############################################################################## # URLhaus ASN CSV Feed # # Generated on 2026-01-31 04:54:23 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24066 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-10 17:23:18","http://botnet.hqdata.vn/pl.sh","offline","malware_download","botnetdomain|fbi|Mirai|sh|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:30","http://botnet.hqdata.vn/main_ppc","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:27","http://botnet.hqdata.vn/main_arm7","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:27","http://botnet.hqdata.vn/main_m68k","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:27","http://botnet.hqdata.vn/main_mips","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:26","http://botnet.hqdata.vn/main_mpsl","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:26","http://botnet.hqdata.vn/main_sh4","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:21","http://botnet.hqdata.vn/main_arm5","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:21","http://botnet.hqdata.vn/main_arm6","offline","malware_download","botnetdomain|DEU|elf|fbi|geofenced|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:21","http://botnet.hqdata.vn/main_x86","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:21","http://botnet.hqdata.vn/main_x86_64","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2025-11-10 17:22:20","http://botnet.hqdata.vn/main_arm","offline","malware_download","botnetdomain|elf|fbi|Mirai|ua-wget","botnet.hqdata.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:17","http://abc.anti-ddos.io.vn/cundi.mips","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:16","http://abc.anti-ddos.io.vn/cundi.arm7","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:16","http://abc.anti-ddos.io.vn/cundi.x86_64","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:16","http://abc.anti-ddos.io.vn/cundi.x86_64?ddos","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:14","http://abc.anti-ddos.io.vn/cundi.arm","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:13","http://abc.anti-ddos.io.vn/cundi.arm5","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:12","http://abc.anti-ddos.io.vn/cundi.arm6","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:11","http://abc.anti-ddos.io.vn/cundi.sh4","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:10","http://abc.anti-ddos.io.vn/cundi.ppc","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:09","http://abc.anti-ddos.io.vn/cundi.m68k","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 12:03:09","http://abc.anti-ddos.io.vn/cundi.mpsl","offline","malware_download","elf|mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2024-02-16 05:00:13","http://abc.anti-ddos.io.vn/cundi.x86","offline","malware_download","Mirai","abc.anti-ddos.io.vn","117.122.125.107","24066","VN" "2022-12-19 21:39:17","https://hanashop.vn/gi/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","hanashop.vn","117.122.125.107","24066","VN" "2022-10-27 23:36:51","https://gaosoctrang.vn/el/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gaosoctrang.vn","117.122.125.107","24066","VN" "2022-10-27 23:36:35","https://gaosoctrang.vn/lidl/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gaosoctrang.vn","117.122.125.107","24066","VN" "2022-10-27 23:36:30","https://gaosoctrang.vn/apr/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gaosoctrang.vn","117.122.125.107","24066","VN" "2022-10-27 23:36:27","https://gaosoctrang.vn/ce/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gaosoctrang.vn","117.122.125.107","24066","VN" "2022-10-27 23:36:22","https://gaosoctrang.vn/mr/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","gaosoctrang.vn","117.122.125.107","24066","VN" "2022-05-26 21:44:05","http://hanashop.vn/pun/VN/fp/kVurDvzd.zip","offline","malware_download","b-TDS|obama185|Qakbot|qbot|zip","hanashop.vn","117.122.125.107","24066","VN" "2022-05-26 18:33:25","https://hanashop.vn/pun/RmX/HjH/NJH/4DJiAzo.zip","offline","malware_download","b-TDS|obama185|Qakbot|qbot|Quakbot|zip","hanashop.vn","117.122.125.107","24066","VN" "2022-05-26 18:33:14","https://hanashop.vn/pun/x6/4W/y2TBzUkK.zip","offline","malware_download","b-TDS|obama185|Qakbot|qbot|Quakbot|zip","hanashop.vn","117.122.125.107","24066","VN" "2022-05-26 18:32:41","https://hanashop.vn/pun/tgU/sRK/1CH/J5QbGbe.zip","offline","malware_download","b-TDS|obama185|Qakbot|qbot|Quakbot|zip","hanashop.vn","117.122.125.107","24066","VN" "2022-05-26 18:32:23","https://hanashop.vn/pun/WJ/eQ/wUTJRJRt.zip","offline","malware_download","b-TDS|obama185|Qakbot|qbot|Quakbot|zip","hanashop.vn","117.122.125.107","24066","VN" "2022-05-26 14:50:17","https://hanashop.vn/pun/VN/fp/kVurDvzd.zip","offline","malware_download","b-TDS|obama185|Qakbot|qbot|Quakbot|zip","hanashop.vn","117.122.125.107","24066","VN" "2021-12-28 08:54:22","http://wondermart.vn/wire/nu/72/pslx8cx9.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:54:19","http://wondermart.vn/wire/91/7f/hjvgr170.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:54:14","http://wondermart.vn/wire/u/xggs4ughk.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:54:00","http://wondermart.vn/wire/3/qi5ii94xi.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:58","http://wondermart.vn/wire/ad/jn/4rex71wu.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:49","http://wondermart.vn/wire/ui31a2alu2.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:43","http://wondermart.vn/wire/ls/fg/c4vcuyhc.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:31","http://wondermart.vn/wire/pcy/war/psf/iodglyn.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:23","http://wondermart.vn/wire/m/x1uv6lp76.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:18","http://wondermart.vn/wire/ctvrg5b6sl.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-12-28 08:53:11","http://wondermart.vn/wire/mri4gtgc3k.zip","offline","malware_download","Obama150|Qakbot|zip","wondermart.vn","117.122.125.107","24066","VN" "2021-06-08 14:06:14","https://genxclinic.vn/wp-content/plugins/the-events-calendar/common/lang/G6i6QuKA.php","offline","malware_download","Dridex","genxclinic.vn","117.122.125.107","24066","VN" "2020-12-09 17:23:16","https://adammusic.vn/wp-content/plugins/eventON/lang/languages/eKZDGsy97Jp9VK.php","offline","malware_download","dll|dridex","adammusic.vn","117.122.125.107","24066","VN" "2020-09-30 05:37:07","http://eurosphere.com.vn/wp-admin/17p2z4zx/","offline","malware_download","doc|emotet|epoch2|Heodo","eurosphere.com.vn","117.122.125.107","24066","VN" "2020-09-29 23:06:11","https://eurosphere.com.vn/wp-admin/17p2z4zx/","offline","malware_download","doc|emotet|epoch2|Heodo","eurosphere.com.vn","117.122.125.107","24066","VN" "2019-02-07 10:48:18","http://ungvien.com.vn/En_us/download/Invoice_Notice/0499618884/ZgNJx-P4GP_DA-B5/","offline","malware_download","Emotet|Heodo","ungvien.com.vn","117.122.125.107","24066","VN" # of entries: 52