############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:16:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS48147 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-07-15 05:43:14","http://212.80.18.246/hidakibest.x86","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:11","http://212.80.18.246/hidakibest.arm5","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:11","http://212.80.18.246/hidakibest.arm7","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:11","http://212.80.18.246/hidakibest.sh","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:10","http://212.80.18.246/hidakibest.arm4","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:10","http://212.80.18.246/hidakibest.arm6","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:10","http://212.80.18.246/hidakibest.mips","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:10","http://212.80.18.246/hidakibest.mpsl","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:10","http://212.80.18.246/hidakibest.ppc","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2024-07-15 05:43:10","http://212.80.18.246/hidakibest.sparc","offline","malware_download","gafgyt|mirai","212.80.18.246","212.80.18.246","48147","IR" "2023-12-03 12:55:09","http://89.42.136.108:53952/.i","offline","malware_download","Hajime","89.42.136.108","89.42.136.108","48147","IR" "2023-10-25 16:30:20","https://hendoshkagroup.com/ro/","offline","malware_download","Pikabot|TA577|TR","hendoshkagroup.com","62.60.162.100","48147","IR" "2023-10-24 17:46:45","http://hendoshkagroup.com/nmi/","offline","malware_download","Pikabot|TA577|TR","hendoshkagroup.com","62.60.162.100","48147","IR" "2023-10-24 17:46:36","https://hendoshkagroup.com/nmi/","offline","malware_download","Pikabot|TA577|TR","hendoshkagroup.com","62.60.162.100","48147","IR" "2023-10-23 15:50:09","http://hendoshkagroup.com/dor/","offline","malware_download","TA577|TR","hendoshkagroup.com","62.60.162.100","48147","IR" "2023-10-23 15:49:05","https://hendoshkagroup.com/dor/","offline","malware_download","TA577|TR","hendoshkagroup.com","62.60.162.100","48147","IR" "2023-04-07 07:06:27","http://89.42.136.208:25720/.i","offline","malware_download","Hajime","89.42.136.208","89.42.136.208","48147","IR" "2023-03-15 10:51:55","http://89.42.138.135:49502/Mozi.m","offline","malware_download","elf|Mozi","89.42.138.135","89.42.138.135","48147","IR" "2023-03-14 16:10:48","http://zistpolymer.com/tsnt/tsnt.js","offline","malware_download","BB19|geofenced|js|Qakbot|USA","zistpolymer.com","185.208.182.248","48147","IR" "2023-03-14 16:10:48","http://zistpolymer.com/tsnt/tsnt.js","offline","malware_download","BB19|geofenced|js|Qakbot|USA","zistpolymer.com","185.208.182.249","48147","IR" "2023-03-14 16:10:48","http://zistpolymer.com/tsnt/tsnt.js","offline","malware_download","BB19|geofenced|js|Qakbot|USA","zistpolymer.com","185.208.182.250","48147","IR" "2022-12-19 16:30:28","https://hometti-design.com/ra/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","hometti-design.com","185.208.180.170","48147","IR" "2022-10-14 22:15:00","https://hometti-design.com/ia/dlbainistuit","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","hometti-design.com","185.208.180.170","48147","IR" "2022-10-11 22:23:19","https://falahatishop.com/sl/ettmaviucnplotusaacus","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","falahatishop.com","185.208.180.170","48147","IR" "2022-10-11 22:23:17","https://falahatishop.com/sl/csepnusiitelasbasvoutt","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","falahatishop.com","185.208.180.170","48147","IR" "2022-10-11 22:22:43","https://falahatishop.com/sl/ecuxqpeiuotr","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","falahatishop.com","185.208.180.170","48147","IR" "2022-10-11 22:22:34","https://falahatishop.com/sl/eiqaneuaevm","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","falahatishop.com","185.208.180.170","48147","IR" "2022-09-22 21:21:14","https://falahatishop.com/usve/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","falahatishop.com","185.208.180.170","48147","IR" "2022-09-15 16:04:13","https://negintia.com/ii/nulnamol","offline","malware_download","qbot|tr","negintia.com","185.208.182.140","48147","IR" "2022-09-14 16:12:05","http://89.42.136.186:25720/.i","offline","malware_download","Hajime","89.42.136.186","89.42.136.186","48147","IR" "2022-03-10 20:15:06","http://89.42.136.130:25720/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.42.136.130","89.42.136.130","48147","IR" "2022-02-07 12:09:17","http://89.42.136.228:25720/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.42.136.228","89.42.136.228","48147","IR" "2021-10-26 18:27:41","http://2.189.254.196:46433/Mozi.a","offline","malware_download","Mozi","2.189.254.196","2.189.254.196","48147","IR" "2021-10-20 15:03:34","http://2.189.254.196:46433/Mozi.m","offline","malware_download","Mozi","2.189.254.196","2.189.254.196","48147","IR" "2020-11-16 14:02:28","http://hero-sport.ir/y7mhqkti.jpg","offline","malware_download","Dridex","hero-sport.ir","185.229.204.231","48147","IR" "2020-06-02 15:33:49","http://gamacademy.ir/fyvgwp/NQAD_66321_01062020.zip","offline","malware_download","Qakbot|qbot|spx131|zip","gamacademy.ir","45.135.241.131","48147","IR" "2020-06-02 15:33:46","http://gamacademy.ir/fyvgwp/0503762/NQAD_0503762_01062020.zip","offline","malware_download","Qakbot|qbot|spx131|zip","gamacademy.ir","45.135.241.131","48147","IR" "2020-06-02 07:48:12","http://gamacademy.ir/fyvgwp/NQAD_5583743_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","45.135.241.131","48147","IR" "2020-06-02 07:18:30","http://gamacademy.ir/fyvgwp/NQAD_2610_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","45.135.241.131","48147","IR" "2020-06-02 06:57:25","http://gamacademy.ir/fyvgwp/NQAD_39042637_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","45.135.241.131","48147","IR" "2020-06-02 06:44:55","http://gamacademy.ir/fyvgwp/NQAD_7370725_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","45.135.241.131","48147","IR" "2019-11-27 13:17:16","https://memaryab.com/wp-admin/F6klm/","offline","malware_download","emotet|epoch2|exe","memaryab.com","185.208.181.132","48147","IR" "2019-07-09 17:47:09","http://176.97.220.24:57426/.i","offline","malware_download","elf|hajime","176.97.220.24","176.97.220.24","48147","IR" "2019-05-03 11:26:06","http://habi.ir/wp-content/Document/YywKdXkLh/","offline","malware_download","Emotet|Heodo","habi.ir","185.208.182.248","48147","IR" "2019-05-03 11:26:06","http://habi.ir/wp-content/Document/YywKdXkLh/","offline","malware_download","Emotet|Heodo","habi.ir","185.208.182.249","48147","IR" "2019-05-03 11:26:06","http://habi.ir/wp-content/Document/YywKdXkLh/","offline","malware_download","Emotet|Heodo","habi.ir","185.208.182.250","48147","IR" "2019-01-31 17:35:43","http://habibmodares.com/US_us/Inv/WKru-Ptt5_DGFJxMhCp-AuP/","offline","malware_download","doc|emotet|epoch2|Heodo","habibmodares.com","89.42.138.66","48147","IR" # of entries: 47