############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:50 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS142286 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-03-18 12:50:08","https://iran-bitumen.com/wp-imported/rau.exe","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:32","https://iran-bitumen.com/wp-imported/Crypt%20B.dll","offline","malware_download","DanaBot","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:31","https://iran-bitumen.com/wp-imported/NoCrypt.dll","offline","malware_download","DanaBot","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:30","https://iran-bitumen.com/wp-imported/Crypt%20C.dll","offline","malware_download","DanaBot","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:15","https://iran-bitumen.com/wp-imported/FIRST.exe","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:14","https://iran-bitumen.com/wp-imported/chdisbnted.hta.mp4","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:14","https://iran-bitumen.com/wp-imported/Crypt%20A%20x64.dll","offline","malware_download","DanaBot","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:14","https://iran-bitumen.com/wp-imported/CRYPTASET2TAXIST.exe","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:14","https://iran-bitumen.com/wp-imported/x32_log_seh.dll","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:13","https://iran-bitumen.com/wp-imported/chdisbnteded.hta.mp4","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:13","https://iran-bitumen.com/wp-imported/x32_log.exe","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:05","https://iran-bitumen.com/wp-imported/CPANEL.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:05","https://iran-bitumen.com/wp-imported/Crypt%20A%20x32.dll","offline","malware_download","DanaBot","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:04","https://iran-bitumen.com/wp-imported/delelel.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:04","https://iran-bitumen.com/wp-imported/faylA32.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:04","https://iran-bitumen.com/wp-imported/faylB.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:04","https://iran-bitumen.com/wp-imported/fyleAnon.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:03","https://iran-bitumen.com/wp-imported/deelel.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:03","https://iran-bitumen.com/wp-imported/faylA64.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:03","https://iran-bitumen.com/wp-imported/faylC.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:03","https://iran-bitumen.com/wp-imported/last.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:03","https://iran-bitumen.com/wp-imported/txt/CPANEL.txt","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:49:03","https://iran-bitumen.com/wp-imported/x32_log.dll","offline","malware_download","","iran-bitumen.com","154.89.121.48","142286","HK" "2025-03-18 12:11:06","https://iran-bitumen.com/wp-imported/typed.txt","offline","malware_download","booking|clickfix|fakecaptcha","iran-bitumen.com","154.89.121.48","142286","HK" "2023-05-16 21:58:12","https://mel-gaynor.com/ue/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","mel-gaynor.com","45.207.107.109","142286","HK" "2023-05-16 21:58:10","https://mel-gaynor.com/aa/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","mel-gaynor.com","45.207.107.109","142286","HK" "2021-12-24 09:27:10","http://www.quanminvip.cn/aotw9v8/oYlVlci/","offline","malware_download","emotet|epoch4|redir-doc|xls","www.quanminvip.cn","156.244.94.163","142286","HK" "2021-12-09 00:48:09","http://www.quanminvip.cn/aotw9v8/vkictCzX7f/","offline","malware_download","emotet|epoch4|redir-doc","www.quanminvip.cn","156.244.94.163","142286","HK" "2021-12-04 01:58:04","http://www.quanminvip.cn/aotw9v8/XPYZewaKMRUAAttVDq/","offline","malware_download","doc|emotet|epoch4|Heodo","www.quanminvip.cn","156.244.94.163","142286","HK" "2021-11-30 21:57:11","http://www.quanminvip.cn/aotw9v8/1GYDs9eyz","offline","malware_download","emotet|epoch4|redir-appinstaller","www.quanminvip.cn","156.244.94.163","142286","HK" "2021-10-06 13:55:05","https://elsahelgroup.com/fugiat-tempore/documents.zip","offline","malware_download","SilentBuilder|TR|zip","elsahelgroup.com","156.250.85.103","142286","HK" "2021-08-25 14:10:08","http://ybym.top/y.php?redacted","offline","malware_download","","ybym.top","156.244.91.169","142286","HK" "2021-04-28 23:04:09","https://kgswitchgear.com/AnnualReport.exe","offline","malware_download","BuerLoader|exe","kgswitchgear.com","156.250.106.30","142286","HK" "2021-04-28 12:37:11","https://www.kgswitchgear.com/AnnualReport.exe","offline","malware_download","BuerLoader|exe","www.kgswitchgear.com","156.250.106.30","142286","HK" "2021-04-21 01:46:08","http://gxfdown.jsjinzhou.com:8099/%E5%BA%94%E7%94%A8%E8%BD%AF%E4%BB%B6/%E5%8E%8B%E7%BC%A9%E8%A7%A3%E5%8E%8B/WinRAR__SC_x64.exe","offline","malware_download","exe","gxfdown.jsjinzhou.com","156.244.119.242","142286","HK" "2020-10-30 18:48:05","http://www.meshzs.com/wp-includes/p6/","offline","malware_download","emotet|epoch1|exe|Heodo","www.meshzs.com","156.250.126.161","142286","HK" "2020-10-28 07:32:07","http://www.meshzs.com/wp-includes/E/","offline","malware_download","emotet|epoch3|exe|Heodo","www.meshzs.com","156.250.126.161","142286","HK" "2020-10-21 16:07:17","http://lankenet.cn/soglashenie/report/m30bmqf/xkuzxhdgy8io1cozkuk9j/","offline","malware_download","doc|emotet|epoch2|Heodo","lankenet.cn","156.250.113.23","142286","HK" "2020-08-20 12:32:06","https://www.exams4sale.com/pay/t4fx0f/","offline","malware_download","doc|emotet|epoch2|heodo","www.exams4sale.com","154.89.67.12","142286","HK" "2020-07-17 20:16:05","https://motavera.com/wp-admin/balance/","offline","malware_download","doc|emotet|epoch2|Heodo","motavera.com","156.253.108.113","142286","HK" "2020-02-26 05:28:09","http://www.ethnomedicine.cn/wp-content/plugins/mjcegcd/okoye/okoyecryy.exe","offline","malware_download","exe|Loki","www.ethnomedicine.cn","156.254.132.125","142286","HK" "2020-02-25 10:58:12","http://www.ethnomedicine.cn/wp-content/plugins/mjcegcd/links/linkscry.exe","offline","malware_download","exe|Loki","www.ethnomedicine.cn","156.254.132.125","142286","HK" "2020-02-25 09:27:09","http://www.ethnomedicine.cn/wp-content/plugins/mjcegcd/kenny/kennycry.exe","offline","malware_download","exe","www.ethnomedicine.cn","156.254.132.125","142286","HK" "2020-02-25 07:55:15","http://www.ethnomedicine.cn/wp-content/plugins/mjcegcd/gozie/goziwecry.exe","offline","malware_download","exe|Loki","www.ethnomedicine.cn","156.254.132.125","142286","HK" "2020-01-13 23:28:10","http://dushow.cn/inc/public/","offline","malware_download","doc|emotet|epoch2|heodo","dushow.cn","156.254.154.187","142286","HK" "2019-12-26 13:33:40","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/scheldule_7736.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:38","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/scheldule_7387.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:35","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/scheldule_1434.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:33","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/scheldule_0224.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:30","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/scheldule_0038.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:28","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/purchase_order_8931.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:25","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/purchase_order_7547.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:23","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/purchase_order_6647.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:20","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/payment_receipt_7162.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:18","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/payment_receipt_5939.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:15","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/payment_receipt_4071.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:13","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/payment_receipt_3441.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:10","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/payment_receipt_1928.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:08","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/payment_receipt_0516.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:05","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/order_8486.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:02","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/order_7764.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:33:00","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/order_7199.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:57","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/order_1322.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:55","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/inoice_9808.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:52","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/eFax_from_5088.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:50","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/application_to_fill_9959.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:48","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/application_to_fill_7432.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:45","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/application_to_fill_5913.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:42","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/application_to_fill_2050.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:40","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/application_to_fill_1638.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-26 13:32:37","http://mzadvertising.com/wp-content/themes/amwal/lang/12261/application_to_fill_0598.doc","offline","malware_download","doc|IcedID","mzadvertising.com","156.254.214.6","142286","HK" "2019-12-19 21:07:05","http://atmanga.com/wp-admin/protected_section/open_area/hx0RN1v_r5ibMMyifs8o/Greeting_eCard_2019/","offline","malware_download","doc|emotet|epoch1|Heodo","atmanga.com","156.250.71.233","142286","HK" "2019-12-19 16:21:13","http://guanzhongxp.club/wp-content/b1h2k-364-66577179-e72mxv21v-tb4wey/","offline","malware_download","doc|emotet|epoch2|heodo","guanzhongxp.club","154.89.103.19","142286","HK" "2019-12-17 20:45:14","http://atmanga.com/wp-admin/personal-resource/interior-profile/ijMJxYzcApv-ovHynuvn/","offline","malware_download","doc|emotet|epoch1|Heodo","atmanga.com","156.250.71.233","142286","HK" "2019-11-01 19:08:43","http://www.rbcfort.com/wp-admin/cfvi8aejp75ekq0swtl31sx3jti/","online","malware_download","doc|emotet|epoch2|Heodo","www.rbcfort.com","156.254.130.110","142286","HK" "2019-10-23 11:19:56","http://rbcfort.com/wp-admin/rd62/","offline","malware_download","emotet|epoch2|exe","rbcfort.com","156.254.130.110","142286","HK" "2019-10-22 18:33:23","http://www.rbcfort.com/wp-admin/rd62/","online","malware_download","Emotet|epoch2|exe|Heodo","www.rbcfort.com","156.254.130.110","142286","HK" "2019-10-14 12:16:13","http://yun-1.lenku.cn/RunTime.exe","offline","malware_download","exe","yun-1.lenku.cn","156.253.114.111","142286","HK" "2019-10-14 12:06:19","http://yun-1.lenku.cn/tmall_ruzhu/RunTime.exe","offline","malware_download","exe","yun-1.lenku.cn","156.253.114.111","142286","HK" "2019-07-26 05:22:05","http://serpstrike.com/Info.doc","offline","malware_download","rtf","serpstrike.com","156.254.213.6","142286","HK" "2019-07-26 01:42:04","http://serpstrike.com/a.jpg","offline","malware_download","exe","serpstrike.com","156.254.213.6","142286","HK" "2019-05-23 09:28:07","http://karagoztransfer.com/kcso/vye9lp7-utxsg7x-ktzj/","offline","malware_download","doc|emotet|epoch2|Heodo","karagoztransfer.com","156.250.78.149","142286","HK" "2019-03-12 11:32:05","http://tvbildirim.com/sendincverif/sendincsec/nachrichten/vertrauen/DE_de/2019-03/","offline","malware_download","doc|emotet|epoch1|Heodo","tvbildirim.com","154.89.113.150","142286","HK" "2019-03-08 16:31:05","http://tvbildirim.com/sendincverif/ebzjm-rgvj4z-vjjm.view/","offline","malware_download","Emotet|Heodo","tvbildirim.com","154.89.113.150","142286","HK" "2019-03-06 16:33:35","http://tvbildirim.com/sendincverif/dw/","offline","malware_download","emotet|epoch2|exe|Heodo","tvbildirim.com","154.89.113.150","142286","HK" "2019-02-26 14:14:02","http://tvbildirim.com/sendincverif/service/trust/En/201902/","offline","malware_download","doc|emotet|epoch1|Heodo","tvbildirim.com","154.89.113.150","142286","HK" "2019-02-20 07:05:16","http://www.52tuwei.com/TEST777/download/Invoice_Notice/41472487502/sLOd-1N_O-nK5/","offline","malware_download","","www.52tuwei.com","45.207.71.176","142286","HK" "2019-02-19 22:38:05","http://52tuwei.com/US/info/TgXLW-mhhs_wbasnTpE-Xy1/","offline","malware_download","doc|emotet|epoch2|Heodo","52tuwei.com","45.207.71.176","142286","HK" "2019-02-14 21:03:13","http://jobbautomlands.com/trust.myacc.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","jobbautomlands.com","38.207.72.167","142286","HK" "2019-02-12 19:39:06","http://jobbautomlands.com/En/scan/New_invoice/nABf-lG_xbsoVxMS-EG4/","offline","malware_download","Emotet|Heodo","jobbautomlands.com","38.207.72.167","142286","HK" "2019-02-08 14:27:02","http://jobbautomlands.com/G8T8jOjmN/","offline","malware_download","emotet|epoch2|exe|Heodo","jobbautomlands.com","38.207.72.167","142286","HK" "2019-02-08 09:47:03","http://tvbildirim.com/Kz85NH65/","offline","malware_download","emotet|epoch1|exe|Heodo","tvbildirim.com","154.89.113.150","142286","HK" "2019-02-06 11:49:04","http://jobbautomlands.com/DE_de/VCMQLFD6123771/gescanntes-Dokument/DOC/","offline","malware_download","Emotet|Heodo","jobbautomlands.com","38.207.72.167","142286","HK" "2018-12-01 01:57:07","http://beirdon.com/image.exe","offline","malware_download","exe|Formbook","beirdon.com","156.225.144.14","142286","HK" "2018-11-20 08:41:03","http://www.renoveconlanamineral.com/Ofac_Compliance_Report_jpg.jar","offline","malware_download","zip","www.renoveconlanamineral.com","156.225.147.229","142286","HK" "2018-08-29 05:16:03","http://csiaw.com/91862DRRPY/ACH/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","csiaw.com","156.225.135.110","142286","HK" "2018-08-28 08:52:34","http://csiaw.com/91862DRRPY/ACH/Smallbusiness","offline","malware_download","doc|emotet|Heodo","csiaw.com","156.225.135.110","142286","HK" "2018-06-25 04:47:39","http://beirdon.com/folder/pat.exe","offline","malware_download","exe|Loki|Pony","beirdon.com","156.225.144.14","142286","HK" "2018-06-22 16:33:04","http://atakentegitimkurumlari.com/INVOICE-STATUS/Payment/","offline","malware_download","doc|emotet|heodo","atakentegitimkurumlari.com","45.207.121.89","142286","HK" "2018-06-05 11:00:01","http://violet-eg.com/olupa.exe","offline","malware_download","AgentTesla|eldorado|exe","violet-eg.com","156.225.141.131","142286","HK" "2018-06-04 22:49:54","http://violet-eg.com/hus/yaya.exe","offline","malware_download","downloader|exe","violet-eg.com","156.225.141.131","142286","HK" "2018-06-04 18:15:44","http://violet-eg.com/hus/yaski.exe","offline","malware_download","exe","violet-eg.com","156.225.141.131","142286","HK" "2018-06-04 16:47:57","http://violet-eg.com/hus/egbon.exe","offline","malware_download","AgentTesla|downloader|exe","violet-eg.com","156.225.141.131","142286","HK" "2018-06-04 16:46:16","http://violet-eg.com/hus/olu.exe","offline","malware_download","downloader|exe","violet-eg.com","156.225.141.131","142286","HK" "2018-05-16 16:58:53","http://www.3v5.net/images/162b671160d12c3baef99fece8c1bfdb.zip","offline","malware_download","downloader|zip","www.3v5.net","156.254.210.163","142286","HK" # of entries: 105