############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:13:59 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS20649 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-04-11 13:42:14","https://polipanelgroup.com/eteo/eteo.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","polipanelgroup.com","188.132.179.144","20649","TR" "2023-03-15 11:59:19","https://polipanelgroup.com/YoYIZeT/120","offline","malware_download","BB19|dll|geofenced|Qakbot|Quakbot|ua-ps|USA","polipanelgroup.com","188.132.179.144","20649","TR" "2022-10-24 22:14:12","https://canovateballistic.com/dc/aqguafeeu","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","canovateballistic.com","188.132.179.78","20649","TR" "2022-10-24 14:50:12","https://canovateballistic.com/dc/asipa","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","canovateballistic.com","188.132.179.78","20649","TR" "2022-09-28 17:58:27","https://husber.com/at/umusciqiud","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:26","https://husber.com/at/liiugedqein","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:25","https://husber.com/at/deeprdianiadu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:25","https://husber.com/at/memuien","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:21","https://husber.com/at/snnntuo","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:18","https://husber.com/at/ioceestfsiitasfiiusbcn","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:15","https://husber.com/at/rotesusmamisopp","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:12","https://husber.com/at/avolestpous","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:10","https://husber.com/at/bstedtslpauoivu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:10","https://husber.com/at/eettispnsnai","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:10","https://husber.com/at/ulecusimdv","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 17:58:09","https://husber.com/at/spatisi","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","husber.com","188.132.179.78","20649","TR" "2022-09-28 10:28:35","https://husber.com/sti/tetecruosdinc","offline","malware_download","bb|qbot","husber.com","188.132.179.78","20649","TR" "2022-09-28 10:28:13","https://husber.com/sti/eupomrrorr","offline","malware_download","bb|qbot","husber.com","188.132.179.78","20649","TR" "2020-09-29 08:09:04","http://kampanya.rubiby.com/wp-content/payment/l1qymaeygb7bq3uq/","offline","malware_download","doc|Emotet|epoch2|Heodo","kampanya.rubiby.com","217.195.196.53","20649","TR" "2019-01-25 18:15:05","http://jetguvenlik.com/templates/ja_larix/css/colors/oplata.zip","offline","malware_download","zip","jetguvenlik.com","188.132.179.48","20649","TR" "2019-01-25 17:05:13","http://jetguvenlik.com/templates/ja_larix/ja_menus/ja_cssmenu/img/ssj.jpg","offline","malware_download","exe","jetguvenlik.com","188.132.179.48","20649","TR" "2019-01-25 16:38:03","http://jetguvenlik.com/templates/ja_larix/css/colors/sserv.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","jetguvenlik.com","188.132.179.48","20649","TR" "2019-01-25 16:29:05","http://jetguvenlik.com/templates/ja_larix/css/colors/ssj.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","jetguvenlik.com","188.132.179.48","20649","TR" "2019-01-25 11:50:10","http://www.jetguvenlik.com/templates/ja_larix/ja_menus/ja_cssmenu/img/ssj.jpg","offline","malware_download","exe|Troldesh","www.jetguvenlik.com","188.132.179.48","20649","TR" "2018-05-02 06:23:50","http://www.dkib.org.tr/files/downloads/PageFiles/{eca638d0-edec-4448-b0c2-439b044c4849}/Files/EGITIM%20DUYURU-%20HAKAN%20AKIN%202015.doc","offline","malware_download","doc|Hancitor","www.dkib.org.tr","217.195.206.46","20649","TR" # of entries: 25