############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:47:52 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34619 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-25 15:16:06","http://halkgazetesi36.com/i","offline","malware_download","","halkgazetesi36.com","94.73.150.116","34619","TR" "2024-12-25 10:54:07","http://haberortakoy.com/i","offline","malware_download","","haberortakoy.com","94.73.146.61","34619","TR" "2024-02-09 13:37:16","https://asilpark.com.tr/gqifto/","offline","malware_download","Pikabot|TA577|TR|zip","asilpark.com.tr","94.73.151.195","34619","TR" "2023-12-18 17:33:36","https://cahitefendi.com/tv67bl/","offline","malware_download","TR","cahitefendi.com","94.73.148.70","34619","TR" "2023-12-15 13:35:19","https://stellamobilya.com/ytju/","offline","malware_download","Pikabot|TA577|TR|zip","stellamobilya.com","94.73.149.212","34619","TR" "2023-12-15 08:43:12","https://hobitronik.com/orekv2/","offline","malware_download","js|Pikabot|TA577|TR|zip","hobitronik.com","94.73.151.195","34619","TR" "2023-08-25 18:23:35","https://erdalcengiz.com/go.php","offline","malware_download","gating|gootloader","erdalcengiz.com","85.159.66.62","34619","TR" "2023-06-22 06:47:53","http://xn--demirdkmyetkiliservis-mec3l.com.tr/fxmoftytka/vodka.gif","offline","malware_download","geofenced|js|Obama270|Qakbot|TR|USA|zip","xn--demirdkmyetkiliservis-mec3l.com.tr","94.73.150.132","34619","TR" "2023-06-22 05:38:56","http://sonyyetkiliservis.com.tr/yhovvtpdae/vodka.gif","offline","malware_download","geofenced|js|Obama270|Qakbot|TR|USA|zip","sonyyetkiliservis.com.tr","94.73.150.132","34619","TR" "2023-06-21 15:07:25","https://ferroliyetkiliservis.com.tr/kdkzuezstq/vodka.gif","offline","malware_download","geofenced|js|Obama270|Qakbot|TR|USA|zip","ferroliyetkiliservis.com.tr","94.73.150.132","34619","TR" "2023-06-21 14:51:08","https://vaillartservis.com.tr/yqhenvbvjg/vodka.gif","offline","malware_download","geofenced|js|Obama270|Qakbot|TR|USA|zip","vaillartservis.com.tr","94.73.150.132","34619","TR" "2023-03-14 19:01:45","https://msgismakineleri.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-14 19:01:42","https://msgismakineleri.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-14 18:59:20","https://msgismakineleri.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:29","https://msgismakineleri.com/impresa/Direzione.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:23","https://msgismakineleri.com/impresa/Agenzia.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:21","https://msgismakineleri.com/impresa/AgenziaEntrate.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/Agenzia_Entrate.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/azienda.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/cliente.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/contratto.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/documenti.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/impresa.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2023-03-01 15:55:16","https://msgismakineleri.com/impresa/Marzo.zip","offline","malware_download","agenziaentrate|gozi|isfb|ITA|pw-marzo2023|ursnif","msgismakineleri.com","94.73.146.26","34619","TR" "2022-11-17 19:23:25","https://pharmaacqua.com/eirm/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","pharmaacqua.com","85.159.66.93","34619","TR" "2022-11-02 23:50:07","https://yeniguncay.com.tr/trle/qbot.zip","offline","malware_download","BB05|iso|qakbot|qbot|quakbot|TR|W19|zip","yeniguncay.com.tr","85.159.66.62","34619","TR" "2022-10-11 22:27:12","https://hayes.com.tr/eii/uaultpismvmetauqbdo","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:27:01","https://hayes.com.tr/eii/amlmpilusa","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:27:00","https://hayes.com.tr/eii/smuqeiillu","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:26:39","https://hayes.com.tr/eii/aomaismioarbxlem","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:26:38","https://hayes.com.tr/eii/ermnuiamgr","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:26:27","https://hayes.com.tr/eii/asaeial","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:26:27","https://hayes.com.tr/eii/eett","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:26:27","https://hayes.com.tr/eii/offerMcWeeney","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2022-10-11 22:26:18","https://hayes.com.tr/eii/rdmucsrenaaee","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","hayes.com.tr","94.73.151.62","34619","TR" "2021-12-01 11:54:09","https://alparslan2.xyz/ok06zd2b/c/","offline","malware_download","emotet|epoch4|redir-appinstaller","alparslan2.xyz","85.159.66.93","34619","TR" "2021-05-05 17:56:05","https://doderbilisim.com/test/images/product/orta/QwfrTRPs8g.php","offline","malware_download","Dridex|opendir","doderbilisim.com","89.19.30.73","34619","TR" "2021-03-29 14:59:10","https://www.arwenyapi.com/y11mdnrf.rar","offline","malware_download","Dridex","www.arwenyapi.com","89.19.30.87","34619","TR" "2020-10-29 03:16:14","https://emrahduman.com/wp-content/9OIZbUCPmuenSwaHHTgV/","offline","malware_download","doc|emotet|epoch2|Heodo","emrahduman.com","94.73.144.45","34619","TR" "2020-09-09 09:42:14","https://safaktasarim.com/7zcsfo.txt","offline","malware_download","Dll|Dridex","safaktasarim.com","85.159.66.93","34619","TR" "2020-08-25 21:42:53","http://kbgh.com.tr/wp-admin/browse/19035816662/hfw0yg46q-50421/","offline","malware_download","doc|emotet|epoch3|Heodo","kbgh.com.tr","94.73.146.147","34619","TR" "2020-08-14 09:21:13","http://hasankartalvakfi.com/42cac/closed_box/guarded_zip_2wyce09nwiaiy1k/604tpz_t685071v9z/","offline","malware_download","doc|emotet|epoch1|heodo","hasankartalvakfi.com","85.159.66.93","34619","TR" "2020-08-14 09:21:13","http://hasankartalvakfi.com/42cac/closed_box/guarded_zip_2wyce09nwiaiy1k/604tpz_t685071v9z/","offline","malware_download","doc|emotet|epoch1|heodo","hasankartalvakfi.com","94.73.150.229","34619","TR" "2020-07-08 17:46:07","http://anatoliadrilling.com/wp-keys.php","offline","malware_download","zloader","anatoliadrilling.com","94.73.172.230","34619","TR" "2020-06-23 17:27:04","https://logotasarimfiyatlari.com/bjmiujvq/04/JX/nZjXLFrP.zip","offline","malware_download","Qakbot|Quakbot|zip","logotasarimfiyatlari.com","85.159.66.93","34619","TR" "2020-06-23 16:40:21","https://logotasarimfiyatlari.com/bjmiujvq/wBVqV9ROXA.zip","offline","malware_download","Qakbot|Quakbot|zip","logotasarimfiyatlari.com","85.159.66.93","34619","TR" "2020-06-12 17:34:05","http://gnptekstil.com/udcaxhy/TYWChB4Rgq.zip","offline","malware_download","Qakbot|Quakbot|zip","gnptekstil.com","85.159.66.93","34619","TR" "2020-06-12 14:43:05","http://gnptekstil.com/ofwyubm/Xzj4ZNvLw4.zip","offline","malware_download","Qakbot|Quakbot|zip","gnptekstil.com","85.159.66.93","34619","TR" "2020-06-12 14:36:19","http://gnptekstil.com/ofwyubm/Y/GdSTZMqpd.zip","offline","malware_download","Qakbot|Quakbot|zip","gnptekstil.com","85.159.66.93","34619","TR" "2020-06-09 09:18:28","https://aboutephesus.com/update/BrowserGuncellemesi.apk","offline","malware_download","apk|Cerberus","aboutephesus.com","94.73.146.221","34619","TR" "2020-04-13 21:08:14","http://duotechgroup.com/wp-content/themes/calliope/linear/541208.zip","offline","malware_download","Qakbot|qbot|spx95|zip","duotechgroup.com","94.73.150.231","34619","TR" "2020-04-13 21:08:12","http://duotechgroup.com/wp-content/themes/calliope/linear/458670980.zip","offline","malware_download","Qakbot|qbot|spx95|zip","duotechgroup.com","94.73.150.231","34619","TR" "2020-04-13 21:08:09","http://duotechgroup.com/wp-content/themes/calliope/linear/28961664/28961664.zip","offline","malware_download","Qakbot|qbot|spx95|zip","duotechgroup.com","94.73.150.231","34619","TR" "2020-04-13 21:08:06","http://duotechgroup.com/wp-content/themes/calliope/linear/2354363.zip","offline","malware_download","Qakbot|qbot|spx95|zip","duotechgroup.com","94.73.150.231","34619","TR" "2020-04-13 17:10:13","http://duotechgroup.com/wp-content/themes/calliope/linear/6427865/6427865.zip","offline","malware_download","Qakbot|Qbot|spx95|zip","duotechgroup.com","94.73.150.231","34619","TR" "2020-04-13 17:10:10","http://duotechgroup.com/wp-content/themes/calliope/linear/504313.zip","offline","malware_download","Qakbot|Qbot|spx95|zip","duotechgroup.com","94.73.150.231","34619","TR" "2020-03-20 19:17:32","http://37.148.209.5/bins/UnHAnaAW.x86","offline","malware_download","elf|mirai","37.148.209.5","37.148.209.5","34619","TR" "2020-01-29 18:21:09","http://yaldizmatbaa.com/wp-content/dywUWtePT/","offline","malware_download","emotet|epoch3|exe|Heodo","yaldizmatbaa.com","94.73.145.104","34619","TR" "2019-12-23 18:05:36","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/scheldule_4441.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-23 18:05:34","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/purchase_order_7992.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-23 18:05:32","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/payment_receipt_6619.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-23 18:05:31","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/payment_receipt_5021.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-23 18:05:29","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/order_6093.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-23 18:05:28","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/inoice_4056.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-23 18:05:26","http://www.orjinalbilgisayar.com/wp-content/plugins/limit-login-attempts-reloaded/views/1223/application_to_fill_1986.doc","offline","malware_download","doc|icedID","www.orjinalbilgisayar.com","94.73.150.29","34619","TR" "2019-12-19 23:13:08","http://www.buraksengul.com/5hcqiz/8jz7M6v/","offline","malware_download","doc|emotet|epoch3|Heodo","www.buraksengul.com","85.159.66.93","34619","TR" "2019-12-17 21:22:08","http://ajanskolik.com/wp-admin/Document/y87e2ph-5151594-010411-z4fyfo6xtg-tvtcdcug7/","offline","malware_download","doc|emotet|epoch2|Heodo","ajanskolik.com","85.159.66.62","34619","TR" "2019-12-17 04:10:06","http://kuatra.com.tr/wp-content/invoice/7383r8co6av/","offline","malware_download","doc|emotet|epoch2|Heodo","kuatra.com.tr","94.73.149.63","34619","TR" "2019-12-17 00:13:05","http://kuatra.com.tr/wp-content/invoice/7383r8co6av","offline","malware_download","doc","kuatra.com.tr","94.73.149.63","34619","TR" "2019-12-16 22:30:05","http://www.buraksengul.com/wp-includes/ts7v5-2q6ix-560/","offline","malware_download","doc|emotet|epoch3|heodo","www.buraksengul.com","85.159.66.93","34619","TR" "2019-12-16 15:10:04","https://kuatra.com.tr/wp-content/invoice/7383r8co6av/","offline","malware_download","doc|emotet|epoch2|heodo","kuatra.com.tr","94.73.149.63","34619","TR" "2019-10-30 15:19:19","http://yaldizmatbaa.com/wp-content/pqdx79/","offline","malware_download","emotet|epoch1|exe|Heodo","yaldizmatbaa.com","94.73.145.104","34619","TR" "2019-10-25 23:19:06","http://test.iyibakkendine.com/wp-includes/r9945/","offline","malware_download","emotet|epoch1|exe|Heodo","test.iyibakkendine.com","85.159.66.62","34619","TR" "2019-10-25 18:00:08","https://test.iyibakkendine.com/wp-includes/r9945/","offline","malware_download","emotet|epoch1|exe|Heodo","test.iyibakkendine.com","85.159.66.62","34619","TR" "2019-10-15 00:13:16","https://elemanbank.com/test/7/","offline","malware_download","emotet|epoch2|exe|Heodo","elemanbank.com","85.159.66.93","34619","TR" "2019-06-06 19:36:12","http://avmiletisim.com/wp-content/blogs.dir/1c.jpg","offline","malware_download","Shade|Troldash|Troldesh","avmiletisim.com","94.73.146.80","34619","TR" "2019-05-29 12:15:04","http://kaanex.com/testw/wp-admin/css/colors/blue/1c.jpg","offline","malware_download","exe|Troldesh","kaanex.com","94.73.146.80","34619","TR" "2019-05-15 22:43:03","http://cayyolutesisat.net/yed/FILE/mWBBKzQkaamEYgxMlJbWeakRl/","offline","malware_download","doc|emotet|epoch2|Heodo","cayyolutesisat.net","94.73.151.170","34619","TR" "2019-05-10 18:52:06","http://mtfelektroteknik.com/wp-admin/US/Documents/052019/","offline","malware_download","emotet|epoch1","mtfelektroteknik.com","94.73.149.212","34619","TR" "2019-05-09 11:49:26","http://bahcecigroup.com/.1/pt.msi","offline","malware_download","","bahcecigroup.com","94.73.151.154","34619","TR" "2019-05-09 09:32:14","http://vip-lojistik.com/wp-content/rsts9-kok2m-miwhm/","offline","malware_download","epoch2","vip-lojistik.com","85.159.66.93","34619","TR" "2019-05-09 09:32:14","http://vip-lojistik.com/wp-content/rsts9-kok2m-miwhm/","offline","malware_download","epoch2","vip-lojistik.com","94.73.146.42","34619","TR" "2019-05-07 14:53:03","http://xn--altnoran-vkb.com.tr/cgi-bin/esp/i3wu2115gs3o5aadt287f7khls95tg_z5zdr-92660439933/","offline","malware_download","Emotet|epoch2|Heodo","xn--altnoran-vkb.com.tr","94.73.147.157","34619","TR" "2019-05-02 09:58:11","http://xn--altnoran-vkb.com.tr/cgi-bin/Document/bHKDPmjljGCAXxkNlDe/","offline","malware_download","doc|emotet|epoch2|Heodo","xn--altnoran-vkb.com.tr","94.73.147.157","34619","TR" "2019-05-02 08:46:08","http://37.148.210.65/lmaoWTF/loligang.arm","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:22:18","http://37.148.210.65/lmaoWTF/loligang.sh4","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:10:29","http://37.148.210.65/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:10:13","http://37.148.210.65/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:10:05","http://37.148.210.65/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:02:15","http://37.148.210.65/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:02:14","http://37.148.210.65/lmaoWTF/loligang.m68k","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:02:12","http://37.148.210.65/lmaoWTF/loligang.arm5","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:02:11","http://37.148.210.65/lmaoWTF/loligang.arm6","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 06:02:07","http://37.148.210.65/lmaoWTF/loligang.mpsl","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 05:06:02","http://37.148.210.65:80/lmaoWTF/loligang.arm5","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 04:59:04","http://37.148.210.65:80/lmaoWTF/loligang.x86","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 04:59:03","http://37.148.210.65:80/lmaoWTF/loligang.arm7","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 04:58:04","http://37.148.210.65:80/lmaoWTF/loligang.mips","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-02 04:58:04","http://37.148.210.65:80/lmaoWTF/loligang.ppc","offline","malware_download","elf|mirai","37.148.210.65","37.148.210.65","34619","TR" "2019-05-01 09:49:02","https://ekinsaat.com/wp-admin/D_O2/","offline","malware_download","emotet|epoch2|exe","ekinsaat.com","85.159.66.93","34619","TR" "2019-05-01 08:39:14","http://ekinsaat.com/wp-admin/D_O2/","offline","malware_download","emotet|epoch2","ekinsaat.com","85.159.66.93","34619","TR" "2019-05-01 05:55:06","http://beyinvesinirhastaliklari.com/wp-content/LLC/XG2t770x0/","offline","malware_download","Emotet|Heodo","beyinvesinirhastaliklari.com","85.159.66.93","34619","TR" "2019-04-30 15:28:05","http://www.ekinsaat.com/wp-admin/D_O2/","offline","malware_download","emotet|epoch2|exe|Heodo","www.ekinsaat.com","85.159.66.93","34619","TR" "2019-04-30 06:12:41","http://bahcecigroup.com/js/1.msi","offline","malware_download","exe","bahcecigroup.com","94.73.151.154","34619","TR" "2019-04-30 06:12:26","http://bahcecigroup.com/js/pt.msi","offline","malware_download","AZORult|exe","bahcecigroup.com","94.73.151.154","34619","TR" "2019-04-25 16:49:03","http://xn--altnoran-vkb.com.tr/cgi-bin/Scan/lfFPjmSZfc/","offline","malware_download","doc|emotet|epoch2|Heodo","xn--altnoran-vkb.com.tr","94.73.147.157","34619","TR" "2019-04-25 15:11:06","http://112sarj.com/wp-admin/LLC/93caQpouDS/","offline","malware_download","Emotet|Heodo","112sarj.com","85.159.66.62","34619","TR" "2019-04-15 15:38:05","http://firatlarmobilya.com/bootstrap-3.3.7/tKTfH-Ue81XneTaV2MhY_VzShPryoj-Ov/","offline","malware_download","doc|emotet|epoch1|Heodo","firatlarmobilya.com","94.73.149.28","34619","TR" "2019-03-26 17:41:09","http://fastech.com.tr/wp-admin/YfVSt-tD_wKMwbL-uQ4/","offline","malware_download","doc|emotet|epoch2|Heodo","fastech.com.tr","94.73.150.103","34619","TR" "2019-03-26 15:22:02","http://deeps365.com/css/swhoz-HZA_ZguIu-LIJ/","offline","malware_download","doc|emotet|epoch2|Heodo","deeps365.com","94.73.147.75","34619","TR" "2019-03-25 09:42:21","http://cevdetozturk.com/css/company/7534046/ziNM-0PSIt_WM-JT/","offline","malware_download","doc|Emotet|Heodo","cevdetozturk.com","94.73.148.200","34619","TR" "2019-03-25 08:17:37","http://altuntuval.com/wp-content/M67-1395926201455983.zip","offline","malware_download","DEU|exe|Nymaim|zip","altuntuval.com","94.73.151.148","34619","TR" "2019-03-23 00:23:02","http://www.cevdetozturk.com/css/company/7534046/ziNM-0PSIt_WM-JT/","offline","malware_download","doc|emotet|epoch2|Heodo","www.cevdetozturk.com","94.73.148.200","34619","TR" "2019-03-22 18:21:11","http://www.majoristanbul.com/cgi-bin/1OF/","offline","malware_download","emotet|epoch1|exe|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-20 14:40:01","http://www.majoristanbul.com/cgi-bin/fnKl/","offline","malware_download","emotet|epoch1|exe|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-20 12:24:04","http://emseenerji.com/wp-content/u4l5-1rgld2-kjla/","offline","malware_download","Emotet|Heodo","emseenerji.com","94.73.146.61","34619","TR" "2019-03-19 18:02:02","http://ismandanismanlik.com.tr/administrator/b4b8-eeqbz-njxfkvo/","offline","malware_download","Emotet|Heodo","ismandanismanlik.com.tr","94.73.148.122","34619","TR" "2019-03-18 17:27:07","http://uscsigorta.com/wordpress/k6kil-4rpky-ztxlgftek/","offline","malware_download","Emotet|Heodo","uscsigorta.com","94.73.151.11","34619","TR" "2019-03-18 16:49:44","http://www.majoristanbul.com/cgi-bin/sendincverif/support/sichern/DE_de/03-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-18 16:49:16","http://emseenerji.com/wp-content/sendincsecure/support/secure/EN_en/201903/","offline","malware_download","doc|emotet|epoch1|Heodo","emseenerji.com","94.73.146.61","34619","TR" "2019-03-15 16:57:10","http://majoristanbul.com/cgi-bin/2urp0-wrqjf-whyqxgkn/","offline","malware_download","emotet|epoch2|Heodo","majoristanbul.com","89.19.29.128","34619","TR" "2019-03-15 16:15:01","http://www.majoristanbul.com/cgi-bin/2urp0-wrqjf-whyqxgkn/","offline","malware_download","doc|emotet|epoch2|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-14 23:01:12","http://emseenerji.com/wp-content/sec.myacc.resourses.com/","offline","malware_download","doc|emotet|epoch1|Heodo","emseenerji.com","94.73.146.61","34619","TR" "2019-03-14 16:20:08","http://uscsigorta.com/wordpress/h9nc-6ps0e-yfqedxqfe/","offline","malware_download","Emotet|Heodo","uscsigorta.com","94.73.151.11","34619","TR" "2019-03-14 03:48:29","https://www.yildirimlarholding.com.tr/wp-admin/secure.myaccount.send.com/","offline","malware_download","doc|emotet|epoch1","www.yildirimlarholding.com.tr","85.159.66.93","34619","TR" "2019-03-13 20:14:36","http://www.majoristanbul.com/cgi-bin/trust.myacc.send.net/","offline","malware_download","emotet|epoch1|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-13 17:41:37","http://garo.org.tr/form/jv91g-is162-zqfypgt/","offline","malware_download","Emotet|Heodo","garo.org.tr","94.73.145.234","34619","TR" "2019-03-13 11:21:27","http://ifilo.com.tr/old/4uyga-bykhf-mlxikab/","offline","malware_download","Emotet|Heodo","ifilo.com.tr","85.159.66.93","34619","TR" "2019-03-13 11:21:27","http://ifilo.com.tr/old/4uyga-bykhf-mlxikab/","offline","malware_download","Emotet|Heodo","ifilo.com.tr","94.73.147.219","34619","TR" "2019-03-12 21:55:03","http://emseenerji.com/wp-content/RRKu/","offline","malware_download","emotet|epoch1|exe|Heodo","emseenerji.com","94.73.146.61","34619","TR" "2019-03-12 08:41:01","http://37.148.210.58/sh","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:36:04","http://37.148.210.58/openssh","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:36:03","http://37.148.210.58/tftp","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:36:02","http://37.148.210.58/wget","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:34:02","http://37.148.210.58/ntpd","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:33:06","http://37.148.210.58/cron","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:32:02","http://37.148.210.58/apache2","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:31:05","http://37.148.210.58/bash","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:26:07","http://37.148.210.58/sshd","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:26:04","http://37.148.210.58/ftp","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-12 08:06:13","http://37.148.210.58/pftp","offline","malware_download","bashlite|elf|gafgyt","37.148.210.58","37.148.210.58","34619","TR" "2019-03-11 18:17:40","http://garo.org.tr/form/cwd7-tm4cs-bwjru.view/","offline","malware_download","emotet|epoch1|Heodo","garo.org.tr","94.73.145.234","34619","TR" "2019-03-11 17:15:20","http://en.gilanmetal.com/wp-admin/pm97j-lrlee-daeei.view/","offline","malware_download","doc|emotet|epoch1|Heodo","en.gilanmetal.com","94.73.150.190","34619","TR" "2019-03-11 15:23:02","http://www.majoristanbul.com/cgi-bin/0h7cn-aanifo-zizx.view/","offline","malware_download","Emotet|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-11 13:13:05","http://trendendustriyel.com/wp-content/0hrhb-q30uy-zzppi.view/","offline","malware_download","Emotet|Heodo","trendendustriyel.com","94.73.148.122","34619","TR" "2019-03-08 17:20:05","http://www.majoristanbul.com/cgi-bin/w14d-98kai-lgsg.view/","offline","malware_download","Emotet|Heodo","www.majoristanbul.com","89.19.29.128","34619","TR" "2019-03-08 16:31:11","http://trendendustriyel.com/wp-content/4ybo-6e6pt-uydtk.view/","offline","malware_download","Emotet|Heodo","trendendustriyel.com","94.73.148.122","34619","TR" "2019-03-06 16:12:03","http://trendendustriyel.com/wp-content/1b8n7-4aqe6-ejca.view/","offline","malware_download","Adware.iWin|Emotet|Heodo","trendendustriyel.com","94.73.148.122","34619","TR" "2019-03-05 12:56:07","http://primeistanbulresidences.com/_notes/sendincsecure/legal/trust/EN_en/032019/","offline","malware_download","doc|emotet|epoch1|Heodo","primeistanbulresidences.com","94.73.151.140","34619","TR" "2019-02-27 14:08:08","http://elementcelik.com.tr/templates/as002041/fonts/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","elementcelik.com.tr","94.73.146.49","34619","TR" "2019-02-26 23:35:08","http://usluteknik.com/administrator/cache/msg.jpg","offline","malware_download","exe|Troldesh","usluteknik.com","94.73.148.123","34619","TR" "2019-02-26 21:04:29","http://cysyonetim.com/wp-content/themes/doctor132/admin/css/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","cysyonetim.com","94.73.151.154","34619","TR" "2019-02-26 13:18:22","https://tbkgf.org/wp-content/banners/pikz.zip","offline","malware_download","RUS|Troldesh|zipped-JS","tbkgf.org","94.73.151.87","34619","TR" "2019-02-26 09:30:30","http://cysyonetim.com/wp-content/themes/doctor132/admin/css/pik.zip","offline","malware_download","RUS|Troldesh|zipped-JS","cysyonetim.com","94.73.151.154","34619","TR" "2019-02-24 07:59:02","http://37.148.208.172/AB4g5/Josho.arm","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 07:26:05","http://37.148.208.172/AB4g5/Josho.x86","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 07:26:03","http://37.148.208.172/AB4g5/Josho.mpsl","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 07:24:03","http://37.148.208.172/AB4g5/Josho.mips","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 07:23:07","http://37.148.208.172/AB4g5/Josho.arm5","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 06:54:03","http://37.148.208.172/AB4g5/Josho.arm7","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 06:54:02","http://37.148.208.172/AB4g5/Josho.m68k","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 06:52:11","http://37.148.208.172/AB4g5/Josho.arm6","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-24 06:52:06","http://37.148.208.172/AB4g5/Josho.ppc","offline","malware_download","elf|mirai","37.148.208.172","37.148.208.172","34619","TR" "2019-02-22 19:58:03","http://portriverhotel.com/En_us/xerox/Idpt-W99Z_mHARu-xzZ/","offline","malware_download","Heodo","portriverhotel.com","89.19.29.128","34619","TR" "2019-02-20 21:26:03","http://portriverhotel.com/wlaSpzROD/","offline","malware_download","emotet|epoch1|exe|Heodo","portriverhotel.com","89.19.29.128","34619","TR" "2019-02-19 22:41:04","http://www.lizmoneyweb.com/US_us/file/Invoice_Notice/zziF-EX_qIgTmX-zK/","offline","malware_download","Emotet|Heodo","www.lizmoneyweb.com","85.159.66.62","34619","TR" "2019-02-18 21:16:05","http://portriverhotel.com/css/dinpro/En/YFtq-11q_xCwzU-Rq/","offline","malware_download","emotet|epoch2|Heodo","portriverhotel.com","89.19.29.128","34619","TR" "2019-02-16 00:04:07","http://altuntuval.com/info/Invoice/dRdoc-G3Q_TdxMB-ygf/","offline","malware_download","Emotet|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-02-14 18:02:23","http://vektorex.com/jobs/cgi/86010322.jpg","offline","malware_download","Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-14 06:39:08","http://vektorex.com/jobs/cgi/25061013.png","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-13 23:43:17","http://emrecengiz.com.tr/secure.accounts.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","emrecengiz.com.tr","85.159.66.93","34619","TR" "2019-02-13 23:43:17","http://emrecengiz.com.tr/secure.accounts.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","emrecengiz.com.tr","94.73.151.148","34619","TR" "2019-02-13 13:48:15","http://altuntuval.com/8cfiGmIXk/","offline","malware_download","emotet|epoch1|exe|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-02-13 13:11:25","http://vektorex.com/jobs/cgi/File_54115.png","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-12 18:49:05","http://snrteknoloji.com/Invoice_Notice/wDpDj-CTOCC_tCdYkShOS-lc/","offline","malware_download","Emotet|Heodo","snrteknoloji.com","85.159.66.93","34619","TR" "2019-02-11 22:50:06","http://emrecengiz.com.tr/US/info/Invoice_number/IbLME-Ef_nReeMdyRQ-fKP/","offline","malware_download","Emotet|Heodo","emrecengiz.com.tr","85.159.66.93","34619","TR" "2019-02-11 22:50:06","http://emrecengiz.com.tr/US/info/Invoice_number/IbLME-Ef_nReeMdyRQ-fKP/","offline","malware_download","Emotet|Heodo","emrecengiz.com.tr","94.73.151.148","34619","TR" "2019-02-11 13:47:08","http://altuntuval.com/n4jkQZWtK/","offline","malware_download","emotet|epoch1|exe|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-02-11 11:00:07","http://vektorex.com/source/Z/10874000.exe","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 07:45:05","http://vektorex.com/source/Z/5016223.exe","offline","malware_download","AZORult|exe|ModiLoader","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:47:03","http://vektorex.com/source/Z/Order%20839.png","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:39:08","http://vektorex.com/source/Z/1205899.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:39:06","http://vektorex.com/source/Z/9508137.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:39:04","http://vektorex.com/source/Z/13020587.exe","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:17:04","http://vektorex.com/source/Z/1447410.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:08:03","http://vektorex.com/source/Z/02601638.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-11 06:04:07","http://vektorex.com/source/Z/2591788.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-10 09:38:03","http://vektorex.com/source/Z/20628871.png","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-09 12:27:11","http://vektorex.com/source/Z/10362887.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-09 07:33:07","http://vektorex.com/source/Z/10578830.png","offline","malware_download","exe|Loki|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-08 18:44:06","http://emrecengiz.com.tr/En_us/file/SXEFu-uxay_Bmcki-O0/","offline","malware_download","doc|emotet|epoch1|Heodo","emrecengiz.com.tr","85.159.66.93","34619","TR" "2019-02-08 18:44:06","http://emrecengiz.com.tr/En_us/file/SXEFu-uxay_Bmcki-O0/","offline","malware_download","doc|emotet|epoch1|Heodo","emrecengiz.com.tr","94.73.151.148","34619","TR" "2019-02-08 14:49:09","http://vektorex.com/source/Z/65008871.png","offline","malware_download","doc|emotet","vektorex.com","94.73.147.32","34619","TR" "2019-02-08 12:47:10","http://vektorex.com/source/Z/26098113.exe","offline","malware_download","AZORult","vektorex.com","94.73.147.32","34619","TR" "2019-02-08 07:38:03","http://portriverhotel.com/HovQu_cJX-dUHIwGH/ug/Clients_Messages/02_19/","offline","malware_download","emotet|epoch1|Heodo","portriverhotel.com","89.19.29.128","34619","TR" "2019-02-08 05:40:03","http://vektorex.com/source/Z/220518.png","offline","malware_download","Loki|lokibot","vektorex.com","94.73.147.32","34619","TR" "2019-02-07 23:53:10","http://altuntuval.com/US/corporation/Invoice_number/KaAPH-xsX_A-9H0/","offline","malware_download","doc|emotet|epoch2|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-02-07 18:27:02","http://vektorex.com/source/Z/REPORT.png","offline","malware_download","exe|NanoCore|quasar|quasarrat|rat","vektorex.com","94.73.147.32","34619","TR" "2019-02-07 17:25:29","http://fermamakina.com/En_us/llc/atjH-wvz_JLfDfrym-HG/","offline","malware_download","doc|emotet|epoch2|Heodo","fermamakina.com","85.159.66.93","34619","TR" "2019-02-07 17:25:29","http://fermamakina.com/En_us/llc/atjH-wvz_JLfDfrym-HG/","offline","malware_download","doc|emotet|epoch2|Heodo","fermamakina.com","94.73.148.164","34619","TR" "2019-02-06 23:51:57","http://vektorex.com/source/Z/bin001.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:55","http://vektorex.com/source/Z/PcHealth_agent_Protected.png","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:53","http://vektorex.com/source/Z/INVOICE-6807.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:50","http://vektorex.com/source/Z/INVOICE-0013058.jpg","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:49","http://vektorex.com/source/Z/910454468.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:47","http://vektorex.com/source/Z/87980213.jpg","offline","malware_download","exe|Formbook|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:45","http://vektorex.com/source/Z/87451003.jpg","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:44","http://vektorex.com/source/Z/8700601.exe","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:42","http://vektorex.com/source/Z/79201228.exe","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:40","http://vektorex.com/source/Z/7865520.exe","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:39","http://vektorex.com/source/Z/7288716.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:38","http://vektorex.com/source/Z/65039871.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:36","http://vektorex.com/source/Z/603218779.jpg","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:35","http://vektorex.com/source/Z/6018.jpg","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:33","http://vektorex.com/source/Z/5908071.png","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:31","http://vektorex.com/source/Z/5907071.png","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:29","http://vektorex.com/source/Z/58902617.jpg","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:27","http://vektorex.com/source/Z/57759477696.jpg","offline","malware_download","exe|HawkEye|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:26","http://vektorex.com/source/Z/56087773.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:23","http://vektorex.com/source/Z/508980.png","offline","malware_download","exe|Formbook|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:22","http://vektorex.com/source/Z/50860307.png","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:20","http://vektorex.com/source/Z/3500881.jpg","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:18","http://vektorex.com/source/Z/25870965.jpg","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:16","http://vektorex.com/source/Z/25559810.png","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:14","http://vektorex.com/source/Z/206589071.png","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:12","http://vektorex.com/source/Z/150587796.png","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:11","http://vektorex.com/source/Z/117700603.exe","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:09","http://vektorex.com/source/Z/087023106.jpg","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:07","http://vektorex.com/source/Z/042251.png","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:05","http://vektorex.com/source/Z/0255069.png","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:03","http://vektorex.com/source/Z/0158088.exe","offline","malware_download","exe|Loki|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 23:51:02","http://vektorex.com/source/Z/002036219.exe","offline","malware_download","AZORult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 20:28:17","http://antikafikirler.com/US/Inv/851899174923/kFLdJ-uqh_KVV-3R/","offline","malware_download","doc|emotet|epoch2|Heodo","antikafikirler.com","94.73.147.76","34619","TR" "2019-02-06 19:36:10","http://vektorex.com/source/Z/nel.png","offline","malware_download","exe|Loki|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 19:25:04","http://vektorex.com/source/Z/11105716.png","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 17:31:10","http://emrecengiz.com.tr/ntua_Rt-BD/Sgb/Clients_Messages/022019/","offline","malware_download","doc|emotet|epoch1|Heodo|Nabucur","emrecengiz.com.tr","85.159.66.93","34619","TR" "2019-02-06 17:31:10","http://emrecengiz.com.tr/ntua_Rt-BD/Sgb/Clients_Messages/022019/","offline","malware_download","doc|emotet|epoch1|Heodo|Nabucur","emrecengiz.com.tr","94.73.151.148","34619","TR" "2019-02-06 17:16:11","http://vektorex.com/source/Z/206571108.png","offline","malware_download","exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 10:36:04","http://vektorex.com/source/Z/98785100.png","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-06 08:24:05","http://altuntuval.com/EN_en/llc/Invoice_number/OTbyQ-smm_naWP-Jhq/","offline","malware_download","Emotet|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-02-06 00:48:10","http://vektorex.com/source/Z/960741.jpg","offline","malware_download","exe|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 16:54:04","http://vektorex.com/source/Z/oj105.png","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 15:11:27","http://portriverhotel.com/US_us/document/Wzvi-nflt_mbWJh-2y/","offline","malware_download","emotet|epoch2|Heodo","portriverhotel.com","89.19.29.128","34619","TR" "2019-02-05 07:31:03","http://vektorex.com/source/Z/750130882.png","offline","malware_download","exe|Loki|lokibot","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 05:11:10","http://vektorex.com/source/Z/90013257.exe","offline","malware_download","exe|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 05:08:06","http://vektorex.com/source/Z/78451200.jpg","offline","malware_download","exe|Loki|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 05:00:04","http://vektorex.com/source/Z/880125337.jpg","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 02:59:03","http://vektorex.com/source/Z/98601327.jpg","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-05 02:20:03","http://vektorex.com/source/Z/5809132.exe","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 22:21:03","http://vektorex.com/source/Z/58704110.jpg","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 20:40:04","http://vektorex.com/source/Z/02059811.png","offline","malware_download","exe|FormBook|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 20:32:12","http://vektorex.com/source/Z/18807003.png","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 20:23:02","http://antikafikirler.com/ZrEDw_EUHik-CWIiDP/py/Documents/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","antikafikirler.com","94.73.147.76","34619","TR" "2019-02-04 19:57:12","http://vektorex.com/source/Z/105879.png","offline","malware_download","exe|Loki|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:49:15","http://vektorex.com/source/Z/bbin.png","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:48:03","http://vektorex.com/source/Z/File-01337.png","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:42:09","http://vektorex.com/source/Z/bb3.png","offline","malware_download","exe|FormBook|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:29:03","http://vektorex.com/source/Z/1506778.png","offline","malware_download","exe|FormBook|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:16:03","http://vektorex.com/source/Z/10687789.png","offline","malware_download","exe|Loki|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:12:13","http://vektorex.com/source/Z/MONEY_Protected.png","offline","malware_download","exe|payload|rat|Remcos|RemcosRAT","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 19:02:07","http://vektorex.com/source/Z/101.jpg","offline","malware_download","exe|FormBook|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 18:26:03","http://vektorex.com/source/Z/12304788.png","offline","malware_download","exe|Loki|LokiBot|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 17:28:18","http://vektorex.com/source/Z/98740135.jpg","offline","malware_download","","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 15:00:04","http://vektorex.com/source/Z/9081103.png","offline","malware_download","","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 14:47:11","http://vektorex.com/source/Z/File-0513.png","offline","malware_download","AzoRult|exe|payload|stage2","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 14:22:11","http://vektorex.com:80/source/Z/remcos_agent_Protected.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 13:25:09","http://vektorex.com/source/Z/958102577.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 11:56:05","http://vektorex.com/source/Z/16057840.jpg","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 11:55:04","http://vektorex.com/source/Z/13058977.png","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 07:48:03","http://vektorex.com/source/Z/15603887.png","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-04 07:00:39","http://vektorex.com/source/Z/2031588.jpg","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-02-02 13:16:21","http://vektorex.com/source/Z/remcos_agent_Protected.jpg","offline","malware_download","exe|rat|remcos|remcosrat","vektorex.com","94.73.147.32","34619","TR" "2019-02-01 20:46:02","http://altuntuval.com/En_us/download/Invoice_Notice/yzwG-H2Qcc_CnESUCWM-YL/","offline","malware_download","doc|Emotet|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-02-01 15:57:06","http://emrecengiz.com.tr/UbyJ_jWaya-LHydEhUkY/etS/Details/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","emrecengiz.com.tr","85.159.66.93","34619","TR" "2019-02-01 15:57:06","http://emrecengiz.com.tr/UbyJ_jWaya-LHydEhUkY/etS/Details/02_19/","offline","malware_download","doc|emotet|epoch1|Heodo","emrecengiz.com.tr","94.73.151.148","34619","TR" "2019-02-01 14:30:08","http://vektorex.com/source/Z/2098741.jpg","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-02-01 06:43:12","http://vektorex.com/source/Z/6038811.exe","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-31 13:02:10","http://vektorex.com/source/Z/05236199.exe","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-31 10:18:05","http://vektorex.com/source/Z/20659117.jpg","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-31 08:41:03","http://vektorex.com/source/Z/0115257.exe","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-30 19:32:10","http://altuntuval.com/QvfjIi5y5g_AAMFfmbUl_SksmcX/Secure/Online/","offline","malware_download","doc|emotet|epoch1|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-01-30 11:03:02","http://vektorex.com/source/Z/107895085.jpg","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-28 16:42:07","http://altuntuval.com/wp-admin/Amazon/En/Details/01_19/","offline","malware_download","Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-01-27 08:16:07","http://vektorex.com/source/Z/65023771.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-27 08:12:03","http://vektorex.com/source/Z/60091587.exe","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-27 08:08:03","http://vektorex.com/source/Z/7460138.exe","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-24 22:36:32","http://kaktussurucukursu.com/tEtF-ocPO_TDEgp-wbg/INVOICE/US/Invoice-for-k/f-01/25/2019/","offline","malware_download","doc|emotet|epoch2|Heodo","kaktussurucukursu.com","94.73.150.21","34619","TR" "2019-01-24 20:24:06","http://enerjiiklimlendirme.com/wZQD-qGgN1_rtKkl-xbM/Inv/18824630068/US_us/Scan/","offline","malware_download","doc|emotet|epoch2|Heodo","enerjiiklimlendirme.com","94.73.151.148","34619","TR" "2019-01-24 19:20:10","http://altuntuval.com/fVkH-V24u_WoZPWomJ-kMa/PaymentStatus/US_us/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-01-24 13:53:07","http://vektorex.com/source/Z/6588910.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-23 06:42:07","http://erdembulut.com/trEVDaG/","offline","malware_download","emotet|epoch1|exe|Heodo","erdembulut.com","94.73.146.97","34619","TR" "2019-01-22 22:13:55","http://kaktussurucukursu.com/NNTJw-eoD0Z_UBfnLEArW-zck/EXT/PaymentStatus/En/Document-needed/","offline","malware_download","doc|emotet|epoch2|Heodo","kaktussurucukursu.com","94.73.150.21","34619","TR" "2019-01-22 20:02:34","http://erdembulut.com/cgi-bin/Clients_transactions/01_19/","offline","malware_download","doc|emotet|epoch1","erdembulut.com","94.73.146.97","34619","TR" "2019-01-22 19:57:35","http://enerjiiklimlendirme.com/wp-admin/css/ZyOT6ltmnL/","offline","malware_download","emotet|epoch1|exe|Heodo","enerjiiklimlendirme.com","94.73.151.148","34619","TR" "2019-01-22 19:31:30","http://altuntuval.com/Details/012019/","offline","malware_download","emotet|epoch1|Heodo","altuntuval.com","94.73.151.148","34619","TR" "2019-01-22 06:58:03","http://vektorex.com/jobs/cgi/582681109.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:56:03","http://vektorex.com/jobs/cgi/50289713.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:51:03","http://vektorex.com/jobs/cgi/9110562.jpg","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:46:03","http://vektorex.com/source/Z/80203177.jpg","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:29:10","http://vektorex.com/jobs/cgi/80013525.jpg","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:24:06","http://vektorex.com/source/Z/610650389.jpg","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:22:09","http://vektorex.com/source/Z/561213328.jpg","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 06:22:03","http://vektorex.com/jobs/cgi/30691001.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-22 04:58:43","http://vektorex.com/source/Z/852003067.jpg","offline","malware_download","Loki|lokibot","vektorex.com","94.73.147.32","34619","TR" "2019-01-19 14:16:03","http://vektorex.com/jobs/cgi/12609223.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-18 00:50:47","http://www.3dyazicimarket.com.tr/Amazon/En/Documents/012019/","offline","malware_download","doc|emotet|epoch1|Heodo","www.3dyazicimarket.com.tr","94.73.150.60","34619","TR" "2019-01-17 17:51:03","http://vektorex.com/cgii/vva1Report.hta","offline","malware_download","azorult","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 10:01:01","http://vektorex.com/cgii/don12089.hta","offline","malware_download","formbook|hta","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 08:22:03","http://vektorex.com/cgii/650890977.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 08:10:11","http://vektorex.com/01/807113850.jpg","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 08:10:06","http://vektorex.com/cgii/Mammez_output5092460.exe","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 07:33:04","http://vektorex.com/cgii/67710039.exe","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 07:14:08","http://vektorex.com/cgii/85102031.exe","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-17 07:14:07","http://vektorex.com/cgii/cy4509Report.hta","offline","malware_download","hta","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 23:06:20","http://3dyazicimarket.com.tr/mJAog-5QA5_bMeo-wDQ/PaymentStatus/En_us/Companies-Invoice-3933304/","offline","malware_download","emotet|epoch2|Heodo","3dyazicimarket.com.tr","94.73.150.60","34619","TR" "2019-01-16 15:00:03","http://vektorex.com/cgii/620315789.exe","offline","malware_download","exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 14:56:04","http://vektorex.com/cgii/65098771.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 14:28:03","http://vektorex.com/cgii/12059789.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 09:21:06","http://vektorex.com/cgii/111x.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 09:20:06","http://vektorex.com/cgii/2201578901.exe","offline","malware_download","AZORult|exe","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 08:32:04","http://vektorex.com/cgii/eddyReport.hta","offline","malware_download","hta","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 08:32:03","http://vektorex.com/cgii/25087410.exe","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 07:17:05","http://vektorex.com/cgii/9110378.exe","offline","malware_download","exe|loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 07:17:02","http://vektorex.com/cgii/felixReport.hta","offline","malware_download","downloader|hta|loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-16 05:14:42","http://www.3dyazicimarket.com.tr/mJAog-5QA5_bMeo-wDQ/PaymentStatus/En_us/Companies-Invoice-3933304/","offline","malware_download","doc|emotet|epoch2|Heodo","www.3dyazicimarket.com.tr","94.73.150.60","34619","TR" "2019-01-16 01:25:03","http://vektorex.com/01/984656017.jpg","offline","malware_download","exe|Loki","vektorex.com","94.73.147.32","34619","TR" "2019-01-15 07:09:04","http://vektorex.com/01/09795862.jpg","offline","malware_download","exe|Formbook","vektorex.com","94.73.147.32","34619","TR" "2019-01-02 12:56:04","http://ecenurtercume.com/css/sserv.jpg","offline","malware_download","exe","ecenurtercume.com","94.73.149.109","34619","TR" "2019-01-02 12:41:06","http://ecenurtercume.com/img/common/sserv.jpg","offline","malware_download","exe|Ransomware.Troldesh|Troldesh","ecenurtercume.com","94.73.149.109","34619","TR" "2018-12-29 07:24:12","http://intfarma.com/admin/controller/catalog/sserv.jpg","offline","malware_download","exe|shade","intfarma.com","94.73.150.29","34619","TR" "2018-12-21 02:16:48","http://gozdekins.com/xxJEt-Klt_LBDOl-wG/En/Invoice-9602047-December/","offline","malware_download","emotet|epoch2|Heodo","gozdekins.com","94.73.147.242","34619","TR" "2018-12-21 02:15:25","http://hizmar.com/OOXczTI1a/","offline","malware_download","emotet|epoch1|Heodo","hizmar.com","94.73.146.86","34619","TR" "2018-12-20 19:46:09","http://www.pronic.com.tr/uDUT-aU_UExbQFAm-sjx/ACH/PaymentAdvice/En/Invoice-9190868/","offline","malware_download","emotet|epoch2|Heodo","www.pronic.com.tr","94.73.151.210","34619","TR" "2018-12-20 15:45:07","http://ismandanismanlik.com/Amazon/Transactions/2018-12/","offline","malware_download","emotet|epoch1|Heodo","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-12-20 14:43:38","http://arbey.com.tr/Amazon/En_us/Attachments/2018-12/","offline","malware_download","emotet|epoch1|Heodo","arbey.com.tr","94.73.144.130","34619","TR" "2018-12-20 07:23:11","http://www.hizmar.com/OOXczTI1a/","offline","malware_download","emotet|exe|heodo","www.hizmar.com","94.73.146.86","34619","TR" "2018-12-19 20:13:08","http://www.gozdekins.com/xxJEt-Klt_LBDOl-wG/En/Invoice-9602047-December/","offline","malware_download","emotet|epoch2|Heodo","www.gozdekins.com","94.73.147.242","34619","TR" "2018-12-19 19:16:03","http://ismandanismanlik.com.tr/RlqR-hvzwr_Nz-Af/COMET/SIGNS/PAYMENT/NOTIFICATION/12/19/2018/En/Inv-187348-PO-1E730035/","offline","malware_download","doc|Heodo","ismandanismanlik.com.tr","94.73.148.122","34619","TR" "2018-12-19 08:06:32","http://hizmar.com/UVOb-JqH2DvYf7LeyOc_sBmjsVXm-oP/","offline","malware_download","doc|Heodo","hizmar.com","94.73.146.86","34619","TR" "2018-12-19 00:04:35","http://gozdekins.com/Amazon/EN_US/Orders-details/122018/","offline","malware_download","emotet|epoch1|Heodo","gozdekins.com","94.73.147.242","34619","TR" "2018-12-18 00:58:56","http://www.hizmar.com/UVOb-JqH2DvYf7LeyOc_sBmjsVXm-oP/","offline","malware_download","emotet|epoch1|Heodo","www.hizmar.com","94.73.146.86","34619","TR" "2018-12-17 20:58:06","http://www.gozdekins.com/Amazon/EN_US/Orders-details/122018/","offline","malware_download","emotet|epoch1|Heodo","www.gozdekins.com","94.73.147.242","34619","TR" "2018-12-17 16:57:19","http://ismandanismanlik.com.tr/Amazon/EN_US/Transactions-details/12_18/","offline","malware_download","emotet|epoch1|Heodo","ismandanismanlik.com.tr","94.73.148.122","34619","TR" "2018-12-14 22:48:58","http://usakisdunyasi.com/TclU-txPBq7VWXsiMqF3_AtPzNUTDU-g3i/","offline","malware_download","doc|emotet|epoch2|Heodo","usakisdunyasi.com","85.159.66.62","34619","TR" "2018-12-14 22:37:03","http://ismandanismanlik.com.tr/En_us/Clients/2018-12/","offline","malware_download","doc|Heodo","ismandanismanlik.com.tr","94.73.148.122","34619","TR" "2018-12-12 09:28:04","http://yigitlerelektrik.com/Telekom/Transaktion/112018/","offline","malware_download","emotet|epoch1|Heodo","yigitlerelektrik.com","94.73.149.212","34619","TR" "2018-12-07 23:10:34","http://www.eliztas.com.tr/lib/images/IRS.GOV/IRS-Transcript-treasury-gov/Verification-of-Non-filing-Letter/12072018/","offline","malware_download","doc|emotet|epoch2|Heodo","www.eliztas.com.tr","94.73.151.62","34619","TR" "2018-12-07 23:10:28","http://www.buggy-cross.com/scan/En_us/Service-Report-5993/","offline","malware_download","doc|emotet|epoch2|Heodo","www.buggy-cross.com","94.73.151.62","34619","TR" "2018-12-07 19:01:37","http://www.eliztas.com.tr/lib/images/IRS.GOV/IRS-Transcript-treasury-gov/Verification-of-Non-filing-Letter/12072018","offline","malware_download","emotet|epoch2","www.eliztas.com.tr","94.73.151.62","34619","TR" "2018-12-07 02:57:08","http://aysaniskele.com/scan/En_us/Past-Due-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","aysaniskele.com","94.73.150.21","34619","TR" "2018-12-07 02:57:07","http://aysaniskele.com/scan/En_us/Past-Due-Invoices","offline","malware_download","doc|emotet|epoch2|Heodo","aysaniskele.com","94.73.150.21","34619","TR" "2018-11-30 15:49:17","http://ismandanismanlik.com/administrator/EN/CM2018-COUPONS","offline","malware_download","emotet|epoch1|Heodo","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-11-30 15:28:11","http://ismandanismanlik.com/administrator/EN/CM2018-COUPONS/","offline","malware_download","emotet|Heodo|Word doc","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-11-30 06:05:23","http://ismandanismanlik.com/0869BXP/WIRE/Commercial/","offline","malware_download","doc|emotet|epoch2|Heodo","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-11-28 18:08:42","http://ismandanismanlik.com/0869BXP/WIRE/Commercial","offline","malware_download","doc|emotet|heodo","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-11-28 17:34:02","http://arbey.com.tr/awPFMMJLeur8aOcFm/SWIFT/Privatkunden/","offline","malware_download","doc|Heodo","arbey.com.tr","94.73.144.130","34619","TR" "2018-11-28 13:27:55","http://arbey.com.tr/awPFMMJLeur8aOcFm/SWIFT/Privatkunden","offline","malware_download","emotet|epoch2|Heodo","arbey.com.tr","94.73.144.130","34619","TR" "2018-11-26 15:43:46","http://ismandanismanlik.com/administrator/75UFGCV/BIZ/Commercial/","offline","malware_download","doc|emotet|epoch2|Gozi|Heodo","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-11-26 15:04:07","http://arbey.com.tr/Nov2018/Rechnungs/RECHNUNG/in-Rechnung-gestellt-OFM-76-00968/","offline","malware_download","doc|emotet|epoch2|Heodo","arbey.com.tr","94.73.144.130","34619","TR" "2018-11-26 12:31:47","http://arbey.com.tr/Nov2018/Rechnungs/RECHNUNG/in-Rechnung-gestellt-OFM-76-00968","offline","malware_download","doc|emotet|heodo","arbey.com.tr","94.73.144.130","34619","TR" "2018-11-26 12:30:27","http://ismandanismanlik.com/administrator/75UFGCV/BIZ/Commercial","offline","malware_download","doc|emotet|Gozi|heodo","ismandanismanlik.com","94.73.148.18","34619","TR" "2018-11-25 14:58:03","http://www.efbirbilgisayar.com/46/","offline","malware_download","Emotet|exe|Heodo","www.efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-23 00:33:09","http://efbirbilgisayar.com/46","offline","malware_download","emotet|epoch2|Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-19 20:04:04","http://www.efbirbilgisayar.com/rAwlqp7/","offline","malware_download","emotet|heodo","www.efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-19 19:58:07","http://sesisitmer.com/wp-content/382725QC/SWIFT/Commercial/","offline","malware_download","emotet|heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-11-19 19:47:13","http://ethiccert.com/wp-admin/DOC/US/Past-Due-Invoice/","offline","malware_download","emotet|heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-11-19 19:46:58","http://efbirbilgisayar.com/Corporation/US/Open-Past-Due-Orders/","offline","malware_download","emotet|heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-19 19:41:46","http://bonjurparti.com/Corporation/US/7-Past-Due-Invoices/","offline","malware_download","emotet|heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-11-19 19:41:40","http://bonjurparti.com/960242QZXVWCOW/PAY/Smallbusiness/","offline","malware_download","emotet|heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-11-19 18:09:12","http://mtsoft.com.tr/8C","offline","malware_download","","mtsoft.com.tr","94.73.151.165","34619","TR" "2018-11-19 16:45:06","http://www.mtsoft.com.tr/8C","offline","malware_download","emotet|exe|Heodo","www.mtsoft.com.tr","94.73.151.165","34619","TR" "2018-11-15 00:29:09","http://ethiccert.com/kLoOxGyVq2q9PcPP9Qih/de/200-Jahre","offline","malware_download","doc|emotet|epoch2|Heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-11-14 18:26:53","http://toramanlar.com.tr/in1GL1p17oohyWIs9A6c/SWIFT/200-Jahre","offline","malware_download","doc|emotet|epoch2|Heodo","toramanlar.com.tr","94.73.147.77","34619","TR" "2018-11-14 17:31:45","http://toramanlar.com.tr/in1GL1p17oohyWIs9A6c/SWIFT/200-Jahre/","offline","malware_download","doc|emotet|epoch2|Heodo","toramanlar.com.tr","94.73.147.77","34619","TR" "2018-11-14 17:28:41","http://ethiccert.com/kLoOxGyVq2q9PcPP9Qih/de/200-Jahre/","offline","malware_download","doc|emotet|epoch2|Heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-11-13 17:49:49","http://semayakas.com/vl5W3GWHCVziHNk2G4Sy/SWIFT/Service-Center/","offline","malware_download","Heodo","semayakas.com","94.73.145.212","34619","TR" "2018-11-13 16:56:26","http://www.semayakas.com/vl5W3GWHCVziHNk2G4Sy/SWIFT/Service-Center/","offline","malware_download","doc|emotet|epoch2|Heodo","www.semayakas.com","94.73.145.212","34619","TR" "2018-11-13 15:29:09","http://www.semayakas.com/vl5W3GWHCVziHNk2G4Sy/SWIFT/Service-Center","offline","malware_download","emotet|Heodo","www.semayakas.com","94.73.145.212","34619","TR" "2018-11-12 17:10:13","http://ddyatirim.com/9168FDQFA/ACH/Smallbusiness","offline","malware_download","emotet|Heodo","ddyatirim.com","94.73.146.150","34619","TR" "2018-11-10 20:43:02","http://ddyatirim.com/9168FDQFA/ACH/Smallbusiness/","offline","malware_download","Heodo","ddyatirim.com","94.73.146.150","34619","TR" "2018-11-10 06:59:04","http://37.148.210.134/AB4g5/Josho.mpsl","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-10 06:59:02","http://37.148.210.134/AB4g5/Josho.ppc","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-10 06:56:03","http://37.148.210.134/AB4g5/Josho.arm7","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-10 06:56:02","http://37.148.210.134/AB4g5/Josho.sh4","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-10 06:45:03","http://37.148.210.134/AB4g5/Josho.m68k","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-10 06:45:02","http://37.148.210.134/AB4g5/Josho.mips","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-10 06:42:05","http://37.148.210.134/AB4g5/Josho.x86","offline","malware_download","elf","37.148.210.134","37.148.210.134","34619","TR" "2018-11-09 20:50:50","http://www.ddyatirim.com/9168FDQFA/ACH/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ddyatirim.com","94.73.146.150","34619","TR" "2018-11-09 13:21:13","http://www.ddyatirim.com/9168FDQFA/ACH/Smallbusiness","offline","malware_download","doc|emotet|Heodo","www.ddyatirim.com","94.73.146.150","34619","TR" "2018-11-09 01:43:33","http://ddyatirim.com/assets/2GPUOX/biz/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","ddyatirim.com","94.73.146.150","34619","TR" "2018-11-08 23:42:03","http://efbirbilgisayar.com/rAwlqp7/","offline","malware_download","exe|Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-08 20:19:20","http://efbirbilgisayar.com/rAwlqp7","offline","malware_download","Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-08 18:41:19","http://ddyatirim.com/assets/2GPUOX/biz/Business","offline","malware_download","doc|emotet|Heodo","ddyatirim.com","94.73.146.150","34619","TR" "2018-11-08 16:18:05","http://www.efbirbilgisayar.com/rAwlqp7","offline","malware_download","emotet|exe|Heodo","www.efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-11-08 10:49:14","http://sesisitmer.com/wp-content/382725QC/SWIFT/Commercial","offline","malware_download","doc|Emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-11-08 05:08:32","http://www.ddyatirim.com/assets/2GPUOX/biz/Business/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ddyatirim.com","94.73.146.150","34619","TR" "2018-11-08 04:00:15","http://ethiccert.com/8004784PXIUFAZ/EN_US/Clients/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-11-08 00:55:09","http://toramanlar.com.tr/838021IQVGEOTZ/4TLTAAM/PAY/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","toramanlar.com.tr","94.73.147.77","34619","TR" "2018-11-07 23:57:30","http://ethiccert.com/8004784PXIUFAZ/EN_US/Clients/112018","offline","malware_download","doc|emotet|epoch1|Heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-11-07 19:13:02","http://sesisitmer.com/DOC/EN_en/Outstanding-Invoices/","offline","malware_download","doc|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-11-07 15:06:35","http://www.ddyatirim.com/assets/2GPUOX/biz/Business","offline","malware_download","doc|emotet|heodo","www.ddyatirim.com","94.73.146.150","34619","TR" "2018-11-07 07:44:48","http://toramanlar.com.tr/838021IQVGEOTZ/4TLTAAM/PAY/Smallbusiness","offline","malware_download","doc|emotet|heodo","toramanlar.com.tr","94.73.147.77","34619","TR" "2018-11-07 07:44:07","http://sesisitmer.com/DOC/EN_en/Outstanding-Invoices","offline","malware_download","doc|emotet|heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-10-08 15:49:30","http://www.yeditepeofset.com/ups.com/WebTracking/ID-866291809685218","offline","malware_download","doc|emotet|Heodo","www.yeditepeofset.com","94.73.147.180","34619","TR" "2018-10-06 19:31:03","http://37.148.209.251/vtyhat","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:31:02","http://37.148.209.251/fwdfvf","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:30:13","http://37.148.209.251/cemtop","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:30:09","http://37.148.209.251/razdzn","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:30:08","http://37.148.209.251/nvitpj","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:29:05","http://37.148.209.251/lnkfmx","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:29:04","http://37.148.209.251/vvglma","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:29:03","http://37.148.209.251/atxhua","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:29:03","http://37.148.209.251/qtmzbn","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:22:04","http://37.148.209.251/qvmxvl","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:22:03","http://37.148.209.251/ajoomk","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-06 19:22:03","http://37.148.209.251/earyzq","offline","malware_download","elf","37.148.209.251","37.148.209.251","34619","TR" "2018-10-04 14:18:08","http://www.efbirbilgisayar.com/bin/En_us/Clients/10_18","offline","malware_download","doc|emotet|Heodo","www.efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-10-04 08:50:29","http://www.gokhancakmak.com.tr/179ZQRKC/PAYMENT/Smallbusiness","offline","malware_download","doc|emotet|heodo","www.gokhancakmak.com.tr","94.73.151.111","34619","TR" "2018-10-04 02:25:05","http://catalciftligi.com/Xero_EMAIL_2371.doc","offline","malware_download","doc","catalciftligi.com","94.73.148.10","34619","TR" "2018-10-03 04:54:18","http://sesisitmer.com/wp-content/doc/En_us/Invoice-94768902","offline","malware_download","doc|emotet|heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-10-02 10:31:02","http://ethiccert.com/wp-admin/DOC/US/Past-Due-Invoice","offline","malware_download","doc|Emotet|Heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-10-01 17:41:02","http://ethiccert.com/wp-admin/EN_US/Attachments/102018","offline","malware_download","doc|emotet|Heodo","ethiccert.com","94.73.145.248","34619","TR" "2018-10-01 14:55:13","http://bonjurparti.com/960242QZXVWCOW/PAY/Smallbusiness","offline","malware_download","doc|emotet|Heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-09-27 17:02:34","http://toramanlar.com.tr/Download/US/Outstanding-Invoices","offline","malware_download","doc|emotet|Heodo","toramanlar.com.tr","94.73.147.77","34619","TR" "2018-09-25 11:00:28","http://efbirbilgisayar.com/48138J/959S/SWIFT/Commercial","offline","malware_download","doc|emotet|Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-09-24 20:48:03","http://gelecekdiyarbakirsigorta.com/bnm4y","offline","malware_download","exe","gelecekdiyarbakirsigorta.com","94.73.150.110","34619","TR" "2018-09-24 00:34:05","http://efbirbilgisayar.com/Corporation/US/Open-Past-Due-Orders","offline","malware_download","doc|Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-09-21 09:16:11","http://efbirbilgisayar.com/48138J/233251Q/identity/US","offline","malware_download","doc|emotet|Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-09-21 08:23:22","http://ayyildiziletisim.com/0YD/PAY/Smallbusiness","offline","malware_download","doc|emotet|Heodo","ayyildiziletisim.com","94.73.147.113","34619","TR" "2018-09-21 07:25:26","http://zindeinsaat.com/7BX/ACH/Smallbusiness","offline","malware_download"," doc|emotet|Heodo","zindeinsaat.com","85.159.66.93","34619","TR" "2018-09-21 07:25:26","http://zindeinsaat.com/7BX/ACH/Smallbusiness","offline","malware_download"," doc|emotet|Heodo","zindeinsaat.com","94.73.151.80","34619","TR" "2018-09-20 13:29:20","http://sesisitmer.com/Corporation/En_us/Paid-Invoice","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-19 17:43:29","http://europump.com/67885KNTS/SWIFT/Smallbusiness","offline","malware_download","doc|emotet|Heodo","europump.com","94.73.144.214","34619","TR" "2018-09-18 10:32:07","https://albayrakyangin.com/klasor/tesss2222.exe","offline","malware_download","exe|HawkEye","albayrakyangin.com","94.73.148.234","34619","TR" "2018-09-17 13:29:10","http://efbirbilgisayar.com/48138J/oamo/Commercial","offline","malware_download","doc|emotet|Heodo","efbirbilgisayar.com","94.73.145.15","34619","TR" "2018-09-11 05:15:31","http://sesisitmer.com/wp-content/335020VCLJPUHB/PAY/US/","offline","malware_download","doc|emotet|epoch2|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-11 05:15:31","http://sesisitmer.com/wp-content/files/US/Past-Due-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-10 20:56:26","http://sesisitmer.com/wp-content/335020VCLJPUHB/PAY/US","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-10 07:51:33","http://sesisitmer.com/wp-content/files/US/Past-Due-Invoices","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-06 07:39:08","http://sesisitmer.com/For-Check/","offline","malware_download","doc|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-05 09:39:03","http://sesisitmer.com/For-Check","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-09-04 17:10:09","http://ekositem.com/t/","offline","malware_download","Heodo","ekositem.com","85.159.66.93","34619","TR" "2018-09-04 17:10:09","http://ekositem.com/t/","offline","malware_download","Heodo","ekositem.com","94.73.146.221","34619","TR" "2018-09-04 16:41:15","http://ekositem.com/t","offline","malware_download","emotet|exe|Heodo","ekositem.com","85.159.66.93","34619","TR" "2018-09-04 16:41:15","http://ekositem.com/t","offline","malware_download","emotet|exe|Heodo","ekositem.com","94.73.146.221","34619","TR" "2018-08-31 05:14:11","http://hpm.com.tr/634LCR/biz/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","hpm.com.tr","94.73.151.160","34619","TR" "2018-08-31 05:12:06","http://ekositem.com/cgi-bin/Download/582FMT/SEP/Commercial/","offline","malware_download","doc|emotet|epoch2","ekositem.com","85.159.66.93","34619","TR" "2018-08-31 05:12:06","http://ekositem.com/cgi-bin/Download/582FMT/SEP/Commercial/","offline","malware_download","doc|emotet|epoch2","ekositem.com","94.73.146.221","34619","TR" "2018-08-31 05:12:05","http://ekositem.com/cgi-bin/Download/582FMT/SEP/Commercial","offline","malware_download","doc|emotet|epoch2","ekositem.com","85.159.66.93","34619","TR" "2018-08-31 05:12:05","http://ekositem.com/cgi-bin/Download/582FMT/SEP/Commercial","offline","malware_download","doc|emotet|epoch2","ekositem.com","94.73.146.221","34619","TR" "2018-08-30 17:46:35","http://hpm.com.tr/634LCR/biz/Personal","offline","malware_download","doc|emotet|Heodo","hpm.com.tr","94.73.151.160","34619","TR" "2018-08-29 05:16:54","http://infovas.com.tr/058LT/PAY/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-29 05:15:44","http://bonjurparti.com/wp-admin/sites/En_us/ACH-form/","offline","malware_download","doc|emotet|epoch2|Heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-08-28 06:57:24","http://infovas.com.tr/058LT/PAY/Personal","offline","malware_download","doc|emotet|heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-28 06:35:38","http://bonjurparti.com/wp-admin/sites/En_us/ACH-form","offline","malware_download","doc|emotet|Heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-08-24 23:46:26","http://tursanmakine.com.tr/9WXEPTA/identity/Smallbusiness","offline","malware_download","doc|emotet|Heodo","tursanmakine.com.tr","94.73.148.32","34619","TR" "2018-08-24 18:46:57","http://bonjurparti.com/Corporation/US/7-Past-Due-Invoices","offline","malware_download","doc|emotet|Heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-08-24 14:09:50","http://blog.ucuracak.com/104389SN/PAYMENT/Smallbusiness","offline","malware_download","doc|emotet|Heodo","blog.ucuracak.com","94.73.150.169","34619","TR" "2018-08-24 04:32:14","http://infovas.com.tr/50394XPIER/com/US/","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-23 09:22:41","http://infovas.com.tr/50394XPIER/com/US","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-23 03:01:03","http://bonjurparti.com/Corporation/US/Invoice-Corrections-for-75/54/","offline","malware_download","doc|emotet|Heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-08-22 22:24:04","http://sesisitmer.com/wp-content/DOC/EN_en/Past-Due-Invoices/","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-08-22 22:21:19","http://infovas.com.tr/xerox/En_us/3-Past-Due-Invoices/","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-22 19:14:16","http://bonjurparti.com/Corporation/US/Invoice-Corrections-for-75/54","offline","malware_download","doc|emotet|Heodo","bonjurparti.com","94.73.151.71","34619","TR" "2018-08-22 05:49:18","http://blog.ucuracak.com/486656DAGFGVZ/SEP/Commercial/","offline","malware_download","doc|Heodo","blog.ucuracak.com","94.73.150.169","34619","TR" "2018-08-21 22:35:53","http://blog.ucuracak.com/486656DAGFGVZ/SEP/Commercial","offline","malware_download","doc|emotet|Heodo","blog.ucuracak.com","94.73.150.169","34619","TR" "2018-08-21 08:01:00","http://infovas.com.tr/xerox/En_us/3-Past-Due-Invoices","offline","malware_download","doc|emotet|heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-21 08:00:46","http://sesisitmer.com/wp-content/DOC/EN_en/Past-Due-Invoices","offline","malware_download","doc|emotet|heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-08-16 03:39:44","http://sesisitmer.com/6cjSrD9zXjZpZ7A4/","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-08-16 03:38:10","http://jennah.com.tr/Wellsfargo/Personal/Aug-15-2018/","offline","malware_download","doc|emotet|Heodo","jennah.com.tr","94.73.151.62","34619","TR" "2018-08-15 17:37:30","http://jennah.com.tr/Wellsfargo/Personal/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","jennah.com.tr","94.73.151.62","34619","TR" "2018-08-15 02:34:12","http://sesisitmer.com/6cjSrD9zXjZpZ7A4","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-08-14 04:23:55","http://infovas.com.tr/49WKPLLC/OG48099170OMAVL/Aug-10-2018-07849/UTS-JSLV-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-10 04:18:59","http://infovas.com.tr/INFO/NLUL98834ZJQQG/629832294/QS-UILS/","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-10 04:18:56","http://infovas.com.tr/49WKPLLC/OG48099170OMAVL/Aug-10-2018-07849/UTS-JSLV-Aug-10-2018","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-08 05:50:09","http://infovas.com.tr/INFO/NLUL98834ZJQQG/629832294/QS-UILS","offline","malware_download","doc|emotet|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-08-08 05:08:22","http://sesisitmer.com/PAY/VD96015756PNDX/Aug-07-2018-2093938652/ZU-QTY","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-08-01 00:11:07","http://infovas.com.tr/default/En/Address-and-payment-info/","offline","malware_download","doc|emotet|epoch2|Heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-07-31 22:28:23","http://infovas.com.tr/default/En/Address-and-payment-info","offline","malware_download","doc|emotet|heodo","infovas.com.tr","37.148.210.211","34619","TR" "2018-07-31 18:14:34","http://sesisitmer.com/wp-content/Q90wNLaF01HWQa6oHAp/","offline","malware_download","doc|emoter|Emotet|Heodo|macro","sesisitmer.com","94.73.144.194","34619","TR" "2018-07-27 04:08:10","http://sesisitmer.com/files/US_us/Statement/Pay-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-07-23 16:56:03","http://www.galatasaraybasketbol.com/wp-content/KI","offline","malware_download","emotet|epoch2|Heodo|payload","www.galatasaraybasketbol.com","85.159.66.93","34619","TR" "2018-07-20 03:45:23","http://www.galatasaraybasketbol.com/wp-content/doc/En_us/INVOICE-STATUS/Invoice-07-18-18/","offline","malware_download","doc|emotet|epoch2|Heodo","www.galatasaraybasketbol.com","85.159.66.93","34619","TR" "2018-07-19 09:36:12","http://www.faktoryapi.com.tr/uJceUjlDcx/","offline","malware_download","emotet|exe|Heodo","www.faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-07-17 17:46:01","http://faktoryapi.com.tr/Service-Report-07-2018/","offline","malware_download","Heodo","faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-07-17 14:36:37","http://universalyapistirici.com/logsite/sites/EN_en/DOC/Direct-Deposit-Notice/","offline","malware_download","","universalyapistirici.com","94.73.150.176","34619","TR" "2018-07-17 09:13:03","http://www.faktoryapi.com.tr/Service-Report-07-2018/","offline","malware_download","doc|emotet|heodo","www.faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-07-17 07:02:36","http://universalyapistirici.com/logsite/sites/EN_en/DOC/Direct-Deposit-Notice","offline","malware_download","doc|emotet|heodo","universalyapistirici.com","94.73.150.176","34619","TR" "2018-07-16 17:14:12","http://sesisitmer.com/pdf/GER/DOC/Zahlung-bequem-per-Rechnung-NY-01-62929/","offline","malware_download","doc|emotet|heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-07-13 13:25:15","http://www.galatasaraybasketbol.com/wp-content/newsletter/EN_en/Client/Invoice-07-13-18/","offline","malware_download","doc|emotet|heodo","www.galatasaraybasketbol.com","85.159.66.93","34619","TR" "2018-07-13 12:06:24","http://buyuksigorta.com/Jul2018/En/ACCOUNT/INV973390195/","offline","malware_download","Emotet|Heodo","buyuksigorta.com","85.159.66.93","34619","TR" "2018-07-13 10:00:55","http://sesisitmer.com/default/En_us/ACCOUNT/Invoice-394166524-071318/","offline","malware_download","doc|emotet|Heodo","sesisitmer.com","94.73.144.194","34619","TR" "2018-07-12 19:19:06","http://www.hayatlokma.com/o7qjYG/","offline","malware_download","emotet|heodo|payload","www.hayatlokma.com","89.19.30.68","34619","TR" "2018-07-12 17:33:01","http://www.buyuksigorta.com/Jul2018/En/ACCOUNT/INV973390195/","offline","malware_download","doc|emotet|heodo","www.buyuksigorta.com","85.159.66.93","34619","TR" "2018-07-12 09:05:07","http://www.faktoryapi.com.tr/Documentos/","offline","malware_download","doc|emotet|heodo","www.faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-07-11 14:32:59","http://adonissanat.com/z/","offline","malware_download","Heodo","adonissanat.com","94.73.151.87","34619","TR" "2018-07-11 04:12:42","http://www.buyuksigorta.com/Jul2018/EN_en/STATUS/Please-pull-invoice-39651/","offline","malware_download","doc|emotet|epoch2|Heodo","www.buyuksigorta.com","85.159.66.93","34619","TR" "2018-07-11 04:06:01","http://buyuksigorta.com/Jul2018/EN_en/STATUS/Please-pull-invoice-39651/","offline","malware_download","doc|emotet|epoch2|Heodo","buyuksigorta.com","85.159.66.93","34619","TR" "2018-07-11 04:05:25","http://aycanbasaran.com/gescanntes-Dokument/Rechnungszahlung/Hilfestellung-zu-Ihrer-Rechnung/","offline","malware_download","doc|emotet|epoch2|Heodo","aycanbasaran.com","94.73.150.132","34619","TR" "2018-07-11 04:00:08","http://www.hayatlokma.com/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","www.hayatlokma.com","89.19.30.68","34619","TR" "2018-07-10 10:09:08","http://www.adonissanat.com/z/","offline","malware_download","emotet|exe|heodo","www.adonissanat.com","94.73.151.87","34619","TR" "2018-07-06 19:36:07","http://aycanbasaran.com/En/Client/tracking-number-and-invoice-of-your-order/","offline","malware_download","Heodo","aycanbasaran.com","94.73.150.132","34619","TR" "2018-07-06 07:02:34","http://www.aycanbasaran.com/En/Client/tracking-number-and-invoice-of-your-order/","offline","malware_download","doc|emotet|heodo","www.aycanbasaran.com","94.73.150.132","34619","TR" "2018-07-05 12:04:03","http://www.bibizdevar.com/En/FILE/tracking-number-and-invoice-of-your-order/","offline","malware_download"," malware|email|Heodo","www.bibizdevar.com","85.159.66.62","34619","TR" "2018-07-04 18:43:14","http://www.beraysenbas.com/Greeting-eCard/","offline","malware_download","doc|emotet|Heodo","www.beraysenbas.com","94.73.151.70","34619","TR" "2018-07-04 16:04:19","http://serdarozturk.com.tr/EN_en/FILE/Invoice-93546/","offline","malware_download","emotet|heodo","serdarozturk.com.tr","94.73.146.80","34619","TR" "2018-07-04 16:02:53","http://kucuksuslu.com/US_us/Order/invoice/","offline","malware_download","emotet|heodo","kucuksuslu.com","85.159.66.93","34619","TR" "2018-07-04 15:58:11","http://bibizdevar.com/dNL2ZI5alI/","offline","malware_download","emotet|heodo","bibizdevar.com","85.159.66.62","34619","TR" "2018-07-04 07:31:28","http://www.serdarozturk.com.tr/EN_en/FILE/Invoice-93546/","offline","malware_download","doc|emotet|epoch2|Heodo","www.serdarozturk.com.tr","94.73.146.80","34619","TR" "2018-07-04 07:31:19","http://www.kucuksuslu.com/US_us/Order/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","www.kucuksuslu.com","85.159.66.93","34619","TR" "2018-07-03 19:53:10","http://www.bibizdevar.com/dNL2ZI5alI/","offline","malware_download","emotet|epoch1|Heodo|payload","www.bibizdevar.com","85.159.66.62","34619","TR" "2018-07-03 16:19:03","http://beraysenbas.com/hs2Jv5Y/","offline","malware_download","Emotet|Heodo","beraysenbas.com","94.73.151.70","34619","TR" "2018-07-03 08:48:09","http://www.kucuksuslu.com/US_us/Order/invoice","offline","malware_download","doc|emotet|heodo","www.kucuksuslu.com","85.159.66.93","34619","TR" "2018-07-03 02:04:12","http://aycanbasaran.com/EN_en/Payment-and-address/Please-pull-invoice-020872/","offline","malware_download","doc|emotet|epoch2|Heodo","aycanbasaran.com","94.73.150.132","34619","TR" "2018-07-02 19:07:03","http://www.beraysenbas.com/hs2Jv5Y/","offline","malware_download","emotet|epoch2|Heodo|payload","www.beraysenbas.com","94.73.151.70","34619","TR" "2018-07-02 16:28:37","http://www.yeditepeofset.com/ups.com/WebTracking/ID-866291809685218/","offline","malware_download","doc|emotet|heodo","www.yeditepeofset.com","94.73.147.180","34619","TR" "2018-07-01 06:35:13","http://conseptproje.com/Fakturierung/Zahlung-bequem-per-Rechnung-015-9023/","offline","malware_download","Heodo","conseptproje.com","94.73.146.101","34619","TR" "2018-06-30 06:27:46","http://www.ygktercume.com/Pasado-Due-Facturas","offline","malware_download","emotet|heodo","www.ygktercume.com","94.73.148.122","34619","TR" "2018-06-30 06:15:37","http://www.acerplusservis.com/assets/Statement/Invoice-947999","offline","malware_download","emotet|heodo","www.acerplusservis.com","85.159.66.93","34619","TR" "2018-06-29 12:01:03","http://www.ygktercume.com/Pasado-Due-Facturas/","offline","malware_download","doc|emotet|heodo","www.ygktercume.com","94.73.148.122","34619","TR" "2018-06-28 05:41:16","http://cem-ozen.com/Hilfestellung/Zahlungserinnerung-vom-Juni-029963","offline","malware_download","emotet|heodo","cem-ozen.com","94.73.150.129","34619","TR" "2018-06-28 04:29:40","http://cem-ozen.com/Hilfestellung/Zahlungserinnerung-vom-Juni-029963/","offline","malware_download","Heodo","cem-ozen.com","94.73.150.129","34619","TR" "2018-06-26 13:14:35","http://conseptproje.com/Client/Account-87668","offline","malware_download","emotet","conseptproje.com","94.73.146.101","34619","TR" "2018-06-26 10:22:29","http://conseptproje.com/Client/Account-87668/","offline","malware_download","doc|emotet|heodo","conseptproje.com","94.73.146.101","34619","TR" "2018-06-25 18:33:51","http://faktoryapi.com.tr/Statement/INV55408078961","offline","malware_download","emotet|Heodo","faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-25 16:11:46","http://www.conseptproje.com/Client/Account-87668/","offline","malware_download","doc|emotet|heodo","www.conseptproje.com","94.73.146.101","34619","TR" "2018-06-23 16:58:04","http://www.erollar.com.tr/IRS-Letters-204/","offline","malware_download","doc|emotet|heodo","www.erollar.com.tr","94.73.150.201","34619","TR" "2018-06-23 06:05:19","http://dymoetiketler.com/ACCOUNT/Invoice-810855753-Jun22","offline","malware_download","emotet|Heodo","dymoetiketler.com","94.73.150.21","34619","TR" "2018-06-22 20:09:05","http://conseptproje.com/DOC/917258/","offline","malware_download","Heodo","conseptproje.com","94.73.146.101","34619","TR" "2018-06-22 15:59:08","http://www.conseptproje.com/DOC/917258/","offline","malware_download","doc|emotet|Heodo","www.conseptproje.com","94.73.146.101","34619","TR" "2018-06-22 15:18:15","http://www.keciorenkoltukyikama.net/Gt9oFv/","offline","malware_download","emotet|Heodo|payload","www.keciorenkoltukyikama.net","94.73.148.123","34619","TR" "2018-06-22 14:38:03","http://dymoetiketler.com/ACCOUNT/Invoice-810855753-Jun22/","offline","malware_download","doc|emotet|Heodo","dymoetiketler.com","94.73.150.21","34619","TR" "2018-06-22 04:57:25","http://www.becsystem.com.tr/Fakturierung/Zahlung-bequem-per-Rechnung-Nr01827","offline","malware_download","emotet|Heodo","www.becsystem.com.tr","94.73.146.114","34619","TR" "2018-06-21 05:43:38","http://www.faktoryapi.com.tr/Statement/INV55408078961/","offline","malware_download","emotet|Heodo","www.faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-20 18:35:42","http://www.campusbowling.com.tr/Rechnungszahlung/","offline","malware_download","emotet|Heodo","www.campusbowling.com.tr","94.73.150.115","34619","TR" "2018-06-20 18:33:44","http://www.conseptproje.com/DOC/Rechnung/","offline","malware_download","emotet|Heodo","www.conseptproje.com","94.73.146.101","34619","TR" "2018-06-20 14:28:01","http://conseptproje.com/DOC/Rechnung/","offline","malware_download","Heodo","conseptproje.com","94.73.146.101","34619","TR" "2018-06-20 14:25:37","http://campusbowling.com.tr/Rechnungszahlung/","offline","malware_download","Heodo","campusbowling.com.tr","94.73.150.115","34619","TR" "2018-06-20 00:57:06","http://www.keciorenkoltukyikama.net/Client/INV1584167/","offline","malware_download","AgentTesla|doc|emotet|epoch2|Heodo","www.keciorenkoltukyikama.net","94.73.148.123","34619","TR" "2018-06-19 04:36:19","http://conseptproje.com/lMQyYVE65/","offline","malware_download","Heodo","conseptproje.com","94.73.146.101","34619","TR" "2018-06-18 14:24:11","http://faktoryapi.com.tr/Rechnung/","offline","malware_download","doc|emotet|epoch1|Heodo","faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-18 14:03:16","http://www.conseptproje.com/Fakturierung/Zahlung-bequem-per-Rechnung-015-9023/","offline","malware_download","doc|emotet|heodo","www.conseptproje.com","94.73.146.101","34619","TR" "2018-06-18 13:50:13","http://www.erollar.com.tr/RECHs/","offline","malware_download","doc|emotet|Heodo","www.erollar.com.tr","94.73.150.201","34619","TR" "2018-06-18 13:50:11","http://erollar.com.tr/RECHs/","offline","malware_download","doc|emotet|Heodo","erollar.com.tr","94.73.150.201","34619","TR" "2018-06-15 18:44:37","http://zindeinsaat.com/Available-invoices-June/05/2018/","offline","malware_download","Heodo","zindeinsaat.com","85.159.66.93","34619","TR" "2018-06-15 18:44:37","http://zindeinsaat.com/Available-invoices-June/05/2018/","offline","malware_download","Heodo","zindeinsaat.com","94.73.151.80","34619","TR" "2018-06-15 17:40:19","http://faktoryapi.com.tr/Paid-Invoice-12/June/2018/","offline","malware_download","Heodo","faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-15 17:40:18","http://faktoryapi.com.tr/IAJv/","offline","malware_download","Heodo","faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-15 17:40:14","http://eventpark.com.tr/IRS-TRANSCRIPTS-June-2018-704/","offline","malware_download","Emotet|Heodo","eventpark.com.tr","94.73.151.12","34619","TR" "2018-06-15 17:22:46","http://campusbowling.com.tr/Invoice-Corrections-12/June/2018/","offline","malware_download","Heodo","campusbowling.com.tr","94.73.150.115","34619","TR" "2018-06-15 17:22:29","http://beyhannakliyat.com/FILE/invoice/","offline","malware_download","Heodo","beyhannakliyat.com","94.73.148.18","34619","TR" "2018-06-15 17:22:19","http://becsystem.com.tr/IRS-Transcripts-062018-08U/5/","offline","malware_download","Emotet|Heodo","becsystem.com.tr","94.73.146.114","34619","TR" "2018-06-15 15:51:09","http://www.eventpark.com.tr/IRS-TRANSCRIPTS-June-2018-704/","offline","malware_download","doc|emotet|epoch1|Heodo","www.eventpark.com.tr","94.73.151.12","34619","TR" "2018-06-15 14:10:10","http://www.faktoryapi.com.tr/IAJv/","offline","malware_download","emotet|Heodo|payload","www.faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-14 17:21:07","http://www.becsystem.com.tr/IRS-Transcripts-062018-08U/5/","offline","malware_download","doc|emotet|epoch1|Heodo","www.becsystem.com.tr","94.73.146.114","34619","TR" "2018-06-14 05:56:56","http://faktoryapi.com.tr/Paid-Invoice-12/June/2018","offline","malware_download","doc|emotet|Heodo","faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-14 05:54:14","http://campusbowling.com.tr/Invoice-Corrections-12/June/2018","offline","malware_download","doc|emotet|Heodo","campusbowling.com.tr","94.73.150.115","34619","TR" "2018-06-13 22:21:07","http://www.campusbowling.com.tr/Invoice-Corrections-12/June/2018/","offline","malware_download","doc|emotet|epoch2|Heodo","www.campusbowling.com.tr","94.73.150.115","34619","TR" "2018-06-13 14:59:12","http://www.beyhannakliyat.com/FILE/invoice/","offline","malware_download","doc|emotet|epoch1|Heodo","www.beyhannakliyat.com","94.73.148.18","34619","TR" "2018-06-13 13:50:23","http://www.faktoryapi.com.tr/Paid-Invoice-12/June/2018/","offline","malware_download","doc|emotet|epoch2|Heodo","www.faktoryapi.com.tr","94.73.150.115","34619","TR" "2018-06-12 22:01:09","http://zindeinsaat.com/IRS-Transcripts-June-2018-027/90/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","zindeinsaat.com","85.159.66.93","34619","TR" "2018-06-12 22:01:09","http://zindeinsaat.com/IRS-Transcripts-June-2018-027/90/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","zindeinsaat.com","94.73.151.80","34619","TR" "2018-06-12 17:17:10","http://www.egekutu.com/IRS-Transcripts-0853/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","www.egekutu.com","85.159.66.93","34619","TR" "2018-06-08 15:41:10","http://yeditepeofset.com/ups.com/WebTracking/ID-866291809685218/","offline","malware_download","doc|emotet|epoch1|Heodo|SocStealer","yeditepeofset.com","94.73.148.47","34619","TR" "2018-06-06 20:29:05","http://zindeinsaat.com/Paid-Invoice/","offline","malware_download","doc|emotet|Heodo","zindeinsaat.com","85.159.66.93","34619","TR" "2018-06-06 20:29:05","http://zindeinsaat.com/Paid-Invoice/","offline","malware_download","doc|emotet|Heodo","zindeinsaat.com","94.73.151.80","34619","TR" "2018-06-06 16:06:06","http://yeditepeofset.com/ACCOUNT/93031/","offline","malware_download","doc|emotet|Heodo","yeditepeofset.com","94.73.148.47","34619","TR" "2018-06-05 22:11:04","http://www.zindeinsaat.com/Available-invoices-June/05/2018/","offline","malware_download","doc|emotet|Heodo","www.zindeinsaat.com","85.159.66.93","34619","TR" "2018-05-30 14:37:28","http://arpacigroup.com/Votre-facture/","offline","malware_download","doc|emotet|Heodo","arpacigroup.com","94.73.148.128","34619","TR" "2018-05-23 15:45:20","http://arpacigroup.com/ups.com/WebTracking/QOL-497119032258181/","offline","malware_download","doc|emotet|Heodo","arpacigroup.com","94.73.148.128","34619","TR" "2018-05-14 18:36:14","http://arpacigroup.com/aAo6bfH6446/","offline","malware_download","doc|emotet|Heodo","arpacigroup.com","94.73.148.128","34619","TR" "2018-05-11 11:09:53","http://arpacigroup.com/dabP6HbVqMJY/","offline","malware_download","doc|emotet","arpacigroup.com","94.73.148.128","34619","TR" "2018-05-08 09:31:11","http://arpacigroup.com/0GHagS/","offline","malware_download","Emotet|exe","arpacigroup.com","94.73.148.128","34619","TR" "2018-04-01 07:08:42","http://istasyontedarik.com.tr/VTOiEW/","offline","malware_download","emotet|exe|heodo","istasyontedarik.com.tr","85.159.66.93","34619","TR" "2018-03-29 07:21:06","http://abdulhamit.org/aqdbgpg.exe","offline","malware_download","exe|retefe","abdulhamit.org","94.73.147.67","34619","TR" "2018-03-29 07:20:53","http://abdulhamit.org/wggffpd.exe","offline","malware_download","exe|retefe","abdulhamit.org","94.73.147.67","34619","TR" "2018-03-28 13:45:54","http://safirambalaj.com.tr/Rechnung-Nr-10947/","offline","malware_download","doc|emotet|heodo","safirambalaj.com.tr","94.73.151.71","34619","TR" # of entries: 577