############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-29 15:39:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39582 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-12-13 20:15:15","https://atarlojistik.com.tr/eia/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","atarlojistik.com.tr","77.79.81.241","39582","TR" "2021-02-21 19:36:04","http://89.106.15.39:58215/i","offline","malware_download","32-bit|ELF|MIPS","89.106.15.39","89.106.15.39","39582","TR" "2021-02-13 22:43:04","http://89.106.15.39:40875/bin.sh","offline","malware_download","32-bit|ELF|MIPS","89.106.15.39","89.106.15.39","39582","TR" "2021-02-12 10:38:03","http://89.106.15.39:40875/i","offline","malware_download","32-bit|ELF|MIPS","89.106.15.39","89.106.15.39","39582","TR" "2020-12-10 03:01:04","http://77.79.95.203:37420/i","offline","malware_download","32-bit|ELF|MIPS","77.79.95.203","77.79.95.203","39582","TR" "2020-12-10 02:32:07","http://77.79.95.203:37420/bin.sh","offline","malware_download","32-bit|ELF|MIPS","77.79.95.203","77.79.95.203","39582","TR" "2020-12-02 18:13:03","http://89.106.15.39:55893/bin.sh","offline","malware_download","32-bit|ELF|MIPS","89.106.15.39","89.106.15.39","39582","TR" "2020-12-01 09:29:05","http://89.106.15.39:55893/i","offline","malware_download","32-bit|ELF|MIPS","89.106.15.39","89.106.15.39","39582","TR" "2020-10-08 19:21:08","http://77.79.95.205:50136/i","offline","malware_download","32-bit|ELF|MIPS","77.79.95.205","77.79.95.205","39582","TR" "2020-10-08 19:08:09","http://77.79.95.205:50136/bin.sh","offline","malware_download","32-bit|ELF|MIPS","77.79.95.205","77.79.95.205","39582","TR" "2020-10-08 10:53:05","http://77.79.95.205:50136/Mozi.m","offline","malware_download","elf|Mozi","77.79.95.205","77.79.95.205","39582","TR" "2018-12-20 15:45:09","http://www.dolunaymetal.com.tr/Amazon/En_us/Clients_Messages/2018-12/","offline","malware_download","emotet|epoch1|Heodo","www.dolunaymetal.com.tr","77.79.81.241","39582","TR" "2018-09-26 15:25:28","http://www.egepos.com/32K1Vw","offline","malware_download","emotet|exe|Heodo","www.egepos.com","77.79.81.241","39582","TR" "2018-09-11 05:10:45","http://mustang.com.tr/FILE/EN_en/Paid-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","mustang.com.tr","77.79.92.22","39582","TR" "2018-09-11 05:10:44","http://mustang.com.tr/FILE/EN_en/Paid-Invoice","offline","malware_download","doc|emotet|epoch2|Heodo","mustang.com.tr","77.79.92.22","39582","TR" "2018-09-11 05:09:41","http://lighties.com/5G/oamo/US","offline","malware_download","doc|emotet|epoch2|Heodo","lighties.com","77.79.81.241","39582","TR" "2018-09-11 05:00:24","http://asdainsaat.com/DOC/US_us/Summit-Companies-Invoice-28051956","offline","malware_download","doc|emotet|epoch2|Heodo","asdainsaat.com","77.79.81.241","39582","TR" "2018-09-08 07:00:31","http://lighties.com/154421AGKCGXJM/identity/Smallbusiness","offline","malware_download","doc|emotet|heodo","lighties.com","77.79.81.241","39582","TR" # of entries: 18