############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:13:58 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS38283 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-27 19:44:28","http://110.40.36.87:1234/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","110.40.36.87","110.40.36.87","38283","CN" "2024-11-11 14:25:35","http://110.40.51.56:5700/download/xiaohu.exe","offline","malware_download","exe","110.40.51.56","110.40.51.56","38283","CN" "2024-10-19 16:17:17","http://110.40.51.56:5700/download/update.exe","offline","malware_download","exe|update.exe","110.40.51.56","110.40.51.56","38283","CN" "2024-10-18 12:58:21","http://110.40.67.252:9999/02.08.2022.exe","offline","malware_download","cobaltstrike|shellcode","110.40.67.252","110.40.67.252","38283","CN" "2024-10-05 14:03:15","http://211.149.159.163:8888/02.08.2022.exe","offline","malware_download","Cobaltstrike","211.149.159.163","211.149.159.163","38283","CN" "2024-09-09 18:29:11","http://110.188.21.234:60128/linux","offline","malware_download","elf","110.188.21.234","110.188.21.234","38283","CN" "2024-08-26 14:48:52","http://110.40.20.123:666/Erebus_GTA5.dll","offline","malware_download","dll","110.40.20.123","110.40.20.123","38283","CN" "2024-08-16 17:05:18","http://211.149.252.96:8088/02.08.2022.exe","offline","malware_download","cobaltstrike","211.149.252.96","211.149.252.96","38283","CN" "2024-08-16 15:17:14","http://110.40.68.127:10000/02.08.2022.exe","offline","malware_download","cobaltstrike|shellcode","110.40.68.127","110.40.68.127","38283","CN" "2024-08-06 19:26:25","http://211.149.252.96/02.08.2022.exe","offline","malware_download","cobaltstrike|exe|This_exe_triggers_specifically_to_cobaltstrike_c2","211.149.252.96","211.149.252.96","38283","CN" "2023-03-07 15:13:15","http://www.189dom.com/xue80/C0aJr5tfI5Pvi8m/","offline","malware_download","dll|emotet|Heodo|zip","www.189dom.com","211.149.240.116","38283","CN" "2023-03-07 13:59:25","http://www.189dom.com/xue80/C0aJr5tfI5Pvi8m/?140152","offline","malware_download","emotet|Heodo","www.189dom.com","211.149.240.116","38283","CN" "2022-05-25 08:05:27","http://moorworld.com/aspnet_client/hSJPPgjn1x4d5rHCpxp/","offline","malware_download","emotet|epoch5|exe|heodo","moorworld.com","60.247.155.73","38283","CN" "2022-05-19 21:25:10","http://moorworld.com/aspnet_client/fTDJOdTa1USKl43wFtnb/","offline","malware_download","dll|emotet|epoch4|heodo","moorworld.com","60.247.155.73","38283","CN" "2022-05-17 07:04:19","http://moorworld.com/aspnet_client/JUJWT/","offline","malware_download","dll|emotet|epoch4|Heodo","moorworld.com","60.247.155.73","38283","CN" "2022-03-10 08:36:19","http://118.123.241.53:2365/xmrig","offline","malware_download","","118.123.241.53","118.123.241.53","38283","CN" "2022-03-10 08:36:08","http://118.123.241.53:2365/linux","offline","malware_download","","118.123.241.53","118.123.241.53","38283","CN" "2021-12-18 17:11:33","http://182.131.31.122:5367/test.exe","offline","malware_download","exe|Worm.Ramnit","182.131.31.122","182.131.31.122","38283","CN" "2021-12-18 12:14:33","http://182.131.31.122:5367/log4tst.exe","offline","malware_download","32|exe","182.131.31.122","182.131.31.122","38283","CN" "2021-01-20 13:30:20","http://senbiaojita.com/wp-admin/iDlsc/","offline","malware_download","emotet|epoch1|exe|Heodo","senbiaojita.com","211.149.233.58","38283","CN" "2020-09-18 01:37:09","http://belhao.com/wp-includes/paclm/EInbaNC1tF6CqE/","offline","malware_download","doc|emotet|epoch1|Heodo","belhao.com","211.149.140.179","38283","CN" "2020-09-15 16:50:13","http://belhao.com/wp-includes/gg/","offline","malware_download","emotet|epoch1|exe|Heodo","belhao.com","211.149.140.179","38283","CN" "2020-09-04 10:25:09","http://belhao.com/wp-includes/015771051670/4n1kd7kksc/sjpofzu9631051717wj2e8esndia9a21/","offline","malware_download","doc|emotet|epoch2|heodo","belhao.com","211.149.140.179","38283","CN" "2020-08-26 17:31:24","http://belhao.com/wp-includes/Document/hawrmbi/7nlxq7629196183sp7ven8sakwrd5f/","offline","malware_download","doc|emotet|epoch2|heodo","belhao.com","211.149.140.179","38283","CN" "2020-08-21 19:36:05","http://hxtoutiao.com/lh0wh/closed_v26c7lxAx_mKisqRStUxqOY0n/interior_portal/EqARawXBVM_2K7oeocr/","offline","malware_download","doc|emotet|epoch1|heodo","hxtoutiao.com","60.247.132.95","38283","CN" "2020-08-19 19:08:07","http://hxtoutiao.com/lh0wh/OTJjNbOd/","offline","malware_download","doc|emotet|epoch3|Heodo","hxtoutiao.com","60.247.132.95","38283","CN" "2020-08-17 17:08:09","http://hxtoutiao.com/lh0wh/d2gux1so2t-00027161/","offline","malware_download","doc|Emotet|epoch3|Heodo","hxtoutiao.com","60.247.132.95","38283","CN" "2020-08-17 01:25:41","http://dweixin.cn/gttu/xOfSL/","online","malware_download","doc|emotet|epoch3","dweixin.cn","211.149.143.122","38283","CN" "2020-08-14 19:32:07","http://hxtoutiao.com/lh0wh/private_disk/corporate_space/85996679130_IiiDs/","offline","malware_download","doc|emotet|epoch1|heodo","hxtoutiao.com","60.247.132.95","38283","CN" "2020-08-14 00:37:37","https://dweixin.cn/gttu/xOfSL/","online","malware_download","doc|emotet|epoch3|Heodo","dweixin.cn","211.149.143.122","38283","CN" "2020-08-11 13:00:19","https://dweixin.cn/gttu/Overview/sw94b26/","online","malware_download","doc|emotet|epoch2|heodo","dweixin.cn","211.149.143.122","38283","CN" "2020-08-07 19:52:36","https://dweixin.cn/gttu/invoice/ujn3me8cye/","online","malware_download","doc|emotet|epoch2|heodo|QuakBot","dweixin.cn","211.149.143.122","38283","CN" "2020-03-19 12:14:51","http://125.65.46.241:8080/txt","offline","malware_download","","125.65.46.241","125.65.46.241","38283","CN" "2020-03-17 15:50:52","http://125.65.46.241:8080/chongfu.sh","offline","malware_download","","125.65.46.241","125.65.46.241","38283","CN" "2020-03-17 15:50:26","http://125.65.46.241:8080/Ter","offline","malware_download","","125.65.46.241","125.65.46.241","38283","CN" "2020-01-23 08:01:05","http://manweilongchu.cn/wp-admin/protected_module/individual_portal/69373827_mZcTK5ge83J/","offline","malware_download","doc|emotet|epoch1|Heodo","manweilongchu.cn","211.149.133.127","38283","CN" "2020-01-23 00:27:32","http://www.manweilongchu.cn/wp-admin/ng7i/q93p-m37tc-852/","offline","malware_download","doc|emotet|epoch3|heodo","www.manweilongchu.cn","211.149.133.127","38283","CN" "2020-01-23 00:17:12","http://www.manweilongchu.cn/wp-admin/SQXED/","offline","malware_download","doc|emotet|epoch3|heodo","www.manweilongchu.cn","211.149.133.127","38283","CN" "2020-01-17 07:29:12","http://www.manweilongchu.cn/wp-admin/eTrac/vrdpj9n9/","offline","malware_download","doc|emotet|epoch2|heodo","www.manweilongchu.cn","211.149.133.127","38283","CN" "2020-01-16 07:58:13","http://manweilongchu.cn/wp-admin/ddsn-dv7-475/","offline","malware_download","doc|emotet|epoch3|heodo","manweilongchu.cn","211.149.133.127","38283","CN" "2019-12-12 16:21:30","http://dyc.cdncich.com/wp-content/themes/sketch/aa","offline","malware_download","","dyc.cdncich.com","118.123.249.79","38283","CN" "2019-12-12 16:21:07","http://dyc.cdncich.com/wp-content/themes/sketch/3","offline","malware_download","","dyc.cdncich.com","118.123.249.79","38283","CN" "2019-12-12 16:08:16","http://dyc.cdncich.com/wp-content/themes/sketch/2","offline","malware_download","","dyc.cdncich.com","118.123.249.79","38283","CN" "2019-12-12 16:08:07","http://dyc.cdncich.com/wp-content/themes/sketch/1","offline","malware_download","","dyc.cdncich.com","118.123.249.79","38283","CN" "2019-11-12 11:46:54","https://www.gonglue1.com/wp-admin/b5zd-e4n2k8e69-6859983/","offline","malware_download","emotet|epoch3|exe|Heodo","www.gonglue1.com","211.149.166.192","38283","CN" "2019-10-05 01:15:19","http://weiqing7.com/ex6/3r2js_ocgr3bew87-538460/","offline","malware_download","emotet|epoch2","weiqing7.com","211.149.143.140","38283","CN" "2019-10-04 17:59:17","https://weiqing7.com/ex6/3r2js_ocgr3bew87-538460/","offline","malware_download","emotet|epoch2|exe|Heodo","weiqing7.com","211.149.143.140","38283","CN" "2019-09-26 23:00:33","http://ucomechina.com/wp-content/aVMBsBCy/","offline","malware_download","emotet|epoch2|exe|Heodo","ucomechina.com","211.149.174.97","38283","CN" "2019-05-29 03:55:06","http://www.hseda.com/download/qt51crk.exe","online","malware_download","exe","www.hseda.com","211.149.230.178","38283","CN" "2019-05-28 20:06:16","http://hseda.com/download/qt51crk.exe","online","malware_download","exe","hseda.com","211.149.230.178","38283","CN" "2019-04-15 20:15:09","http://eziyuan.net/404/gTmxb-EYMOLWHhzAOu7pc_fpSizmxs-n3/","offline","malware_download","doc|emotet|epoch1|Heodo","eziyuan.net","211.149.173.76","38283","CN" "2019-04-11 18:38:11","http://eziyuan.net/404/unqO-ZTkZPHSRGaU8iA_rjdOsJGJ-euD/","offline","malware_download","doc|emotet|epoch1|Heodo","eziyuan.net","211.149.173.76","38283","CN" "2019-04-10 16:34:08","http://cdlingju.com/calendar/dtg9b-0ubqh4b-ycug/","offline","malware_download","Emotet|Heodo","cdlingju.com","211.149.237.247","38283","CN" "2019-04-02 21:47:04","http://cdlingju.com/calendar/trust.accounts.send.com/","offline","malware_download","Emotet|Heodo","cdlingju.com","211.149.237.247","38283","CN" "2019-03-29 17:20:08","http://eziyuan.net/404/YqfZ-QpyWM_HJg-ppx/","offline","malware_download","Emotet|Heodo","eziyuan.net","211.149.173.76","38283","CN" "2019-03-29 08:09:10","http://cdlingju.com/multimedia/SJgi-ANl9_ZU-Xv/","offline","malware_download","Emotet|Heodo","cdlingju.com","211.149.237.247","38283","CN" "2019-03-27 22:01:13","http://www.wuweixian.com/we_down/k2_v/","offline","malware_download","emotet|epoch2|exe|Heodo","www.wuweixian.com","211.149.179.29","38283","CN" "2019-03-27 15:11:03","http://eziyuan.net/404/hNyKy-O4YX_S-jlu/","offline","malware_download","Emotet|Heodo","eziyuan.net","211.149.173.76","38283","CN" "2019-03-25 15:10:27","http://eziyuan.net/404/590115084912/xfXt-AWbK_Xufk-ENH/","offline","malware_download","doc|emotet|heodo","eziyuan.net","211.149.173.76","38283","CN" "2019-03-21 12:25:08","http://eziyuan.net/404/syi5t9c-gs4alw-wdxxy/","offline","malware_download","Emotet|Heodo","eziyuan.net","211.149.173.76","38283","CN" "2019-03-03 04:29:43","http://211.149.215.84/x.exe","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:29:34","http://211.149.215.84/wa11.zip","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:29:27","http://211.149.215.84/telnt.exe","offline","malware_download","exe|Expiro|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:29:23","http://211.149.215.84/nvidiax.exe","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:53","http://211.149.215.84/lpk.dll","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:52","http://211.149.215.84/cpa.exe","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:37","http://211.149.215.84/cmd.exe","offline","malware_download","exe|Expiro|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:16","http://211.149.215.84/cache.exe","offline","malware_download","exe|Expiro|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:13","http://211.149.215.84/Seever.exe","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:09","http://211.149.215.84/360.exe","offline","malware_download","exe|Expiro|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-03-03 04:28:09","http://211.149.215.84/AutoRunApp.vbs","offline","malware_download","exe|payload","211.149.215.84","211.149.215.84","38283","CN" "2019-02-26 10:14:14","http://www.erun-tech.com/de_DE/YDQKRMXQE3092771/","offline","malware_download","Heodo","www.erun-tech.com","211.149.224.28","38283","CN" "2019-01-30 02:47:06","http://www.ychynt.com/Jun2018/Customer-Invoice-CT-34471630/","offline","malware_download","doc|Emotet|Heodo","www.ychynt.com","211.149.240.188","38283","CN" "2019-01-30 01:54:06","http://www.ychynt.com/RECHNUNG/Rechnung-0633-9238","offline","malware_download","doc","www.ychynt.com","211.149.240.188","38283","CN" "2018-11-16 02:12:31","http://www.robotop.cn/JXfeXa9x8FkmTWSOU/SEP/PrivateBanking/","offline","malware_download","doc|emotet|epoch2","www.robotop.cn","211.149.238.56","38283","CN" "2018-11-15 13:30:49","http://www.robotop.cn/JXfeXa9x8FkmTWSOU/SEP/PrivateBanking","offline","malware_download","emotet|Heodo","www.robotop.cn","211.149.238.56","38283","CN" "2018-11-08 00:56:58","http://www.robotop.cn/826919MUE/SWIFT/Commercial/","offline","malware_download","doc|emotet|epoch2|Heodo","www.robotop.cn","211.149.238.56","38283","CN" "2018-11-07 07:49:09","http://www.robotop.cn/826919MUE/SWIFT/Commercial","offline","malware_download","doc|emotet|heodo","www.robotop.cn","211.149.238.56","38283","CN" "2018-10-03 23:44:17","http://www.robotop.cn/94JDFYGTJ/PAY/US","offline","malware_download","doc|emotet|Heodo","www.robotop.cn","211.149.238.56","38283","CN" "2018-09-23 04:38:05","http://rosirs-edu.com/4508U/biz/Business/","offline","malware_download","doc|Heodo","rosirs-edu.com","211.149.228.173","38283","CN" "2018-09-13 05:35:32","http://cdlingju.com/67785EJHHZSI/PAY/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","cdlingju.com","211.149.237.247","38283","CN" "2018-09-12 20:12:06","http://cdlingju.com/67785EJHHZSI/PAY/Smallbusiness","offline","malware_download","doc|Heodo","cdlingju.com","211.149.237.247","38283","CN" "2018-09-07 05:37:04","http://rosirs-edu.com/Ts/","offline","malware_download","Emotet|exe|Heodo","rosirs-edu.com","211.149.228.173","38283","CN" "2018-09-07 03:57:39","http://rosirs-edu.com/INVOICE/","offline","malware_download","doc|emotet|epoch1|Heodo","rosirs-edu.com","211.149.228.173","38283","CN" "2018-09-06 11:00:19","http://rosirs-edu.com/INVOICE","offline","malware_download","doc|emotet|Heodo","rosirs-edu.com","211.149.228.173","38283","CN" "2018-09-01 12:09:30","http://rosirs-edu.com/4508U/biz/Business","offline","malware_download","doc|emotet|heodo","rosirs-edu.com","211.149.228.173","38283","CN" "2018-08-15 07:22:30","http://rosirs-edu.com/Ts","offline","malware_download","emotet|exe|Heodo","rosirs-edu.com","211.149.228.173","38283","CN" "2018-08-13 22:23:05","http://yageegroup.com/default/EN_en/STATUS/Order-06687668864/","offline","malware_download","doc|emotet|Heodo","yageegroup.com","211.149.162.55","38283","CN" "2018-08-10 14:23:27","http://yageegroup.com/default/EN_en/STATUS/Order-06687668864","offline","malware_download","doc|emotet|Heodo","yageegroup.com","211.149.162.55","38283","CN" "2018-06-22 20:15:06","http://www.ychynt.com/RECHNUNG/Rechnung-0633-9238/","offline","malware_download","doc|emotet|Heodo","www.ychynt.com","211.149.240.188","38283","CN" "2018-06-18 23:52:20","http://www.ychynt.com/Statement/Order-6646318709/","offline","malware_download","AgentTesla|doc|emotet|epoch2|Heodo","www.ychynt.com","211.149.240.188","38283","CN" "2018-03-28 13:51:35","http://www.hbhcqa.com/INVOICE/LDG-09367137693/","offline","malware_download","doc|emotet|heodo","www.hbhcqa.com","60.247.207.121","38283","CN" # of entries: 92