############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:52 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS61055 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-09-07 06:25:10","http://micasaab.com/oawmKfn169.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","micasaab.com","185.10.75.14","61055","IR" "2023-09-07 06:25:09","http://micasaab.com/dDcElXzJWhqocpCKJV76.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","micasaab.com","185.10.75.14","61055","IR" "2023-09-07 06:25:09","http://micasaab.com/iQULyeJ10.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","micasaab.com","185.10.75.14","61055","IR" "2023-09-07 06:25:09","http://micasaab.com/XQrvvk112.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","micasaab.com","185.10.75.14","61055","IR" "2023-09-07 06:25:09","http://micasaab.com/ZcMyBCehEtPGyY46.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","micasaab.com","185.10.75.14","61055","IR" "2023-02-02 23:12:51","https://delbesto.ir/TCU.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","delbesto.ir","185.10.75.14","61055","IR" "2022-12-14 16:13:36","https://si221.com/sm/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","si221.com","185.10.75.20","61055","IR" "2022-12-14 15:59:35","https://banktoyour.com/pdog/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","banktoyour.com","185.10.75.4","61055","IR" "2022-12-13 21:53:22","https://uubgroup.com/uen/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","uubgroup.com","185.10.74.104","61055","IR" "2022-12-13 21:48:54","https://si221.com/qi/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","si221.com","185.10.75.20","61055","IR" "2022-12-13 21:43:03","https://petro-pfs.com/oqse/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","petro-pfs.com","185.10.73.42","61055","IR" "2022-12-13 20:16:55","https://banktoyour.com/smo/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","banktoyour.com","185.10.75.4","61055","IR" "2022-10-31 20:53:22","https://miladkhoy.com/iumo/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","miladkhoy.com","185.10.74.104","61055","IR" "2022-04-21 04:20:59","https://liasang-westasia.com/als/Ze/I9/7Nwy8mI0.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-21 04:20:49","https://liasang-westasia.com/als/R/6tqudbdTm.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-21 04:20:41","https://liasang-westasia.com/als/k/rteV4SIzf.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-21 04:19:04","http://liasang-westasia.com/als/c7m/6xs/xvz/cm9elqf.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-21 04:18:26","http://liasang-westasia.com/als/yh/7k/yjaohdnn.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-21 04:18:18","http://liasang-westasia.com/als/l/ogdxx6bjg.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-21 04:18:14","http://liasang-westasia.com/als/ywl/bei/99q/nfi69bt.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-19 03:13:29","http://liasang-westasia.com/als/ZSC/mtC/KZP/FqofImi.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-19 03:13:23","https://liasang-westasia.com/als/YH/7k/yjaohDnN.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-19 03:13:00","https://liasang-westasia.com/als/ZSC/mtC/KZP/FqofImi.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-19 03:09:47","https://liasang-westasia.com/als/l/oGDxX6BJG.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-19 03:09:12","https://liasang-westasia.com/als/c7m/6xS/xVz/CM9eLqF.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|Quakbot|zip","liasang-westasia.com","185.10.73.42","61055","IR" "2022-04-18 15:45:06","https://liasang-westasia.com/als/Ywl/bei/99q/NFi69BT.zip","offline","malware_download","Quakbot","liasang-westasia.com","185.10.73.42","61055","IR" "2022-03-17 09:46:30","http://part-co.org/wp-admin/LVVOH8NeDRkiFZhN/","offline","malware_download","dll|emotet|epoch5|Heodo","part-co.org","185.10.75.57","61055","IR" "2022-03-14 11:52:14","http://part-co.org/wp-admin/u4NPmsvZ3EWBa8tYlZv/","offline","malware_download","dll|emotet|epoch5|heodo","part-co.org","185.10.75.57","61055","IR" "2020-08-10 06:10:10","http://shahrarasweet.com/wp-snapshots/swift/9namv22v3q/5drio47977921996077mvlm3nwdtj27z7/","offline","malware_download","doc|emotet|epoch2|heodo","shahrarasweet.com","185.10.75.58","61055","IR" "2019-12-20 19:05:05","https://ghaem-electronic.com/ubkskw29clek/docs/ag3-487802-8206977-n98y-j8py/","offline","malware_download","doc|emotet|epoch2|heodo","ghaem-electronic.com","185.10.75.23","61055","IR" "2019-12-20 19:00:03","http://noavaranmes.ir/wp-admin/775930380/7f7y00y6/1vp-014187-279972025-cixu9x9jn-uaii3at3yzr/","offline","malware_download","emotet|heodo","noavaranmes.ir","185.10.75.9","61055","IR" "2019-03-05 16:20:06","http://www.steelkar.com/verify/qwa4z-yi6bz-sgyt.view/","offline","malware_download","emotet|epoch2|Heodo","www.steelkar.com","185.10.75.55","61055","IR" "2019-02-22 14:42:03","http://nilisanat.com/Copy_Invoice/IWIg-tytmP_D-ZTq/","offline","malware_download","Emotet|Heodo","nilisanat.com","185.10.75.27","61055","IR" "2019-02-05 00:07:14","http://aloravan.com/En_us/document/New_invoice/ABnL-zRQsT_Y-Jc/","offline","malware_download","doc|emotet|epoch2|Heodo","aloravan.com","185.10.73.238","61055","IR" "2019-01-24 16:34:16","http://nilisanat.com/qCK42thZz_SgIBT/","offline","malware_download","emotet|epoch2|exe|Heodo","nilisanat.com","185.10.75.27","61055","IR" "2018-12-12 16:38:06","http://gandomdasht.com/ND58/invoicing/Document/En/Invoices-Overdue/","offline","malware_download","doc|emotet","gandomdasht.com","185.10.75.75","61055","IR" "2018-12-12 03:12:05","http://www.gandomdasht.com/EN_US/Details/12_18/","offline","malware_download","doc|emotet|epoch1|Heodo","www.gandomdasht.com","185.10.75.75","61055","IR" "2018-10-21 16:42:03","http://gaharceram.com/required89929920200.zip","offline","malware_download","zip","gaharceram.com","185.10.73.238","61055","IR" "2018-10-21 16:35:02","http://gaharceram.com/order366728929299.doc","offline","malware_download","doc","gaharceram.com","185.10.73.238","61055","IR" "2018-10-21 14:20:09","http://gaharceram.com/order-required-details.exe","offline","malware_download","exe|hawkeye","gaharceram.com","185.10.73.238","61055","IR" "2018-04-01 07:08:34","http://greentec-wt.com/INV/WJ-32940802/","offline","malware_download","doc|emotet|heodo","greentec-wt.com","185.10.75.3","61055","IR" "2018-03-28 13:42:05","http://greentec-wt.com/ACH-FORM/ACG-49634245227/","offline","malware_download","doc|emotet|heodo","greentec-wt.com","185.10.75.3","61055","IR" # of entries: 42