############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 11:02:07 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS18978 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-06 08:06:30","https://support.attackshark.com/ATTACKSHARK/G3PRO/G3PROSoftware.exe","offline","malware_download","exe|xred","support.attackshark.com","38.127.60.64","18978","US" "2025-02-21 20:47:06","http://js.telega.cn/main_arm","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:47:06","http://js.telega.cn/main_arm6","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:47:06","http://js.telega.cn/main_mpsl","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:08","http://js.telega.cn/main_arm7","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_arm5","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_m68k","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_mips","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_ppc","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_sh4","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_x86","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2025-02-21 20:46:07","http://js.telega.cn/main_x86_64","offline","malware_download","botnetdomain|elf|Mirai|MooBot","js.telega.cn","107.163.180.116","18978","US" "2024-12-03 18:36:20","http://45.136.118.147/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","45.136.118.147","45.136.118.147","18978","US" "2022-10-14 22:14:07","https://sumometrics.com/mr/estud","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","sumometrics.com","38.145.214.109","18978","US" "2020-10-20 08:26:09","http://wodsuit.com/ram-aisin/7r9/","offline","malware_download","emotet|epoch1|exe|Heodo","wodsuit.com","107.163.193.174","18978","US" "2020-10-16 17:42:04","http://wodsuit.com/redsys/parts_service/ky88f0c02uf9/","offline","malware_download","doc|emotet|epoch2|Heodo","wodsuit.com","107.163.193.174","18978","US" "2020-10-14 23:08:07","http://caipa.net.cn/TN/sites/1dvfcd42/dxkp91i027qbecny5eizt0jxz2ucoi/","offline","malware_download","doc|emotet|epoch2|Heodo","caipa.net.cn","216.152.224.115","18978","US" "2020-10-14 23:06:12","http://caipa.net.cn/docs/","offline","malware_download","doc|emotet|epoch2|Heodo","caipa.net.cn","216.152.224.115","18978","US" "2020-09-29 05:19:07","http://caipa.net.cn/wp-content/balance/m13d5k/","offline","malware_download","doc|Emotet|epoch2|Heodo","caipa.net.cn","216.152.224.115","18978","US" "2020-09-18 19:14:54","https://cshub123.cn/wp-admin/payment/a9zxoxo8196771576444579cxap0q63kb7gko3zge54o/","offline","malware_download","doc|emotet|epoch2|Heodo","cshub123.cn","216.152.224.67","18978","US" "2020-09-16 19:28:40","https://cshub123.cn/wp-admin/Gajs/","offline","malware_download","emotet|epoch2|exe|Heodo","cshub123.cn","216.152.224.67","18978","US" "2020-08-20 09:55:09","http://biyejia.cn/wp-includes/parts_service/9l6bdp4/","offline","malware_download","doc|emotet|epoch2|heodo","biyejia.cn","216.152.234.142","18978","US" "2020-08-14 22:16:07","http://biyejia.cn/wp-includes/at4x-hrk5-38127/","offline","malware_download","doc|emotet|epoch3|Heodo","biyejia.cn","216.152.234.142","18978","US" "2020-08-12 09:44:07","http://biyejia.cn/wp-includes/balance/x796e0/","offline","malware_download","doc|emotet|epoch2|heodo","biyejia.cn","216.152.234.142","18978","US" "2020-08-10 09:30:43","http://biyejia.cn/wp-includes/paclm/","offline","malware_download","doc|emotet|epoch2|heodo","biyejia.cn","216.152.234.142","18978","US" "2020-02-05 22:02:08","http://jr921.cn/wp-admin/Documentation/pwajqa90rn/3og6542354tsr69t42o/","offline","malware_download","doc|emotet|epoch2|Heodo","jr921.cn","107.163.215.71","18978","US" "2020-01-20 07:03:31","https://nicest-packaging.com/calendar/He81/","offline","malware_download","emotet|epoch1|exe|Heodo","nicest-packaging.com","45.66.157.62","18978","US" "2020-01-15 16:20:21","http://xzlblog.com/wp-admin/available_box/corporate_cloud/Iac7yjCo7efb_29xKivnG7nJ/","offline","malware_download","doc|emotet|epoch1|Heodo","xzlblog.com","108.187.245.26","18978","US" "2019-11-08 10:57:16","https://phltimberwarehouse.co.uk/px1_Protected.exe","offline","malware_download","","phltimberwarehouse.co.uk","38.145.211.57","18978","US" "2019-11-08 10:17:06","https://phltimberwarehouse.co.uk/oooi_Protected.exe","offline","malware_download","NanoCore","phltimberwarehouse.co.uk","38.145.211.57","18978","US" "2019-05-28 16:03:06","http://zmzyw.cn/wp-admin/esp/KFUFSpVBj/","offline","malware_download","doc|emotet|epoch2|Heodo","zmzyw.cn","216.152.234.80","18978","US" "2019-05-22 12:17:05","http://zmzyw.cn/wp-admin/14um7-j6xw9-ajewrom/","offline","malware_download","doc|Emotet|epoch2|Heodo","zmzyw.cn","216.152.234.80","18978","US" "2019-05-03 16:46:10","http://diaque.cn/wp-admin/Document/XyGKFEcLXrZT/","offline","malware_download","Emotet|Heodo","diaque.cn","107.163.220.202","18978","US" "2019-04-02 15:42:58","http://jointings.org/eng/wp-content/plugins/featurific-for-wordpress/3","online","malware_download","","jointings.org","5.180.25.89","18978","US" "2019-04-02 15:42:57","http://jointings.org/eng/wp-content/plugins/featurific-for-wordpress/2","online","malware_download","","jointings.org","5.180.25.89","18978","US" "2019-04-02 15:42:56","http://jointings.org/eng/wp-content/plugins/featurific-for-wordpress/1","online","malware_download","","jointings.org","5.180.25.89","18978","US" "2019-03-24 11:09:12","http://12tk.com/007tk.exe","offline","malware_download","exe","12tk.com","38.34.178.242","18978","US" "2019-03-15 20:37:08","http://www.zgzchs.com/wp-includes/ogyo-4wfs14-wmzxli/","offline","malware_download","doc|emotet|epoch2|Heodo","www.zgzchs.com","23.231.212.78","18978","US" "2019-03-06 17:23:36","http://www.mypierogis.com/cgi-bin/kc7k-kabt1-fmmzo.view/","offline","malware_download","Adware.iWin|Emotet|Heodo","www.mypierogis.com","23.231.254.109","18978","US" "2018-11-19 20:05:17","http://xiegangdian.com/wordpress/sites/EN_en/Invoice-08533683/","offline","malware_download","emotet|heodo","xiegangdian.com","23.231.212.179","18978","US" "2018-11-19 20:05:14","http://www.xiegangdian.com/wordpress/sites/EN_en/Invoice-08533683/","offline","malware_download","emotet|heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-11-10 11:23:07","http://retailtechexpo.cn/en/wp-content/wp-rocket-config/Corporation/En/Important-Please-Read","offline","malware_download","doc|Heodo","retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-09 15:14:06","https://www.retailtechexpo.cn/en/wp-content/wp-rocket-config/Corporation/En/Important-Please-Read/","offline","malware_download","doc|Heodo","www.retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-09 14:40:05","http://www.retailtechexpo.cn/en/wp-content/wp-rocket-config/Corporation/En/Important-Please-Read","offline","malware_download","doc|Heodo","www.retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-09 01:48:05","http://xiegangdian.com/wordpress/Document/US/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","xiegangdian.com","23.231.212.179","18978","US" "2018-11-08 13:54:03","http://xiegangdian.com/wordpress/doc/US/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|Emotet|Heodo","xiegangdian.com","23.231.212.179","18978","US" "2018-11-08 13:53:04","http://xiegangdian.com/wordpress/sites/EN_en/Invoice-08533683","offline","malware_download","doc|Heodo","xiegangdian.com","23.231.212.179","18978","US" "2018-11-08 11:05:44","http://xiegangdian.com/wordpress/Document/US/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|Heodo","xiegangdian.com","23.231.212.179","18978","US" "2018-11-08 00:57:09","http://www.xiegangdian.com/wordpress/Document/US/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-11-07 15:06:11","http://www.xiegangdian.com/wordpress/Document/US/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-11-07 06:44:25","https://retailtechexpo.cn/en/wp-content/wp-rocket-config/scan/US_us/Scan/","offline","malware_download","Heodo","retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-06 17:57:07","http://retailtechexpo.cn/en/wp-content/wp-rocket-config/scan/US_us/Scan/","offline","malware_download","Heodo","retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-06 12:09:41","https://www.retailtechexpo.cn/en/wp-content/wp-rocket-config/scan/US_us/Scan","offline","malware_download","doc|emotet|Heodo","www.retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-06 09:39:05","https://www.retailtechexpo.cn/en/wp-content/wp-rocket-config/scan/US_us/Scan/","offline","malware_download","doc|Heodo","www.retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-06 07:36:47","http://retailtechexpo.cn/en/wp-content/wp-rocket-config/scan/US_us/Scan","offline","malware_download","doc|emotet|Heodo","retailtechexpo.cn","108.187.22.51","18978","US" "2018-11-05 19:37:28","http://www.retailtechexpo.cn/en/wp-content/wp-rocket-config/scan/US_us/Scan","offline","malware_download","doc|emotet|heodo","www.retailtechexpo.cn","108.187.22.51","18978","US" "2018-10-04 22:19:05","http://www.xiegangdian.com/wordpress/sites/EN_en/Invoice-08533683","offline","malware_download","doc|Heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-10-04 22:07:04","http://www.xiegangdian.com/wordpress/doc/US/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|Emotet|Heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-10-04 08:24:14","http://www.xiegangdian.com/wordpress/LLC/US_us/vYGPH8F","offline","malware_download","emotet|exe|Heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-10-01 16:59:33","http://visithavana.co","offline","malware_download","","visithavana.co","107.163.194.149","18978","US" "2018-09-25 09:54:35","http://www.retailtechexpo.cn/EN_US/ACH/092018","offline","malware_download","doc|emotet|heodo","www.retailtechexpo.cn","108.187.22.51","18978","US" "2018-09-11 05:20:42","http://www.xiegangdian.com/wordpress/scan/US_us/Document-needed/","offline","malware_download","doc|emotet|epoch2|Heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-09-10 23:25:38","http://www.xiegangdian.com/wordpress/scan/US_us/Document-needed","offline","malware_download","doc|emotet|Heodo","www.xiegangdian.com","23.231.212.179","18978","US" "2018-05-15 06:39:38","http://www.xaidol.com/update.php","offline","malware_download","AgentTesla|gandcrab|Loki|ransomware|Ransomware.GandCrab","www.xaidol.com","107.163.215.172","18978","US" # of entries: 64