############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-13 06:36:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS48715 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-05 16:48:09","http://azgint.com/remittance//payment_advice.ps1","offline","malware_download","backdoor|RemcosRAT","azgint.com","195.110.38.64","48715","IR" "2024-09-30 08:21:08","https://dl.zerotheme.ir/kokorila/cgl-bin/bina.exe","offline","malware_download","exe|Formbook|opendir","dl.zerotheme.ir","185.18.213.20","48715","IR" "2024-09-27 08:55:09","https://dl.zerotheme.ir/kokorila/cgl-bin/mpaaaaaa.txt","offline","malware_download","txt","dl.zerotheme.ir","185.18.213.20","48715","IR" "2024-09-27 08:54:11","https://dl.zerotheme.ir/kokorila/cgl-bin/DLLL.dll","offline","malware_download","","dl.zerotheme.ir","185.18.213.20","48715","IR" "2024-09-27 08:54:10","https://dl.zerotheme.ir/kokorila/cgl-bin/bin.exe","offline","malware_download","Formbook","dl.zerotheme.ir","185.18.213.20","48715","IR" "2023-10-05 14:23:36","https://hyperwall.ir/tedi/?1","offline","malware_download","Darkgate|TR","hyperwall.ir","185.141.134.48","48715","IR" "2023-02-02 23:13:03","https://industrial-electricity-contactor.ir/UI.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","industrial-electricity-contactor.ir","185.18.213.235","48715","IR" "2022-12-22 21:21:19","https://soshians.ir/TMAE.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","soshians.ir","152.89.44.233","48715","IR" "2022-12-22 19:55:14","https://alineisi.ir/DLA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","alineisi.ir","185.18.213.70","48715","IR" "2022-12-20 17:10:07","https://alcam.ir/da/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","alcam.ir","185.141.134.219","48715","IR" "2022-12-19 21:30:34","https://alcam.ir/ute/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","alcam.ir","185.141.134.219","48715","IR" "2022-12-19 16:25:08","https://booali.ir/oes/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","booali.ir","185.141.104.32","48715","IR" "2022-12-14 16:00:25","https://booali.ir/es/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","booali.ir","185.141.104.32","48715","IR" "2022-12-13 20:19:45","https://booali.ir/alqi/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","booali.ir","185.141.104.32","48715","IR" "2022-12-05 15:19:51","https://ftmq.ir/ori/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","ftmq.ir","185.18.212.117","48715","IR" "2022-11-28 21:44:34","https://offishland.com/ioim/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","offishland.com","88.135.36.55","48715","IR" "2022-11-28 21:43:20","https://liquidrp.ir/pr/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","liquidrp.ir","185.18.213.70","48715","IR" "2022-11-28 21:37:18","https://alcam.ir/rla/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","alcam.ir","185.141.134.219","48715","IR" "2022-11-22 16:35:50","https://liquidrp.ir/tob/index.php?qbot.zip","offline","malware_download","BB07|iso|qakbot|qbot|quakbot|TR|VX21|zip","liquidrp.ir","185.18.213.70","48715","IR" "2022-11-17 16:16:21","https://liquidrp.ir/feif/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","liquidrp.ir","185.18.213.70","48715","IR" "2022-11-16 21:53:40","https://kelidneshan.ir/uup/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","kelidneshan.ir","188.209.152.30","48715","IR" "2022-11-15 21:46:34","https://harsiniha.ir/uso/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","harsiniha.ir","185.18.212.117","48715","IR" "2022-11-02 23:46:40","https://32324242.ir/upq/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","32324242.ir","185.141.104.32","48715","IR" "2022-11-02 01:54:14","https://charpa.ir/iin/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","charpa.ir","185.128.139.149","48715","IR" "2022-11-01 13:08:24","https://charpa.ir/iin/qakbot.zip","offline","malware_download","qbot","charpa.ir","185.128.139.149","48715","IR" "2022-11-01 10:07:26","https://charpa.ir/iin/vonovia","offline","malware_download","bb|qbot|tr","charpa.ir","185.128.139.149","48715","IR" "2022-11-01 10:06:40","https://charpa.ir/iin/hoya","offline","malware_download","bb|qbot|tr","charpa.ir","185.128.139.149","48715","IR" "2022-10-31 16:16:25","https://starshopgame.com/atea/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","starshopgame.com","185.51.202.236","48715","IR" "2022-10-31 16:04:19","https://11818.ir/qi/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","11818.ir","185.18.214.153","48715","IR" "2022-10-25 22:58:54","https://alcam.ir/er/bnona","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","alcam.ir","185.141.134.219","48715","IR" "2022-10-10 18:54:11","http://isgh.ca/mu/axinmaemmimi","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","isgh.ca","185.112.150.139","48715","IR" "2022-10-10 18:54:11","http://isgh.ca/mu/iulamammexl","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","isgh.ca","185.112.150.139","48715","IR" "2022-10-10 18:54:11","http://isgh.ca/mu/oiffatices","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","isgh.ca","185.112.150.139","48715","IR" "2022-10-10 18:54:11","http://isgh.ca/mu/tqsoiidu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","isgh.ca","185.112.150.139","48715","IR" "2022-10-10 18:54:11","http://isgh.ca/mu/upaurntrmeesa","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","isgh.ca","185.112.150.139","48715","IR" "2022-09-13 06:55:06","http://91.236.169.108:61460/.i","offline","malware_download","Hajime","91.236.169.108","91.236.169.108","48715","IR" "2022-06-28 07:05:20","http://azartamir.com/leap/aauqsut","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","azartamir.com","188.209.152.30","48715","IR" "2022-06-25 03:46:35","https://aliteswitch.com/vutm","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","aliteswitch.com","185.51.202.58","48715","IR" "2022-06-25 03:46:23","https://aliteswitch.com/vutm/eqtuumisnia","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","aliteswitch.com","185.51.202.58","48715","IR" "2022-06-25 03:42:14","http://aliteswitch.com/vutm/antotopepesii","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","aliteswitch.com","185.51.202.58","48715","IR" "2022-06-25 03:42:14","http://aliteswitch.com/vutm/eqtuumisnia","offline","malware_download","AA|qakbot|qbot|Quakbot|TR|U523|zip","aliteswitch.com","185.51.202.58","48715","IR" "2022-06-25 03:42:10","http://aliteswitch.com/vutm","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","aliteswitch.com","185.51.202.58","48715","IR" "2022-06-23 13:05:21","https://aliteswitch.com/vutm/antotopepesii","offline","malware_download","AA|qbot|tr","aliteswitch.com","185.51.202.58","48715","IR" "2022-02-17 19:26:06","http://my.uim.ir/nir/suntopucetemrsic","offline","malware_download","qbot|Quakbot|tr","my.uim.ir","185.141.104.32","48715","IR" "2022-02-17 18:34:19","http://my.uim.ir/nir/uvigttlotefupa","offline","malware_download","qbot|Quakbot|tr","my.uim.ir","185.141.104.32","48715","IR" "2022-02-17 18:05:09","http://my.uim.ir/nir/psiteitcsu","offline","malware_download","qbot|Quakbot|tr","my.uim.ir","185.141.104.32","48715","IR" "2022-02-17 17:57:09","http://my.uim.ir/nir/iiufmsioefc","offline","malware_download","qbot|Quakbot|tr","my.uim.ir","185.141.104.32","48715","IR" "2022-02-17 17:56:06","http://hyperdey.com/stun/nmeisonvotnire","offline","malware_download","qbot|Quakbot|tr","hyperdey.com","185.141.104.32","48715","IR" "2022-02-17 17:52:11","http://my.uim.ir/nir/suueqii","offline","malware_download","qbot|Quakbot|tr","my.uim.ir","185.141.104.32","48715","IR" "2021-11-03 10:46:13","http://karafarinenovin.com/estsit/atquevoluptatem-3386546","offline","malware_download","qbot|tr","karafarinenovin.com","185.141.104.253","48715","IR" "2021-11-03 10:45:16","http://kartalkala.com/exipsum/voluptasaut-3388623","offline","malware_download","qbot|SilentBuilder|tr","kartalkala.com","185.141.104.253","48715","IR" "2021-11-03 10:45:16","http://khoynuts.com/ettempore/etut-3729914","offline","malware_download","qbot|SilentBuilder|tr","khoynuts.com","185.141.104.253","48715","IR" "2021-11-03 10:44:12","http://khoynuts.com/ettempore/eiusullam-3844524","offline","malware_download","qbot|SilentBuilder|tr","khoynuts.com","185.141.104.253","48715","IR" "2021-11-03 10:43:27","http://khoynuts.com/ettempore/reiciendisomnis-3952931","offline","malware_download","qbot|SilentBuilder|tr","khoynuts.com","185.141.104.253","48715","IR" "2021-11-03 10:43:16","http://khoynuts.com/ettempore/aperiamlaudantium-3947659","offline","malware_download","qbot|SilentBuilder|tr","khoynuts.com","185.141.104.253","48715","IR" "2021-11-03 10:43:14","http://khoynuts.com/ettempore/eoshic-3637548","offline","malware_download","qbot|SilentBuilder|tr","khoynuts.com","185.141.104.253","48715","IR" "2021-11-03 10:43:14","http://khoynuts.com/ettempore/suscipitoccaecati-3875938","offline","malware_download","qbot|SilentBuilder|tr","khoynuts.com","185.141.104.253","48715","IR" "2021-11-02 12:18:07","http://clickbaneh.com/nisiet/doloresmaxime-3519647","offline","malware_download","qbot|SilentBuilder|tr","clickbaneh.com","185.141.104.253","48715","IR" "2021-11-02 12:17:13","http://vanillshop.ir/fugitqui/eaet-3518994","offline","malware_download","qbot|SilentBuilder|tr","vanillshop.ir","185.141.104.253","48715","IR" "2021-11-02 12:17:13","http://vanillshop.ir/fugitqui/voluptatibuscumque-3464031","offline","malware_download","qbot|SilentBuilder|tr","vanillshop.ir","185.141.104.253","48715","IR" "2021-11-02 12:17:12","http://clickbaneh.com/nisiet/autmagni-3455539","offline","malware_download","qbot|SilentBuilder|tr","clickbaneh.com","185.141.104.253","48715","IR" "2021-11-02 12:17:12","http://vanillshop.ir/fugitqui/estrepellat-3626127","offline","malware_download","qbot|SilentBuilder|tr","vanillshop.ir","185.141.104.253","48715","IR" "2021-11-02 12:17:10","http://adilux.ir/illumquaerat/rerumet-2142811","offline","malware_download","qbot|SilentBuilder|tr","adilux.ir","185.141.104.253","48715","IR" "2021-11-02 12:17:10","http://clickbaneh.com/nisiet/dolorid-3410662","offline","malware_download","qbot|SilentBuilder|tr","clickbaneh.com","185.141.104.253","48715","IR" "2021-11-02 12:17:06","http://elmobile.ir/eosanimi/asperioresipsa-3464031","offline","malware_download","qbot|tr","elmobile.ir","185.141.104.253","48715","IR" "2021-11-02 12:17:06","http://elmobile.ir/eosanimi/commodinemo-3388859","offline","malware_download","qbot|tr","elmobile.ir","185.141.104.253","48715","IR" "2021-11-02 12:16:09","http://adilux.ir/illumquaerat/nequeculpa-1962842","offline","malware_download","qbot|SilentBuilder|tr","adilux.ir","185.141.104.253","48715","IR" "2020-11-16 14:02:45","http://blog.takbelit.com/crvg33v.jpg","offline","malware_download","Dridex","blog.takbelit.com","195.110.38.176","48715","IR" "2020-08-13 22:19:04","http://youmeet.ir/wp-content/uploads/2020/public/","offline","malware_download","doc|Emotet|epoch2|Heodo","youmeet.ir","185.141.107.149","48715","IR" "2020-08-11 21:57:04","http://youmeet.ir/wp-content/uploads/CH/common-disk/special-warehouse/617EV-Krzevvj4biu/","offline","malware_download","doc|emotet|epoch1|heodo","youmeet.ir","185.141.107.149","48715","IR" "2020-06-02 15:33:49","http://gamacademy.ir/fyvgwp/NQAD_66321_01062020.zip","offline","malware_download","Qakbot|qbot|spx131|zip","gamacademy.ir","185.173.129.53","48715","IR" "2020-06-02 15:33:46","http://gamacademy.ir/fyvgwp/0503762/NQAD_0503762_01062020.zip","offline","malware_download","Qakbot|qbot|spx131|zip","gamacademy.ir","185.173.129.53","48715","IR" "2020-06-02 07:48:12","http://gamacademy.ir/fyvgwp/NQAD_5583743_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","185.173.129.53","48715","IR" "2020-06-02 07:18:30","http://gamacademy.ir/fyvgwp/NQAD_2610_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","185.173.129.53","48715","IR" "2020-06-02 06:57:25","http://gamacademy.ir/fyvgwp/NQAD_39042637_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","185.173.129.53","48715","IR" "2020-06-02 06:44:55","http://gamacademy.ir/fyvgwp/NQAD_7370725_01062020.zip","offline","malware_download","Qakbot|Quakbot|zip","gamacademy.ir","185.173.129.53","48715","IR" "2020-05-26 14:51:48","http://eeng.ir/nhceumjzqiy/StockPurchaseAgreement_6415378_05222020.zip","offline","malware_download","Qakbot|qbot|spx126|zip","eeng.ir","185.173.130.12","48715","IR" "2020-05-26 13:02:06","http://eeng.ir/kdwhoasyeyq/Aufhebung_2310008_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","eeng.ir","185.173.130.12","48715","IR" "2020-05-26 12:22:49","http://eeng.ir/kdwhoasyeyq/5423585/Aufhebung_5423585_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","eeng.ir","185.173.130.12","48715","IR" "2020-05-26 12:07:17","http://eeng.ir/kdwhoasyeyq/Aufhebung_6060_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","eeng.ir","185.173.130.12","48715","IR" "2020-05-26 11:44:46","http://eeng.ir/kdwhoasyeyq/Aufhebung_7790291_25052020.zip","offline","malware_download","Qakbot|Quakbot|zip","eeng.ir","185.173.130.12","48715","IR" "2020-01-29 10:41:04","http://hassan-khalaj.ir/x4jqp8bg/open-089711650-1NHN03p8qeBK2/iK8a-ofCbIjjw-profile/72358196-ynsa9u4vRtgQdYq/","offline","malware_download","doc|emotet|epoch1|Heodo","hassan-khalaj.ir","185.141.132.60","48715","IR" "2020-01-16 14:44:04","http://hassan-khalaj.ir/x4jqp8bg/kp022z-hi-48082/","offline","malware_download","doc|emotet|epoch3|Heodo","hassan-khalaj.ir","185.141.132.60","48715","IR" "2019-12-20 06:52:03","http://hassan-khalaj.ir/x4jqp8bg/I83-OGnzwyq-52/","offline","malware_download","doc|emotet|epoch3|Heodo","hassan-khalaj.ir","185.141.132.60","48715","IR" "2019-12-18 01:22:03","http://hassan-khalaj.ir/x4jqp8bg/common-ruf-6xx8irjoptxkht78/test-jteboh7-h6jsi8kfcpdb39/g3mrw9daesjy5-yz480xtwz98/","offline","malware_download","doc|emotet|epoch1|Heodo","hassan-khalaj.ir","185.141.132.60","48715","IR" "2019-12-13 23:20:06","http://hassan-khalaj.ir/x4jqp8bg/gfz-w3yt45u-42/","offline","malware_download","doc|emotet|epoch3|heodo","hassan-khalaj.ir","185.141.132.60","48715","IR" "2019-12-13 18:34:04","http://azgint.com/remittance/payment_advice.ps1","offline","malware_download","","azgint.com","195.110.38.64","48715","IR" "2019-12-11 22:38:05","http://hassan-khalaj.ir/x4jqp8bg/eTrac/q6xespo/","offline","malware_download","doc|emotet|epoch2|heodo","hassan-khalaj.ir","185.141.132.60","48715","IR" "2019-12-09 13:28:06","http://pipe-baspar.ir/wp-content/AFWCPyJ/","offline","malware_download","doc|emotet|epoch3|Heodo","pipe-baspar.ir","185.112.151.214","48715","IR" "2019-10-07 04:28:45","http://185.112.149.254:25740/.i","offline","malware_download","hajime","185.112.149.254","185.112.149.254","48715","IR" "2019-09-22 07:43:05","http://agharezafotouhi.ir/Reborn.exe","offline","malware_download","exe|HawkEye","agharezafotouhi.ir","185.141.133.197","48715","IR" "2019-09-19 05:48:04","http://agharezafotouhi.ir/stone.exe","offline","malware_download","AgentTesla|exe","agharezafotouhi.ir","185.141.133.197","48715","IR" "2019-05-01 18:27:07","http://chagosaz.ir/wp-snapshots/trust.myacc.docs.net/","offline","malware_download","doc|emotet|epoch1","chagosaz.ir","185.18.214.76","48715","IR" "2018-11-26 15:43:09","http://behcosanat.com/wp-content/59012GWZPHT/WIRE/US/","offline","malware_download","doc|emotet|epoch2|Heodo","behcosanat.com","185.141.106.232","48715","IR" "2018-11-26 11:24:04","http://behcosanat.com/wp-content/59012GWZPHT/WIRE/US","offline","malware_download","doc|emotet|Heodo","behcosanat.com","185.141.106.232","48715","IR" "2018-11-19 19:41:08","http://behcosanat.com/3N/SEP/Business/","offline","malware_download","emotet|heodo","behcosanat.com","185.141.106.232","48715","IR" "2018-11-14 07:18:16","http://behcosanat.com/3N/SEP/Business","offline","malware_download","doc|emotet|heodo","behcosanat.com","185.141.106.232","48715","IR" "2018-09-06 08:56:05","http://www.azgint.com/web/etna.exe","offline","malware_download","exe|Fuerboos","www.azgint.com","195.110.38.64","48715","IR" "2018-09-06 08:56:04","http://www.azgint.com/web/a","offline","malware_download","exe|Formbook|Fuerboos","www.azgint.com","195.110.38.64","48715","IR" "2018-08-28 05:53:04","http://www.azgint.com/log/fban4.exe","offline","malware_download","exe|Formbook","www.azgint.com","195.110.38.64","48715","IR" "2018-08-27 17:28:04","http://azgint.com/log/mail.exe","offline","malware_download","Formbook","azgint.com","195.110.38.64","48715","IR" "2018-08-27 17:28:03","http://azgint.com/log/fban4.exe","offline","malware_download","Formbook","azgint.com","195.110.38.64","48715","IR" "2018-08-27 08:24:04","http://www.azgint.com/log/fban3.exe","offline","malware_download","exe|fareit|Formbook","www.azgint.com","195.110.38.64","48715","IR" "2018-08-27 06:57:03","http://www.azgint.com/log/fban.exe","offline","malware_download","exe|Formbook","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:23:08","http://www.azgint.com/log/nonny1.exe","offline","malware_download","exe","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:23:07","http://www.azgint.com/log/mail.exe","offline","malware_download","exe|Formbook","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:23:06","http://www.azgint.com/log/anyi%20fb.exe","offline","malware_download","exe|Formbook","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:23:05","http://www.azgint.com/log/e","offline","malware_download","exe|fareit|Formbook|NanoCore","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:23:05","http://www.azgint.com/log/n","offline","malware_download","exe|fareit","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:23:04","http://www.azgint.com/log/b","offline","malware_download","exe|fareit|Formbook","www.azgint.com","195.110.38.64","48715","IR" "2018-08-23 05:20:05","http://www.azgint.com/log/a","offline","malware_download","exe|fareit|Formbook|NanoCore","www.azgint.com","195.110.38.64","48715","IR" # of entries: 111