############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:52:27 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS212216 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-06 08:55:22","http://www.totya.ir/download/moghararat-1402/moghararat-1402.zip","offline","malware_download","coinminer","www.totya.ir","195.28.169.57","212216","IR" "2023-04-12 20:44:12","http://xuxi.ir/blo/me.zip","offline","malware_download","geofenced|obama251|Qakbot|Qbot|Quakbot|USA|wsf|zip","xuxi.ir","93.95.27.29","212216","IR" "2023-03-15 15:48:30","http://ctsfactory.com/qmn/qmn.js","offline","malware_download","BB19|geofenced|js|Qakbot|Qbot|Quakbot|USA","ctsfactory.com","195.28.10.56","212216","IR" "2022-03-30 01:44:22","https://tolidisayan.ir/crda/EMh/k8F/mWc/pmK8tLZ.zip","offline","malware_download","b-TDS|Obama171|Qakbot|qbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-03-30 01:25:22","https://tolidisayan.ir/crda/toCQ7LvFg0.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-03-30 01:25:16","https://tolidisayan.ir/crda/j/DLb4RH33X.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-03-30 01:25:11","https://tolidisayan.ir/crda/kZHSPvtzVW.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-03-30 01:25:09","https://tolidisayan.ir/crda/Q8/sb/JPIPoKHp.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-03-30 01:25:06","https://tolidisayan.ir/crda/7g/Ku/LSvpOM2W.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-03-30 01:24:47","https://tolidisayan.ir/crda/j/xRzvJNz6i.zip","offline","malware_download","b-TDS|Obama171|Qakbot|Quakbot|zip","tolidisayan.ir","195.28.10.33","212216","IR" "2022-01-14 16:54:15","http://ostadsarma.com/wp-admin/JNgASjNC/","offline","malware_download","emotet|epoch5|exe|heodo","ostadsarma.com","185.73.226.34","212216","IR" "2022-01-13 07:56:05","http://ostadsarma.com/wp-admin/AwgHPLcO8tWz0NqJq16/","offline","malware_download","emotet|exe|heodo","ostadsarma.com","185.73.226.34","212216","IR" "2022-01-11 21:12:07","http://ostadsarma.com/wp-admin/pYk64Hh3z5hjnMziZ/","offline","malware_download","emotet|epoch4|exe|heodo","ostadsarma.com","185.73.226.34","212216","IR" "2021-12-24 15:00:10","http://ostadsarma.com/wp-admin/1za3p3/","offline","malware_download","emotet|epoch4|redir-doc","ostadsarma.com","185.73.226.34","212216","IR" "2021-12-09 11:47:12","https://asavarzesh.ir/video/veFAYO268SH1/","offline","malware_download","emotet|epoch4|redir-doc","asavarzesh.ir","195.28.168.40","212216","IR" "2021-03-08 13:03:22","https://sepahansteel.com/fedex/","offline","malware_download","fedex","sepahansteel.com","80.249.115.145","212216","IR" "2021-01-13 15:00:30","http://pooyashimi.com/ve2gdlbgo.zip","offline","malware_download","dll|Dridex","pooyashimi.com","195.28.10.75","212216","IR" "2020-10-29 19:00:04","http://behtarinbime.com/cgi-bin/e8tmBlPrv9/","offline","malware_download","doc|emotet|epoch2","behtarinbime.com","195.28.10.12","212216","IR" "2020-10-29 10:06:05","https://behtarinbime.com/cgi-bin/e8tmBlPrv9/","offline","malware_download","doc|emotet|epoch2|Heodo","behtarinbime.com","195.28.10.12","212216","IR" "2020-10-15 16:47:07","http://kiasoo.com/dl/7y7I1V/","offline","malware_download","emotet|epoch2|exe|Heodo|Zegost","kiasoo.com","89.42.44.37","212216","IR" "2020-08-28 21:44:04","http://happino.ir/wp-admin/public/","offline","malware_download","doc|emotet|epoch2|Heodo","happino.ir","185.73.226.35","212216","IR" "2020-08-13 23:27:07","http://ofishyar.ir/css/closed_SoNrk2AO_G4dH87KGO/open_forum/XTHK2_vd2KkJM5Jw28/","offline","malware_download","doc|emotet|epoch1|Heodo","ofishyar.ir","185.223.160.48","212216","IR" "2020-08-13 12:43:34","http://parisarastgoo.com/dup-installer/lf-rpcqofh22y08lj6-box/verified-area/ACPuYhE7KCB-NyjhIl2t8u/","offline","malware_download","doc|emotet|epoch1|Heodo","parisarastgoo.com","195.28.169.103","212216","IR" "2020-08-04 16:17:56","http://qzltrading.com/khvntpfpm/uX/xi/445ACdHT.zip","offline","malware_download","Qakbot|Quakbot|zip","qzltrading.com","185.223.160.50","212216","IR" "2020-07-24 02:09:04","http://asmankharash.com/wp-content/fbvdbaw-tt3d-49164/","offline","malware_download","doc|emotet|epoch3|Heodo","asmankharash.com","93.95.27.45","212216","IR" "2020-07-22 13:38:06","https://islamicpa.com/new/OCT/","offline","malware_download","doc|emotet|epoch2|heodo","islamicpa.com","80.249.115.214","212216","IR" "2020-07-22 10:34:05","http://atpn.ir/old/%E9%A1%BA%E4%B8%B0%E9%80%9F%E8%BF%90.exe","offline","malware_download","exe|Loki","atpn.ir","89.42.44.27","212216","IR" "2020-06-02 15:37:04","https://fooladmachine.com/wagpvyf/NQAD_85799125_01062020.zip","offline","malware_download","Qakbot|qbot|spx131|zip","fooladmachine.com","185.223.160.80","212216","IR" "2020-06-02 07:20:53","https://fooladmachine.com/wagpvyf/82574710/NQAD_82574710_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","fooladmachine.com","185.223.160.80","212216","IR" "2020-02-06 17:01:05","http://solardama.ir/wp-content/eTrac/etnu94cgz5/y02931534075e975cqe3vgwz0e5ow3/","offline","malware_download","doc|emotet|epoch2|Heodo","solardama.ir","195.28.168.72","212216","IR" "2020-02-06 16:19:07","http://alyafchi.ir/wp-content/FILE/tkdskl8/sl0e5g563965to9oju9txo72ag3d54/","offline","malware_download","doc|emotet|epoch2|heodo","alyafchi.ir","185.106.201.87","212216","IR" "2020-02-04 15:05:05","http://www.kpss.ir/Plugins/m5chzfvoe1/","offline","malware_download","doc|emotet|epoch2|heodo","www.kpss.ir","185.223.160.102","212216","IR" "2020-02-04 14:00:06","https://toufighsport.ir/wp-admin/protected_324853986_RjrIW881mCLQ5Nu/interior_profile/gjUfMQLvL_7pxmyqfgMudi/","offline","malware_download","doc|emotet|epoch1|heodo","toufighsport.ir","185.223.160.89","212216","IR" "2020-01-29 22:37:04","http://rezaazizi.ir/wp-admin/WAe/","offline","malware_download","doc|emotet|epoch3|heodo","rezaazizi.ir","195.28.169.28","212216","IR" "2020-01-27 16:35:04","https://amiralmomenin.org/ar/personal-99881876-8XvUbD6F3LRWZ69/open-forum/ttZ7PpOWA-Jwxoko4m/","offline","malware_download","doc|emotet|epoch1|Heodo","amiralmomenin.org","185.73.226.18","212216","IR" "2020-01-27 08:56:07","http://qeshmsport.ir/wp-admin/rxvt-ej8oe-8860/","offline","malware_download","doc|emotet|epoch3|Heodo","qeshmsport.ir","93.95.27.48","212216","IR" "2020-01-24 06:17:12","http://rezaazizi.ir/wp-admin/statement/dpczwwjv4lz/pw2-5610679078-407676-izeba4zy92-86yc6i/","offline","malware_download","doc|emotet|epoch2|heodo","rezaazizi.ir","195.28.169.28","212216","IR" "2020-01-21 12:21:10","http://tarbiatkade.ir/wp-includes/2761594419409-7uEpsF4oUr7hP7-box/external-area/8iw5q63wbk5mqw-sx550tz/","offline","malware_download","doc|emotet|epoch1","tarbiatkade.ir","195.28.10.77","212216","IR" "2020-01-21 09:20:04","http://rezaazizi.ir/wp-admin/FILE/vukq7bazoxr/awtvnl-724750-765-1rt6wn120i-qcbz4h2df/","offline","malware_download","doc|emotet|epoch2|heodo","rezaazizi.ir","195.28.169.28","212216","IR" "2020-01-17 20:57:04","http://rezaazizi.ir/wp-admin/statement/7tqgs2cr9h/","offline","malware_download","doc|emotet|epoch2|heodo","rezaazizi.ir","195.28.169.28","212216","IR" "2020-01-15 14:49:09","http://rezaazizi.ir/wp-admin/INC/31cv2w/x3g-192052-97-c3lt3myt1-k2947c/","offline","malware_download","doc|emotet|epoch2|heodo","rezaazizi.ir","195.28.169.28","212216","IR" "2020-01-14 18:36:08","https://novinabzar.com/78126089534_8mqDx3cdc4_lzoV_TJfAuTqCW6eu/verified_cloud/2c20PCYrhD_r2s1dd3Ki/","offline","malware_download","doc|emotet|epoch1|Heodo","novinabzar.com","185.106.201.65","212216","IR" "2019-12-17 17:59:04","http://noavaranedanesh.ir/dir/esp/1vw3co8peh/","offline","malware_download","doc|emotet|epoch2|Heodo","noavaranedanesh.ir","185.223.160.72","212216","IR" "2019-12-17 17:38:06","http://pfkco.ir/domains/INC/","offline","malware_download","doc|emotet|epoch2|Heodo","pfkco.ir","195.28.168.102","212216","IR" "2019-12-11 05:35:05","http://hotelgashta.ir/wp-content/IJGp/","offline","malware_download","doc|emotet|epoch3|Heodo","hotelgashta.ir","89.42.44.19","212216","IR" "2019-12-10 07:36:05","http://hotelgashta.ir/wp-content/sites/vtxr4wl58jte/","offline","malware_download","doc|emotet","hotelgashta.ir","89.42.44.19","212216","IR" "2019-12-09 14:14:26","http://mobinelv.ir/wp-content/br32w-pu6-302203/","offline","malware_download","doc|emotet|epoch3|Heodo","mobinelv.ir","89.42.44.40","212216","IR" "2019-11-11 06:37:13","http://fargroup.ir/images/files/whe.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-11 06:37:11","http://fargroup.ir/images/files/jj.exe","offline","malware_download","AgentTesla|exe|Phoenix","fargroup.ir","185.106.201.40","212216","IR" "2019-11-11 06:37:09","http://fargroup.ir/images/files/fr.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-11 06:37:07","http://fargroup.ir/images/files/ar.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-11 06:37:04","http://fargroup.ir/images/files/fox.exe","offline","malware_download","AgentTesla|exe|Phoenix","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:46","http://fargroup.ir/images/whe.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:44","http://fargroup.ir/images/wh.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:42","http://fargroup.ir/images/solo.exe","offline","malware_download","exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:39","http://fargroup.ir/images/sol.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:37","http://fargroup.ir/images/pov.exe","offline","malware_download","exe|Phoenix","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:35","http://fargroup.ir/images/ph.exe","offline","malware_download","exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:33","http://fargroup.ir/images/obi.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:31","http://fargroup.ir/images/lor.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:29","http://fargroup.ir/images/lav.exe","offline","malware_download","exe|Phoenix","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:27","http://fargroup.ir/images/jj2.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:25","http://fargroup.ir/images/jj.exe","offline","malware_download","exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:23","http://fargroup.ir/images/info.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:21","http://fargroup.ir/images/fox.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:19","http://fargroup.ir/images/fo.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:17","http://fargroup.ir/images/ff.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:15","http://fargroup.ir/images/crypted.exe","offline","malware_download","exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:12","http://fargroup.ir/images/bnt.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:10","http://fargroup.ir/images/ar.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:08","http://fargroup.ir/images/ab.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:06","http://fargroup.ir/images/2-crypted.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 07:46:03","http://fargroup.ir/images/1-crypted.exe","offline","malware_download","AgentTesla|exe","fargroup.ir","185.106.201.40","212216","IR" "2019-11-09 02:30:14","http://yekdaryek.ir/wp-includes/cip/","offline","malware_download","emotet|epoch2|exe","yekdaryek.ir","80.249.115.90","212216","IR" "2019-11-08 20:25:17","https://yekdaryek.ir/wp-includes/cip/","offline","malware_download","emotet|epoch2|exe|Heodo","yekdaryek.ir","80.249.115.90","212216","IR" "2019-10-09 00:35:06","http://ostadtarah.ir/wp-content/paclm/MpIiyqCdWrsLPjbMjiDqBhrZOq/","offline","malware_download","doc|emotet|epoch2|Heodo","ostadtarah.ir","185.106.201.40","212216","IR" "2019-09-25 10:31:04","http://cheshman.com/wp-admin/oyhauxdpi_9udg55pl-7726/","offline","malware_download","emotet|epoch2|exe|Heodo|TrickBot","cheshman.com","195.28.169.23","212216","IR" "2019-09-20 16:13:17","https://avaparse.ir/wp-content/CjtdBcstN/","offline","malware_download","emotet|epoch2|exe|Heodo","avaparse.ir","195.28.169.59","212216","IR" "2019-05-28 13:12:05","http://lavinnet.ir/wp-admin/dok0-1x5nhft-ednmtue/","offline","malware_download","doc|emotet|epoch2|Heodo","lavinnet.ir","93.95.27.27","212216","IR" "2019-05-28 09:30:33","http://malekii.com/clbv/jq8df-7zetr-qxop/","offline","malware_download","doc|emotet|epoch2|Heodo","malekii.com","185.223.160.78","212216","IR" "2019-05-15 08:24:06","http://mastertek.ir/wp-content/ykii-hi3m5p-qjpnr/","offline","malware_download","doc|emotet|epoch2|Heodo","mastertek.ir","185.223.160.25","212216","IR" "2019-04-17 14:54:15","http://sadranegar.ir/wordpress/UAqyJ-VPN17pLFCXRSz5_mirkINxBr-Qdt/","offline","malware_download","doc|emotet|epoch1|Heodo","sadranegar.ir","185.223.160.13","212216","IR" "2019-04-16 17:39:06","http://lavinnet.ir/wp-admin/dCeE-fhZL70apjJTTlAA_KgCHHpqhf-JPM/","offline","malware_download","doc|emotet|epoch2|Heodo","lavinnet.ir","93.95.27.27","212216","IR" "2019-02-14 15:44:23","http://qzltrading.com/receipt/4161793752/SsLte-Wv_ds-DH/","offline","malware_download","emotet|epoch1|Heodo","qzltrading.com","185.223.160.50","212216","IR" "2019-02-07 18:51:07","http://isoblogs.ir/GBlt-JW_yQQ-5u/","offline","malware_download","Emotet|Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-02-06 12:59:19","http://naturalbeautyclinic.ir/Telekom/Rechnungen/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","naturalbeautyclinic.ir","195.28.10.107","212216","IR" "2019-02-06 12:58:51","http://kalacola.ir/Telekom/RechnungOnline/012019/","offline","malware_download","doc|emotet|epoch1|Heodo","kalacola.ir","195.28.168.103","212216","IR" "2019-02-06 12:29:05","http://hamrahkar.com/7mYq2Q5/","offline","malware_download","emotet|epoch1|exe|Heodo","hamrahkar.com","195.28.169.84","212216","IR" "2019-02-05 18:27:04","http://isoblogs.ir/document/Copy_Invoice/HKSCj-xhwux_DHncDHCV-qwH/","offline","malware_download","Emotet|Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-02-01 20:02:31","http://isoblogs.ir/ShRt_ix-nVuhyByN/oC5/Documents/022019/","offline","malware_download","emotet|epoch1|Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-01-30 14:45:47","https://iphonedelivery.com/system/config/messg.jpg","offline","malware_download","exe|Troldesh","iphonedelivery.com","195.28.10.51","212216","IR" "2019-01-30 14:08:41","http://isoblogs.ir/zjDw-Gm_pc-nB/EXT/PaymentStatus/En/Paid-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-01-28 11:43:11","http://isoblogs.ir/Amazon/Clients_Messages/012019/","offline","malware_download","Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-01-24 11:22:29","http://isoblogs.ir/De_de/ZGQYOTGNH7764495/Rechnungs-Details/Zahlungserinnerung/","offline","malware_download","emotet|epoch2|Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-01-22 16:14:01","http://isoblogs.ir/De_de/GEWFSTJXJB3245915/Rechnungs-Details/Rechnungszahlung","offline","malware_download","Saima Habib","isoblogs.ir","80.249.115.152","212216","IR" "2019-01-22 09:31:11","http://isoblogs.ir/De_de/GEWFSTJXJB3245915/Rechnungs-Details/Rechnungszahlung/","offline","malware_download","doc|emotet|heodo","isoblogs.ir","80.249.115.152","212216","IR" "2019-01-18 00:50:41","http://isoblogs.ir/Amazon/Orders-details/01_19/","offline","malware_download","doc|emotet|epoch1|Heodo","isoblogs.ir","80.249.115.152","212216","IR" "2018-11-26 12:32:21","http://khatneh.ir/En/CyberMonday","offline","malware_download","doc|emotet|heodo","khatneh.ir","80.249.115.66","212216","IR" "2018-10-04 16:34:04","http://honeywax.ir/US/Clients/102018","offline","malware_download","doc|emotet|Heodo","honeywax.ir","93.95.27.68","212216","IR" "2018-10-03 04:52:00","http://honeywax.ir/wp-content/9400407YSIWSBC/PAYMENT/Personal","offline","malware_download","doc|emotet|heodo","honeywax.ir","93.95.27.68","212216","IR" "2018-09-28 13:40:28","http://honeywax.ir/wp-content/LLC/US_us/Paid-Invoices","offline","malware_download","doc|emotet|Heodo","honeywax.ir","93.95.27.68","212216","IR" "2018-09-18 20:47:11","http://caspianlab.ir/tIcXKP6","offline","malware_download","emotet|epoch1|exe|Heodo","caspianlab.ir","195.28.10.58","212216","IR" "2018-09-07 02:53:35","http://asanpsd.ir/For-Check-09-18/doc/En_us/Past-Due-Invoices","offline","malware_download","doc|emotet|epoch2|Heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-09-06 01:59:21","http://asanpsd.ir/For-Check-09-18/","offline","malware_download","doc|emotet|epoch1|Heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-09-03 16:34:52","http://asanpsd.ir/For-Check-09-18","offline","malware_download","doc|emotet|heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-08-31 05:10:29","http://asanpsd.ir/wp-content/1112176O/ACH/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-08-30 17:46:42","http://asanpsd.ir/wp-content/1112176O/ACH/Smallbusiness","offline","malware_download","doc|emotet|Heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-08-28 12:14:06","http://asanpsd.ir/wp-content/051YYDS/SEP/Smallbusiness/","offline","malware_download","doc|Heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-08-28 08:52:13","http://asanpsd.ir/wp-content/051YYDS/SEP/Smallbusiness","offline","malware_download","doc|emotet|Heodo","asanpsd.ir","185.223.160.85","212216","IR" "2018-07-03 00:07:07","http://tehranring.com/Greeting-messages/","offline","malware_download","doc|emotet|epoch1|Heodo","tehranring.com","185.106.201.98","212216","IR" "2018-03-27 17:57:39","https://zoodbash.com/Rechnung-Nr-26212/9HOEEC34PUJ/","offline","malware_download","doc|emotet|heodo","zoodbash.com","195.28.10.25","212216","IR" "2018-03-13 06:10:08","http://shop.upga.ir/Question/","offline","malware_download","doc|Emotet|Heodo","shop.upga.ir","185.73.226.44","212216","IR" # of entries: 112