############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 10:54:45 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS210574 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-09-27 06:19:09","http://141.98.115.226/pl.arm4","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:09","http://141.98.115.226/pl.arm5","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:09","http://141.98.115.226/pl.arm6","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:09","http://141.98.115.226/pl.m68","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:09","http://141.98.115.226/pl.mpsl","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:09","http://141.98.115.226/pl.spc","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:08","http://141.98.115.226/pl.arm4t","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:08","http://141.98.115.226/pl.i686","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:08","http://141.98.115.226/pl.mips","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:08","http://141.98.115.226/pl.ppc","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:08","http://141.98.115.226/pl.sh4","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:08","http://141.98.115.226/pl.x86","offline","malware_download","Gafgyt|mirai","141.98.115.226","141.98.115.226","210574","TR" "2024-09-27 06:19:07","http://141.98.115.226/bins.sh","offline","malware_download","mirai","141.98.115.226","141.98.115.226","210574","TR" "2022-12-15 16:12:21","https://axisdigitaal.com/tuls/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","axisdigitaal.com","5.180.81.52","210574","TR" "2022-12-14 16:00:34","https://axisdigitaal.com/eisa/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","axisdigitaal.com","5.180.81.52","210574","TR" "2022-12-13 20:16:09","https://axisdigitaal.com/mate/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","axisdigitaal.com","5.180.81.52","210574","TR" "2022-10-10 18:54:15","http://zenwebtv.tr.ht/seqd/uooqess","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","zenwebtv.tr.ht","141.98.115.3","210574","TR" "2022-10-10 18:54:13","http://zenwebtv.tr.ht/seqd/maunmgagfa","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","zenwebtv.tr.ht","141.98.115.3","210574","TR" "2022-10-10 18:54:13","http://zenwebtv.tr.ht/seqd/tioacsipcecdciaia","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","zenwebtv.tr.ht","141.98.115.3","210574","TR" "2022-05-31 09:45:18","https://apsosyal.com/8Hg65CnSrJd4/FF.png","offline","malware_download","dll|Qakbot|Quakbot|TR","apsosyal.com","2.59.117.56","210574","TR" "2022-05-05 14:35:07","https://parantezders.com/feoi/opanmsvtula","offline","malware_download","Quakbot|TR","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:41","https://parantezders.com/feoi/imeent","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:36","https://parantezders.com/feoi/eosamrrriero","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:33","https://parantezders.com/feoi/tonrteeervu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:32","https://parantezders.com/feoi/irioabsuscaoumldm","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:31","https://parantezders.com/feoi/itooevdeenrels","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:31","https://parantezders.com/feoi/tulvmqdeiei","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:30","https://parantezders.com/feoi/iniqntiaduuc","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:29","https://parantezders.com/feoi/raitetoun","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:26","https://parantezders.com/feoi/mauaemxiqi","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:25","https://parantezders.com/feoi/sfoitfecii","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:23","https://parantezders.com/feoi/meoaitptnvul","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:21","https://parantezders.com/feoi/iumuadqssimbpu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:15","https://parantezders.com/feoi/nesdeeboplarrullmu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:12","https://parantezders.com/feoi/slvueutqpaao","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:11","https://parantezders.com/feoi/ponomirsor","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:09","https://parantezders.com/feoi/entsaueqpieea","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:07","https://parantezders.com/feoi/atueos","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:03","https://parantezders.com/feoi/limellptaottoiavmu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:31:00","https://parantezders.com/feoi/usqamiqqiuu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:59","https://parantezders.com/feoi/tiitedsuanicpi","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:56","https://parantezders.com/feoi/tuadenu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:50","https://parantezders.com/feoi/iurmtispoqusbe","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:50","https://parantezders.com/feoi/teammnag","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:49","https://parantezders.com/feoi/qnmuieai","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:47","https://parantezders.com/feoi/ioautnurescqn","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:42","https://parantezders.com/feoi/mirollidloaotem","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:37","https://parantezders.com/feoi/tnmstoeur","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:34","https://parantezders.com/feoi/tunede","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:34","https://parantezders.com/feoi/ucostectoeunqr","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:34","https://parantezders.com/feoi/vtoousannpl","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:33","https://parantezders.com/feoi/tlsomsnmaiea","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:31","https://parantezders.com/feoi/iauitribndelis","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:30","https://parantezders.com/feoi/ausdmenreateac","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:16","https://parantezders.com/feoi/asuitiouq","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:16","https://parantezders.com/feoi/ilronosdt","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:15","https://parantezders.com/feoi/aaeipmatr","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:13","https://parantezders.com/feoi/ptltleerau","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:13","https://parantezders.com/feoi/qttvoelmipuau","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:04","https://parantezders.com/feoi/tauiqu","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:30:01","https://parantezders.com/feoi/oslpeororrseida","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:58","https://parantezders.com/feoi/lmrmuvdeonioa","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:58","https://parantezders.com/feoi/orercopist","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:57","https://parantezders.com/feoi/imriendloolh","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:53","https://parantezders.com/feoi/cpramtuome","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:52","https://parantezders.com/feoi/utisnise","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:40","https://parantezders.com/feoi/eidngiluatef","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:40","https://parantezders.com/feoi/tnsquuuetrcoa","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:39","https://parantezders.com/feoi/uiltbaeronlsump","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:36","https://parantezders.com/feoi/qdsetou","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:35","https://parantezders.com/feoi/eielrlbtova","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:35","https://parantezders.com/feoi/odrroerolr","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:33","https://parantezders.com/feoi/ipdalepletteucrtia","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:31","https://parantezders.com/feoi/muotpuaetloluttaivvsbp","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:31","https://parantezders.com/feoi/nilteorpubussetauiapvtm","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:29","https://parantezders.com/feoi/muiuqaqqsou","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:28","https://parantezders.com/feoi/ipeslenavte","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:28","https://parantezders.com/feoi/uiqeltmav","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:26","https://parantezders.com/feoi/essieipantin","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:26","https://parantezders.com/feoi/igmpenesaa","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:24","https://parantezders.com/feoi/nmlepoatavmiuvet","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:19","https://parantezders.com/feoi/asliefsicd","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:15","https://parantezders.com/feoi/sapteopsimuslac","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:11","https://parantezders.com/feoi/uhtamalmptvouur","offline","malware_download","aa|qbot|Quakbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-05 12:29:10","https://parantezders.com/feoi/dmosoiqcmuo","offline","malware_download","aa|qbot|tr","parantezders.com","2.59.117.56","210574","TR" "2022-05-03 10:35:00","https://onairtr.com/aps/iimtvanose","offline","malware_download","aa|qakbot|qbot|tr","onairtr.com","2.59.117.56","210574","TR" "2022-05-03 10:34:19","https://onairtr.com/aps/aeqsudumansia","offline","malware_download","aa|qakbot|qbot|tr","onairtr.com","2.59.117.56","210574","TR" "2022-05-03 10:34:11","https://onairtr.com/aps/ipremsttuneea","offline","malware_download","aa|qakbot|qbot|Quakbot|tr","onairtr.com","2.59.117.56","210574","TR" "2020-12-22 06:54:35","http://185.148.242.231:84/services.exe","offline","malware_download","exe","185.148.242.231","185.148.242.231","210574","TR" "2020-12-09 03:08:03","http://2.59.117.120/a-r.m-6.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:08:03","http://2.59.117.120/i-5.8-6.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:08:03","http://2.59.117.120/m-p.s-l.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:08","http://2.59.117.120/a-r.m-7.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:06","http://2.59.117.120/m-i.p-s.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:05","http://2.59.117.120/Fourloko.sh","offline","malware_download","shellscript","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:05","http://2.59.117.120/x-3.2-.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:04","http://2.59.117.120/x-8.6-.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:03","http://2.59.117.120/a-r.m-4.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:03","http://2.59.117.120/a-r.m-5.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:03","http://2.59.117.120/m-6.8-k.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:03","http://2.59.117.120/p-p.c-.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-12-09 03:07:03","http://2.59.117.120/s-h.4-.Fourloko","offline","malware_download","bashlite|elf|gafgyt","2.59.117.120","2.59.117.120","210574","TR" "2020-10-29 16:25:16","https://blog.smyrnaweb.com/cgi-bin/Kzd0vdC/","offline","malware_download","emotet|epoch2|exe|Heodo","blog.smyrnaweb.com","45.59.70.207","210574","TR" "2020-08-06 22:31:14","http://ozkayalar.com/admin836cnxhpb/open-resource/verifiable-portal/2tsdb9zhmtnur-t178990z8/","offline","malware_download","doc|emotet|epoch1|heodo","ozkayalar.com","2.59.117.26","210574","TR" "2020-06-18 14:33:40","http://dostlarsamsunda.com/miiyrh/q/SYhptVpwj.zip","offline","malware_download","Qakbot|Quakbot|zip","dostlarsamsunda.com","193.111.125.218","210574","TR" "2020-06-18 13:32:08","http://dostlarsamsunda.com/miiyrh/4/EQk1nP8qp.zip","offline","malware_download","Qakbot|Quakbot|zip","dostlarsamsunda.com","193.111.125.218","210574","TR" "2020-06-18 12:48:27","http://dostlarsamsunda.com/miiyrh/3/CilpNuFha.zip","offline","malware_download","Qakbot|Quakbot|zip","dostlarsamsunda.com","193.111.125.218","210574","TR" "2020-02-03 12:31:07","http://xn--barsay-r9a.com.tr.ht/mjh7/NWcd8-ZiuBS24pqB-seccion/external-cloud/0jtqp-5s3xz9378uz/","offline","malware_download","doc|emotet|epoch1|Heodo","xn--barsay-r9a.com.tr.ht","141.98.115.3","210574","TR" "2020-01-30 15:49:06","http://xn--barsay-r9a.com.tr.ht/pnsm5hcy/OCT/k2jm4gw0wr6/","offline","malware_download","doc|emotet|epoch2|Heodo","xn--barsay-r9a.com.tr.ht","141.98.115.3","210574","TR" "2019-05-08 07:07:19","http://ozkayalar.com/admin836cnxhpb/8td3bl5/","offline","malware_download","emotet|epoch1|exe|Heodo","ozkayalar.com","2.59.117.26","210574","TR" "2019-04-29 19:41:04","http://ozkayalar.com/admin836cnxhpb/INC/vCs4LBg91KLI/","offline","malware_download","Emotet|Heodo","ozkayalar.com","2.59.117.26","210574","TR" "2019-04-26 19:06:08","http://ozkayalar.com/admin836cnxhpb/LLC/EsRh9S6OhJY/","offline","malware_download","doc|emotet|epoch2|Heodo","ozkayalar.com","2.59.117.26","210574","TR" "2019-04-24 18:56:02","http://ozkayalar.com/admin836cnxhpb/LLC/rm7o1nlYgBWP/","offline","malware_download","Emotet|Heodo","ozkayalar.com","2.59.117.26","210574","TR" "2019-04-22 19:23:07","http://ozkayalar.com/admin836cnxhpb/FILE/XGFqIwuSGSim/","offline","malware_download","Emotet|Heodo","ozkayalar.com","2.59.117.26","210574","TR" "2019-04-17 19:55:07","http://ozkayalar.com/admin836cnxhpb/paUso-4jekjZuZuc69MDQ_YYuNRDRoq-GF/","offline","malware_download","doc|emotet|epoch1","ozkayalar.com","2.59.117.26","210574","TR" "2018-10-04 02:02:09","http://185.148.241.52:4560/ari.exe","offline","malware_download","exe|Loki","185.148.241.52","185.148.241.52","210574","TR" "2018-09-29 00:18:18","http://185.148.241.52:4560/arm.exe","offline","malware_download","exe|Loki","185.148.241.52","185.148.241.52","210574","TR" "2018-09-29 00:18:07","http://185.148.241.52:4560/chu.exe","offline","malware_download","exe|Loki","185.148.241.52","185.148.241.52","210574","TR" "2018-07-23 16:45:12","http://185.148.241.52:4560/obi.exe","offline","malware_download","exe|Loki|Pony","185.148.241.52","185.148.241.52","210574","TR" "2018-07-19 19:14:07","http://185.148.241.52:4560/uzo.exe","offline","malware_download","Loki","185.148.241.52","185.148.241.52","210574","TR" "2018-07-16 17:50:05","http://185.148.241.52:4560/izu.exe","offline","malware_download","Loki","185.148.241.52","185.148.241.52","210574","TR" "2018-07-16 16:45:05","http://185.148.241.52:4560/clu.exe","offline","malware_download","exe|Loki|Pony","185.148.241.52","185.148.241.52","210574","TR" # of entries: 122