############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 09:56:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57687 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-03-02 07:53:06","http://logostudio.ir/cdrom/NsE/dm3/utb/oLqjMJa.zip","offline","malware_download","FRA|geofenced|Qakbot|qbot|Quakbot|TR","logostudio.ir","185.129.168.154","57687","IR" "2022-03-02 07:53:06","http://logostudio.ir/cdrom/s4q/otj/Zg1/7eFQRu2.zip","offline","malware_download","FRA|geofenced|Qakbot|qbot|Quakbot|TR","logostudio.ir","185.129.168.154","57687","IR" "2022-01-31 15:41:15","http://onlinekids.ir/o/vds/?u5Gh3UWXAZ8UWrwzgC","offline","malware_download","BazaLoader|password-DT3101|TA571|xll|zip","onlinekids.ir","185.129.168.154","57687","IR" "2022-01-24 16:17:07","http://vistatarh.ir/ssr/dGAS2l0jqu.zip","offline","malware_download","qbot|Quakbot","vistatarh.ir","185.129.168.154","57687","IR" "2022-01-24 16:16:10","http://vistatarh.ir/ssr/fN/OM/j6sZkw88.zip","offline","malware_download","qbot|Quakbot","vistatarh.ir","185.129.168.154","57687","IR" "2022-01-20 19:50:06","http://avayesanat.ir/wp-admin/WgHVyW/","offline","malware_download","emotet|epoch4|redir-doc|xls","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-20 19:50:05","http://avayesanat.ir/wp-admin/WgHVyW/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-17 16:57:04","http://avayesanat.ir/wp-admin/7029123-7525319/","offline","malware_download","emotet|epoch5|redir-doc|xls","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-17 16:57:04","http://avayesanat.ir/wp-admin/7029123-7525319/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-14 14:12:04","http://avayesanat.ir/wp-admin/LGR_7686086/","offline","malware_download","emotet|epoch5|redir-doc|xls","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-14 14:12:04","http://avayesanat.ir/wp-admin/LGR_7686086/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-13 14:08:05","http://avayesanat.ir/wp-admin/054607806_6357300/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-13 14:08:04","http://avayesanat.ir/wp-admin/054607806_6357300/","offline","malware_download","emotet|epoch5|redir-doc","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-12 02:03:08","http://avayesanat.ir/wp-admin/563515/?name=YEOJIN/Bae","offline","malware_download","emotet|epoch5|redir-doc","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-12 02:01:04","http://avayesanat.ir/wp-admin/563515/?name=YeojinShipping/Leenohyoung","offline","malware_download","emotet|epoch5|redir-doc","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-12 02:00:05","http://avayesanat.ir/wp-admin/563515/?name=Doun-Minamoto/Daily","offline","malware_download","emotet|epoch5|redir-doc","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-12 01:59:04","http://avayesanat.ir/wp-admin/563515/","offline","malware_download","emotet|epoch5|redir-doc","avayesanat.ir","185.129.168.154","57687","IR" "2022-01-12 01:59:04","http://avayesanat.ir/wp-admin/563515/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","avayesanat.ir","185.129.168.154","57687","IR" "2021-12-24 22:42:09","https://avayesanat.ir/wp-admin/L/","offline","malware_download","","avayesanat.ir","185.129.168.154","57687","IR" "2021-12-23 03:57:09","http://avayesanat.ir/wp-admin/L/","offline","malware_download","emotet|epoch4|redir-doc|xls","avayesanat.ir","185.129.168.154","57687","IR" "2021-10-21 03:52:20","https://play.stratego.ir/z/?redacted","offline","malware_download","","play.stratego.ir","185.129.168.66","57687","IR" "2020-09-01 17:00:02","http://abass.ir/kingx/benx.exe","offline","malware_download","formbook","abass.ir","185.129.168.154","57687","IR" "2020-09-01 09:51:22","http://abass.ir/majicmanx/govemnboiz.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-09-01 06:36:01","http://abass.ir/mullarx/mullarx.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-08-28 09:56:16","http://abass.ir/franknerox/ikmanx.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-08-28 09:55:47","http://abass.ir/bobbyx/ekeyfilex.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-08-20 04:56:03","http://abass.ir/wealthx/officialcrypted.exe","offline","malware_download","GuLoader","abass.ir","185.129.168.154","57687","IR" "2020-08-19 14:50:10","http://abass.ir/atlasx/princex.exe","offline","malware_download","AgentTesla|exe agenttesla","abass.ir","185.129.168.154","57687","IR" "2020-08-19 09:50:12","http://abass.ir/cairox/cairox.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-08-19 09:16:09","http://abass.ir/ugobuild/ugopoundx.exe","offline","malware_download","exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-08-19 09:15:35","http://abass.ir/wealthx/hussan.exe","offline","malware_download","exe|GuLoader","abass.ir","185.129.168.154","57687","IR" "2020-08-19 06:30:14","http://abass.ir/kellyx/agox.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-08-14 10:54:13","http://abass.ir/kingx/moneyx.exe","offline","malware_download","agenttesla|Formbook","abass.ir","185.129.168.154","57687","IR" "2020-08-12 09:01:22","http://abass.ir/wealthx/lgfilex.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-08-12 05:33:08","http://abass.ir/bobbyx/newnamoor.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-08-07 05:52:13","http://abass.ir/majicmanx/crypted.exe","offline","malware_download","exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-08-03 10:23:09","http://abass.ir/bobbyx/equipx.exe","offline","malware_download","exe|Formbook","abass.ir","185.129.168.154","57687","IR" "2020-08-03 06:46:16","http://abass.ir/frankx/frankfile.exe","offline","malware_download","exe|GuLoader","abass.ir","185.129.168.154","57687","IR" "2020-07-30 06:35:22","http://abass.ir/simonxz/simonxz.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-07-29 05:25:08","http://abass.ir/angelx/angelx.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-07-24 05:22:39","http://abass.ir/aguerox/aguerox.exe","offline","malware_download","AgentTesla|Formbook","abass.ir","185.129.168.154","57687","IR" "2020-07-16 05:52:29","http://abass.ir/ugobuild/chucksloki.exe","offline","malware_download","exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-07-15 15:50:17","http://abass.ir/arinzex/arinzex.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-07-09 14:49:09","http://abass.ir/majicmanx/majicmanx.exe","offline","malware_download","AgentTesla|Formbook","abass.ir","185.129.168.154","57687","IR" "2020-07-09 14:34:10","http://abass.ir/bigmanx/dutyx.exe","offline","malware_download","AgentTesla|Nanocore","abass.ir","185.129.168.154","57687","IR" "2020-07-06 08:48:32","http://abass.ir/chekwax/chekwax.exe","offline","malware_download","AgentTesla|MassLogger","abass.ir","185.129.168.154","57687","IR" "2020-06-08 22:52:10","http://abass.ir/dutchx/dutchx.exe","offline","malware_download","agenttesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-06-08 14:18:34","http://abass.ir/templx/Crypted.exe","offline","malware_download","Formbook","abass.ir","185.129.168.154","57687","IR" "2020-06-08 11:22:34","http://abass.ir/testx/testx.exe","offline","malware_download","AgentTesla","abass.ir","185.129.168.154","57687","IR" "2020-06-08 02:26:34","http://abass.ir/datox/datox.exe","offline","malware_download","azorult|exe","abass.ir","185.129.168.154","57687","IR" "2020-06-04 05:29:49","http://abass.ir/monjox/monjox.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-06-01 13:32:21","http://abass.ir/kingx/kingx.exe","offline","malware_download","AgentTesla|exe|Formbook","abass.ir","185.129.168.154","57687","IR" "2020-05-28 11:52:08","http://abass.ir/kellyx/kellyx.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-28 09:56:07","http://abass.ir/stanz/stanx.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-28 09:53:06","http://abass.ir/bigmanx/PAOLAGG.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-28 09:46:15","http://abass.ir/bigmanx/biggggs.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-28 09:45:43","http://abass.ir/sultanx/sultanx.exe","offline","malware_download","exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-05-28 04:41:51","http://abass.ir/schiefx/schiefx.exe","offline","malware_download","exe|Loki|lokibot","abass.ir","185.129.168.154","57687","IR" "2020-05-22 08:27:12","http://abass.ir/frankjoex/frankjoex.exe","offline","malware_download","AgentTesla|exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-05-22 07:28:10","http://abass.ir/kenlawx/kenlawx.exe","offline","malware_download","AgentTesla|exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-05-21 07:45:41","http://abass.ir/smartx/smartx.exe","offline","malware_download","exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-05-21 07:45:06","http://abass.ir/ugobuild/Trommesyg1.exe","offline","malware_download","exe|GuLoader","abass.ir","185.129.168.154","57687","IR" "2020-05-21 07:41:21","http://abass.ir/bobbyx/bobbyx.exe","offline","malware_download","AgentTesla|AZORult|exe|Loki|Lucifer","abass.ir","185.129.168.154","57687","IR" "2020-05-21 07:41:15","http://abass.ir/ugobuild/ugofilezx.exe","offline","malware_download","AgentTesla|Emotet|exe|Heodo","abass.ir","185.129.168.154","57687","IR" "2020-05-21 05:44:27","http://abass.ir/smallyx/smallyx.exe","offline","malware_download","AgentTesla|exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-05-19 06:17:37","http://abass.ir/ezenwa/ezeroyal.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-19 02:21:08","http://abass.ir/ugobuild/ugoloki.exe","offline","malware_download","exe|Loki","abass.ir","185.129.168.154","57687","IR" "2020-05-18 16:30:19","http://abass.ir/ugobuild/ugoformb.exe","offline","malware_download","exe","abass.ir","185.129.168.154","57687","IR" "2020-05-18 16:30:08","http://abass.ir/rawnyx/rawnyx.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-18 16:26:19","http://abass.ir/kellyx/mruzor.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-18 16:26:14","http://abass.ir/nwamaz/nwamax.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-18 16:26:08","http://abass.ir/ezenwa/PAYMENT.exe","offline","malware_download","exe|NanoCore","abass.ir","185.129.168.154","57687","IR" "2020-05-18 16:22:20","http://abass.ir/chungx/chungx.exe","offline","malware_download","exe|RemcosRAT","abass.ir","185.129.168.154","57687","IR" "2020-05-18 14:04:08","http://abass.ir/bbpullout/my_file.exe","offline","malware_download","Loki|Lokibot","abass.ir","185.129.168.154","57687","IR" "2020-05-13 11:48:25","http://abass.ir/dchampx/dchamp.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-13 11:33:06","http://abass.ir/ugobuild/ugop.exe","offline","malware_download","exe|GuLoader","abass.ir","185.129.168.154","57687","IR" "2020-05-13 11:14:06","http://abass.ir/ycmb/ycmb.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-13 10:59:39","http://abass.ir/userclientz/userclientz.exe","offline","malware_download","exe|Formbook","abass.ir","185.129.168.154","57687","IR" "2020-05-13 10:55:39","http://abass.ir/stanz/xtanz.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-13 10:51:37","http://abass.ir/damiano/damiano.exe","offline","malware_download","AgentTesla|exe","abass.ir","185.129.168.154","57687","IR" "2020-05-13 05:08:36","http://abass.ir/billz/billz.exe","offline","malware_download","exe|Loki|lokibot","abass.ir","185.129.168.154","57687","IR" "2020-01-28 17:39:24","http://ptest.salemsa.net/vl5lm/NpQDBjtI/","offline","malware_download","doc|emotet|epoch3|Heodo","ptest.salemsa.net","185.129.168.149","57687","IR" "2018-12-07 19:45:11","http://store.pelikanweb.ir/INFO/EN_en/Past-Due-Invoices","offline","malware_download","emotet|epoch2","store.pelikanweb.ir","185.129.168.154","57687","IR" "2018-11-19 19:40:18","http://aroosyar.ir/wp-content/0903295ZEQ/oamo/Personal/","offline","malware_download","emotet|heodo","aroosyar.ir","185.129.168.154","57687","IR" "2018-10-06 07:28:33","http://aroosyar.ir/wp-content/0903295ZEQ/oamo/Personal","offline","malware_download","doc|emotet|heodo","aroosyar.ir","185.129.168.154","57687","IR" "2018-07-16 21:34:55","http://wstrs.ir/default/US_us/Jul2018/Invoice-345271392-071618/","offline","malware_download","doc|emotet|epoch2|Heodo","wstrs.ir","185.129.168.154","57687","IR" "2018-07-16 20:28:33","http://wstrs.ir/default/US_us/Jul2018/Invoice-345271392-071618","offline","malware_download","doc|emotet|heodo","wstrs.ir","185.129.168.154","57687","IR" # of entries: 87