############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 19:40:11 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS49467 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-30 04:51:10","https://turkishmarinesurvey.com/wp-content/plugins/share-private-fls/shared","offline","malware_download","Latrodectus","turkishmarinesurvey.com","85.95.252.51","49467","TR" "2023-12-15 13:34:21","https://mucitplastik.com/ftmle/","offline","malware_download","Pikabot|TA577|TR|zip","mucitplastik.com","92.42.33.93","49467","TR" "2023-03-11 07:58:20","https://ledapharma.com/2gjLX04/3","offline","malware_download","Qbot|TA577","ledapharma.com","85.95.252.51","49467","TR" "2023-02-27 19:43:23","https://renklietiketyazici.com/IENA.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","renklietiketyazici.com","92.42.39.46","49467","TR" "2023-02-27 19:40:50","https://hsrlabel.com/EUAT.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","hsrlabel.com","92.42.39.46","49467","TR" "2022-12-23 18:26:20","http://murtekambalaj.com/TAT.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","murtekambalaj.com","85.95.249.5","49467","TR" "2022-12-06 23:11:15","https://susuzlu.com/sfa/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","susuzlu.com","85.95.234.104","49467","TR" "2022-11-30 18:34:10","https://susuzlu.com/see/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","susuzlu.com","85.95.234.104","49467","TR" "2022-10-11 22:47:25","https://susuzlu.com/ge/ereeaurumq","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","susuzlu.com","85.95.234.104","49467","TR" "2020-08-19 23:50:14","https://kibrit.com.tr/wp-admin/lm/7agboi184/sq012281540hiqieixu0zgff42/","offline","malware_download","doc|emotet|epoch2|Heodo","kibrit.com.tr","85.95.232.15","49467","TR" "2020-08-07 00:42:12","http://kibrit.com.tr/wp-admin/r0qqvg8478376162845113pbnzz5kgjt48wwgdoi4h/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","kibrit.com.tr","85.95.232.15","49467","TR" "2020-07-29 11:40:15","http://kibrit.com.tr/wp-admin/p09puc8nlsl/","offline","malware_download","doc|emotet|epoch2|Heodo","kibrit.com.tr","85.95.232.15","49467","TR" "2020-05-08 07:30:09","http://ardenteknoloji.com/nnnnn.exe","offline","malware_download","exe|NanoCore","ardenteknoloji.com","92.42.39.118","49467","TR" "2019-12-18 04:21:17","http://trackadikoy.org.tr/wp-content/78623419-oMHys-disk/external-area/1192209970-8ziJ5j4Jzy/","offline","malware_download","doc|emotet|epoch1|Heodo","trackadikoy.org.tr","85.95.232.15","49467","TR" "2019-12-10 19:17:03","http://trackadikoy.org.tr/wp-content/browse/d0z3-221127121-711402695-94niu6s42-qit07vayfd/","offline","malware_download","doc|Emotet|epoch2|Heodo","trackadikoy.org.tr","85.95.232.15","49467","TR" "2019-09-10 05:26:00","https://perenegitim.com/wp-content/uploads/2019/01/HK.exe","offline","malware_download","exe","perenegitim.com","92.42.36.102","49467","TR" "2019-09-05 12:35:04","http://perenegitim.com/wp-content/cache/11sm.exe","offline","malware_download","AgentTesla|exe","perenegitim.com","92.42.36.102","49467","TR" "2019-09-05 07:13:07","https://perenegitim.com/wp-includes/ID3/fonts/ghhha.exe","offline","malware_download","","perenegitim.com","92.42.36.102","49467","TR" "2019-09-05 07:13:04","https://perenegitim.com/wp-includes/ID3/07.exe","offline","malware_download","","perenegitim.com","92.42.36.102","49467","TR" "2019-04-01 15:45:10","http://adacag.com/templates/Remittance.jar","offline","malware_download","jar|Qealler|RAT","adacag.com","92.42.38.39","49467","TR" "2019-03-28 14:52:03","http://coldwarrior.com.tr/wp-admin/MyUnU-a8g_Wxi-tWd/","offline","malware_download","doc|emotet|epoch2|Heodo","coldwarrior.com.tr","85.95.250.120","49467","TR" "2019-03-26 15:55:03","http://makpar.net/cgi-bin/h4mlf-981ooi-kkmh/","offline","malware_download","Emotet|Heodo","makpar.net","92.42.32.111","49467","TR" "2018-11-09 06:22:11","http://blubrezzahotel.com/xflri3kf/6STFQLADP/SWIFT/US/","offline","malware_download","Heodo","blubrezzahotel.com","85.95.248.85","49467","TR" "2018-11-09 05:19:09","http://www.blubrezzahotel.com/xflri3kf/6STFQLADP/SWIFT/US/","offline","malware_download","doc|emotet|epoch2|Heodo","www.blubrezzahotel.com","85.95.248.85","49467","TR" "2018-11-08 14:44:05","http://www.blubrezzahotel.com/xflri3kf/6STFQLADP/SWIFT/US","offline","malware_download","doc|emotet|heodo","www.blubrezzahotel.com","85.95.248.85","49467","TR" "2018-06-14 06:01:58","http://gonenyapi.com.tr/IRS-Letters-June-2018-08D/2","offline","malware_download","doc|emotet|Heodo","gonenyapi.com.tr","92.42.33.88","49467","TR" "2018-06-14 06:01:57","http://gonenyapi.com.tr/STATUS/New-Invoice-ZZ8572-IW-18590","offline","malware_download","doc|emotet|Heodo","gonenyapi.com.tr","92.42.33.88","49467","TR" "2018-06-13 13:51:24","http://gonenyapi.com.tr/IRS-Letters-June-2018-08D/2/","offline","malware_download","doc|emotet|epoch2|Heodo","gonenyapi.com.tr","92.42.33.88","49467","TR" # of entries: 28