############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:57 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS203576 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-07-27 08:34:08","https://bahrabeauty.com/eskisite2/css/Fintech_india_report_07002602024_pdf.zip","offline","malware_download","ddfcbb9325637bcdeff|wshrat","bahrabeauty.com","83.150.215.94","203576","TR" "2024-02-26 08:21:34","https://ygmtex.com/1.exe","offline","malware_download","32|exe|RiseProStealer","ygmtex.com","5.180.184.160","203576","TR" "2024-02-25 22:02:10","https://www.ygmtex.com/1.exe","offline","malware_download","dropped-by-PrivateLoader|RiseProStealer","www.ygmtex.com","5.180.184.160","203576","TR" "2023-12-22 12:01:18","https://messat.com.tr/p5tbs/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","messat.com.tr","5.180.184.231","203576","TR" "2023-12-12 15:05:14","https://emek.net.tr/qis/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","emek.net.tr","83.150.213.229","203576","TR" "2023-11-06 14:55:55","https://ilkyardimakademisi.net/eean/","offline","malware_download","Pikabot|TA577|TR","ilkyardimakademisi.net","83.150.213.143","203576","TR" "2023-10-23 15:49:07","http://emeklihaber.com/epe/","offline","malware_download","TA577|TR","emeklihaber.com","83.150.213.102","203576","TR" "2023-10-23 15:47:47","https://emeklihaber.com/epe/","offline","malware_download","TA577|TR","emeklihaber.com","83.150.213.102","203576","TR" "2023-04-11 13:44:19","https://turkogluhali.com/ofo/ofo.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","turkogluhali.com","5.180.184.225","203576","TR" "2023-04-11 13:41:13","http://balikesirtirtamircisi.com/rao/rao.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","balikesirtirtamircisi.com","5.180.185.126","203576","TR" "2023-02-15 04:45:12","http://metkilit.com/iletisimcontent/iduhfnsjn.exe","offline","malware_download","32|exe|QuasarRAT","metkilit.com","5.180.184.150","203576","TR" "2023-02-14 18:48:17","https://metkilit.com/iletisimcontent/iduhfnsjn.exe","offline","malware_download","exe|opendir|QuasarRAT|RAT","metkilit.com","5.180.184.150","203576","TR" "2022-12-20 17:27:30","https://uksosyalmedya.com/tis/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","uksosyalmedya.com","185.126.218.133","203576","TR" "2022-12-20 17:13:41","https://emek.net.tr/it/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","emek.net.tr","83.150.213.229","203576","TR" "2022-12-19 16:40:15","https://uksosyalmedya.com/evt/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","uksosyalmedya.com","185.126.218.133","203576","TR" "2022-12-19 16:32:21","https://isiltibutik.com/mvmi/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","isiltibutik.com","185.126.218.133","203576","TR" "2022-12-19 16:30:19","https://emek.net.tr/tim/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","emek.net.tr","83.150.213.229","203576","TR" "2022-12-15 16:14:18","https://emek.net.tr/sv/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","emek.net.tr","83.150.213.229","203576","TR" "2022-12-14 16:17:02","https://uksosyalmedya.com/ticu/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","uksosyalmedya.com","185.126.218.133","203576","TR" "2022-12-14 16:03:56","https://emek.net.tr/ii/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","emek.net.tr","83.150.213.229","203576","TR" "2022-12-13 21:52:26","https://uksosyalmedya.com/en/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","uksosyalmedya.com","185.126.218.133","203576","TR" "2022-12-13 20:16:54","https://balikesiremlakofisi.com.tr/rdte/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","balikesiremlakofisi.com.tr","185.126.218.133","203576","TR" "2022-11-28 21:40:54","https://dariawood.com/levu/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","dariawood.com","185.126.218.133","203576","TR" "2022-11-10 15:45:11","https://akarweb.net/cgi-bin/CL13tGXI/","offline","malware_download","dll|emotet|epoch4|Heodo","akarweb.net","185.126.219.16","203576","TR" "2022-11-06 12:40:07","http://akarweb.net/cgi-bin/fWWuTf6mddh6Idq/","offline","malware_download","Emotet|epoch5|exe|Heodo","akarweb.net","185.126.219.16","203576","TR" "2022-11-03 07:35:11","https://akarweb.net/cgi-bin/fWWuTf6mddh6Idq/","offline","malware_download","dll|emotet|epoch5|Heodo","akarweb.net","185.126.219.16","203576","TR" "2022-11-02 23:46:56","https://asialogi.com/smid/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","asialogi.com","5.252.97.58","203576","TR" "2022-10-14 22:10:25","https://ernetwifi.com/tui/misporlteusaepsl","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","ernetwifi.com","5.180.185.126","203576","TR" "2022-10-11 22:23:21","https://ernetwifi.com/pvmr/enrvpnutevoiolsta","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ernetwifi.com","5.180.185.126","203576","TR" "2022-10-11 22:23:14","https://ernetwifi.com/pvmr/edamuoscpaeearvlutnt","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ernetwifi.com","5.180.185.126","203576","TR" "2022-10-11 22:22:58","https://ernetwifi.com/pvmr/uacuimq","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ernetwifi.com","5.180.185.126","203576","TR" "2022-10-11 22:22:37","https://ernetwifi.com/pvmr/onnoqu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ernetwifi.com","5.180.185.126","203576","TR" "2022-10-11 22:22:20","https://ernetwifi.com/pvmr/offerJobe","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ernetwifi.com","5.180.185.126","203576","TR" "2022-10-11 00:45:19","https://hik10.com/mun/tenimoaimesrrioecxaet","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-11 00:45:16","https://hik10.com/mun/mnaae","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-11 00:30:41","http://hik10.com/rep/eeruix","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-11 00:30:25","http://hik10.com/mun/ostnitvieirmas","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-11 00:30:23","http://hik10.com/mun/eauaqpisit","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-11 00:30:13","http://hik10.com/mun/saemtn","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-11 00:30:11","http://hik10.com/rep/atrpiurcuam","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 19:18:15","http://dariawood.com/ale/sirrrdheetnpeqeou","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","dariawood.com","185.126.218.133","203576","TR" "2022-10-10 19:18:14","http://dariawood.com/ale/aoertptum","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","dariawood.com","185.126.218.133","203576","TR" "2022-10-10 19:18:14","http://dariawood.com/ale/eipsetoqmrau","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","dariawood.com","185.126.218.133","203576","TR" "2022-10-10 19:18:14","http://dariawood.com/ale/mpbdoiutooeirssburl","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","dariawood.com","185.126.218.133","203576","TR" "2022-10-10 19:18:14","http://dariawood.com/ale/ntdnitidherrleripeeee","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","dariawood.com","185.126.218.133","203576","TR" "2022-10-10 19:18:13","http://dariawood.com/ale/ouatntmesueadasvlp","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","dariawood.com","185.126.218.133","203576","TR" "2022-10-10 18:18:20","https://hik10.com/mun/oorslbmiine","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:33:35","https://hik10.com/mun/iuosett","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:33:35","https://hik10.com/mun/meeaximt","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:33:33","https://hik10.com/rep/aaececisttoc","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:33:23","https://hik10.com/mun/innitsoms","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:33:21","https://hik10.com/mun/cluameitotomovdmp","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:33:12","https://hik10.com/mun/ideruetnqsau","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:32:42","https://hik10.com/mun/erpnridhteeerrlodoe","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:32:33","https://hik10.com/rep/aoiucstantesvubsteipls","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:32:32","https://hik10.com/mun/iuuuoardblmcms","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:32:28","https://hik10.com/mun/ieruaatpvmistetlvto","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:32:26","https://hik10.com/mun/quetipamltvuo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-10 17:32:24","https://hik10.com/mun/peaemrasit","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","hik10.com","185.126.218.133","203576","TR" "2022-10-05 16:48:53","https://kaplanatelier.co.uk/mlo/eedncpriduhiaa","offline","malware_download","qbot|tr","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:48:53","https://kaplanatelier.co.uk/mlo/inmouogadilbrs","offline","malware_download","qbot|Quakbot|tr","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:47:19","https://kaplanatelier.co.uk/mlo/psetaospluvea","offline","malware_download","qbot|Quakbot|tr","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:46:27","https://kaplanatelier.co.uk/mlo/oatderoguifl","offline","malware_download","qbot|Quakbot|tr","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:46:14","https://kaplanatelier.co.uk/mlo/lilcnnitdiuo","offline","malware_download","qbot|Quakbot|tr","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:46:12","https://kaplanatelier.co.uk/mlo/afgbraloue","offline","malware_download","qbot|Quakbot|tr","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:48","https://kaplanatelier.co.uk/mlo/lroosaberaieoasrsmpi","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:46","https://kaplanatelier.co.uk/mlo/evienate","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:42","https://kaplanatelier.co.uk/mlo/uilduvcmes","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:29","https://kaplanatelier.co.uk/mlo/deeunt","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:29","https://kaplanatelier.co.uk/mlo/ealoobrrrre","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:28","https://kaplanatelier.co.uk/mlo/tsteremecucatno","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:13","https://kaplanatelier.co.uk/mlo/nquonrtrupueeaesaadicd","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:09","https://kaplanatelier.co.uk/mlo/itdiuumsxcupecer","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-05 16:32:08","https://kaplanatelier.co.uk/mlo/aunmanimgsm","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","kaplanatelier.co.uk","185.179.27.110","203576","TR" "2022-10-03 16:40:14","http://iaygulofset.com/iln/mofilaidmicsco","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","iaygulofset.com","185.179.25.253","203576","TR" "2022-09-30 19:55:16","http://gokart.com.tr/ns/tpvnasluusoat","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:55:15","http://gokart.com.tr/ns/seiirtu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:55:15","http://gokart.com.tr/ns/tcsiiniisunutpcd","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:55:15","http://gokart.com.tr/ns/tnoteenervi","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:55:15","http://gokart.com.tr/ns/uaomdiqqula","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:55:14","http://gokart.com.tr/ns/sopenrpiedrforer","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:23","http://gokart.com.tr/ns/iundmoigmissinss","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:22","http://gokart.com.tr/ns/afsuugatn","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:22","http://gokart.com.tr/ns/eonaetecervifnr","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:21","http://gokart.com.tr/ns/cehrptdnoeirvttioca","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:21","http://gokart.com.tr/ns/dolmiodro","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:21","http://gokart.com.tr/ns/loddmreoes","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:19","http://gokart.com.tr/ns/ercetutpsxie","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:18","http://gokart.com.tr/ns/iisniqu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:14","http://gokart.com.tr/ns/nauudmamq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:14","http://gokart.com.tr/ns/oumadlolvrptoet","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:13","http://gokart.com.tr/ns/eurarumt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:13","http://gokart.com.tr/ns/inididelet","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:13","http://gokart.com.tr/ns/niumsootis","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:11","http://gokart.com.tr/ns/iaoatcccbiseno","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:11","http://gokart.com.tr/ns/ieqosuamusq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:10","http://gokart.com.tr/ns/cuineqmvmuea","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:10","http://gokart.com.tr/ns/etielvt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:10","http://gokart.com.tr/ns/ioteniveesbirdnt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-09-30 19:54:09","http://gokart.com.tr/ns/qauemt","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","gokart.com.tr","185.179.25.253","203576","TR" "2022-06-28 07:06:27","http://pulserentacar.com/aie/ecofiissfesi","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","pulserentacar.com","5.180.185.126","203576","TR" "2022-06-28 07:05:15","http://dogrukalipplastik.com/li/iqmalqauui","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","dogrukalipplastik.com","185.126.218.133","203576","TR" "2022-06-25 03:43:51","http://dogrukalipplastik.com/li/etureoualvmmtpr","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","dogrukalipplastik.com","185.126.218.133","203576","TR" "2022-06-25 03:43:50","http://dogrukalipplastik.com/li/ecapbldsxeoi","offline","malware_download","AA|qakbot|qbot|TR|U523|zip","dogrukalipplastik.com","185.126.218.133","203576","TR" "2022-06-23 13:06:02","https://dogrukalipplastik.com/li/etureoualvmmtpr","offline","malware_download","AA|qbot|tr","dogrukalipplastik.com","185.126.218.133","203576","TR" "2022-06-23 13:05:48","https://dogrukalipplastik.com/li/ecapbldsxeoi","offline","malware_download","AA|qbot|tr","dogrukalipplastik.com","185.126.218.133","203576","TR" "2022-06-14 13:36:15","http://akarweb.net/cgi-bin/DeZ4p4xG/","offline","malware_download","dll|emotet|epoch5|heodo","akarweb.net","185.126.219.16","203576","TR" "2022-01-12 21:22:04","http://www.cuneytkocas.com/wp-content/GS_466/","offline","malware_download","emotet|epoch5|redir-doc|xls","www.cuneytkocas.com","83.150.213.27","203576","TR" "2022-01-12 21:22:04","http://www.cuneytkocas.com/wp-content/GS_466/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","www.cuneytkocas.com","83.150.213.27","203576","TR" "2022-01-11 21:09:05","http://www.cuneytkocas.com/wp-content/VSnofpES1wO2CcVob/","offline","malware_download","emotet|epoch4|exe|heodo","www.cuneytkocas.com","83.150.213.27","203576","TR" "2021-12-24 15:45:10","http://www.cuneytkocas.com/wp-admin/NltPcL/","offline","malware_download","emotet|epoch4|redir-doc|xls","www.cuneytkocas.com","83.150.213.27","203576","TR" "2021-12-24 13:27:10","http://www.ayyildizoto.com/wp-content/4BAosIn6Coppu/","offline","malware_download","emotet|epoch4|redir-doc|xls","www.ayyildizoto.com","83.150.213.27","203576","TR" "2021-11-24 14:36:07","https://gezweb.com/2021/y5vxVZg6WY62u1lFpR77q/","offline","malware_download","emotet|epoch5|exe|heodo","gezweb.com","83.150.215.52","203576","TR" "2021-07-01 16:01:28","https://visio-vox.com/demo/kutuphane/bootstrap-select-1.12.4/dist/css/pMAloGiY90TkttD.php","offline","malware_download","dll|dridex","visio-vox.com","83.150.213.102","203576","TR" "2021-05-26 19:37:45","https://ottomanbilisim.com/include/modules/projeler/main/kat/J5EhdxpwdN8O.php","offline","malware_download","Dridex","ottomanbilisim.com","185.179.27.102","203576","TR" "2020-10-26 10:19:03","https://www.akcan-group.com/wp-includes/public/kd03lEE3uaDG/","offline","malware_download","doc|emotet|epoch1|Heodo","www.akcan-group.com","185.179.25.128","203576","TR" "2020-08-17 23:48:52","http://defiteqturkiye.com/Uh/","offline","malware_download","emotet|epoch1|exe|Heodo","defiteqturkiye.com","83.150.213.104","203576","TR" "2020-08-06 04:35:11","http://defiteqturkiye.com/admin/statement/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","defiteqturkiye.com","83.150.213.104","203576","TR" "2020-07-31 06:19:06","https://bozlarenerji.com/wp-content/themes/busify/bbb/oYhEAIrrrubnacp.exe","offline","malware_download","AgentTesla|exe","bozlarenerji.com","185.179.27.30","203576","TR" "2019-05-29 01:01:02","http://kirsehirhabernet.com/wp-content/esp/dJGXGeReeFEWZJg/","offline","malware_download","doc|emotet|epoch2|Heodo","kirsehirhabernet.com","185.179.25.128","203576","TR" "2019-05-22 11:23:13","http://kirsehirhabernet.com/wp-content/whe1oko-qo2xalu-gxhy/","offline","malware_download","doc|Emotet|epoch2|Heodo","kirsehirhabernet.com","185.179.25.128","203576","TR" "2018-12-19 19:45:48","http://yasarkemalplatformu.org/Transaction_details/122018/","offline","malware_download","emotet|epoch1|Heodo","yasarkemalplatformu.org","5.180.187.59","203576","TR" "2018-12-14 19:46:09","http://yasarkemalplatformu.org/s/","offline","malware_download","emotet|epoch2|exe|Heodo","yasarkemalplatformu.org","5.180.187.59","203576","TR" "2018-11-09 06:22:16","http://camlikkamping.com/SpryAssets/74GPOXEQPD/PAYMENT/US/","offline","malware_download","","camlikkamping.com","83.150.213.229","203576","TR" "2018-11-09 01:47:27","http://www.camlikkamping.com/SpryAssets/74GPOXEQPD/PAYMENT/US","offline","malware_download","doc|emotet|epoch2","www.camlikkamping.com","83.150.213.229","203576","TR" "2018-11-09 01:47:27","http://www.camlikkamping.com/SpryAssets/74GPOXEQPD/PAYMENT/US/","offline","malware_download","doc|emotet|epoch2","www.camlikkamping.com","83.150.213.229","203576","TR" "2018-11-09 00:21:07","http://camlikkamping.com/SpryAssets/En_us/ACH/112018/","offline","malware_download","doc|emotet|epoch1","camlikkamping.com","83.150.213.229","203576","TR" "2018-11-08 15:47:07","http://camlikkamping.com/SpryAssets/En_us/ACH/112018","offline","malware_download","doc|emotet|Heodo","camlikkamping.com","83.150.213.229","203576","TR" "2018-11-06 17:00:07","http://camlikkamping.com/SpryAssets/En_us/Information/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","camlikkamping.com","83.150.213.229","203576","TR" "2018-11-06 17:00:06","http://camlikkamping.com/SpryAssets/En_us/Information/112018","offline","malware_download","doc|emotet|epoch1|Heodo","camlikkamping.com","83.150.213.229","203576","TR" "2018-10-05 11:37:09","http://eeig.com.tr/265445563320423675002667806512.php","offline","malware_download","DEU|Nymaim","eeig.com.tr","185.179.25.118","203576","TR" "2018-09-21 06:21:05","http://royalhijyen.com/7OIGSVZ/biz/Smallbusiness","offline","malware_download","doc|emotet|heodo","royalhijyen.com","194.110.169.254","203576","TR" "2018-09-12 02:12:51","http://royalhijyen.com/454104INO/SWIFT/Commercial/","offline","malware_download","doc|emotet|epoch2|Heodo","royalhijyen.com","194.110.169.254","203576","TR" "2018-09-11 23:06:40","http://royalhijyen.com/454104INO/SWIFT/Commercial","offline","malware_download","doc|emotet|epoch2|Heodo","royalhijyen.com","194.110.169.254","203576","TR" "2018-07-02 09:43:02","http://eyh.org.tr/Client/Services-07-02-18-New-Customer-XI/","offline","malware_download","doc|emotet|heodo","eyh.org.tr","89.252.188.73","203576","TR" "2018-06-30 06:05:31","http://eyh.org.tr/factura-recibo/factura-recibo","offline","malware_download","emotet|heodo","eyh.org.tr","89.252.188.73","203576","TR" "2018-06-25 19:12:05","http://eyh.org.tr/factura-recibo/factura-recibo/","offline","malware_download","doc|emotet|epoch1|Heodo","eyh.org.tr","89.252.188.73","203576","TR" "2018-06-22 18:02:07","http://eyh.org.tr/Order/Invoice-June-22/","offline","malware_download","doc|emotet|epoch2|Heodo","eyh.org.tr","89.252.188.73","203576","TR" "2018-06-15 15:28:34","http://eltekelektrik.net/UPS.com/02-Jan-18-06-45-16/","offline","malware_download","Heodo","eltekelektrik.net","185.179.25.118","203576","TR" "2018-06-05 04:45:19","http://soydengemi.com/Match.com-myphotos/oluwwa.exe","offline","malware_download","downloader|exe|Loki","soydengemi.com","185.179.27.24","203576","TR" "2018-06-04 16:45:14","http://soydengemi.com/Match.com-myphotos/pat.exe","offline","malware_download","exe|Loki|Pony","soydengemi.com","185.179.27.24","203576","TR" "2018-05-31 16:53:33","http://soydengemi.com/Match.com-myphotos/oo.exe","offline","malware_download","AgentTesla|Emotet|exe|Heodo|Pony","soydengemi.com","185.179.27.24","203576","TR" # of entries: 142