.47.106:9999/zk1/","offline","malware_download","c2|open-dir","117.72.47.106","117.72.47.106","141679","CN" "2024-10-06 10:41:21","http://117.72.74.197:8080/supershell/compile/download/win","offline","malware_download","Supershell|supershell-c2","117.72.74.197","117.72.74.197","141679","CN" "2024-10-05 14:07:20","http://117.72.9.31:8899/02.08.2022.exe","offline","malware_download","Cobaltstrike","117.72.9.31","117.72.9.31","141679","CN" "2024-10-05 14:07:18","http://117.72.9.31:4444/02.08.2022.exe","offline","malware_download","Cobaltstrike","117.72.9.31","117.72.9.31","141679","CN" "2024-10-05 14:03:24","http://117.72.47.106:4441/02.08.2022.exe","offline","malware_download","Cobaltstrike","117.72.47.106","117.72.47.106","141679","CN" "2024-09-15 17:22:25","http://117.72.83.32/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","117.72.83.32","117.72.83.32","141679","CN" "2024-09-15 17:22:22","https://117.72.41.175/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","117.72.41.175","117.72.41.175","141679","CN" "2024-09-15 17:22:15","https://117.72.78.81/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","117.72.78.81","117.72.78.81","141679","CN" "2024-08-16 17:05:11","http://117.72.35.189:1231/02.08.2022.exe","offline","malware_download","cobaltstrike","117.72.35.189","117.72.35.189","141679","CN" "2024-08-16 15:17:33","http://117.72.36.47:7080/02.08.2022.exe","offline","malware_download","cobaltstrike|shellcode","117.72.36.47","117.72.36.47","141679","CN" "2024-08-06 19:26:31","http://117.72.39.83/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","117.72.39.83","117.72.39.83","141679","CN" "2024-08-06 19:26:28","http://117.72.35.189/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","117.72.35.189","117.72.35.189","141679","CN" "2024-08-06 19:26:14","http://117.72.46.9/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","117.72.46.9","117.72.46.9","141679","CN" "2024-08-03 08:26:35","http://117.72.74.197:8080/supershell/compile/download/%5Bwin","offline","malware_download","Supershell|supershell-c2","117.72.74.197","117.72.74.197","141679","CN" "2024-06-14 11:53:29","http://117.72.68.197/help.scr","offline","malware_download","coinminer|help.scr|TellYouThePass","117.72.68.197","117.72.68.197","141679","CN" "2024-02-09 03:56:14","http://117.72.47.127/%CF%C2%B7%A2%CE%C4%BC%FE/wmlaunch.exe","offline","malware_download","32|exe|YoungLotus","117.72.47.127","117.72.47.127","141679","CN" # of entries: 117