############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 01:22:26 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS45538 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-12 06:45:10","https://ai-kling.online/x.bat","offline","malware_download","","ai-kling.online","112.78.2.84","45538","VN" "2024-12-09 17:44:33","http://ai-kling.online/vietnamplug.zip","offline","malware_download","zip","ai-kling.online","112.78.2.84","45538","VN" "2024-12-09 17:44:26","https://ai-kling.online/vietnamplug.zip","offline","malware_download","zip","ai-kling.online","112.78.2.84","45538","VN" "2023-05-10 15:37:49","https://virtualhardwarelab.com/nfdr/","offline","malware_download","BB27|geofenced|js|Qakbot|Quakbot|USA","virtualhardwarelab.com","112.78.15.234","45538","VN" "2022-12-19 16:31:29","https://detboco.vn/nnl/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","detboco.vn","112.78.2.40","45538","VN" "2022-12-15 16:15:00","https://detboco.vn/iers/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","detboco.vn","112.78.2.40","45538","VN" "2022-12-14 20:03:42","https://detboco.vn/iti/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","detboco.vn","112.78.2.40","45538","VN" "2022-12-14 20:01:35","https://chiko19.com/dc/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","chiko19.com","112.78.2.212","45538","VN" "2022-11-07 06:21:15","https://bikkviz.com/wp-admin/NyT44HkVg/","offline","malware_download","dll|emotet|epoch4|Heodo","bikkviz.com","112.78.1.150","45538","VN" "2022-10-31 20:58:45","https://tribeco.com.vn/ebol/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","tribeco.com.vn","112.78.2.46","45538","VN" "2021-12-24 14:47:14","http://adcomputer.vn/wp-content/dRrL1c1btObqXUb5y/","offline","malware_download","emotet|epoch4|redir-doc","adcomputer.vn","125.253.121.223","45538","VN" "2021-01-05 08:02:09","http://singaedental.vn/wp-content/lQ/","offline","malware_download","emotet|epoch2|exe|heodo","singaedental.vn","112.78.2.81","45538","VN" "2020-09-29 11:09:06","http://linhkienaiot.com/wp-content/uploads/DOC/9td33pTel0GW4dM/","offline","malware_download","doc|emotet|epoch1|Heodo","linhkienaiot.com","112.78.2.34","45538","VN" "2020-09-22 15:15:12","http://linhkienaiot.com/wp-content/uploads/3rz9TxWe/","offline","malware_download","emotet|epoch3|exe|Heodo","linhkienaiot.com","112.78.2.34","45538","VN" "2020-09-18 20:48:38","http://linhkienaiot.com/wp-content/uploads/eTrac/dlus83l5y/","offline","malware_download","doc|emotet|epoch2|Heodo","linhkienaiot.com","112.78.2.34","45538","VN" "2020-09-16 20:24:03","http://linhkienaiot.com/wp-content/uploads/paclm/ifGnMM6hA6KOTd/","offline","malware_download","doc|emotet|epoch1|Heodo","linhkienaiot.com","112.78.2.34","45538","VN" "2020-08-14 10:23:10","https://shopdacsan.vn/sys-cache/pofwln/j2004454879270jx8kt3egvt00mn/","offline","malware_download","doc|emotet|epoch2|heodo","shopdacsan.vn","112.78.2.84","45538","VN" "2020-05-28 18:33:05","http://van.info.vn/kest/origi.doc","offline","malware_download","rtf","van.info.vn","112.78.2.39","45538","VN" "2020-05-28 14:10:17","http://van.info.vn/kest/win.exe","offline","malware_download","AveMariaRAT","van.info.vn","112.78.2.39","45538","VN" "2020-05-28 14:10:07","http://van.info.vn/kest/bust.exe","offline","malware_download","AgentTesla","van.info.vn","112.78.2.39","45538","VN" "2020-05-28 05:45:59","http://van.info.vn/kest/warz.exe","offline","malware_download","AveMariaRAT|opendir","van.info.vn","112.78.2.39","45538","VN" "2020-05-28 05:45:24","http://van.info.vn/kest/today.exe","offline","malware_download","AgentTesla|opendir","van.info.vn","112.78.2.39","45538","VN" "2020-05-28 05:44:46","http://van.info.vn/kest/lol.doc","offline","malware_download","opendir","van.info.vn","112.78.2.39","45538","VN" "2020-05-28 05:44:12","http://van.info.vn/kest/fox.doc","offline","malware_download","opendir","van.info.vn","112.78.2.39","45538","VN" "2020-02-06 20:18:20","http://phuongphamngulao.gov.vn/wp-content/VNWiFup/","offline","malware_download","emotet|epoch3|exe|Heodo","phuongphamngulao.gov.vn","112.78.2.94","45538","VN" "2020-02-06 02:47:35","http://giatlalaocai.com/87/cyxb0_h9bpqb2q_modulo/daecx746t4t0elb_rc6g_daecx746t4t0elb_rc6g/05167954726164_0E1lK400xfyT3WN/","offline","malware_download","doc|emotet|epoch1|Heodo","giatlalaocai.com","103.234.38.38","45538","VN" "2020-02-05 11:46:33","http://giatlalaocai.com/87/cyxb0_h9bpqb2q_modulo//daecx746t4t0elb_rc6g_daecx746t4t0elb_rc6g/05167954726164_0E1lK400xfyT3WN/","offline","malware_download","doc|emotet|epoch1|Heodo","giatlalaocai.com","103.234.38.38","45538","VN" "2020-01-31 00:49:07","http://dkkb.benhviensontra.com.vn/resources/sJgbjHXU/","offline","malware_download","doc|emotet|epoch3|Heodo","dkkb.benhviensontra.com.vn","112.78.2.43","45538","VN" "2020-01-28 17:48:34","http://giatlalaocai.com/87/pvg/","offline","malware_download","emotet|epoch2|exe|Heodo","giatlalaocai.com","103.234.38.38","45538","VN" "2020-01-28 16:40:09","https://benhviensontra.com.vn/wp-admin/Overview/v055x5r/mmot5x90956-1107-m8nwps8hq/","offline","malware_download","doc|emotet|epoch2|heodo","benhviensontra.com.vn","112.78.2.43","45538","VN" "2020-01-24 06:13:10","http://giatlalaocai.com/87/CbhinTR/","offline","malware_download","doc|emotet|epoch3|heodo","giatlalaocai.com","103.234.38.38","45538","VN" "2020-01-21 15:58:14","http://giatlalaocai.com/wp-admin/7jd6xpbo9ni_zjbxcmci1j2cl9_module/verified_warehouse/6795927_77BGsrV7ITT/","offline","malware_download","doc|emotet|epoch1|Heodo","giatlalaocai.com","103.234.38.38","45538","VN" "2020-01-16 15:29:35","http://giatlalaocai.com/wp-admin/Yz98SWY6/","offline","malware_download","emotet|epoch2|exe|Heodo","giatlalaocai.com","103.234.38.38","45538","VN" "2019-11-22 14:27:30","http://fordlamdong.com.vn/cgi-bin/xwHa3uU2Ni/","offline","malware_download","emotet|epoch2|exe|Heodo","fordlamdong.com.vn","112.78.2.37","45538","VN" "2019-07-15 07:59:17","http://mayhutthoilieu.com/vendor/phpunit/phpunit/src/Util/PHP/Remittance_Advice.jar","offline","malware_download","stealer","mayhutthoilieu.com","125.253.125.106","45538","VN" "2019-03-18 09:52:09","http://study4u.com.vn/wp-content/uploads/2019/03/1.exe","offline","malware_download","Gozi","study4u.com.vn","112.78.2.224","45538","VN" "2019-03-15 16:17:55","https://study4u.com.vn/wp-content/uploads/2019/03/1.exe","offline","malware_download","exe|Gozi","study4u.com.vn","112.78.2.224","45538","VN" "2019-02-22 17:47:21","http://kymviet.vn/organization/business/open/list/dq7Xy03JgPvSu6MIbF1KWDPOy/","offline","malware_download","doc|emotet|epoch1|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-02-20 14:56:05","http://kymviet.vn/US_us/xerox/Invoice_Notice/xgAU-VAPeY_XWS-Kxi/","offline","malware_download","Emotet|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-02-19 14:53:25","http://ngochuespa.com/Februar2019/TIJISFJ3320008/Rechnungs/Rechnungsanschrift/","offline","malware_download","doc|emotet|epoch2|Heodo","ngochuespa.com","125.253.125.110","45538","VN" "2019-02-18 14:35:06","http://kymviet.vn/DE/EZDLUNRUN6131816/Rechnungs-Details/DOC/","offline","malware_download","Emotet|Heodo|Tinba","kymviet.vn","112.78.2.153","45538","VN" "2019-02-14 15:15:07","http://kymviet.vn/US_us/doc/04142725342386/EiTrG-7z_Hc-vqQ/","offline","malware_download","Emotet|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-02-12 14:08:07","http://kymviet.vn/EN_en/corporation/New_invoice/GHtP-Sz_J-b6w/","offline","malware_download","Emotet|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-02-07 23:50:34","http://kymviet.vn/cyXy_S9Tbm-B/tVA/Clients_Messages/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-02-06 01:16:20","http://kymviet.vn/eoAo_yH-jAQvXPD/gH5/Clients_information/022019/","offline","malware_download","doc|emotet|epoch1|Heodo|Nabucur","kymviet.vn","112.78.2.153","45538","VN" "2019-02-03 16:45:02","http://kymviet.vn/ANEHB-k3k6_flfNTqfNo-7v/INV/17688FORPO/5730691123/En_us/Invoice-Corrections-for-66/89","offline","malware_download","doc","kymviet.vn","112.78.2.153","45538","VN" "2019-02-01 20:02:22","http://kymviet.vn/cShx_neoU-kkKMnkBSN/Tc/Messages/022019/","offline","malware_download","emotet|epoch1|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-01-30 16:54:07","http://kymviet.vn/ANEHB-k3k6_flfNTqfNo-7v/INV/17688FORPO/5730691123/En_us/Invoice-Corrections-for-66/89/","offline","malware_download","doc|emotet|epoch2|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-01-28 16:42:17","http://kymviet.vn/AMAZON/Clients_Messages/2019-01/","offline","malware_download","Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-01-25 22:01:06","http://kymviet.vn/RfGA-xxdb_UCGYltTD-uB/I807/invoicing/US_us/Invoice-Corrections-for-58/44/","offline","malware_download","doc|emotet|epoch2|Heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-01-24 12:34:23","http://pte.vn/Rechnungen/012019/","offline","malware_download","emotet|epoch1|Heodo","pte.vn","112.78.2.90","45538","VN" "2019-01-24 07:26:41","http://kymviet.vn/sLylr-7yB7N_uCr-Bj/INV/722889FORPO/9290006487/En/Companies-Invoice-17061433/","offline","malware_download","doc|emotet|heodo","kymviet.vn","112.78.2.153","45538","VN" "2019-01-23 08:15:10","http://firstchem.vn/wp-admin/Amazon/Zahlungen/01_19/","offline","malware_download","doc|Heodo","firstchem.vn","112.78.2.11","45538","VN" "2019-01-22 11:31:55","http://pte.vn/Amazon/DE/Kunden-transaktion/01_19/","offline","malware_download","emotet|epoch1|Heodo","pte.vn","112.78.2.90","45538","VN" "2018-09-25 22:42:18","http://mangchongtham.com.vn/tyoinvur/US/Attachments/092018","offline","malware_download","doc|emotet|Heodo","mangchongtham.com.vn","125.253.125.110","45538","VN" "2018-09-07 03:04:59","http://webdemo.honeynet.vn/files/En/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","webdemo.honeynet.vn","112.78.11.146","45538","VN" "2018-09-06 17:56:12","http://webdemo.honeynet.vn/files/En/Invoice","offline","malware_download","doc|emotet|Heodo","webdemo.honeynet.vn","112.78.11.146","45538","VN" "2018-09-04 14:05:07","http://webdemo.honeynet.vn/g2Q0o9Havg/SEP/200-Jahre","offline","malware_download","doc|emotet|Heodo","webdemo.honeynet.vn","112.78.11.146","45538","VN" "2018-08-28 04:13:47","http://webdemo.honeynet.vn/4ICPXOBMI/oamo/Personal/","offline","malware_download","doc|emotet|Heodo","webdemo.honeynet.vn","112.78.11.146","45538","VN" "2018-08-23 00:54:08","http://tuvanluat.vn/N12mHdF8IEdS/","offline","malware_download","doc|emotet|Heodo","tuvanluat.vn","125.253.121.67","45538","VN" "2018-08-22 22:24:55","http://tuvanluat.vn/N12mHdF8IEdS","offline","malware_download","doc|emotet|Heodo","tuvanluat.vn","125.253.121.67","45538","VN" "2018-07-16 16:50:43","http://www.nhadaiphat.com/Contratos/","offline","malware_download","doc|emotet|epoch1|Heodo","www.nhadaiphat.com","103.15.51.254","45538","VN" "2018-07-12 01:29:21","http://www.nhadaiphat.com/Facturas-pendientes/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","www.nhadaiphat.com","103.15.51.254","45538","VN" "2018-07-12 01:28:07","http://nhadaiphat.com/Facturas-pendientes/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","nhadaiphat.com","103.15.51.254","45538","VN" # of entries: 64