############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-24 10:46:26 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS201233 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-02 15:19:17","https://erkasera.com/favor/Uxyypzrq.mp4","offline","malware_download","Guloader|mp4","erkasera.com","217.18.85.46","201233","TR" "2023-05-16 21:52:14","https://aktarhome.com/iur/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","aktarhome.com","217.18.85.40","201233","TR" "2023-05-16 13:42:30","https://aktarhome.com/upm/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Quakbot|USA","aktarhome.com","217.18.85.40","201233","TR" "2020-07-28 08:53:03","http://excess.web.tr/docs/4uzog3fpr27/","offline","malware_download","doc|emotet|epoch2|Heodo","excess.web.tr","217.18.85.52","201233","TR" "2020-07-22 17:48:04","http://excess.web.tr/font/FILE/","offline","malware_download","doc|emotet|epoch2|heodo","excess.web.tr","217.18.85.52","201233","TR" "2019-12-11 22:58:03","http://garantiozelservis.com/yeni/wp-includes/pomo/po/ss/HKO.com","offline","malware_download","AgentTesla|exe","garantiozelservis.com","217.18.85.40","201233","TR" "2019-06-12 09:30:13","https://sistemkalip.net/flycheck/Ticketmasterconfirmation3883948383948394.7z.zip","offline","malware_download","7z|exe|NanoCore|zip","sistemkalip.net","217.18.85.46","201233","TR" "2019-06-12 09:30:12","https://sistemkalip.net/flycheck/Ticketmasterconfirmation3883948383948394.7z","offline","malware_download","7z|exe|NanoCore","sistemkalip.net","217.18.85.46","201233","TR" "2018-09-21 07:25:12","http://hmo.com.tr/81KHDOOZFD/SEP/Commercial","offline","malware_download","doc|emotet|Heodo","hmo.com.tr","217.18.85.54","201233","TR" "2018-08-21 07:58:08","http://sumer.gen.tr/sites/DE/Zahlung/Rechnung-FW-85-56997","offline","malware_download","doc|emotet|heodo","sumer.gen.tr","217.18.85.30","201233","TR" "2018-06-15 18:32:27","http://yalinosgb.com/IRS-Letters-752/","offline","malware_download","doc|emotet|epoch1|Heodo","yalinosgb.com","217.18.85.30","201233","TR" "2018-06-14 05:55:02","http://yalinosgb.com/IRS-Accounts-Transcipts-June-2018-0894/","offline","malware_download","doc|emotet|Heodo","yalinosgb.com","217.18.85.30","201233","TR" "2018-06-08 13:27:12","http://yalinosgb.com/lblHW5Wa/","offline","malware_download","emotet|epoch2|Heodo|payload","yalinosgb.com","217.18.85.30","201233","TR" "2018-06-05 22:40:02","http://yalinosgb.com/Invoice/","offline","malware_download","doc|emotet|Heodo","yalinosgb.com","217.18.85.30","201233","TR" "2018-05-29 21:03:35","http://yalinosgb.com/ups.com/WebTracking/WVB-72269805067/","offline","malware_download","doc|emotet|Heodo","yalinosgb.com","217.18.85.30","201233","TR" "2018-04-24 13:45:39","http://yalinosgb.com/aKkIs9/","offline","malware_download","emotet","yalinosgb.com","217.18.85.30","201233","TR" # of entries: 16