############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 20:58:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS29262 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-27 18:33:10","https://www.bakirkoynakliyat.gen.tr/temp/Klassikas.exe","offline","malware_download","dropped-by-PrivateLoader|LummaStealer","www.bakirkoynakliyat.gen.tr","185.85.191.197","29262","TR" "2022-10-11 22:15:07","https://ayci.org/eis/uocultvsaetppal","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-10-11 22:14:14","https://ayci.org/eis/tveesl","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-10-11 22:13:15","https://ayci.org/eis/offerStreet","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-10-11 22:12:47","https://ayci.org/eis/imaenmnimo","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-10-11 22:12:38","https://ayci.org/eis/aneorrdluebets","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-10-11 22:12:37","https://ayci.org/eis/naaernidpdilehui","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-10-11 22:12:25","https://ayci.org/eis/bnlitspuooauvtm","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","ayci.org","185.86.13.92","29262","TR" "2022-09-22 21:26:00","https://ayci.org/et/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","ayci.org","185.86.13.92","29262","TR" "2022-09-22 21:24:38","https://ayci.org/uemr/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","ayci.org","185.86.13.92","29262","TR" "2022-05-19 21:25:06","http://kuluckaci.com/yarisma/cgi-bin/aIuI4Ukdtl730sP1F/","offline","malware_download","dll|emotet|epoch4|heodo","kuluckaci.com","185.85.239.107","29262","TR" "2022-05-17 16:08:16","http://kuluckaci.com/yarisma/cgi-bin/obEPv40iNRumhPGv6wo/","offline","malware_download","dll|emotet|epoch5|heodo","kuluckaci.com","185.85.239.107","29262","TR" "2020-08-31 02:01:40","http://radyantisitma.com/wp-includes/nl/","offline","malware_download","emotet|epoch1|exe|Heodo","radyantisitma.com","185.85.190.88","29262","TR" "2019-12-20 07:53:03","http://showlifeyatcilik.com/m3on/report/e76n6r002xf/jwr-8281-145507231-ceqc48sq7l5-1wvadph/","offline","malware_download","doc|emotet|epoch2|heodo","showlifeyatcilik.com","185.86.167.18","29262","TR" "2019-12-18 03:11:03","http://showlifeyatcilik.com/m3on/sTo3L-PRjH3Q-801/","offline","malware_download","doc|emotet|epoch3|heodo","showlifeyatcilik.com","185.86.167.18","29262","TR" "2019-12-13 18:15:17","http://showlifeyatcilik.com/m3on/private-ft7sd98z-miv9tnj/0u81d38t9-xbc0pzblq-iTsxeNl-dLG7QQBSLvQg/191b5F-gwGciLLiHmM/","offline","malware_download","doc|emotet|epoch1|heodo","showlifeyatcilik.com","185.86.167.18","29262","TR" "2019-12-12 09:38:06","https://newnailmodels.com/wp-admin/VRs2H_BIyv63vGAqm_sector/individual_cloud/31726203163_PtXYRmu5H/","offline","malware_download","doc|emotet|epoch1|Heodo","newnailmodels.com","185.85.191.11","29262","TR" "2019-12-10 17:21:01","http://showlifeyatcilik.com/wp-includes/9219643989/","offline","malware_download","doc|emotet|epoch2|Heodo","showlifeyatcilik.com","185.86.167.18","29262","TR" "2019-10-09 16:26:03","http://hiztesti.web.tr/calendar/9015667889/fhpo6rl22b4adm7ucpi8e0qzvf8_vceqa-7199575809503/","offline","malware_download","doc|emotet|epoch2|Heodo","hiztesti.web.tr","185.85.191.185","29262","TR" "2019-10-09 11:07:02","https://hiztesti.web.tr/calendar/9015667889/fhpo6rl22b4adm7ucpi8e0qzvf8_vceqa-7199575809503/","offline","malware_download","doc|emotet|epoch2|Heodo","hiztesti.web.tr","185.85.191.185","29262","TR" "2019-05-13 11:53:03","https://www.duzlem-tr.com/wp-includes/Scan/z7h2wvvl9p64xyn1wa_nzclfkk-51827067/","offline","malware_download","Emotet|epoch2|Heodo","www.duzlem-tr.com","185.85.191.185","29262","TR" "2019-04-30 09:39:04","https://www.duzlem-tr.com/wp-includes/secure.accs.docs.com/","offline","malware_download","emotet|heodo","www.duzlem-tr.com","185.85.191.185","29262","TR" "2018-12-22 02:18:13","http://karakushafriyat.com/zuPE-tM2qq_hddtpve-Ne/V443/invoicing/US_us/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc","karakushafriyat.com","185.87.123.34","29262","TR" "2018-12-21 03:44:44","http://karakushafriyat.com/Afrbv-RCNWwn5YuZL6O4n_RvzcZVPPc-BP/","offline","malware_download","doc|emotet|epoch2","karakushafriyat.com","185.87.123.34","29262","TR" "2018-12-20 20:40:55","http://www.karakushafriyat.com/zuPE-tM2qq_hddtpve-Ne/V443/invoicing/US_us/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|heodo","www.karakushafriyat.com","185.87.123.34","29262","TR" "2018-12-17 20:59:24","http://www.karakushafriyat.com/Afrbv-RCNWwn5YuZL6O4n_RvzcZVPPc-BP/","offline","malware_download","emotet|epoch2|Heodo","www.karakushafriyat.com","185.87.123.34","29262","TR" "2018-07-02 04:51:32","http://mail.wingtsun.pro/facture/","offline","malware_download","tinynuke|zip","mail.wingtsun.pro","185.87.122.8","29262","TR" # of entries: 27