############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:58 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS62442 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-19 21:51:27","https://smartcoloriran.com/ot/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","smartcoloriran.com","78.157.40.35","62442","IR" "2022-12-15 17:20:27","https://babolmorad.ir/ni/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","babolmorad.ir","78.157.40.35","62442","IR" "2022-12-14 20:14:26","https://smartcoloriran.com/qn/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","smartcoloriran.com","78.157.40.35","62442","IR" "2022-12-14 20:11:26","https://pamenarcarpet.com/etre/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","pamenarcarpet.com","78.157.40.35","62442","IR" "2022-12-14 20:10:27","https://neginshayeste.com/atsn/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","neginshayeste.com","78.157.40.35","62442","IR" "2022-12-14 20:00:38","https://babolmorad.ir/tnpi/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","babolmorad.ir","78.157.40.35","62442","IR" "2022-10-10 19:08:47","https://packingasia.ir/atet/lnlouanm","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-10-10 19:07:40","https://packingasia.ir/atet/aailtse","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-10-10 19:07:33","https://packingasia.ir/atet/tisancacomeaceudsa","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-10-10 19:07:20","https://packingasia.ir/atet/mrdlioneeo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-10-10 19:07:13","https://packingasia.ir/atet/urqmiuaqeaedt","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:49:01","https://packingasia.ir/ta/esiuasuobstlmrincetdo","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:57","https://packingasia.ir/ta/meatxumi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:51","https://packingasia.ir/ta/lanimndhiutulia","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:39","https://packingasia.ir/ta/salpmaiias","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:39","https://packingasia.ir/ta/tmsauaucsca","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:37","https://packingasia.ir/ta/estpaviai","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:27","https://packingasia.ir/ta/iueautnirspcntra","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:24","https://packingasia.ir/ta/saeemtilsaseop","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:48:11","https://packingasia.ir/ta/acmiillopseeiibxuq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:47:57","https://packingasia.ir/ta/scmcccaaussaausumu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:47:53","https://packingasia.ir/ta/maieorbiutucxeseamdinqt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:47:35","https://packingasia.ir/ta/tntsisue","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:47:32","https://packingasia.ir/ta/esonssptmiveeui","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-09-30 21:47:27","https://packingasia.ir/ta/oseoiod","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","packingasia.ir","78.157.38.73","62442","IR" "2022-07-25 04:34:13","https://mttg.ir/wp-content/themes/twentynineteen/fonts/NEFT_Payment.zip","offline","malware_download","Kutaki|zip","mttg.ir","78.157.38.112","62442","IR" "2021-04-23 17:35:04","http://78.157.39.60/SnOoPy.sh","offline","malware_download","shellscript","78.157.39.60","78.157.39.60","62442","IR" "2021-04-23 17:35:04","http://78.157.39.60/we.sh","offline","malware_download","shellscript","78.157.39.60","78.157.39.60","62442","IR" "2020-09-25 00:58:22","http://newideaco.ir/wp-content/ligzu9q4/","offline","malware_download","doc|emotet|epoch2|Heodo","newideaco.ir","78.157.38.67","62442","IR" "2020-05-06 20:16:26","http://socialhelp.ir/wp-content/uploads/2020/05/saptzonrskv/9881915/EmploymentVerification_9881915_05052020.zip","offline","malware_download","Qakbot|qbot|spx114|zip","socialhelp.ir","78.157.38.68","62442","IR" "2020-05-06 20:16:22","http://socialhelp.ir/wp-content/uploads/2020/05/saptzonrskv/8365519/EmploymentVerification_8365519_05052020.zip","offline","malware_download","Qakbot|qbot|spx114|zip","socialhelp.ir","78.157.38.68","62442","IR" "2020-05-06 20:16:18","http://socialhelp.ir/wp-content/uploads/2020/05/saptzonrskv/56963715/EmploymentVerification_56963715_05052020.zip","offline","malware_download","Qakbot|qbot|spx114|zip","socialhelp.ir","78.157.38.68","62442","IR" "2019-10-06 07:22:49","http://78.157.54.146:62755/.i","offline","malware_download","elf|hajime","78.157.54.146","78.157.54.146","62442","IR" "2019-02-13 13:34:04","http://digitfile.ir/download/Inv/Soet-s4xz_Zb-vBK/","offline","malware_download","Heodo","digitfile.ir","78.157.38.74","62442","IR" "2019-02-05 16:54:03","http://bpaper.ir/New_invoice/05313761/jPRN-68Lg_pg-lPI/","offline","malware_download","Emotet|Heodo","bpaper.ir","78.157.38.117","62442","IR" "2018-07-09 13:59:32","http://www.telekhab.ir/pdf/En_us/Order/Past-Due-invoice/","offline","malware_download","doc|emotet","www.telekhab.ir","78.157.38.71","62442","IR" "2018-07-06 19:35:36","http://telekhab.ir/US/Jul2018/Payment/","offline","malware_download","Heodo","telekhab.ir","78.157.38.71","62442","IR" "2018-07-06 05:15:46","http://www.telekhab.ir/US/Jul2018/Payment/","offline","malware_download","doc|emotet|heodo","www.telekhab.ir","78.157.38.71","62442","IR" # of entries: 38