############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:16:18 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS56153 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-02-09 19:46:21","http://phidev.duckdns.org/arm7","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:21","http://phidev.duckdns.org/m68k","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:21","http://phidev.duckdns.org/x86","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:21","http://phidev.duckdns.org/x86_64","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:20","http://phidev.duckdns.org/debug.dbg","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:20","http://phidev.duckdns.org/mpsl","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:19","http://phidev.duckdns.org/arm","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:19","http://phidev.duckdns.org/ppc","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:18","http://phidev.duckdns.org/arm5","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:18","http://phidev.duckdns.org/arm6","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:18","http://phidev.duckdns.org/mips","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:17","http://phidev.duckdns.org/sh4","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:46:17","http://phidev.duckdns.org/spc","offline","malware_download","botnetdomain|censys|elf|GREED|Mirai|MooBot","phidev.duckdns.org","61.14.233.10","56153","VN" "2025-02-09 19:42:16","http://61.14.233.108/arm7","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:13","http://61.14.233.108/ppc","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:12","http://61.14.233.108/x86","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:08","http://61.14.233.108/mips","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:08","http://61.14.233.108/mpsl","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:08","http://61.14.233.108/x86_64","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:06","http://61.14.233.108/arm","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:06","http://61.14.233.108/arm6","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:06","http://61.14.233.108/debug.dbg","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:06","http://61.14.233.108/sh4","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:06","http://61.14.233.108/spc","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:05","http://61.14.233.108/arm5","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2025-02-09 19:42:05","http://61.14.233.108/m68k","offline","malware_download","censys|elf|GREED|Mirai|MooBot","61.14.233.108","61.14.233.108","56153","VN" "2024-05-28 13:59:13","http://61.14.232.254/bot.mips","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:11","http://61.14.232.254/bot.arm5","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:11","http://61.14.232.254/bot.m68k","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:10","http://61.14.232.254/bot.arm","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:10","http://61.14.232.254/bot.arm6","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:10","http://61.14.232.254/bot.arm7","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:10","http://61.14.232.254/bot.mpsl","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:10","http://61.14.232.254/bot.sh4","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2024-05-28 13:59:09","http://61.14.232.254/bot.x86","offline","malware_download","elf|Mirai","61.14.232.254","61.14.232.254","56153","VN" "2023-04-25 12:59:20","https://toolbynin.com/eeru/estvoluptatibus.php","offline","malware_download","BB25|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","toolbynin.com","103.255.237.202","56153","VN" "2023-03-24 04:03:47","https://furnicadcam.com/ue/ue.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","furnicadcam.com","103.255.237.249","56153","VN" "2022-12-22 20:01:15","https://mayvitinhcu.net/UITE.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","mayvitinhcu.net","103.255.237.83","56153","VN" "2022-12-20 20:45:30","https://mayvitinhcu.net/vl/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","mayvitinhcu.net","103.255.237.83","56153","VN" "2022-12-15 17:34:26","https://viabm39.com/nqu/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","viabm39.com","103.255.237.58","56153","VN" "2022-12-14 16:16:36","https://viabm39.com/sdil/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","viabm39.com","103.255.237.58","56153","VN" "2022-12-13 21:54:19","https://viabm39.com/uit/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","viabm39.com","103.255.237.58","56153","VN" "2022-11-22 16:33:48","https://kithome.vn/ufao/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|VX21|zip","kithome.vn","103.255.237.180","56153","VN" "2022-11-17 15:47:59","https://kithome.vn/ii/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","kithome.vn","103.255.237.180","56153","VN" "2022-10-24 19:08:39","https://thanhson.dev/ut/contractBrian","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","thanhson.dev","103.255.237.73","56153","VN" "2022-10-24 19:08:14","https://tsonit.com/nsic/contractDavid","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","tsonit.com","103.255.237.73","56153","VN" "2021-10-14 20:35:23","http://kimyen.net/upload/VLTKTanthuTN.exe","online","malware_download","32|exe","kimyen.net","103.255.237.239","56153","VN" "2021-05-17 15:50:06","http://61.14.233.184/Sakura.sh","offline","malware_download","shellscript","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:21","http://61.14.233.184/a-r.m-5.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:20","http://61.14.233.184/i-5.8-6.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:17","http://61.14.233.184/m-6.8-k.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/a-r.m-4.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/a-r.m-6.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/a-r.m-7.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/m-i.p-s.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/m-p.s-l.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/p-p.c-.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/s-h.4-.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2021-05-17 15:13:12","http://61.14.233.184/x-3.2-.Sakura","offline","malware_download","elf|gafgyt","61.14.233.184","61.14.233.184","56153","VN" "2020-12-30 18:47:07","http://nuocmambamuoi.vn/wp-admin/Ty/","offline","malware_download","emotet|epoch2|exe|heodo","nuocmambamuoi.vn","103.97.126.29","56153","VN" "2020-12-22 18:18:10","http://trongthanh.com.vn/wp-admin/VEwucZ92vCWVZmVwQUbAauWAg/","offline","malware_download","doc|emotet|epoch2|Heodo","trongthanh.com.vn","103.255.237.129","56153","VN" "2020-10-26 08:45:07","https://radsafe.vn/logo/public/nQKavFrmHIu5U/","offline","malware_download","doc|emotet|epoch1|Heodo","radsafe.vn","103.255.237.243","56153","VN" "2020-09-10 05:52:06","http://kimyen.net/upload/VLTKNhatRac.exe","offline","malware_download","RedLineStealer","kimyen.net","103.255.237.239","56153","VN" "2020-09-10 05:50:35","http://kimyen.net/upload/VLTKBacdau.exe","offline","malware_download","RedLineStealer","kimyen.net","103.255.237.239","56153","VN" "2020-07-27 06:38:30","http://103.97.124.53/onii111/ch4n.ppc","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:27","http://103.97.124.53/onii111/ch4n.spc","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:25","http://103.97.124.53/onii111/ch4n.sh4","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:21","http://103.97.124.53/onii111/ch4n.mpsl","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:19","http://103.97.124.53/onii111/ch4n.mips","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:16","http://103.97.124.53/onii111/ch4n.m68k","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:12","http://103.97.124.53/onii111/ch4n.arm7","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:09","http://103.97.124.53/onii111/ch4n.arm6","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:06","http://103.97.124.53/onii111/ch4n.arm5","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:38:03","http://103.97.124.53/onii111/ch4n.arm","offline","malware_download","elf|mirai","103.97.124.53","103.97.124.53","56153","VN" "2020-07-27 06:23:40","http://103.97.124.53/onii111/ch4n.x86","offline","malware_download","elf","103.97.124.53","103.97.124.53","56153","VN" "2020-02-04 12:12:36","http://muhanoiss6.net/images/common_0Ilthx_815T1JllLxbMA/close_space/cGjoT_k460hwK5z/","offline","malware_download","doc|emotet|epoch1|heodo","muhanoiss6.net","103.255.237.26","56153","VN" "2020-01-31 03:59:07","http://cataco.vn/wp-admin/XTuNRG/","offline","malware_download","doc|emotet|epoch3|heodo","cataco.vn","61.14.233.139","56153","VN" "2020-01-28 01:39:20","http://cataco.vn/wp-admin/common-507198788891-LVg7EhJrK2X/ayufzpcoj576-py0ej-cloud/56172929826-KlcMWBz3okdC/","offline","malware_download","doc|emotet|epoch1|Heodo","cataco.vn","61.14.233.139","56153","VN" "2020-01-24 21:33:08","http://cataco.vn/wp-admin/DOC/","offline","malware_download","doc|emotet|epoch2|heodo","cataco.vn","61.14.233.139","56153","VN" "2020-01-17 09:13:06","https://tdutech.com.vn/wp-admin/balance/h0kyjz1bzsir/4tw-0096388-123791-y2rna-5lpk3z/","offline","malware_download","doc|emotet|epoch2|heodo","tdutech.com.vn","103.255.237.34","56153","VN" "2019-12-16 00:54:01","https://quynhongo.vn/wp-includes/multifunctional_section/close_cloud/62432123016058_3QI7VVfByksVZC/","offline","malware_download","doc|emotet|epoch1","quynhongo.vn","103.255.237.137","56153","VN" "2019-12-13 00:50:06","https://airmousse.vn/ins1.exe","offline","malware_download","exe|PredatorStealer","airmousse.vn","103.97.126.68","56153","VN" "2019-05-13 14:21:14","http://autorepairmanuals.ws/homepage/bSDjvZYCUYyxvldpcWiSpz/","offline","malware_download","doc|Emotet|epoch2|Heodo","autorepairmanuals.ws","103.255.236.124","56153","VN" "2019-04-24 06:42:06","http://adsez.phatphan.com/wp-includes/Vzj/","offline","malware_download","emotet|epoch1|exe|Heodo","adsez.phatphan.com","103.97.126.178","56153","VN" "2019-02-26 11:33:10","http://hiedbooks.vn/wp-includes/DE_de/TUQRLRIUKR3530125/","offline","malware_download","Heodo","hiedbooks.vn","103.255.237.209","56153","VN" "2019-01-29 06:27:15","http://kimyen.net/upload/LoginTDVL.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" "2019-01-20 12:37:18","http://kimyen.net/upload/AutoPK.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" "2019-01-20 12:37:13","http://kimyen.net/upload/VulanPK/VulanPK.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" "2019-01-20 12:30:08","http://kimyen.net/upload/RaoVatCTC.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" "2019-01-20 12:30:06","http://kimyen.net/upload/LoginPVTK.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" "2019-01-20 12:10:29","http://kimyen.net/upload/LoginCTCus.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" "2019-01-20 11:07:12","http://kimyen.net/upload/CTCTanthu.exe","offline","malware_download","exe","kimyen.net","103.255.237.239","56153","VN" # of entries: 92