############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:16:11 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS42926 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-10-15 17:13:25","http://elisans.novayonetim.com/Products/4001/Updates/eFatura/EFatura.exe","online","malware_download","AZORult|exe","elisans.novayonetim.com","176.53.14.120","42926","TR" "2023-10-23 15:46:45","https://ramazanaltinok.av.tr/pmo/","offline","malware_download","TA577|TR","ramazanaltinok.av.tr","31.210.86.210","42926","TR" "2023-10-13 19:47:11","https://ahmetaltinok.av.tr/dta/?19022131","offline","malware_download","DarkGate|TA577|TR","ahmetaltinok.av.tr","31.210.86.210","42926","TR" "2023-10-10 12:24:06","https://ahmetaltinok.av.tr/uaq/","offline","malware_download","DarkGate|PDF|TA577|TR","ahmetaltinok.av.tr","31.210.86.210","42926","TR" "2023-05-02 16:59:12","https://yakuthansigorta.com/nor/praesentiumeos.php","offline","malware_download","BB26|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","yakuthansigorta.com","213.128.75.146","42926","TR" "2023-04-24 23:10:39","https://ispmakina.com.tr/spae/voluptatibusaliquid.php","offline","malware_download","BB25|geofenced|MSI|ONE|Qakbot|Qbot|Quakbot|tr|USA","ispmakina.com.tr","213.128.75.146","42926","TR" "2023-04-12 18:45:46","https://ispgroup.com.tr/uua/corporisducimus.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","ispgroup.com.tr","213.128.75.146","42926","TR" "2023-04-12 18:45:27","https://ispenerji.com.tr/inau/exercitationemut.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","ispenerji.com.tr","213.128.75.146","42926","TR" "2023-02-27 19:37:21","https://altayelektrik.com/DAUR.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","altayelektrik.com","31.210.75.211","42926","TR" "2022-12-22 19:56:24","https://barkodsatis.com/ON.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","barkodsatis.com","79.98.129.3","42926","TR" "2022-12-21 14:47:11","https://muzmannet.com/?utm_source=google&utm_medium=cpc&utm_term=winrar&utm_content=642246167213&utm_campaign=cpc&gclid=EAIaIQobChMIlIWPnviK_AIVgYfICh11XAZyEAAYASAAEgL8J_D_BwE","offline","malware_download","AdSite|BatLoader|Winrar","muzmannet.com","79.98.133.114","42926","TR" "2022-12-21 14:47:09","https://oztayteks.com/?utm_source=google&utm_medium=cpc&utm_term=winrar&utm_content=642154200381&utm_campaign=cpc&gclid=EAIaIQobChMIlIWPnviK_AIVgYfICh11XAZyEAAYAiAAEgLlaPD_BwE","offline","malware_download","AdSite|BatLoader|Winrar","oztayteks.com","79.98.133.114","42926","TR" "2022-12-21 14:46:15","https://surprizlerdiyari.com/?utm_source=google&utm_medium=cpc&utm_term=lightshot&utm_content=642271588730&utm_campaign=cpc&gclid=EAIaIQobChMI4uW2lPeK_AIVxt7ICh0bbAy3EAAYAyAAEgKt1_D_BwE","offline","malware_download","AdSite|Batloader|Lightshot","surprizlerdiyari.com","79.98.133.114","42926","TR" "2021-09-23 15:31:09","https://cayelifm.net/amet-aut/documents.zip","offline","malware_download","TR|zip","cayelifm.net","176.53.65.172","42926","TR" "2021-09-17 09:02:15","https://bahuyapim.com/ea-pariatur/perspiciatis.zip","offline","malware_download","tr","bahuyapim.com","176.53.69.3","42926","TR" "2021-04-22 18:40:25","https://enticaret.net/PO5/catalogue-10.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","enticaret.net","213.128.74.252","42926","TR" "2021-04-22 14:41:40","https://enticaret.net/PO5/catalogue-5.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","enticaret.net","213.128.74.252","42926","TR" "2021-04-21 18:20:22","https://enticaret.net/FBUve/catalogue-5.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","enticaret.net","213.128.74.252","42926","TR" "2021-04-21 18:13:22","https://enticaret.net/FBUve/catalogue-62.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","enticaret.net","213.128.74.252","42926","TR" "2021-04-21 14:25:42","https://enticaret.net/FBUve/catalogue-85.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","enticaret.net","213.128.74.252","42926","TR" "2020-09-15 05:31:27","http://doktorlarrehberim.com/wp-content/uploads/bin_wJFmM61.bin","offline","malware_download","encrypted|GuLoader","doktorlarrehberim.com","31.210.89.202","42926","TR" "2020-09-10 06:14:17","http://doktorlarrehberim.com/wp-includes/blocks/bin_UmxjqGBz104.bin","offline","malware_download","AZORult|encrypted|GuLoader","doktorlarrehberim.com","31.210.89.202","42926","TR" "2020-09-10 06:14:13","http://doktorlarrehberim.com/wp-includes/ID3/bin_UmxjqGBz104.bin","offline","malware_download","AZORult|encrypted|GuLoader","doktorlarrehberim.com","31.210.89.202","42926","TR" "2020-09-09 18:01:33","http://doktorlarrehberim.com/wp-includes/bin_sjNqAo192.bin","offline","malware_download","AZORult|encrypted|GuLoader","doktorlarrehberim.com","31.210.89.202","42926","TR" "2020-07-23 03:16:59","http://seftil.com/inc/public/iz4q7p/ab94927025922r4l57x1xy6wnxhodsc0j/","offline","malware_download","doc|emotet|epoch2","seftil.com","94.101.89.20","42926","TR" "2020-01-03 09:55:04","http://77.75.37.33/service-update.exe","offline","malware_download","","77.75.37.33","77.75.37.33","42926","TR" "2018-12-22 01:16:04","http://sahinbakalit.com/Amazon/En_us/Transactions-details/2018-12/","offline","malware_download","doc|emotet|epoch1|Heodo","sahinbakalit.com","176.53.40.162","42926","TR" "2018-12-20 14:50:03","http://www.sahinbakalit.com/Amazon/En_us/Transactions-details/2018-12/","offline","malware_download","doc|emotet|Heodo","www.sahinbakalit.com","176.53.40.162","42926","TR" "2018-10-08 06:30:27","http://www.irontech.com.tr/7572907SIEHF/PAYROLL/Business","offline","malware_download","doc|emotet|heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-10-03 16:33:26","http://irontech.com.tr/AgtO1P","offline","malware_download","Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-10-03 16:33:20","http://irontech.com.tr/Jul2018/EN_en/INVOICE-STATUS/Invoice-8142631182-07-13-2018","offline","malware_download","","irontech.com.tr","31.210.74.53","42926","TR" "2018-10-03 10:16:04","http://www.irontech.com.tr/Jul2018/EN_en/INVOICE-STATUS/Invoice-8142631182-07-13-2018","offline","malware_download","doc","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-10-03 09:59:02","http://www.irontech.com.tr/5104715PLZYQT/PAY/Commercial","offline","malware_download","doc","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-10-02 23:13:13","http://www.irontech.com.tr/AgtO1P","offline","malware_download","emotet|exe|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-09-26 05:08:06","http://www.irontech.com.tr/cgi-bin/843YAHYBZ/PAY/Personal","offline","malware_download","doc|emotet","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-09-25 19:45:10","http://irontech.com.tr/6PEDCorporation/JY532347JT/Aug-09-2018-82850186244/QQWP-QRUMP-Aug-09-2018","offline","malware_download","doc|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-09-11 13:07:53","http://www.irontech.com.tr/cgi-bin/28IPPJYBH/SEP/US","offline","malware_download","doc","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-09-11 05:20:20","http://www.irontech.com.tr/INFO/En_us/Invoice-receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-09-11 05:07:21","http://irontech.com.tr/INFO/En_us/Invoice-receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-09-10 07:52:19","http://irontech.com.tr/INFO/En_us/Invoice-receipt","offline","malware_download","doc|emotet|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-09-07 08:02:10","http://www.irontech.com.tr/INFO/En_us/Invoice-receipt","offline","malware_download","doc|emotet|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-08-22 04:23:34","http://irontech.com.tr/48Q/ACH/US/","offline","malware_download","doc|emotet|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-08-21 11:13:00","http://irontech.com.tr/48Q/ACH/US","offline","malware_download","doc|emotet|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-08-13 22:22:09","http://www.irontech.com.tr/FILE/OC8948903536HYR/00770/XPQC-UOLBG/","offline","malware_download","doc|emotet|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-08-10 04:24:10","http://www.irontech.com.tr/6PEDCorporation/JY532347JT/Aug-09-2018-82850186244/QQWP-QRUMP-Aug-09-2018/","offline","malware_download","doc|emotet|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-08-09 23:34:45","http://www.irontech.com.tr/6PEDCorporation/JY532347JT/Aug-09-2018-82850186244/QQWP-QRUMP-Aug-09-2018","offline","malware_download","doc|emotet|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-08-08 10:20:19","http://www.irontech.com.tr/DHL-Express","offline","malware_download","doc|emotet|heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-08-08 05:08:03","http://www.irontech.com.tr/FILE/OC8948903536HYR/00770/XPQC-UOLBG","offline","malware_download","doc|emotet|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-25 03:58:25","http://irontech.com.tr/DHL-Express/","offline","malware_download","doc|emotet|epoch2|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-17 17:45:35","http://irontech.com.tr/newsletter/DE/RECH/Rech-VRM-73-59599/","offline","malware_download","Emotet|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-16 21:35:09","http://www.irontech.com.tr/newsletter/DE/RECH/Rech-VRM-73-59599/","offline","malware_download","doc|emotet|epoch2|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-16 16:06:02","http://irontech.com.tr/tHdkj5MfXm/","offline","malware_download","Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-16 10:20:04","http://www.irontech.com.tr/tHdkj5MfXm/","offline","malware_download","emotet|exe|heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-15 03:47:15","http://irontech.com.tr/F0kacfm/","offline","malware_download","Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-13 12:11:04","http://irontech.com.tr/files/gescanntes-Dokument/Hilfestellung/Zahlungsschreiben-YLT-50-70996/","offline","malware_download","Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-13 10:20:35","http://irontech.com.tr/Jul2018/EN_en/INVOICE-STATUS/Invoice-8142631182-07-13-2018/","offline","malware_download","Emotet|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-13 07:28:32","http://www.irontech.com.tr/Jul2018/EN_en/INVOICE-STATUS/Invoice-8142631182-07-13-2018/","offline","malware_download","doc|emotet|heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-13 02:59:06","http://www.irontech.com.tr/files/gescanntes-Dokument/Hilfestellung/Zahlungsschreiben-YLT-50-70996/","offline","malware_download","doc|emotet|epoch2|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-12 23:48:12","http://www.irontech.com.tr/F0kacfm/","offline","malware_download","emotet|epoch1|Heodo|payload","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-11 04:00:38","http://www.irontech.com.tr/Invoice-201807/","offline","malware_download","doc|emotet|epoch1|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-07-11 03:57:18","http://irontech.com.tr/Invoice-201807/","offline","malware_download","doc|emotet|epoch1|Heodo","irontech.com.tr","31.210.74.53","42926","TR" "2018-07-05 02:20:07","http://www.irontech.com.tr/Agreements2018/","offline","malware_download","doc|emotet|epoch1|Heodo","www.irontech.com.tr","31.210.74.53","42926","TR" "2018-03-29 10:36:16","http://enginhukuk.org/Rechnung/1H2ZVEGJ3Y/","offline","malware_download"," doc| heodo|emotet","enginhukuk.org","212.115.42.6","42926","TR" # of entries: 63