############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 13:54:57 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS211871 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-21 16:06:26","https://mymetaldekorasyon.com/kze/","offline","malware_download","Pikabot|TA577|TR|zip","mymetaldekorasyon.com","45.158.12.45","211871","TR" "2023-10-06 06:51:06","https://nahitahukuk.com/qaq/?87234421","offline","malware_download","Pikabot","nahitahukuk.com","45.158.12.111","211871","TR" "2023-10-06 06:50:06","https://nahitahukuk.com/qaq/?67734421","offline","malware_download","Pikabot","nahitahukuk.com","45.158.12.111","211871","TR" "2023-10-06 06:49:06","https://nahitahukuk.com/qaq/?51034421","offline","malware_download","Pikabot","nahitahukuk.com","45.158.12.111","211871","TR" "2023-10-06 06:32:35","https://nahitahukuk.com/qaq/","offline","malware_download","DarkGate|tr","nahitahukuk.com","45.158.12.111","211871","TR" "2023-10-05 13:24:35","https://nahitahukuk.com/qaq/?1","offline","malware_download","Pikabot|TR","nahitahukuk.com","45.158.12.111","211871","TR" "2023-04-19 12:48:30","https://olabenja.com/ssqn/iustofacere.php","offline","malware_download","921|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","olabenja.com","213.238.179.232","211871","TR" "2023-04-12 18:45:38","https://gorevciyiz.com/peo/facereet.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","gorevciyiz.com","45.195.25.8","211871","MU" "2023-04-12 18:44:20","https://duzenoglu.com.tr/atee/nondolorem.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","duzenoglu.com.tr","45.195.25.8","211871","MU" "2023-04-10 16:20:17","https://baklavacimehmetusta.de/ouq/ouq.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","baklavacimehmetusta.de","45.195.25.8","211871","MU" "2023-04-06 15:43:12","https://hkpremiumtv.live/sana/sana.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","hkpremiumtv.live","45.195.25.8","211871","MU" "2023-03-24 03:59:26","http://guvenziraialetleri.com/om/om.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","guvenziraialetleri.com","45.158.12.111","211871","TR" "2023-03-16 16:20:14","https://ilfornoristorante.com.tr/sita/sita.js","offline","malware_download","BB19|geofenced|js|Pikabot|Qakbot|Qbot|Quakbot|USA","ilfornoristorante.com.tr","213.238.179.232","211871","TR" "2023-03-15 18:07:15","https://erhanates.com.tr/tutc/tutc.js","offline","malware_download","BB19|geofenced|js|Qakbot|USA","erhanates.com.tr","185.139.5.11","211871","TR" "2023-03-14 16:10:27","https://baristaskeli.com/lotu/lotu.js","offline","malware_download","BB19|geofenced|js|Qakbot|USA","baristaskeli.com","213.238.179.232","211871","TR" "2023-02-27 19:39:32","https://ergunhali.com/IPC.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","ergunhali.com","45.158.12.111","211871","TR" "2022-12-23 18:26:00","https://aybuhezarfen.com/ORU.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","aybuhezarfen.com","45.195.25.8","211871","MU" "2022-12-19 21:34:23","https://bilgisayarhizmeti.com/aoon/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","bilgisayarhizmeti.com","45.195.25.8","211871","MU" "2022-12-14 15:59:39","https://bilgisayarhizmeti.com/qi/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","bilgisayarhizmeti.com","45.195.25.8","211871","MU" "2022-12-13 20:16:58","https://bilgisayarhizmeti.com/iu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","bilgisayarhizmeti.com","45.195.25.8","211871","MU" "2022-11-02 23:50:42","https://skyapim.com/nn/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","skyapim.com","213.238.181.2","211871","TR" "2022-11-02 23:49:37","https://vsclinic.com.tr/mta/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","vsclinic.com.tr","45.195.25.8","211871","MU" "2022-10-31 20:56:24","https://sarakoglusmdinsaat.com/qs/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","sarakoglusmdinsaat.com","45.195.25.8","211871","MU" "2022-01-20 12:16:40","http://tepsikunefe.com.tr/wp-content/plugins/wp-roilbask/","offline","malware_download","bazaloader|bazarloader|icedid|wp-roilbask","tepsikunefe.com.tr","213.238.181.2","211871","TR" "2022-01-20 12:16:36","http://tepsikunefe.com.tr/wp-content/plugins/wp-roilbask","offline","malware_download","bazaloader|bazarloader|icedid|wp-roilbask","tepsikunefe.com.tr","213.238.181.2","211871","TR" "2022-01-19 16:31:07","http://tepsikunefe.com.tr/wp-content/plugins/wp-roilbask/includes/","offline","malware_download","BazaLoader|IcedID","tepsikunefe.com.tr","213.238.181.2","211871","TR" "2022-01-19 13:01:08","http://tepsikunefe.com.tr/wp-content/plugins/wp-roilbask/includes","offline","malware_download","IcedID","tepsikunefe.com.tr","213.238.181.2","211871","TR" "2022-01-18 20:41:13","https://tepsikunefe.com.tr/wp-content/plugins/wp-roilbask/includes/","offline","malware_download","BazaLoader|IcedID","tepsikunefe.com.tr","213.238.181.2","211871","TR" "2020-08-27 07:42:05","https://blognaz.com/wp-admin/Pages/6207472099188671/cku4m6a-083638/","offline","malware_download","doc|emotet|epoch3|Heodo","blognaz.com","45.158.12.86","211871","TR" "2020-08-18 11:52:34","https://blognaz.com/wp-content/payment/1c5ehgno/","offline","malware_download","doc|emotet|epoch2|heodo","blognaz.com","45.158.12.86","211871","TR" "2020-07-10 16:35:06","http://merter.shop/wp-crunch.php","offline","malware_download","ZLoader","merter.shop","213.238.179.232","211871","TR" "2020-07-09 17:14:04","http://merter.shop/wp-keys.php","offline","malware_download","zloader","merter.shop","213.238.179.232","211871","TR" "2020-07-01 05:20:26","https://turcomdat.com/wp-includes/images/remittance.jar","offline","malware_download","qealler|stealer","turcomdat.com","213.238.179.232","211871","TR" # of entries: 33