############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-21 03:11:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS51026 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-11-02 01:53:25","https://checkmed.ir/aier/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","checkmed.ir","45.129.37.115","51026","IR" "2020-05-28 13:43:29","http://zirnvis.ir/fokxalev/DQOR_0123402_27052020.zip","offline","malware_download","Qakbot|qbot|spx128|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 13:43:24","http://zirnvis.ir/fokxalev/4651574/DQOR_4651574_27052020.zip","offline","malware_download","Qakbot|qbot|spx128|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:41:34","http://zirnvis.ir/vvbqjhocclh/DQOR_76754966_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:39:30","http://zirnvis.ir/vvbqjhocclh/16695464/DQOR_16695464_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:36:57","http://zirnvis.ir/fokxalev/6968/DQOR_6968_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:19:18","http://zirnvis.ir/vvbqjhocclh/1268/DQOR_1268_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:16:07","http://zirnvis.ir/vvbqjhocclh/95436/DQOR_95436_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:13:46","http://zirnvis.ir/fokxalev/DQOR_880216_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:13:33","http://zirnvis.ir/fokxalev/9799319/DQOR_9799319_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:11:37","http://zirnvis.ir/vvbqjhocclh/99787/DQOR_99787_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:09:46","http://zirnvis.ir/fokxalev/593957327/DQOR_593957327_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:08:38","http://zirnvis.ir/fokxalev/DQOR_792140789_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:06:06","http://zirnvis.ir/fokxalev/960377/DQOR_960377_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:05:24","http://zirnvis.ir/vvbqjhocclh/5861/DQOR_5861_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 11:04:00","http://zirnvis.ir/fokxalev/19470/DQOR_19470_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 10:29:51","http://zirnvis.ir/fokxalev/15090899/DQOR_15090899_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 10:05:52","http://zirnvis.ir/vvbqjhocclh/DQOR_67545_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 10:05:45","http://zirnvis.ir/fokxalev/4202/DQOR_4202_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 10:05:34","http://zirnvis.ir/fokxalev/DQOR_51564_27052020.zip","offline","malware_download","Qakbot|Quakbot|zip","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-28 09:37:48","http://zirnvis.ir/fokxalev/DQOR_1103849_27052020.zip","offline","malware_download","Qakbot","zirnvis.ir","5.56.132.100","51026","IR" "2020-05-03 06:35:33","https://scoda.ir/wp-content/plugins/apikey/iehi/ServiceContractAgreement_8087_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-03 06:35:24","https://scoda.ir/wp-content/plugins/apikey/iehi/6879/ServiceContractAgreement_6879_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-02 08:02:09","https://scoda.ir/wp-content/plugins/apikey/iehi/ServiceContractAgreement_0280_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-02 07:23:31","https://scoda.ir/wp-content/plugins/apikey/iehi/5885/ServiceContractAgreement_5885_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-02 07:19:44","https://scoda.ir/wp-content/plugins/apikey/iehi/3675/ServiceContractAgreement_3675_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-01 20:05:19","https://scoda.ir/wp-content/plugins/apikey/iehi/ServiceContractAgreement_4108_04302020.zip","offline","malware_download","Qakbot|qbot|spx110|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-01 17:34:15","https://scoda.ir/wp-content/plugins/apikey/iehi/ServiceContractAgreement_4100_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-01 17:33:47","https://scoda.ir/wp-content/plugins/apikey/iehi/5450/ServiceContractAgreement_5450_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2020-05-01 15:33:18","https://scoda.ir/wp-content/plugins/apikey/iehi/ServiceContractAgreement_5453_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","scoda.ir","185.3.124.51","51026","IR" "2019-12-17 21:34:04","http://aminsaffron.ir/dup-installer/pBdCGp/","offline","malware_download","doc|emotet|epoch3|heodo","aminsaffron.ir","185.53.143.214","51026","IR" "2019-12-09 13:26:04","http://abzarkheiri.ir/wp-content/s95-5ofs3-2677/","offline","malware_download","doc|emotet|epoch3|Heodo","abzarkheiri.ir","185.53.143.214","51026","IR" "2019-04-09 21:58:04","http://archiware.ir/Order_Inquiry%C2%B7pdf.exe","offline","malware_download","exe|njrat","archiware.ir","45.129.36.61","51026","IR" "2019-03-05 12:00:49","http://atlassecurity.ir/wp-admin/usk4z-gdf11-sukf.view/","offline","malware_download","","atlassecurity.ir","185.53.143.214","51026","IR" "2018-09-17 09:44:10","https://archiware.ir/t.doc","offline","malware_download","AgentTesla|Loki|rtf","archiware.ir","45.129.36.61","51026","IR" # of entries: 35