############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 12:57:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS208161 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-23 17:50:39","http://andishepardazan.com/ER.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","andishepardazan.com","45.156.185.54","208161","IR" "2022-12-19 16:31:32","https://arkatek.ir/im/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","arkatek.ir","45.156.184.104","208161","IR" "2022-12-06 17:37:40","https://samansalili.ir/id/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","samansalili.ir","45.156.184.104","208161","IR" "2020-09-11 12:27:04","http://45.156.184.229/Skie_m68k","offline","malware_download","elf","45.156.184.229","45.156.184.229","208161","IR" "2020-09-11 12:21:03","http://45.156.184.229/Skie_mpsl","offline","malware_download","elf","45.156.184.229","45.156.184.229","208161","IR" "2020-09-11 12:15:03","http://45.156.184.229/Skie_arm6","offline","malware_download","elf","45.156.184.229","45.156.184.229","208161","IR" "2020-09-11 12:03:04","http://45.156.184.229/Skie_sparc","offline","malware_download","elf","45.156.184.229","45.156.184.229","208161","IR" "2020-09-04 02:48:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.arm6","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:48:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.mips","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:48:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.sh4","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:46:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.arm4","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:46:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.arm5","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:46:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.i586","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:46:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.i686","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:46:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.m68k","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:46:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.sparc","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:42:03","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.mpsl","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:40:04","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.ppc","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 02:40:04","http://87.107.146.227/21337321781278fhghdsghfshdvhjcfgdcfhhbgshfjhnhhsvjngjghfvhfgvhh.x86","offline","malware_download","bashlite|elf|gafgyt","87.107.146.227","87.107.146.227","208161","IR" "2020-09-04 01:49:02","http://87.107.146.227/bins.sh","offline","malware_download","shellscript","87.107.146.227","87.107.146.227","208161","IR" "2020-08-18 07:24:10","http://simayezarand.com/agpekft/private_8323439_LEEWEmf9cpc/guarded_45436585666_afIMC9dx/k7zEIEu_uvy85v0roa/","offline","malware_download","doc|emotet|epoch1|heodo","simayezarand.com","45.156.184.40","208161","IR" "2020-08-01 04:15:19","http://45.156.185.218/skid.sparc","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-08-01 04:15:11","http://45.156.185.218/skid.ppc","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-08-01 04:15:06","http://45.156.185.218/skid.arm6","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-08-01 04:11:14","http://45.156.185.218/skid.arm5","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-08-01 04:11:09","http://45.156.185.218/skid.arm4","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-08-01 04:11:06","http://45.156.185.218/skid.x86","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-08-01 04:10:03","http://45.156.185.218/skid.mpsl","offline","malware_download","bashlite|elf|gafgyt","45.156.185.218","45.156.185.218","208161","IR" "2020-07-31 20:56:03","http://45.156.185.218/skid.mips","offline","malware_download","32-bit|ELF|MIPS","45.156.185.218","45.156.185.218","208161","IR" "2019-01-30 15:53:12","http://turbineblog.ir/YHCHq-a8S4_BTVkjzNG-Y5/INVOICE/US/Companies-Invoice-57967180/","offline","malware_download","doc|emotet|epoch2|Heodo","turbineblog.ir","45.156.185.106","208161","IR" "2019-01-28 15:29:05","http://turbineblog.ir/Amazon/EN/Messages/012019/","offline","malware_download","Heodo","turbineblog.ir","45.156.185.106","208161","IR" "2019-01-25 19:02:18","http://turbineblog.ir/deyh-NlkTd_KmhedwOn-93K/INVOICE/En/Open-invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","turbineblog.ir","45.156.185.106","208161","IR" "2019-01-23 13:05:41","http://turbineblog.ir/DE_de/MATUNU1181836/Rechnung/DETAILS/","offline","malware_download","doc|emotet|epoch2|Heodo","turbineblog.ir","45.156.185.106","208161","IR" "2019-01-22 07:00:05","http://turbineblog.ir/LPJJTUCPW8747762/GER/FORM/","offline","malware_download","doc|emotet|heodo","turbineblog.ir","45.156.185.106","208161","IR" "2019-01-17 12:58:23","http://turbineblog.ir/Januar2019/BIXNLLYWVF0213725/gescanntes-Dokument/Zahlung/","offline","malware_download","emotet|epoch2|Heodo","turbineblog.ir","45.156.185.106","208161","IR" "2018-09-06 03:16:51","http://nojanads.ir/16SF/biz/Personal","offline","malware_download","doc|emotet|epoch2","nojanads.ir","45.156.185.106","208161","IR" # of entries: 36