############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:19:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS209853 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-08-30 11:59:06","https://epanpano.com/log/ORGN.txt","online","malware_download","AgentTesla|base64|keylogger|rev-base64-loader","epanpano.com","78.142.208.13","209853","TR" "2024-08-26 06:15:09","https://mussangroup.com/wp-content/images/pic12.jpg","offline","malware_download","redline","mussangroup.com","185.149.100.242","209853","TR" "2024-08-02 12:54:08","http://mussangroup.com/wp-content/images/pic2.jpg","offline","malware_download","contacted-url-smokeloader-sample|LummaStealer|Meduza|Wingo","mussangroup.com","185.149.100.242","209853","TR" "2024-08-02 12:54:08","http://mussangroup.com/wp-content/images/pic3.jpg","offline","malware_download","jpg|Vidar","mussangroup.com","185.149.100.242","209853","TR" "2024-08-02 12:54:08","http://mussangroup.com/wp-content/images/pic5.jpg","offline","malware_download","jpg|LummaStealer|VenomRAT","mussangroup.com","185.149.100.242","209853","TR" "2024-08-02 12:54:08","http://mussangroup.com/wp-content/images/pic6.jpg","offline","malware_download","CoinMiner|jpg|RedLineStealer|Rhadamanthys","mussangroup.com","185.149.100.242","209853","TR" "2024-08-02 12:54:07","http://mussangroup.com/wp-content/images/pic7.jpg","offline","malware_download","jpg|LummaStealer|MeshAgent","mussangroup.com","185.149.100.242","209853","TR" "2024-07-24 05:07:34","http://mussangroup.com/wp-content/images/pic1.jpg","offline","malware_download","64|exe|GoInjector|LummaStealer|opendir","mussangroup.com","185.149.100.242","209853","TR" "2024-07-23 13:22:34","https://mussangroup.com/wp-content/images/pic6.jpg","offline","malware_download","32|CoinMiner|DCRat|exe|LummaStealer|opendir|RedLineStealer|Rhadamanthys","mussangroup.com","185.149.100.242","209853","TR" "2024-07-21 10:34:08","https://mussangroup.com/wp-content/images/pic5.jpg","offline","malware_download","64|DCRat|exe|LummaStealer|N-W0rm|opendir|PovertyStealer|VenomRAT","mussangroup.com","185.149.100.242","209853","TR" "2024-07-05 04:02:35","https://mussangroup.com/wp-content/images/pic1.jpg","offline","malware_download","64|CoinMiner|DCRat|exe|GoInjector|LummaStealer|opendir","mussangroup.com","185.149.100.242","209853","TR" "2024-07-05 03:56:15","http://mussangroup.com/wp-content/images/pic4.jpg","offline","malware_download","64|exe|LummaStealer|MeshAgent|opendir|RedLineStealer","mussangroup.com","185.149.100.242","209853","TR" "2024-07-04 11:55:21","https://mussangroup.com/wp-content/images/pic4.jpg","offline","malware_download","dropped-by-Smokeloader|exe|LummaStealer|MeshAgent|opendir|RedLineStealer","mussangroup.com","185.149.100.242","209853","TR" "2024-07-04 11:54:12","https://mussangroup.com/wp-content/images/pic2.jpg","offline","malware_download","dropped-by-Smokeloader|exe|LummaStealer|Meduza|opendir|Vidar","mussangroup.com","185.149.100.242","209853","TR" "2023-04-27 11:15:14","http://cagliyanteknoloji.com/pki/rentfree.zip","offline","malware_download","GBR|geofenced|obama257|Qakbot|Qbot|Quakbot|wsf|zip","cagliyanteknoloji.com","185.149.100.240","209853","TR" "2023-02-27 16:02:13","https://www.lavegagames.com/wp-content/uploads/File_pass1234.zip","offline","malware_download","1234|password-protected|zip","www.lavegagames.com","78.142.210.213","209853","TR" "2022-12-13 21:54:07","https://vartapil.com/nm/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","vartapil.com","78.142.209.95","209853","TR" "2022-12-13 21:53:59","https://yesilaykosova.org/poii/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","yesilaykosova.org","185.149.100.221","209853","TR" "2022-12-13 21:51:33","https://troya17.com/eit/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","troya17.com","45.151.250.142","209853","TR" "2022-12-13 21:48:39","https://saturnmedya.net/ssi/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","saturnmedya.net","45.151.249.54","209853","TR" "2022-12-13 20:34:43","https://korfezanahtar.com/pea/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","korfezanahtar.com","45.151.250.141","209853","TR" "2022-12-13 20:29:24","https://loscart.com/put/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","loscart.com","45.151.249.48","209853","TR" "2022-12-13 20:28:40","https://kompozitdeck.net.tr/etn/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","kompozitdeck.net.tr","78.142.210.71","209853","TR" "2022-12-13 20:26:09","https://emsalsizoto.com/masl/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","emsalsizoto.com","45.151.249.169","209853","TR" "2022-12-13 20:24:42","https://forting-forta.com/dam/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","forting-forta.com","185.149.100.221","209853","TR" "2022-12-13 20:24:22","https://dormothome.com/oa/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","dormothome.com","45.151.249.67","209853","TR" "2022-12-13 20:23:51","https://escenergy.com.tr/li/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","escenergy.com.tr","45.151.250.72","209853","TR" "2022-12-13 20:23:41","https://globalgida.com.tr/em/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","globalgida.com.tr","78.142.210.92","209853","TR" "2022-12-13 20:20:51","https://dekorkolik.com/qsmi/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","dekorkolik.com","78.142.210.144","209853","TR" "2022-12-13 20:20:40","https://cigdemsaglikkabini.com/usm/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","cigdemsaglikkabini.com","45.151.249.56","209853","TR" "2022-12-13 20:19:56","https://catalcaotomatikkapi.com/tus/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","catalcaotomatikkapi.com","45.151.249.67","209853","TR" "2022-12-13 20:17:10","https://basaranasker.com/tg/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","basaranasker.com","45.151.249.54","209853","TR" "2022-12-12 22:33:50","https://sahzat.com.tr/usn/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|qakbot|qbot|quakbot|TR|zip","sahzat.com.tr","45.151.249.143","209853","TR" "2022-12-12 22:30:55","https://emsalsizoto.com/au/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|qakbot|qbot|quakbot|TR|zip","emsalsizoto.com","45.151.249.169","209853","TR" "2022-12-07 18:52:38","https://hasankahrimanoglu.com.tr/uesm/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","hasankahrimanoglu.com.tr","45.151.249.166","209853","TR" "2022-12-06 23:10:38","https://rizesevimliosgb.com/diuc/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","rizesevimliosgb.com","78.142.210.34","209853","TR" "2022-12-05 18:09:36","https://rotayapidenetim.com/imtt/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","rotayapidenetim.com","78.142.208.52","209853","TR" "2022-12-05 15:14:32","https://arellitr.com/peir/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","arellitr.com","78.142.210.95","209853","TR" "2022-11-30 18:32:34","https://mustafatopkara.com/ec/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","mustafatopkara.com","78.142.208.52","209853","TR" "2022-11-30 18:29:40","https://camdunyasi.com/delo/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","camdunyasi.com","78.142.210.34","209853","TR" "2022-11-28 21:49:15","https://rotayapidenetim.com/dn/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","rotayapidenetim.com","78.142.208.52","209853","TR" "2022-11-28 21:45:45","https://mustafatopkara.com/im/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","mustafatopkara.com","78.142.208.52","209853","TR" "2022-11-28 21:39:57","https://camdunyasi.com/aq/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","camdunyasi.com","78.142.210.34","209853","TR" "2022-11-17 16:19:17","https://tahaturk.com.tr/tema/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","tahaturk.com.tr","45.151.250.83","209853","TR" "2022-11-16 18:52:39","https://empireestates.ch/ieo/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","empireestates.ch","78.142.210.32","209853","TR" "2022-11-15 21:45:28","https://eaesanat.com/nu/index.php?qbot.zip","offline","malware_download","BB06|iso|NG11|qakbot|qbot|quakbot|TR|zip","eaesanat.com","45.151.250.115","209853","TR" "2022-11-03 18:24:19","https://camdunyasi.com/vm/index.php?e=qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","camdunyasi.com","78.142.210.34","209853","TR" "2022-11-02 23:47:41","https://kilitvar.com/sno/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","kilitvar.com","45.151.249.7","209853","TR" "2022-11-02 01:57:44","https://studioixa.com/igps/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","studioixa.com","45.151.249.66","209853","TR" "2022-11-02 01:57:10","https://supernovaakademi.com/lh/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","supernovaakademi.com","45.151.251.33","209853","TR" "2022-10-31 20:53:22","https://muhenna.com.tr/uaa/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","muhenna.com.tr","78.142.209.111","209853","TR" "2022-10-31 20:46:22","https://alshamela.net/ivr/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","alshamela.net","45.151.251.33","209853","TR" "2022-10-31 17:03:19","https://kordelyamedikal.com/tsip/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","kordelyamedikal.com","78.142.209.31","209853","TR" "2022-10-31 16:14:22","https://orionpix.com/nree/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","orionpix.com","78.142.209.32","209853","TR" "2022-10-31 16:14:03","https://rotayapidenetim.com/smo/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","rotayapidenetim.com","78.142.208.52","209853","TR" "2022-10-31 16:08:41","https://empireestates.ch/qsr/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","empireestates.ch","78.142.210.32","209853","TR" "2022-10-31 16:08:20","https://didaktik.net/el/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","didaktik.net","78.142.210.71","209853","TR" "2022-10-31 16:05:35","https://arellitr.com/qula/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","arellitr.com","78.142.210.95","209853","TR" "2022-10-27 23:36:21","https://globaltradingjp.com/uoma/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","globaltradingjp.com","45.151.250.74","209853","TR" "2022-10-27 23:36:18","https://globaltradingjp.com/slt/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","globaltradingjp.com","45.151.250.74","209853","TR" "2022-10-27 23:36:16","https://globaltradingjp.com/isqc/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","globaltradingjp.com","45.151.250.74","209853","TR" "2022-10-20 21:57:18","https://aoj50.net/luet/aaituloausqecrns","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-19 01:11:41","https://kapadokyazakka.com/bta/dmuieoqn","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","kapadokyazakka.com","45.151.250.72","209853","TR" "2022-10-13 15:43:10","https://hakancompany.co.jp/uroa/rleuieismosta","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:42:50","https://hakancompany.co.jp/uroa/offerSingh","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:42:46","https://hakancompany.co.jp/uroa/offerKumar","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:42:33","https://hakancompany.co.jp/uroa/cepqtussaioiipr","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:42:19","https://hakancompany.co.jp/uroa/aeamtngm","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:42:14","https://hakancompany.co.jp/uroa/tdisstioilaincemtso","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:42:09","https://hakancompany.co.jp/uroa/uaittuqe","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","hakancompany.co.jp","45.151.250.72","209853","TR" "2022-10-13 15:25:24","https://aoj50.net/tvuq/offerJain","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:25:13","https://aoj50.net/tvuq/opepiumetmdtaitlv","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:25:10","https://aoj50.net/tvuq/dsqiuei","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:25:09","https://aoj50.net/tvuq/leuvpatlci","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:24:52","https://aoj50.net/tvuq/offerMinicucci","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:24:46","https://aoj50.net/tvuq/buqaumnma","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:24:46","https://aoj50.net/tvuq/eumssinit","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-13 15:24:45","https://aoj50.net/tvuq/offerKissinger","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","aoj50.net","45.151.250.72","209853","TR" "2022-10-11 22:50:08","https://togaikensetsu.com/ee/rciutuaipqro","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","togaikensetsu.com","45.151.250.72","209853","TR" "2022-10-11 22:50:01","https://togaikensetsu.com/ee/osinoesb","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","togaikensetsu.com","45.151.250.72","209853","TR" "2022-10-11 22:41:16","https://pensionkayabasi.com/aq/maenlulu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-10-11 22:40:37","https://pensionkayabasi.com/aq/ismtsnpiu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-10-11 22:40:17","https://pensionkayabasi.com/aq/eecroqattusnnuum","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-10-11 22:40:15","https://pensionkayabasi.com/aq/esartpaouir","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-10-11 22:11:12","https://allkogyo.com/oqun/uitcidqaa","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-10-11 22:10:57","https://allkogyo.com/oqun/elluuipdrmleelsn","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-10-11 22:10:16","https://allkogyo.com/oqun/ttuimauvopqle","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-10-11 22:10:15","https://allkogyo.com/oqun/offerDunning","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-10-11 00:34:15","https://allkogyo.com/teet/reonirtxtimnesediicicaee","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-10-10 18:06:16","http://allkogyo.com/teet/eafgvlu","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-10-10 17:29:16","https://allkogyo.com/teet/prerteneaelntvoli","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","allkogyo.com","45.151.250.72","209853","TR" "2022-09-30 21:48:49","https://pensionkayabasi.com/sdui/mtiqqasuisouu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:48","https://pensionkayabasi.com/sdui/lrmmreoeuord","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:34","https://pensionkayabasi.com/sdui/aeeniidqcisuri","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:20","https://pensionkayabasi.com/sdui/sndioriol","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:09","https://pensionkayabasi.com/sdui/stete","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:06","https://pensionkayabasi.com/sdui/ciuoouumdeemdlsrq","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:04","https://pensionkayabasi.com/sdui/atee","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:00","https://pensionkayabasi.com/sdui/cdmmvtindopoioer","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:48:00","https://pensionkayabasi.com/sdui/iasepx","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:47:46","https://pensionkayabasi.com/sdui/nrutpdaatciiinru","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:47:39","https://pensionkayabasi.com/sdui/oedretlo","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:47:33","https://pensionkayabasi.com/sdui/tsaieasl","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:47:30","https://pensionkayabasi.com/sdui/etlrapuelmc","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:47:10","https://pensionkayabasi.com/sdui/elumtpovattu","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 21:47:10","https://pensionkayabasi.com/sdui/meruat","offline","malware_download","BB|qakbot|qbot|quakbot|TR|U492|zip","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-30 14:38:10","https://pensionkayabasi.com/sdui/eufiemlcuanaardt","offline","malware_download","TR","pensionkayabasi.com","45.151.250.72","209853","TR" "2022-09-28 17:57:36","https://haz-int.jp/rlt/qrttuueasucon","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-28 17:57:29","https://haz-int.jp/rlt/iibtdsuet","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-28 17:57:28","https://haz-int.jp/rlt/qsodmuiatsunmbur","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-28 17:57:27","https://haz-int.jp/rlt/nichimso","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-28 17:57:27","https://haz-int.jp/rlt/qauresiaeut","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-28 17:57:20","https://haz-int.jp/rlt/iriilstxcquuemipee","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-28 17:57:17","https://haz-int.jp/rlt/utldmeoroa","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","haz-int.jp","45.151.250.74","209853","TR" "2022-09-22 21:23:54","https://togaikensetsu.com/is/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","togaikensetsu.com","45.151.250.72","209853","TR" "2022-09-15 16:04:15","https://harukogyo86.com/mnu/atsneptnersrupeaia","offline","malware_download","qbot|tr","harukogyo86.com","78.142.208.162","209853","TR" "2022-09-15 16:03:46","https://harukogyo86.com/mnu/itnseviiclotd","offline","malware_download","qbot|tr","harukogyo86.com","78.142.208.162","209853","TR" "2022-06-24 09:02:05","http://www.diventuretravel.com/administrator/90DadpEYTaQO1A/","offline","malware_download","dll|emotet|epoch4|Heodo","www.diventuretravel.com","185.149.100.221","209853","TR" "2022-06-13 07:21:05","http://www.hangaryapi.com.tr/wp-admin/E1gb6ognvvn8HX/","offline","malware_download","dll|emotet|epoch4|Heodo","www.hangaryapi.com.tr","45.151.251.8","209853","TR" "2022-05-16 12:29:06","http://www.hangaryapi.com.tr/wp-admin/MukeqeAOTXGX6UZ/","offline","malware_download","dll|emotet|epoch5|Heodo","www.hangaryapi.com.tr","45.151.251.8","209853","TR" "2022-04-29 10:42:05","http://www.hangaryapi.com.tr/wp-admin/5n42ncL3nWMbJHwy7/","offline","malware_download","dll|emotet|epoch4|heodo","www.hangaryapi.com.tr","45.151.251.8","209853","TR" "2022-03-31 16:10:07","http://dunyaaslan.com/cgi-bin/IwvOXl/","offline","malware_download","emotet|epoch5|exe|heodo","dunyaaslan.com","185.149.100.221","209853","TR" "2022-03-30 20:54:05","http://www.hangaryapi.com.tr/cgi-bin/PVrH9X9PyARmyn3s/","offline","malware_download","c8fc17ff030feb3383d8889f69abbb|emotet|epoch4|Heodo|SilentBuilder|xls","www.hangaryapi.com.tr","45.151.251.8","209853","TR" "2022-03-29 11:36:08","http://dunyaaslan.com/cgi-bin/rjdweFNH5/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","dunyaaslan.com","185.149.100.221","209853","TR" "2022-03-29 11:36:05","http://dunyaaslan.com/cgi-bin/rjdweFNH5/","offline","malware_download","emotet|epoch4|Heodo|redir-doc|SilentBuilder|xls","dunyaaslan.com","185.149.100.221","209853","TR" "2022-03-23 14:26:10","https://akyildizmobilya.com/mnt/f5/u1/X3Rzg2Ev.zip","offline","malware_download","qbot |Quakbot|tr","akyildizmobilya.com","45.151.250.201","209853","TR" "2022-03-18 09:22:09","https://binnuryetikdanismanlik.com.tr/images/VbytyOFtS1MF/","offline","malware_download","emotet|epoch4|exe|Heodo","binnuryetikdanismanlik.com.tr","45.151.251.8","209853","TR" "2022-03-17 08:58:12","http://www.cagataygunes.com.tr/stylesheets/uqK4kfhG4RAuRIA2/","offline","malware_download","dll|emotet|epoch4|Heodo","www.cagataygunes.com.tr","45.151.251.8","209853","TR" "2021-12-08 07:48:12","http://regalplast.com/laborumnobis/consequaturinventoresimilique","offline","malware_download","chaserldr|Qakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-08 07:48:11","http://regalplast.com/laborumnobis/laudantiumiddolorem","offline","malware_download","chaserldr|Qakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-07 19:19:31","http://regalplast.com/laborumnobis/molestiaemaioresrem","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-07 19:19:13","http://regalplast.com/laborumnobis/doloremsaepeiure","offline","malware_download","chaserldr|Qakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-07 19:19:13","http://regalplast.com/laborumnobis/harumvoluptatemex","offline","malware_download","chaserldr|Qakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-07 19:19:12","http://regalplast.com/laborumnobis/deseruntsedquia","offline","malware_download","chaserldr|Qakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-07 19:19:11","http://regalplast.com/laborumnobis/deseruntdoloreset","offline","malware_download","chaserldr|Qakbot|TR|zip","regalplast.com","78.142.209.142","209853","TR" "2021-12-03 03:34:41","http://koronayason.com/consequatureveniet/quiaid-6657363","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","koronayason.com","78.142.209.142","209853","TR" "2021-12-01 12:19:19","http://wipalseramikcila.com/repudiandaepariatur/eumet-8134864","offline","malware_download","qbot|Quakbot|tr","wipalseramikcila.com","78.142.209.153","209853","TR" "2021-12-01 12:19:13","http://wipalseramikcila.com/repudiandaepariatur/doloremquequae-8008085","offline","malware_download","qbot|tr","wipalseramikcila.com","78.142.209.153","209853","TR" "2021-12-01 12:19:13","http://wipalseramikcila.com/repudiandaepariatur/eligendieum-7866787","offline","malware_download","qbot|tr","wipalseramikcila.com","78.142.209.153","209853","TR" "2021-12-01 12:19:13","http://wipalseramikcila.com/repudiandaepariatur/ipsamaliquid-7866786","offline","malware_download","qbot|tr","wipalseramikcila.com","78.142.209.153","209853","TR" "2021-12-01 06:07:25","http://chat.minikli.net/fugiatipsam/natuset-6259470","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","chat.minikli.net","78.142.209.142","209853","TR" "2021-10-25 15:55:11","https://sios.com.tr/dolorumsunt/documents.zip","offline","malware_download","TR|zip","sios.com.tr","45.151.248.72","209853","TR" "2021-10-15 11:54:11","https://teodrus.com/architecto-esse/documents.zip","offline","malware_download","DEU|geofenced|SilentBuilder|TR|zip","teodrus.com","78.142.209.142","209853","TR" "2021-05-12 19:38:16","https://vanrojhaber.com/iVdfeY/Ava.Brown-90.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","vanrojhaber.com","78.142.210.161","209853","TR" "2021-05-12 15:16:11","https://sahinturkzuccaciye.com/aH4I/Liam.Brown-1.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","sahinturkzuccaciye.com","78.142.210.33","209853","TR" "2021-05-11 13:48:21","https://tekyolbilim.com/diHzIu/William.Williams-38.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","tekyolbilim.com","78.142.210.164","209853","TR" "2021-05-11 13:48:14","https://vanrojhaber.com/RFL4O/SophiaJohnson-92.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","vanrojhaber.com","78.142.210.161","209853","TR" "2020-12-22 10:34:11","http://gurtekinler.com/wp-content/Uc7ze7iephRBkO6tvQRa0qW8Mj5JSe/","offline","malware_download","doc|emotet|epoch2|Heodo","gurtekinler.com","45.151.250.200","209853","TR" "2020-11-24 12:05:06","http://egemarteknik.com/npuzclpb/923753.jpg","offline","malware_download","exe|Quakbot|Reconyc","egemarteknik.com","185.149.100.27","209853","TR" "2020-10-27 20:38:05","http://antikapikap.com/wp-content/JIgAA/","offline","malware_download","doc|emotet|epoch2|Heodo","antikapikap.com","45.151.250.201","209853","TR" "2020-10-20 08:01:03","http://www.malkaragida.com/Hepialidae/paclm/Xc1q8X5aSvsV6/","offline","malware_download","doc|emotet|epoch1|Heodo","www.malkaragida.com","78.142.209.111","209853","TR" "2020-10-16 22:10:04","http://www.malkaragida.com/stablekeeper/Document/X0i4yOWc6QxYvddQz/","offline","malware_download","doc|emotet|epoch1|Heodo","www.malkaragida.com","78.142.209.111","209853","TR" "2020-10-15 16:47:05","http://malkaragida.com/content/Una/","offline","malware_download","emotet|epoch2|exe|Heodo","malkaragida.com","78.142.209.111","209853","TR" "2020-08-31 02:01:40","http://radyantisitma.com/wp-includes/nl/","offline","malware_download","emotet|epoch1|exe|Heodo","radyantisitma.com","45.151.249.208","209853","TR" "2020-08-27 12:23:33","https://gngtur.com/wp-content/mw/","offline","malware_download","emotet|epoch1|exe|Heodo","gngtur.com","78.142.211.240","209853","TR" "2020-08-26 07:06:33","http://bursayuzmekursu.com/assets/6m3/","offline","malware_download","emotet|epoch2|exe|Heodo","bursayuzmekursu.com","45.151.250.201","209853","TR" "2020-08-25 23:22:27","http://eforbilgisayar.com/aspnet_client/LLC/1ehgvr2kxmc5/xns0m194103367715957hinvmi6ulii3tcz/","offline","malware_download","doc|emotet|epoch2","eforbilgisayar.com","78.142.208.231","209853","TR" "2020-08-25 21:27:47","http://www.eforbilgisayar.com/aspnet_client/LLC/1ehgvr2kxmc5/xns0m194103367715957hinvmi6ulii3tcz/","offline","malware_download","doc|emotet|epoch2|heodo","www.eforbilgisayar.com","78.142.208.231","209853","TR" "2020-07-28 10:36:11","http://alpena.com.tr/acm/Scan/","offline","malware_download","doc|emotet|epoch2|Heodo","alpena.com.tr","45.151.250.151","209853","TR" "2020-07-21 08:55:14","https://www.nurmakina.net/wp-content/attachments/cu6z88224287408ygn7dccp0b/","offline","malware_download","doc|emotet|epoch2|heodo","www.nurmakina.net","45.151.249.8","209853","TR" "2020-07-20 15:20:35","https://volparts.com.tr/css/paclm/","offline","malware_download","doc|emotet|epoch2|Heodo","volparts.com.tr","185.149.100.121","209853","TR" "2020-06-09 10:27:04","http://alacatibisiklet.com/wp-content/plugins/litespeed-cache/4.exe","offline","malware_download","exe|Gozi","alacatibisiklet.com","185.149.101.11","209853","TR" "2019-12-19 21:17:32","https://adanzyeyapi.com/wp-includes/dD6121/","offline","malware_download","emotet|epoch1|exe|Heodo","adanzyeyapi.com","78.142.210.123","209853","TR" "2019-12-02 07:00:27","https://adanzyeyapi.com/giqn/8oz-hj46asp-799/","offline","malware_download","emotet|epoch3|exe|Heodo","adanzyeyapi.com","78.142.210.123","209853","TR" "2019-10-14 07:31:33","https://adanzyeyapi.com/wp-includes/4v0p-t1e6s6m6-098/","offline","malware_download","emotet|epoch3|exe|heodo","adanzyeyapi.com","78.142.210.123","209853","TR" "2019-09-17 21:51:16","http://besttasimacilik.com.tr/wp-content/uploads/34866325758700/eXcmhPRBCu/","offline","malware_download","doc|emotet|epoch2|Heodo","besttasimacilik.com.tr","45.151.251.7","209853","TR" "2019-07-25 07:46:06","http://barakabilgisayar.com.tr/wp-content/themes/twentyseventeen/assets/css/1c.jpg","offline","malware_download","exe|shade|troldesh","barakabilgisayar.com.tr","78.142.208.92","209853","TR" "2019-05-28 17:58:04","http://besttasimacilik.com.tr/wp-content/uploads/gnetrg1o_fpkmc2y-595917581/","offline","malware_download","doc|emotet|epoch2|Heodo","besttasimacilik.com.tr","45.151.251.7","209853","TR" "2019-05-22 09:47:06","http://besttasimacilik.com.tr/wp-content/uploads/paclm/ik1nuin2bodn5sokuoq163wvnib_c25w154c7-29637355/","offline","malware_download","doc|Emotet|epoch2|Heodo","besttasimacilik.com.tr","45.151.251.7","209853","TR" "2019-05-04 08:36:05","http://alanyacilingirbilal.com/wp-includes/kb03238/","offline","malware_download","emotet|epoch1|exe|Heodo","alanyacilingirbilal.com","78.142.208.11","209853","TR" "2019-04-10 10:14:09","http://balikesiresnafrehberi.com/wp-content/dxvr-mi2q0r-weujwpa/","offline","malware_download","","balikesiresnafrehberi.com","78.142.210.213","209853","TR" "2019-04-09 19:17:03","http://goktugduman.com/wp-includes/us/service/trust/En_en/04-2019/","offline","malware_download","emotet|epoch1|Heodo","goktugduman.com","185.149.103.183","209853","TR" "2019-04-09 16:45:07","http://www.goktugduman.com/wp-includes/hzpwh3-8i71gb-vyhecla/","offline","malware_download","Emotet|Heodo","www.goktugduman.com","185.149.103.183","209853","TR" "2019-04-02 21:31:04","https://www.eforperde.com/ekatalog/sec.myaccount.docs.biz/","offline","malware_download","Emotet|Heodo","www.eforperde.com","78.142.208.233","209853","TR" "2019-04-02 06:28:50","http://hwturk.com/wp-content/trust.accounts.send.net/","offline","malware_download","Emotet|Heodo","hwturk.com","78.142.210.81","209853","TR" "2019-03-31 07:57:02","http://goktugduman.com/wp-includes/verif.accs.send.biz","offline","malware_download","doc","goktugduman.com","185.149.103.183","209853","TR" "2019-03-29 16:51:08","http://www.goktugduman.com/wp-includes/verif.accs.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","www.goktugduman.com","185.149.103.183","209853","TR" "2019-03-15 20:59:30","http://www.yasarlarinsaat.com.tr/wp-admin/secure.myacc.send.com/","offline","malware_download","emotet|epoch1|Heodo","www.yasarlarinsaat.com.tr","78.142.211.170","209853","TR" "2019-03-07 18:34:11","http://besyolplastik.com.tr/source/TIJ3/","offline","malware_download","emotet|epoch2|exe|Heodo","besyolplastik.com.tr","78.142.210.92","209853","TR" "2019-03-07 16:45:14","http://gorguluyapi.com/cgi-bin/sendinc/support/sec/EN/201903/","offline","malware_download","emotet|epoch1|Heodo","gorguluyapi.com","45.151.249.8","209853","TR" "2019-02-26 19:04:17","http://mikrotekkesicitakimlar.com/sendincencrypt/legal/ios/En_en/201902/","offline","malware_download","doc|emotet|epoch1|Heodo","mikrotekkesicitakimlar.com","185.149.100.27","209853","TR" "2019-02-22 13:06:02","http://mikrotekkesicitakimlar.com/EN_en/doc/New_invoice/sXBT-w4l_THrjaFBv-9TB/","offline","malware_download","Emotet|Heodo","mikrotekkesicitakimlar.com","185.149.100.27","209853","TR" "2019-01-29 18:57:14","http://hitapradyo.com/TCsVI_Eo-XBomMnKK/xnR/Transactions/012019/","offline","malware_download","Heodo|Quakbot","hitapradyo.com","78.142.209.111","209853","TR" "2019-01-25 14:30:08","http://www.odesagroup.com/RDvXy-uB_ZyQMGhvi-BC/INVOICE/80896/OVERPAYMENT/EN_en/Invoice-receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","www.odesagroup.com","45.151.249.52","209853","TR" "2019-01-25 00:51:04","http://fevzihoca.com.tr/img/Subeler/akcaabatsube/ssj.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","fevzihoca.com.tr","78.142.210.233","209853","TR" "2019-01-24 23:43:03","http://fevzihoca.com.tr/assets/css/animate/ssj.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","fevzihoca.com.tr","78.142.210.233","209853","TR" "2019-01-24 19:11:40","http://fevzihoca.com.tr/js/mxr.pdf","offline","malware_download","Ransomware.Troldesh|Troldesh","fevzihoca.com.tr","78.142.210.233","209853","TR" "2019-01-24 19:02:45","http://fevzihoca.com.tr/img/Subeler/akcaabatsube/mxr.pdf","offline","malware_download","Ransomware.Shade|Troldesh","fevzihoca.com.tr","78.142.210.233","209853","TR" "2019-01-24 07:27:13","http://www.odesagroup.com/nWwFe-Srwbe_wgIoqCkGH-0T/Invoice/52777161/En/Invoice-81962694-January/","offline","malware_download","doc|emotet|heodo","www.odesagroup.com","45.151.249.52","209853","TR" "2019-01-21 13:46:08","http://www.odesagroup.com/wp-content/Transaktion/201812/","offline","malware_download","doc|emotet|epoch1|Heodo","www.odesagroup.com","45.151.249.52","209853","TR" "2019-01-16 23:20:02","http://odesagroup.com/feBr-irdHf_zd-Z0/InvoiceCodeChanges/US/Past-Due-Invoice","offline","malware_download","doc","odesagroup.com","45.151.249.52","209853","TR" "2019-01-16 21:09:03","http://odesagroup.com/cJf6hPN7/","offline","malware_download","Emotet|exe|Heodo","odesagroup.com","45.151.249.52","209853","TR" "2019-01-16 11:50:57","http://www.odesagroup.com/cJf6hPN7/","offline","malware_download","emotet|epoch1|exe|Heodo","www.odesagroup.com","45.151.249.52","209853","TR" "2019-01-14 19:35:40","http://www.odesagroup.com/de_DE/KQSYUV9675540/Rechnungs/FORM/","offline","malware_download","doc|emotet|Heodo","www.odesagroup.com","45.151.249.52","209853","TR" "2018-12-21 02:15:13","http://odesagroup.com/wp-content/languages/Details/12_18/","offline","malware_download","emotet|epoch1|Heodo","odesagroup.com","45.151.249.52","209853","TR" "2018-12-19 19:45:53","http://www.odesagroup.com/wp-content/languages/Details/12_18/","offline","malware_download","emotet|epoch1|Heodo","www.odesagroup.com","45.151.249.52","209853","TR" "2018-12-18 05:20:53","http://www.odesagroup.com/Amazon/En_us/Payments_details/12_18/","offline","malware_download","doc|emotet|epoch1","www.odesagroup.com","45.151.249.52","209853","TR" "2018-11-30 16:03:04","http://hunermedya.com/wp-content/languages/plugins/sserv.jpg","offline","malware_download","exe","hunermedya.com","78.142.210.241","209853","TR" "2018-11-23 14:40:03","http://akiftur.com/4532CZDQOTRH/SEP/Commercial/","offline","malware_download","doc|Heodo","akiftur.com","185.149.100.123","209853","TR" "2018-11-23 13:56:56","http://akiftur.com/4532CZDQOTRH/SEP/Commercial","offline","malware_download","doc|emotet|heodo","akiftur.com","185.149.100.123","209853","TR" "2018-11-19 20:03:12","http://www.acilisbalon.com/56LLHQTP/identity/Business/","offline","malware_download","emotet|heodo","www.acilisbalon.com","78.142.210.73","209853","TR" "2018-11-19 19:38:43","http://acilisbalon.com/56LLHQTP/identity/Business/","offline","malware_download","emotet|heodo","acilisbalon.com","78.142.210.73","209853","TR" "2018-11-15 22:59:05","http://onurinanli.com/TCL8aQrA","offline","malware_download","emotet|epoch2|exe|Heodo","onurinanli.com","185.149.100.57","209853","TR" "2018-11-14 08:31:02","http://sanlimuaythai.com/JyqB8LsI/","offline","malware_download","Emotet|exe|Heodo","sanlimuaythai.com","78.142.208.213","209853","TR" "2018-11-13 23:19:03","http://sanlimuaythai.com/JyqB8LsI","offline","malware_download","emotet|epoch1|exe|Heodo","sanlimuaythai.com","78.142.208.213","209853","TR" "2018-11-12 17:21:11","http://dilanbaransel.com/Open-Past-Due-Orders","offline","malware_download","emotet","dilanbaransel.com","45.151.249.46","209853","TR" "2018-10-08 14:29:18","http://acilisbalon.com/56LLHQTP/identity/Business","offline","malware_download","doc|emotet|Heodo","acilisbalon.com","78.142.210.73","209853","TR" "2018-10-06 02:36:02","http://www.acilisbalon.com/56LLHQTP/identity/Business","offline","malware_download","doc|Emotet|Heodo","www.acilisbalon.com","78.142.210.73","209853","TR" "2018-10-02 14:01:03","http://www.acilisbalon.com/zDLorjW/","offline","malware_download","Emotet|exe|Heodo","www.acilisbalon.com","78.142.210.73","209853","TR" "2018-10-01 22:30:06","http://www.acilisbalon.com/zDLorjW","offline","malware_download","emotet|exe|Heodo","www.acilisbalon.com","78.142.210.73","209853","TR" "2018-09-04 14:45:07","http://acilisbalon.com/Corrections/","offline","malware_download","emotet|Heodo|word macro","acilisbalon.com","78.142.210.73","209853","TR" "2018-09-04 14:27:49","http://acilisbalon.com/Corrections","offline","malware_download","doc|emotet|Heodo","acilisbalon.com","78.142.210.73","209853","TR" "2018-08-29 02:10:27","http://tabanway.com.tr/cgi-bin/default/En/Overdue-payment","offline","malware_download","doc|emotet|heodo","tabanway.com.tr","78.142.208.171","209853","TR" "2018-07-16 18:17:43","http://simurgkusyuvasi.org/files/EN_en/OVERDUE-ACCOUNT/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","Heodo","simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-07-16 06:58:54","http://www.simurgkusyuvasi.org/files/EN_en/OVERDUE-ACCOUNT/Auditor-of-State-Notification-of-EFT-Deposit/","offline","malware_download","doc|emotet|heodo","www.simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-07-13 10:21:25","http://simurgkusyuvasi.org/Jul2018/US_us/Payment-and-address/ACCOUNT07977070/","offline","malware_download","Heodo","simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-07-13 02:59:14","http://www.simurgkusyuvasi.org/Jul2018/US_us/Payment-and-address/ACCOUNT07977070/","offline","malware_download","doc|emotet|epoch2|Heodo","www.simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-07-12 17:31:57","http://www.simurgkusyuvasi.org/sites/En/Client/Payment/","offline","malware_download","doc|emotet|heodo","www.simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-07-11 04:16:34","http://www.simurgkusyuvasi.org/default/US/ACCOUNT/Customer-Invoice-LQ-50698164/","offline","malware_download","doc|emotet|epoch2|Heodo","www.simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-07-09 19:55:03","http://www.simurgkusyuvasi.org/Abierto-Pasado-Vencimiento-Pedidos/","offline","malware_download","doc|emotet|epoch1|Heodo","www.simurgkusyuvasi.org","78.142.208.192","209853","TR" "2018-06-12 14:17:17","http://www.baskentfirinmakina.com/rQc2XGvbQ/","offline","malware_download","emotet|epoch2|Heodo|payload","www.baskentfirinmakina.com","78.142.208.52","209853","TR" "2018-04-25 17:27:04","https://dilanbaransel.com/open-past-due-orders","offline","malware_download","doc|emotet","dilanbaransel.com","45.151.249.46","209853","TR" # of entries: 222