############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 11:16:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24085 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-06-09 17:36:17","http://210.2.96.247:8010/shell.exe","offline","malware_download","censys|exe|Meterpreter|opendir","210.2.96.247","210.2.96.247","24085","VN" "2022-12-19 21:37:15","https://epsasia.com.vn/ll/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","epsasia.com.vn","210.2.86.5","24085","VN" "2022-12-14 20:04:23","https://epsasia.com.vn/ups/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","epsasia.com.vn","210.2.86.5","24085","VN" "2022-07-01 16:31:16","https://galaxy-catering.com.vn/galxy/nkW/","offline","malware_download","dll|emotet|epoch5|Heodo","galaxy-catering.com.vn","210.2.86.103","24085","VN" "2022-05-26 11:36:09","https://tiemvangngoctham.com/wp-content/jkNQKmmMlZi/","offline","malware_download","emotet|epoch4|exe|heodo","tiemvangngoctham.com","103.45.229.40","24085","VN" "2022-05-23 07:40:06","https://newkano.com/wp-admin/66rIsrVwoPKUsjcAs/","offline","malware_download","dll|emotet|epoch5|Heodo","newkano.com","120.72.98.107","24085","VN" "2022-05-19 08:17:08","https://newkano.com/wp-admin/6D4/","offline","malware_download","emotet|epoch5|exe|heodo","newkano.com","120.72.98.107","24085","VN" "2022-05-18 20:42:08","http://tiemvangngoctham.com/wp-content/jkNQKmmMlZi/","offline","malware_download","dll|emotet|epoch4|heodo","tiemvangngoctham.com","103.45.229.40","24085","VN" "2022-04-29 10:42:05","https://galaxy-catering.com.vn/galxy/Fg1vvhlYJ/","offline","malware_download","dll|emotet|epoch4|heodo","galaxy-catering.com.vn","210.2.86.103","24085","VN" "2022-03-30 19:47:12","https://galaxy-catering.com.vn/galxy/cX9eVP/","offline","malware_download","c8fc17ff030feb3383d8889f69abbb|emotet|epoch4|Heodo|redir-doc|SilentBuilder|xls","galaxy-catering.com.vn","210.2.86.103","24085","VN" "2022-03-30 19:47:07","https://galaxy-catering.com.vn/galxy/cX9eVP/?i=1","offline","malware_download","c8fc17ff030feb3383d8889f69abbb|doc|emotet|epoch4|Heodo|SilentBuilder","galaxy-catering.com.vn","210.2.86.103","24085","VN" "2021-12-24 17:32:14","https://newtechco.com.vn/wp-content/9/","offline","malware_download","emotet|epoch4|redir-doc|xls","newtechco.com.vn","120.72.98.107","24085","VN" "2021-12-23 00:08:09","https://newtechco.com.vn/wp-content/Q/","offline","malware_download","emotet|epoch4|redir-doc|xls","newtechco.com.vn","120.72.98.107","24085","VN" "2020-07-22 16:31:14","http://newview.vn/cgi-bin/eTrac/r1whtkyx7s/","offline","malware_download","doc|emotet|epoch2|heodo","newview.vn","210.2.86.103","24085","VN" "2019-12-16 00:53:44","https://anhungland.vn/wp-admin/private-resource/adalng4192th2yq-7e79pofnzv8wl-portal/erwp0bnt7pl-7ss8zs7/","offline","malware_download","doc|emotet|epoch1","anhungland.vn","120.72.119.7","24085","VN" "2019-10-02 14:58:12","http://larissapharma.com/wp-admin/QAKtfjxz/","offline","malware_download","emotet|epoch3|exe|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-05-06 20:08:04","http://larissapharma.com/wp-admin/7nwg2/","offline","malware_download","emotet|epoch1|exe|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-05-06 14:12:06","http://larissapharma.com/wp-admin/lm/5j5m39udmdzno88srr6xmyt6_vf9t9-9622876406533/","offline","malware_download","Emotet|epoch2|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-05-03 19:10:08","http://larissapharma.com/wp-admin/Pages/sdtx1nlu_v4cow4-0877628001022/","offline","malware_download","Emotet|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-04-25 14:48:08","https://anhungland.vn/wp-admin/LLC/IKqtHzB0R/","offline","malware_download","Emotet|Heodo","anhungland.vn","120.72.119.7","24085","VN" "2019-04-11 03:07:32","http://larissapharma.com/fobn/kdlkv-q1eeti2-jncfxpa/","offline","malware_download","Emotet|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-04-08 21:25:04","http://larissapharma.com/fobn/XgSF-Sq8pmNy1ZXFrNON_iOCodegrd-nuT/","offline","malware_download","Emotet|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-04-01 18:36:41","http://larissapharma.com/fobn/0aWU/","offline","malware_download","emotet|epoch1|exe","larissapharma.com","210.2.86.93","24085","VN" "2019-03-29 11:04:51","http://larissapharma.com/fobn/518594574/fdJAs-yT5_dwVAJVp-XPm/","offline","malware_download","doc|emotet|epoch2","larissapharma.com","210.2.86.93","24085","VN" "2019-03-27 09:40:02","http://larissapharma.com/fobn/zoOq-rpwa_AliIkOQI-xqn/","offline","malware_download","Emotet|Heodo","larissapharma.com","210.2.86.93","24085","VN" "2019-03-24 19:52:32","http://larissapharma.com/fobn/US/Copy_Invoice/656709416066/BKXuh-YPw_zq-Pn/","offline","malware_download","doc|emotet|epoch2","larissapharma.com","210.2.86.93","24085","VN" "2019-03-22 18:55:32","http://larissapharma.com/fobn/trust.accounts.send.net/","offline","malware_download","doc|emotet|epoch1","larissapharma.com","210.2.86.93","24085","VN" "2019-03-20 18:24:33","http://larissapharma.com/fobn/z5y5-9i0nb-rtvsahdi/","offline","malware_download","doc|emotet|epoch2","larissapharma.com","210.2.86.93","24085","VN" "2019-03-18 18:16:44","http://larissapharma.com/fobn/LAwc/","offline","malware_download","emotet|epoch1|exe","larissapharma.com","210.2.86.93","24085","VN" "2019-03-14 20:14:56","http://larissapharma.com/fobn/secure.accounts.resourses.net/","offline","malware_download","emotet|epoch1","larissapharma.com","210.2.86.93","24085","VN" "2019-03-12 17:00:36","http://larissapharma.com/fobn/egvl-hwiww-sfcidhb/","offline","malware_download","","larissapharma.com","210.2.86.93","24085","VN" "2019-02-13 12:50:33","http://htmedia.net/En_us/doc/Invoice_number/322374698567650/Uyuif-6iV_cYEx-x7/","offline","malware_download","","htmedia.net","210.2.86.84","24085","VN" "2018-11-24 03:37:03","http://tratraimangcauxiem.com/5NPMTV/biz/Smallbusiness/","offline","malware_download","doc|emotet|epoch2","tratraimangcauxiem.com","210.2.87.4","24085","VN" "2018-11-23 08:31:06","http://tratraimangcauxiem.com/5NPMTV/biz/Smallbusiness","offline","malware_download","doc|emotet|heodo","tratraimangcauxiem.com","210.2.87.4","24085","VN" "2018-09-22 14:57:10","http://tamcompact.vn/admin/tim/e.exe","offline","malware_download","exe","tamcompact.vn","210.2.87.3","24085","VN" "2018-09-07 02:10:36","http://tamcompact.vn/sepp/t.exe","offline","malware_download","exe","tamcompact.vn","210.2.87.3","24085","VN" "2018-08-30 11:31:10","http://tamcompact.vn/sepp/k.exe","offline","malware_download","exe|Pony","tamcompact.vn","210.2.87.3","24085","VN" "2018-08-28 04:45:52","http://tamcompact.vn/sepp/a.exe","offline","malware_download","exe","tamcompact.vn","210.2.87.3","24085","VN" "2018-08-28 04:45:47","http://tamcompact.vn/sepp/ss.exe","offline","malware_download","exe|Pony","tamcompact.vn","210.2.87.3","24085","VN" "2018-07-07 06:12:13","http://phanbonvinathai.com.vn/wp-content/plugins/three-column-screen-layout/454.php","offline","malware_download","doc|trickbot","phanbonvinathai.com.vn","103.45.230.198","24085","VN" # of entries: 40