############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 03:12:24 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS31549 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-07 19:48:19","http://151.238.210.166:49541/i","offline","malware_download","censys|elf|hajime","151.238.210.166","151.238.210.166","31549","IR" "2025-08-22 16:41:19","http://94.183.48.54:12257/i","offline","malware_download","censys|elf|hajime","94.183.48.54","94.183.48.54","31549","IR" "2025-08-19 15:30:22","http://94.183.77.191:5432/i","offline","malware_download","censys|elf|hajime","94.183.77.191","94.183.77.191","31549","IR" "2025-07-03 17:47:07","http://151.239.115.102:22017/i","offline","malware_download","censys|elf|hajime","151.239.115.102","151.239.115.102","31549","IR" "2025-05-09 16:38:14","http://94.183.119.233:39198/i","offline","malware_download","censys|elf|hajime","94.183.119.233","94.183.119.233","31549","IR" "2025-05-06 05:56:16","http://94.183.142.196:1701/i","offline","malware_download","censys|elf|hajime","94.183.142.196","94.183.142.196","31549","IR" "2025-04-22 18:40:09","http://84.241.35.186:12594/i","offline","malware_download","censys|elf|hajime","84.241.35.186","84.241.35.186","31549","IR" "2025-04-09 18:06:08","http://94.183.49.100:46899/i","offline","malware_download","censys|elf|hajime","94.183.49.100","94.183.49.100","31549","IR" "2025-04-06 10:01:35","http://151.238.244.74:8085/i","offline","malware_download","censys|elf|hajime","151.238.244.74","151.238.244.74","31549","IR" "2025-02-25 17:59:07","http://151.238.205.237:51701/i","offline","malware_download","censys|elf|hajime","151.238.205.237","151.238.205.237","31549","IR" "2025-02-21 17:35:07","http://94.183.113.71:57769/i","offline","malware_download","censys|elf|hajime","94.183.113.71","94.183.113.71","31549","IR" "2025-02-17 17:31:07","http://151.239.239.15:28015/i","offline","malware_download","censys|elf|hajime","151.239.239.15","151.239.239.15","31549","IR" "2025-02-11 08:32:36","http://uploadkon.ir/uploads/3da310_25svchost.rar","offline","malware_download","asyncrat","uploadkon.ir","94.182.186.124","31549","IR" "2025-02-03 21:35:10","http://94.182.114.32:32397/i","offline","malware_download","censys|elf|hajime","94.182.114.32","94.182.114.32","31549","IR" "2025-02-01 14:44:08","http://94.183.26.44:8185/i","offline","malware_download","censys|elf|hajime","94.183.26.44","94.183.26.44","31549","IR" "2025-01-29 23:48:06","http://84.241.35.186:49093/i","offline","malware_download","censys|elf|hajime","84.241.35.186","84.241.35.186","31549","IR" "2025-01-23 22:34:05","http://84.241.25.65:42393/i","offline","malware_download","elf|hajime","84.241.25.65","84.241.25.65","31549","IR" "2024-08-02 09:48:39","http://94.182.250.30:44118/bin.sh","offline","malware_download","32-bit|elf","94.182.250.30","94.182.250.30","31549","IR" "2024-07-28 10:46:10","http://94.182.248.44:41634/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","94.182.248.44","94.182.248.44","31549","IR" "2024-07-28 09:58:08","http://94.182.248.44:41634/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","94.182.248.44","94.182.248.44","31549","IR" "2024-07-27 21:19:14","http://94.182.248.44:41634/Mozi.m","offline","malware_download","elf|Mozi","94.182.248.44","94.182.248.44","31549","IR" "2024-04-22 09:04:42","http://94.183.45.37:20559/.i","offline","malware_download","elf|Hajime","94.183.45.37","94.183.45.37","31549","IR" "2024-04-11 13:54:12","http://94.183.115.190:14357/i","offline","malware_download","elf|Hajime","94.183.115.190","94.183.115.190","31549","IR" "2024-04-11 12:12:25","http://94.183.45.37:20559/i","offline","malware_download","elf|Hajime","94.183.45.37","94.183.45.37","31549","IR" "2023-09-26 10:04:08","https://takabplast.com/po/","offline","malware_download","Darkgate|IcedID|USA|xll|zip","takabplast.com","94.182.175.30","31549","IR" "2023-09-21 16:38:34","https://takabplast.com/tstn/","offline","malware_download","Darkgate|pdf|USA|xll","takabplast.com","94.182.175.30","31549","IR" "2023-08-02 17:38:05","http://94.183.118.41:6709/.i","offline","malware_download","Hajime","94.183.118.41","94.183.118.41","31549","IR" "2023-04-17 23:05:31","http://37.148.108.17:60356/Mozi.m","offline","malware_download","elf|Mozi","37.148.108.17","37.148.108.17","31549","IR" "2023-04-10 16:20:42","https://amlakgachsaran.com/qutm/qutm.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","amlakgachsaran.com","94.182.178.111","31549","IR" "2023-02-01 13:45:34","https://uploadkon.ir/uploads/280e09_22no.rar","offline","malware_download","CoinMiner.XMRig|exe","uploadkon.ir","94.182.186.124","31549","IR" "2023-01-06 12:35:14","http://37.148.102.166:39776/Mozi.m","offline","malware_download","elf|Mozi","37.148.102.166","37.148.102.166","31549","IR" "2022-10-27 11:39:06","https://shiraz-key.ir/clvu/malware.zip","offline","malware_download","qbot","shiraz-key.ir","94.182.89.169","31549","IR" "2022-10-26 20:24:26","https://shiraz-key.ir/clvu/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","shiraz-key.ir","94.182.89.169","31549","IR" "2022-08-27 06:26:06","http://94.183.35.128:30644/.i","offline","malware_download","Hajime","94.183.35.128","94.183.35.128","31549","IR" "2022-07-20 00:40:07","http://94.183.48.100:32349/.i","offline","malware_download","Hajime","94.183.48.100","94.183.48.100","31549","IR" "2022-07-18 16:39:06","http://94.183.119.68:47626/.i","offline","malware_download","Hajime","94.183.119.68","94.183.119.68","31549","IR" "2022-07-08 23:05:08","http://94.183.43.227:63030/.i","offline","malware_download","Hajime","94.183.43.227","94.183.43.227","31549","IR" "2022-07-04 11:23:07","http://94.183.89.87:21181/.i","offline","malware_download","Hajime","94.183.89.87","94.183.89.87","31549","IR" "2022-07-04 04:31:07","http://84.241.54.200:60880/.i","offline","malware_download","Hajime","84.241.54.200","84.241.54.200","31549","IR" "2022-06-23 12:07:06","http://151.239.66.175:2871/.i","offline","malware_download","Hajime","151.239.66.175","151.239.66.175","31549","IR" "2022-05-22 00:12:20","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/S6UqYij8pBV1vK/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:17","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/llDJKV/","offline","malware_download","emotet|epoch5|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:15","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/9vvHAXe5/","offline","malware_download","emotet|epoch5|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:15","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/qm4lrFF/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:14","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/NDPruKKpO/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:13","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/k4eMbtkYkWcIMeA/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:13","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/YVnV/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:11","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/1XOgZSSlKVJ6/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:12:11","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/ZC59RU5VC01n/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-22 00:09:08","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/aFtWkmsrOuZ6uWk1/","offline","malware_download","emotet|epoch4|exe|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-21 23:28:04","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/eDSfvIcQEGIKGsiK/","offline","malware_download","emotet|epoch4|Heodo|xls","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-21 21:29:05","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/Iye11aStLm1/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-21 21:29:04","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/Iye11aStLm1/","offline","malware_download","emotet|epoch4|redir-doc","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-16 09:33:06","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/vJd6L/","offline","malware_download","dll|emotet|epoch4|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-05-13 17:49:07","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/roYgjVHpS/","offline","malware_download","dll|emotet|epoch4|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-04-27 13:18:18","https://www.dl5.zahra-media.ir/dl5.zahra-media.ir/l34jaFq0PIh3/","offline","malware_download","dll|emotet|epoch4|Heodo","www.dl5.zahra-media.ir","94.182.186.124","31549","IR" "2022-03-15 09:33:07","http://84.241.31.208:27290/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","84.241.31.208","84.241.31.208","31549","IR" "2022-02-11 18:58:05","http://94.182.207.249:44276/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","94.182.207.249","94.182.207.249","31549","IR" "2021-12-24 13:01:09","http://zahrasudani.com/wp-admin/ARZyH8SdfY/","offline","malware_download","emotet|epoch4|redir-doc|xls","zahrasudani.com","94.182.154.70","31549","IR" "2021-12-15 05:51:27","http://94.182.29.66:51273/Mozi.m","offline","malware_download","Mozi","94.182.29.66","94.182.29.66","31549","IR" "2021-09-14 21:29:34","http://94.182.29.176:44737/mozi.m","offline","malware_download","","94.182.29.176","94.182.29.176","31549","IR" "2021-08-20 11:45:07","http://151.239.238.172:29110/.i","offline","malware_download","Hajime","151.239.238.172","151.239.238.172","31549","IR" "2021-07-08 13:18:34","http://151.238.125.24:10336/.i","offline","malware_download","Hajime","151.238.125.24","151.238.125.24","31549","IR" "2021-04-29 17:29:05","http://94.183.143.222:31582/.i","offline","malware_download","Hajime","94.183.143.222","94.183.143.222","31549","IR" "2019-10-10 22:49:36","http://94.182.18.137:62053/.i","offline","malware_download","hajime","94.182.18.137","94.182.18.137","31549","IR" "2019-10-10 15:57:40","http://84.241.16.78:5451/.i","offline","malware_download","hajime","84.241.16.78","84.241.16.78","31549","IR" "2019-10-10 13:48:04","http://84.241.1.105:31814/.i","offline","malware_download","hajime","84.241.1.105","84.241.1.105","31549","IR" "2019-10-07 05:25:02","http://94.182.19.246:29177/.i","offline","malware_download","hajime","94.182.19.246","94.182.19.246","31549","IR" "2019-10-06 07:13:50","http://94.182.49.50:20243/.i","offline","malware_download","elf|hajime","94.182.49.50","94.182.49.50","31549","IR" "2019-10-06 07:04:38","http://84.241.32.103:28441/.i","offline","malware_download","elf|hajime","84.241.32.103","84.241.32.103","31549","IR" "2019-10-05 11:24:37","http://94.183.121.231:63860/.i","offline","malware_download","elf|hajime","94.183.121.231","94.183.121.231","31549","IR" "2019-10-05 08:16:57","http://84.241.62.89:1649/.i","offline","malware_download","elf|hajime","84.241.62.89","84.241.62.89","31549","IR" "2019-05-10 20:01:05","http://proball.co/wp-includes/paclm/fodb2r85pwe_t2xkv-286370585/","offline","malware_download","doc|emotet|epoch2","proball.co","94.182.154.70","31549","IR" "2019-02-04 23:45:04","http://doctoryadak.com/ATTBusiness/wlM4K9RrfEZ_4t1k3CF_ewrJ7ZK","offline","malware_download","doc","doctoryadak.com","94.182.154.71","31549","IR" "2019-01-31 19:51:33","http://doctoryadak.com/ATTBusiness/wlM4K9RrfEZ_4t1k3CF_ewrJ7ZK/","offline","malware_download","emotet|epoch1|Heodo","doctoryadak.com","94.182.154.71","31549","IR" "2019-01-24 13:19:13","http://automationkala.com/De_de/RXPMCU1819535/Rechnungs-docs/Zahlung/","offline","malware_download","emotet|epoch2|Heodo","automationkala.com","94.182.154.70","31549","IR" "2019-01-22 10:55:33","http://automationkala.com/De/BROWIOIWD0542709/Bestellungen/Hilfestellung/","offline","malware_download","emotet|epoch2|Heodo","automationkala.com","94.182.154.70","31549","IR" "2018-11-21 15:38:26","http://www.mag-company.com/NrD3ERpPkeO7h/BIZ/Service-Center","offline","malware_download","doc|emotet|heodo","www.mag-company.com","94.182.175.6","31549","IR" "2018-10-16 13:43:02","http://paranak.com/templates/npco/css/chrome.exe","offline","malware_download","Ransomware|RUS|Troldesh","paranak.com","94.182.110.234","31549","IR" "2018-07-16 10:18:34","http://rahshoolder.com/sites/GER/Rechnungszahlung/RechnungScan-HKL-08-77916/","offline","malware_download","doc|emotet|heodo","rahshoolder.com","94.182.89.169","31549","IR" "2018-06-30 06:12:54","http://tidatechnical.com/Facturas-vencidas","offline","malware_download","emotet|heodo","tidatechnical.com","94.182.172.18","31549","IR" "2018-06-28 14:54:36","http://tidatechnical.com/Facturas-vencidas/","offline","malware_download","doc|emotet|epoch1|Heodo","tidatechnical.com","94.182.172.18","31549","IR" "2018-06-26 04:47:51","http://tidatechnical.com/HB9SG/","offline","malware_download","emotet|heodo","tidatechnical.com","94.182.172.18","31549","IR" "2018-06-22 23:10:31","http://tidatechnical.com/Statement/Order-3268463948/","offline","malware_download","doc|emotet|epoch2|Heodo","tidatechnical.com","94.182.172.18","31549","IR" "2018-06-22 13:00:15","http://tidatechnical.com/Statement/Order-3268463948","offline","malware_download","emotet|Heodo","tidatechnical.com","94.182.172.18","31549","IR" # of entries: 85