############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 14:38:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS42043 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-03-04 10:12:07","https://caffechian.com/men/Designovervejelse166.afm","offline","malware_download","ascii|encoded|GuLoader|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2025-03-04 10:12:05","https://caffechian.com/man/tBZbbsobFeVRtxeSUqt130.bin","offline","malware_download","encrypted|GuLoader|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2025-03-04 10:12:05","https://caffechian.com/od/LJPGgswapeLcUAcB131.bin","offline","malware_download","encrypted|GuLoader|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2025-03-04 10:12:05","https://caffechian.com/odi/Unclinch.sea","offline","malware_download","ascii|encoded|GuLoader|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2025-03-04 10:11:05","https://caffechian.com/bbl/qlmorpVOtKtAgVEEan27.bin","offline","malware_download","encrypted|GuLoader|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2025-03-04 10:11:05","https://caffechian.com/bbn/Sinecureposter.hhk","offline","malware_download","ascii|encoded|GuLoader|VIPKeyLogger","caffechian.com","185.88.154.76","42043","IR" "2025-02-26 09:18:11","https://caffechian.com/inv/Oprettelsesafgifts.msi","offline","malware_download","ascii|encoded|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2025-02-26 09:18:08","https://caffechian.com/po/KOnukqRwcklqCy219.bin","offline","malware_download","encrypted|GuLoader|VIPKeylogger","caffechian.com","185.88.154.76","42043","IR" "2023-07-27 17:14:06","https://pooyaprotein.com/e2d5b3f32b79de1d45acd1fad96fbb0f/Grcvjwxqqtg","offline","malware_download","DBatLoader|ModiLoader","pooyaprotein.com","185.88.154.23","42043","IR" "2023-07-27 17:14:06","https://pooyaprotein.com/e2d5b3f32b79de1d45acd1fad96fbb0f/Qcmxsaabiyh","offline","malware_download","DBatLoader|ModiLoader","pooyaprotein.com","185.88.154.23","42043","IR" "2022-11-01 09:15:51","https://sumchi.ir/ants/apitaupraisr","offline","malware_download","","sumchi.ir","185.88.152.197","42043","IR" "2022-10-27 11:46:40","https://sumchi.ir/ants/malware.zip","offline","malware_download","qbot","sumchi.ir","185.88.152.197","42043","IR" "2022-10-26 20:24:31","https://sumchi.ir/ants/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","sumchi.ir","185.88.152.197","42043","IR" "2022-09-15 16:03:18","https://aramesh-lab.ir/mtlt/eoodiielngdi","offline","malware_download","qbot|tr","aramesh-lab.ir","185.88.153.233","42043","IR" "2020-10-26 14:40:04","http://piknik365.com/wp-admin/esp/ihlaz1991s2JC/","offline","malware_download","doc|emotet|epoch1","piknik365.com","185.88.152.125","42043","IR" "2020-10-26 13:05:06","https://piknik365.com/wp-admin/esp/ihlaz1991s2JC/","offline","malware_download","doc|emotet|epoch1|Heodo","piknik365.com","185.88.152.125","42043","IR" "2020-05-26 17:05:02","http://moharek.com/wsvhjpm/Aufhebung_02152_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2020-05-26 15:44:43","http://moharek.com/wsvhjpm/93998867/Aufhebung_93998867_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2020-05-26 15:37:39","http://moharek.com/wsvhjpm/7850/Aufhebung_7850_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2020-05-26 13:10:34","http://moharek.com/wsvhjpm/Aufhebung_90180770_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2020-05-26 12:43:03","http://moharek.com/wsvhjpm/526596/Aufhebung_526596_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2020-05-26 12:25:00","http://moharek.com/wsvhjpm/Aufhebung_60450721_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2020-05-26 11:53:04","http://moharek.com/wsvhjpm/Aufhebung_44163844_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","moharek.com","185.88.153.48","42043","IR" "2019-11-27 21:46:19","https://scotchnovin.com/en/tc5/","offline","malware_download","emotet|epoch1|exe|Heodo","scotchnovin.com","185.88.153.186","42043","IR" "2019-03-11 23:41:04","http://kasebbazar.com/wp-includes/ob20-9zms2-yklqcaq/","offline","malware_download","Emotet|Heodo","kasebbazar.com","185.88.152.152","42043","IR" "2019-03-08 05:30:23","http://kasebbazar.com/wp-includes/cpa99-9o8jo-uimd.view/","offline","malware_download","Emotet|Heodo","kasebbazar.com","185.88.152.152","42043","IR" "2019-03-05 22:33:02","http://kasebbazar.com/wp-includes/KGbQIc/","offline","malware_download","emotet|epoch1|exe|Heodo","kasebbazar.com","185.88.152.152","42043","IR" "2019-02-21 15:06:09","http://adenasaman.com/company/business/sec/view/RaFTkC38CQhjKDil","offline","malware_download","doc","adenasaman.com","185.88.152.215","42043","IR" "2019-02-21 13:56:29","http://adenasaman.com/company/business/sec/view/RaFTkC38CQhjKDil/","offline","malware_download","doc|emotet|epoch1|Heodo","adenasaman.com","185.88.152.215","42043","IR" "2018-08-20 20:22:14","http://sano.ir/TdbjY3n/","offline","malware_download","Heodo","sano.ir","185.88.152.195","42043","IR" "2018-08-20 18:40:05","http://sano.ir/TdbjY3n","offline","malware_download","emotet|exe|Heodo","sano.ir","185.88.152.195","42043","IR" "2018-08-16 06:04:04","http://sano.ir/Aug2018/US_us/Invoice-for-sent/Order-0928739634","offline","malware_download","doc|emotet|Heodo","sano.ir","185.88.152.195","42043","IR" "2018-08-16 03:39:34","http://sano.ir/Aug2018/US_us/Invoice-for-sent/Order-0928739634/","offline","malware_download","doc|emotet|Heodo","sano.ir","185.88.152.195","42043","IR" "2018-05-26 11:36:17","http://hottapkar.com/Uploads/Public/Protected.exe","offline","malware_download","exe","hottapkar.com","185.88.152.81","42043","IR" "2018-05-23 10:47:11","http://hottapkar.com/Uploads/Public/newmarch.exe","offline","malware_download","exe|Loki|LokiBot","hottapkar.com","185.88.152.81","42043","IR" "2018-05-21 15:23:21","http://hottapkar.com/Uploads/Public/OBI.exe","offline","malware_download","Loki|lokibot","hottapkar.com","185.88.152.81","42043","IR" # of entries: 36