############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 14:38:15 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS51559 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-06-03 09:43:06","https://kristalzemin.com/fkunzU191.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-06-03 09:42:07","https://kristalzemin.com/Diosmose.pfb","offline","malware_download","ascii|encoded|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-06-03 06:21:08","https://kristalzemin.com/Junglefebrene.deploy","offline","malware_download","encoded|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-06-03 06:21:07","https://kristalzemin.com/IStNlGVNz127.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-27 14:43:08","https://kristalzemin.com/fvUzhChhkypflanQIm96.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-27 14:43:07","https://kristalzemin.com/Selvskrevet254.mdp","offline","malware_download","ascii|encoded|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-26 15:27:07","https://kristalzemin.com/QfSWjNayUTjETlwl122.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-26 15:26:05","https://kristalzemin.com/Faae127.ocx","offline","malware_download","ascii|encoded|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-26 15:21:06","https://kristalzemin.com/qEGaAzL74.bin","offline","malware_download","encrypted|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-26 15:20:06","https://kristalzemin.com/Surmount.mso","offline","malware_download","ascii|encoded|GuLoader|RAT|RemcosRAT","kristalzemin.com","95.173.161.46","51559","TR" "2025-05-12 06:41:13","https://onfiltre.com.tr/wp-content/giphy.gif","online","malware_download","RAT|RemcosRAT","onfiltre.com.tr","95.173.189.182","51559","TR" "2025-04-20 11:13:35","http://turkey-ivf.org/Invoice4231284.exe","offline","malware_download","10pluspositivesinVT|ConnectWise","turkey-ivf.org","159.253.43.129","51559","TR" "2025-03-05 07:13:05","http://www.chronotriggerturkiye.com/i","offline","malware_download","","www.chronotriggerturkiye.com","89.43.31.214","51559","TR" "2025-02-19 09:07:06","https://kismetguzelim.com/sek.txt","offline","malware_download","ascii|encoded|Formbook|MassLogger|rev-base64-loader","kismetguzelim.com","159.253.39.62","51559","TR" "2025-02-18 17:00:09","https://turkey-ivf.org/Invoice4231284.exe","offline","malware_download","ConnectWise","turkey-ivf.org","159.253.43.129","51559","TR" "2023-12-22 12:01:23","https://prosima.com.tr/ldlu2/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","prosima.com.tr","89.43.28.66","51559","TR" "2023-12-22 12:00:21","https://turkbilisim.org/54a/","offline","malware_download","Pikabot|TA577|TR|zip","turkbilisim.org","159.253.45.38","51559","TR" "2023-12-21 16:06:32","https://konyaikincielesya.com/hzdq/","offline","malware_download","Pikabot|TA577|TR|zip","konyaikincielesya.com","94.102.15.166","51559","TR" "2023-12-21 16:06:32","https://konyapelet.com.tr/ihp/","offline","malware_download","Pikabot|TA577|TR|zip","konyapelet.com.tr","94.102.15.166","51559","TR" "2023-12-21 16:06:32","https://lpggaztankeri.com.tr/l46cs/","offline","malware_download","Pikabot|TA577|TR|zip","lpggaztankeri.com.tr","94.102.15.166","51559","TR" "2023-12-21 16:06:32","https://omertgroup.com/pyse/","offline","malware_download","Pikabot|TA577|TR|zip","omertgroup.com","94.102.15.166","51559","TR" "2023-12-21 16:06:32","https://rottingertamiri.com/zpn/","offline","malware_download","Pikabot|TA577|TR|zip","rottingertamiri.com","94.102.15.166","51559","TR" "2023-12-21 16:06:31","https://ozkarahafriyat.com/ntll/","offline","malware_download","Pikabot|TA577|TR|zip","ozkarahafriyat.com","94.102.15.166","51559","TR" "2023-12-21 16:06:30","https://yaykon.com.tr/7zef6/","offline","malware_download","Pikabot|TA577|TR|zip","yaykon.com.tr","94.102.15.166","51559","TR" "2023-12-21 16:06:29","https://dadpomsondaj.com/fye/","offline","malware_download","Pikabot|TA577|TR|zip","dadpomsondaj.com","94.102.15.166","51559","TR" "2023-12-21 16:06:27","https://benderhidrolik.com/puh/","offline","malware_download","Pikabot|TA577|TR|zip","benderhidrolik.com","94.102.15.166","51559","TR" "2023-12-21 16:06:27","https://teknokarsogutma.com/4gba4/","offline","malware_download","Pikabot|TA577|TR|zip","teknokarsogutma.com","94.102.15.166","51559","TR" "2023-12-21 16:05:21","https://tosundokum.com/vnaf/","offline","malware_download","Pikabot|TA577|TR|zip","tosundokum.com","94.102.15.166","51559","TR" "2023-12-21 16:05:12","https://bursasineklikcambalkon.gen.tr/ebfp/","offline","malware_download","Pikabot|TA577|TR|zip","bursasineklikcambalkon.gen.tr","94.102.15.166","51559","TR" "2023-12-21 16:05:05","https://fevzicoskun.com/fivv/","offline","malware_download","Pikabot|TA577|TR|zip","fevzicoskun.com","94.102.15.166","51559","TR" "2023-12-21 16:04:55","https://konyayasarvinc.com/oih8/","offline","malware_download","Pikabot|TA577|TR|zip","konyayasarvinc.com","94.102.15.166","51559","TR" "2023-12-21 16:04:54","https://karelotocam.com.tr/hdr/","offline","malware_download","Pikabot|TA577|TR|zip","karelotocam.com.tr","94.102.15.166","51559","TR" "2023-12-21 16:04:54","https://konyaotogaz.com/xwt0/","offline","malware_download","Pikabot|TA577|TR|zip","konyaotogaz.com","94.102.15.166","51559","TR" "2023-12-21 16:04:52","https://inanyazilim.com.tr/bajq/","offline","malware_download","Pikabot|TA577|TR|zip","inanyazilim.com.tr","94.102.15.166","51559","TR" "2023-12-21 16:04:51","https://avcreklam.com/mb9/","offline","malware_download","Pikabot|TA577|TR|zip","avcreklam.com","94.102.15.166","51559","TR" "2023-12-21 16:04:51","https://firatitfaiye.com.tr/jfmj/","offline","malware_download","Pikabot|TA577|TR|zip","firatitfaiye.com.tr","94.102.15.166","51559","TR" "2023-12-21 16:04:37","https://konyacelikcati.com/9qcv/","offline","malware_download","Pikabot|TA577|TR|zip","konyacelikcati.com","94.102.15.166","51559","TR" "2023-12-21 16:04:37","https://konyapvckapipenceretamiri.com/11qy/","offline","malware_download","Pikabot|TA577|TR|zip","konyapvckapipenceretamiri.com","94.102.15.166","51559","TR" "2023-12-21 16:04:36","https://baytarim.com/rm2mz/","offline","malware_download","Pikabot|TA577|TR|zip","baytarim.com","94.102.15.166","51559","TR" "2023-12-21 16:04:14","https://kilicogludovme.com/1qz7/","offline","malware_download","Pikabot|TA577|TR|zip","kilicogludovme.com","94.102.15.166","51559","TR" "2023-12-20 14:57:54","https://dayilarmakine.com/mjaq/","offline","malware_download","Pikabot|TA577|TR|zip","dayilarmakine.com","94.102.15.166","51559","TR" "2023-12-20 14:57:33","https://pekotomotiv.com/r9lx/","offline","malware_download","Pikabot|TA577|TR|zip","pekotomotiv.com","94.102.15.166","51559","TR" "2023-12-20 14:57:24","https://irmakpanelcittelorgu.com.tr/0z4f7/","offline","malware_download","Pikabot|TA577|TR|zip","irmakpanelcittelorgu.com.tr","94.102.15.166","51559","TR" "2023-12-20 14:57:23","https://konyacagdasevdeneve.net/axrt3/","offline","malware_download","Pikabot|TA577|TR|zip","konyacagdasevdeneve.net","94.102.15.166","51559","TR" "2023-12-20 14:57:22","https://damlamasulamasistemleri.com.tr/kq8/","offline","malware_download","Pikabot|TA577|TR|zip","damlamasulamasistemleri.com.tr","94.102.15.166","51559","TR" "2023-12-20 14:57:21","https://2007reklam.com/s9sp/","offline","malware_download","Pikabot|TA577|TR|zip","2007reklam.com","94.102.15.166","51559","TR" "2023-12-20 14:57:21","https://haskimlikmakina.com/8apw/","offline","malware_download","Pikabot|TA577|TR|zip","haskimlikmakina.com","94.102.15.166","51559","TR" "2023-12-20 14:57:21","https://yabancibakicii.com.tr/2lw/","offline","malware_download","Pikabot|TA577|TR|zip","yabancibakicii.com.tr","94.102.15.166","51559","TR" "2023-12-20 14:57:20","https://marsansanayi.com/ohwe/","offline","malware_download","Pikabot|TA577|TR|zip","marsansanayi.com","94.102.15.166","51559","TR" "2023-12-20 14:57:17","https://ekiciitfaiye.com/iq4/","offline","malware_download","Pikabot|TA577|TR|zip","ekiciitfaiye.com","94.102.15.166","51559","TR" "2023-12-20 14:57:15","https://mayraf.com/2i2/","offline","malware_download","Pikabot|TA577|TR|zip","mayraf.com","94.102.15.166","51559","TR" "2023-12-20 14:57:15","https://onursondaj.com/dilxx/","offline","malware_download","Pikabot|TA577|TR|zip","onursondaj.com","94.102.15.166","51559","TR" "2023-12-20 14:57:14","https://kontaskesicitakimlar.com.tr/hwxu/","offline","malware_download","Pikabot|TA577|TR|zip","kontaskesicitakimlar.com.tr","94.102.15.166","51559","TR" "2023-12-20 14:57:13","https://konyanakliyatambari.com/szv/","offline","malware_download","Pikabot|TA577|TR|zip","konyanakliyatambari.com","94.102.15.166","51559","TR" "2023-12-20 12:54:13","https://sancaktrailer.com.tr/ydq/","offline","malware_download","Pikabot|TA577|TR|zip","sancaktrailer.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:07:05","https://saglikdokum.net/gt6hq/","offline","malware_download","TR","saglikdokum.net","94.102.15.166","51559","TR" "2023-12-19 15:07:00","https://kontarti.com.tr/9uk/","offline","malware_download","TR","kontarti.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:07:00","https://zonguldakkaradenizmedikal.com/yfpf6/","offline","malware_download","TR","zonguldakkaradenizmedikal.com","94.102.15.166","51559","TR" "2023-12-19 15:06:47","https://fatihpres.com/nbz8/","offline","malware_download","TR","fatihpres.com","94.102.15.166","51559","TR" "2023-12-19 15:06:41","https://ankarabalkanbandosu.com/9vw0/","offline","malware_download","TR","ankarabalkanbandosu.com","94.102.15.166","51559","TR" "2023-12-19 15:06:36","https://setadokum.com/5rqf/","offline","malware_download","TR","setadokum.com","94.102.15.166","51559","TR" "2023-12-19 15:06:35","https://frtitfaiye.com/psrm4/","offline","malware_download","TR","frtitfaiye.com","94.102.15.166","51559","TR" "2023-12-19 15:06:34","https://konyakayahurdacilik.com/cti/","offline","malware_download","TR","konyakayahurdacilik.com","94.102.15.166","51559","TR" "2023-12-19 15:06:31","https://canlarevdeneve.com/nhsw/","offline","malware_download","TR","canlarevdeneve.com","94.102.15.166","51559","TR" "2023-12-19 15:06:27","https://konyapetektemizligitemizleme.com/ph8j/","offline","malware_download","TR","konyapetektemizligitemizleme.com","94.102.15.166","51559","TR" "2023-12-19 15:06:25","https://yakislar.com/5jyu/","offline","malware_download","TR","yakislar.com","94.102.15.166","51559","TR" "2023-12-19 15:06:23","https://cetineraluminyum.com/tww/","offline","malware_download","TR","cetineraluminyum.com","94.102.15.166","51559","TR" "2023-12-19 15:06:21","https://nunotel.net/uqvr/","offline","malware_download","TR","nunotel.net","94.102.15.166","51559","TR" "2023-12-19 15:06:16","https://newparts.com.tr/rpfm/","offline","malware_download","TR","newparts.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:06:15","https://konyaadak.org/ajsb6n/","offline","malware_download","TR","konyaadak.org","94.102.15.166","51559","TR" "2023-12-19 15:06:15","https://yasinayvaz.com/1tumga/","offline","malware_download","TR","yasinayvaz.com","94.102.15.166","51559","TR" "2023-12-19 15:06:11","https://hamlekundekari.com.tr/yik/","offline","malware_download","TR","hamlekundekari.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:06:11","https://konyatesisat.com.tr/ea6b7j/","offline","malware_download","TR","konyatesisat.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:06:01","https://cumradugunsalonu.com.tr/ddg/","offline","malware_download","TR","cumradugunsalonu.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:06:01","https://feratkayamakina.com/v4zne/","offline","malware_download","TR","feratkayamakina.com","94.102.15.166","51559","TR" "2023-12-19 15:06:01","https://otelderya.net/uykc0w/","offline","malware_download","TR","otelderya.net","94.102.15.166","51559","TR" "2023-12-19 15:06:00","https://oksancelikcati.com/veny8p/","offline","malware_download","TR","oksancelikcati.com","94.102.15.166","51559","TR" "2023-12-19 15:05:52","https://adamakambalaj.com.tr/2rh/","offline","malware_download","TR","adamakambalaj.com.tr","94.102.15.166","51559","TR" "2023-12-19 15:05:43","https://hurdacikonya.com/x0k/","offline","malware_download","TR","hurdacikonya.com","94.102.15.166","51559","TR" "2023-12-19 15:05:35","https://giyotinmakasi.com/psyn/","offline","malware_download","TR","giyotinmakasi.com","94.102.15.166","51559","TR" "2023-12-19 15:05:25","https://tercihvana.com/tyc/","offline","malware_download","TR","tercihvana.com","94.102.15.166","51559","TR" "2023-12-19 15:05:21","https://ahencelik.com/pixo/","offline","malware_download","TR","ahencelik.com","94.102.15.166","51559","TR" "2023-12-19 15:05:20","https://falconseat.com/91i/","offline","malware_download","TR","falconseat.com","94.102.15.166","51559","TR" "2023-12-19 15:05:20","https://ismailagace.com/648fes/","offline","malware_download","TR","ismailagace.com","94.102.15.166","51559","TR" "2023-12-18 17:33:59","https://ozkantasimacilik.com/lq7f/","offline","malware_download","TR","ozkantasimacilik.com","94.102.15.166","51559","TR" "2023-12-18 17:33:53","https://konyaprefabrik.com.tr/m9trof/","offline","malware_download","TR","konyaprefabrik.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:51","https://altundalteldokuma.net/1aut/","offline","malware_download","TR","altundalteldokuma.net","94.102.15.166","51559","TR" "2023-12-18 17:33:51","https://kaloriferbacasi.com/ykva/","offline","malware_download","TR","kaloriferbacasi.com","94.102.15.166","51559","TR" "2023-12-18 17:33:51","https://yopko.com.tr/ngiu/","offline","malware_download","TR","yopko.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:50","https://divaitfaiye.com/fwqu/","offline","malware_download","TR","divaitfaiye.com","94.102.15.166","51559","TR" "2023-12-18 17:33:47","https://agropak.com.tr/g32juy/","offline","malware_download","TR","agropak.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:44","https://ozkillikvinc.com/v74drs/","offline","malware_download","TR","ozkillikvinc.com","94.102.15.166","51559","TR" "2023-12-18 17:33:40","https://konyakurulusotofren.com/wzw/","offline","malware_download","TR","konyakurulusotofren.com","94.102.15.166","51559","TR" "2023-12-18 17:33:35","https://oflazevdenevenakliyat.com.tr/8oz/","offline","malware_download","TR","oflazevdenevenakliyat.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:32","https://aydintelorgutelcit.com/z1mc/","offline","malware_download","TR","aydintelorgutelcit.com","94.102.15.166","51559","TR" "2023-12-18 17:33:31","https://akinzemin.com/orj/","offline","malware_download","TR","akinzemin.com","94.102.15.166","51559","TR" "2023-12-18 17:33:27","https://aslangrup.com.tr/1qt/","offline","malware_download","TR","aslangrup.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:27","https://dogalgazkalorifermalzemesi.com/4tmh1v/","offline","malware_download","TR","dogalgazkalorifermalzemesi.com","94.102.15.166","51559","TR" "2023-12-18 17:33:23","https://konyabaskilitsort.com/zfp/","offline","malware_download","TR","konyabaskilitsort.com","94.102.15.166","51559","TR" "2023-12-18 17:33:17","https://akkontreyler.com.tr/8ovei3/","offline","malware_download","TR","akkontreyler.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:17","https://altinolukplastik.com.tr/iyn/","offline","malware_download","TR","altinolukplastik.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:17","https://dagmetal.com.tr/84c2b/","offline","malware_download","TR","dagmetal.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:17","https://konyagursoyevdenevenakliyat.com.tr/rmpoi2/","offline","malware_download","TR","konyagursoyevdenevenakliyat.com.tr","94.102.15.166","51559","TR" "2023-12-18 17:33:15","https://simsekmetal.com/7rvc/","offline","malware_download","TR","simsekmetal.com","94.102.15.166","51559","TR" "2023-12-18 17:33:13","https://banyokazani.com/u3v/","offline","malware_download","TR","banyokazani.com","94.102.15.166","51559","TR" "2023-12-18 17:33:13","https://ummanmetal.com/krijyy/","offline","malware_download","TR","ummanmetal.com","94.102.15.166","51559","TR" "2023-04-20 18:12:22","https://demogoruntule.com/us/repellata.php","offline","malware_download","671|BB24|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","demogoruntule.com","89.252.168.230","51559","TR" "2023-04-12 18:46:25","https://sitecini.net/aete/nullaquod.php","offline","malware_download","921|BB23|geofenced|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","sitecini.net","159.253.46.70","51559","TR" "2023-04-11 13:49:21","https://yilkes.com.tr/aim/aim.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","yilkes.com.tr","159.253.46.66","51559","TR" "2023-04-05 15:53:14","https://turkbilisim.org/elip/elip.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","turkbilisim.org","159.253.45.38","51559","TR" "2023-03-24 04:04:58","https://turkbilisim.org/uli/uli.php","offline","malware_download","BB20|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","turkbilisim.org","159.253.45.38","51559","TR" "2023-02-27 19:40:31","https://hemenelemanbul.com/TR.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","hemenelemanbul.com","89.252.130.150","51559","TR" "2023-01-30 13:39:16","https://stcdanismanlik.com/Update/UpdatePDF.zip","offline","malware_download","LaplasClipper","stcdanismanlik.com","159.253.43.23","51559","TR" "2022-12-23 17:50:27","http://evrimkavcar.com/ATI.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","evrimkavcar.com","94.102.1.194","51559","TR" "2022-12-22 19:56:18","https://bursaburada.com/SA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","bursaburada.com","159.253.46.18","51559","TR" "2022-12-19 21:56:12","https://yunusemrekaba.com/er/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","yunusemrekaba.com","159.253.33.92","51559","TR" "2022-12-19 21:41:57","https://icerikyazari.com.tr/rrpi/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-12-15 17:25:38","https://guneydogumuhendislik.com.tr/umm/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","guneydogumuhendislik.com.tr","95.173.177.131","51559","TR" "2022-12-14 16:06:52","https://guneydogumuhendislik.com.tr/an/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","guneydogumuhendislik.com.tr","95.173.177.131","51559","TR" "2022-12-13 21:51:36","https://trabzonarsimet.com/unct/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","trabzonarsimet.com","185.95.87.227","51559","TR" "2022-12-13 20:34:16","https://guneydogumuhendislik.com.tr/utt/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","guneydogumuhendislik.com.tr","95.173.177.131","51559","TR" "2022-11-28 21:40:41","https://cafehanimeli.com/pls/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","cafehanimeli.com","95.173.164.70","51559","TR" "2022-11-17 19:18:22","https://icerikyazari.com.tr/aqeu/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-11-17 19:16:16","https://gitbakal.com/ua/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","gitbakal.com","95.173.189.62","51559","TR" "2022-10-21 17:51:13","https://www.termowood.net/xml.php?cdacplfeuhzsm=1711867168486494","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 10:51:11","https://www.termowood.net/xml.php?filrtynhsfwm=8965105480043132","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 01:52:11","https://www.termowood.net/xml.php?gyhslcfbpazeny=004570759774992883","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:22:12","https://www.termowood.net/xml.php?gcfpjvlhavfjny=129067372751287","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:23","https://www.termowood.net/xml.php?gubmmxkmiyggtnty=9276204075541798","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:20","https://www.termowood.net/xml.php?hmpmdvacselqijz=45886511929201235","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:20","https://www.termowood.net/xml.php?kckepxvnlatxrmo=48300468657930296","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:14","https://www.termowood.net/xml.php?gdcnugjtmqsef=24751294578044236","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:13","https://www.termowood.net/xml.php?alpbnfzmvwed=23588168765039264","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:13","https://www.termowood.net/xml.php?dvpzoiukqiauizlru=236929910542782","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:13","https://www.termowood.net/xml.php?ghanttcbgjrh=09460892620192118","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:13","https://www.termowood.net/xml.php?yuzcqgvbaifytpu=7901534984036553","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:12","https://www.termowood.net/xml.php?acgtmhflgqhalwv=5667984899789744","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:12","https://www.termowood.net/xml.php?ergrhuypgheywf=14326964922573882","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:12","https://www.termowood.net/xml.php?sschetgftbsop=07299646065541943","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:12","https://www.termowood.net/xml.php?wtillqccslwgco=7837226826376515","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-20 00:21:12","https://www.termowood.net/xml.php?xbienzxfkpad=263907198287741","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-19 13:51:13","https://www.termowood.net/xml.php?culyjzxnsdvtd=37238415723186913","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-19 01:12:03","https://vipotoekspertiz.com.tr/tsce/etqabasueo","offline","malware_download","BB03|FYN09|iso|qakbot|qbot|quakbot|TR|zip","vipotoekspertiz.com.tr","95.173.186.117","51559","TR" "2022-10-18 18:21:11","https://www.termowood.net/xml.php?ipsblgqzgjdl=4836888649276725","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-18 18:11:12","https://www.termowood.net/xml.php?crinaupuujgnwtckc=9280845070223542","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-18 17:11:11","https://www.termowood.net/xml.php?osozqaxkkvzl=13725258160054543","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-18 15:21:06","https://www.termowood.net/xml.php?mpaefyeqxnknxi=6947808206791719","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-18 14:51:07","https://www.termowood.net/xml.php?bdiwwwucbkpwvko=26328134713048157","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-18 06:21:07","https://www.termowood.net/xml.php?vjavtygvkkzwgbbm=31310985163545735","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 22:51:11","https://www.termowood.net/xml.php?nmkgncrieski=38721134062183893","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 14:31:12","https://www.termowood.net/xml.php?txcnbhwdctkzbfx=5191558228175477","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 13:31:12","https://www.termowood.net/xml.php?ytkcuggcnedc=7723328744153273","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 13:31:11","https://www.termowood.net/xml.php?otsghfwadekortp=08184178712851264","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 09:01:06","https://www.termowood.net/xml.php?khybevskwbrsx=35766381599236996","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 06:01:20","https://www.termowood.net/xml.php?agipltqykgmwtz=6471409266955757","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 05:31:06","https://www.termowood.net/xml.php?kcarbxyzbvnr=5140026670238536","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 05:31:06","https://www.termowood.net/xml.php?lxudwtlckzuwbiuda=9992392628692834","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-17 01:31:11","https://www.termowood.net/xml.php?dxmsehpzqjsq=13194366637543098","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-16 22:01:07","https://www.termowood.net/xml.php?nshmkolbovclo=22115414735746097","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-16 15:01:12","https://www.termowood.net/xml.php?poewregxrgizt=6571931138924596","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-16 13:31:12","https://www.termowood.net/xml.php?ecknjmypbhpngk=4394527728161133","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-16 03:31:11","https://www.termowood.net/xml.php?slvxdcbnpqgwsmoa=4427558557338329","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 17:01:12","https://www.termowood.net/xml.php?ckofnaffkecjl=9223538154293605","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 14:31:11","https://www.termowood.net/xml.php?wxkkukomamesr=11794587420272395","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 13:31:11","https://www.termowood.net/xml.php?ofwmbdrclhoqd=8534840515310489","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 13:01:11","https://www.termowood.net/xml.php?lpowvacbdffvv=1466960486030453","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 07:31:12","https://www.termowood.net/xml.php?udlfrumpcohwjq=299795479486878","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 07:31:11","https://www.termowood.net/xml.php?ohyjtovedigz=6662450058543032","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 05:31:12","https://www.termowood.net/xml.php?isagjgdinfrqq=12163247324903925","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 03:31:12","https://www.termowood.net/xml.php?xjzsjmjdaamnhugq=017178558359488116","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 02:01:11","https://www.termowood.net/xml.php?konwggrdyttfhns=8335437035091553","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-15 00:01:12","https://www.termowood.net/xml.php?qgfknifkklowk=1430482415492509","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 23:01:11","https://www.termowood.net/xml.php?sauochbaqznr=6567089852096262","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 22:09:23","https://cafehanimeli.com/pp/exmmiaset","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","cafehanimeli.com","95.173.164.70","51559","TR" "2022-10-14 21:41:06","https://www.termowood.net/xml.php?yfkwanpoyrazdafe=4021748004096546","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 20:31:07","https://www.termowood.net/xml.php?sssunpmjhybwn=8947053010451462","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 15:11:13","https://www.termowood.net/xml.php?isirkarqymrmz=9308165317744841","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 07:21:10","https://www.termowood.net/xml.php?mripumanbdknz=045488891386467056","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 06:51:06","https://www.termowood.net/xml.php?iedzldamperb=3983095572473492","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-14 06:21:11","https://www.termowood.net/xml.php?ukdgachfogaijxll=9382479629656202","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-13 21:11:12","https://www.termowood.net/xml.php?ehiwvujqiolk=225220853481648","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-13 19:51:11","https://www.termowood.net/xml.php?fbhopzywgwukex=49867203547297545","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-13 17:09:31","https://www.termowood.net/xml.php?quasnviuuigfu=07691843033598045","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-13 17:09:05","https://www.termowood.net/xml.php?jylnwmppycqtmzrot=49321680742159546","offline","malware_download","gootloader","www.termowood.net","93.113.63.253","51559","TR" "2022-10-11 22:19:29","https://dididapp.com/sa/uonmqei","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:19:20","https://dididapp.com/sa/icaptsidsii","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:19:14","https://dididapp.com/sa/qssdaue","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:19:14","https://dididapp.com/sa/ueaqsamteisiol","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:18:45","https://dididapp.com/sa/siototpe","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:18:45","https://dididapp.com/sa/tqaiues","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:18:29","https://dididapp.com/sa/tsiiset","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-11 22:18:16","https://dididapp.com/sa/evtroe","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","dididapp.com","93.113.63.130","51559","TR" "2022-10-05 16:30:49","https://cafehanimeli.com/soe/antesipmrua","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","cafehanimeli.com","95.173.164.70","51559","TR" "2022-10-03 20:16:30","https://icerikyazari.com.tr/aa/sroseeaperix","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:29","https://icerikyazari.com.tr/aa/aaclqmupu","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:29","https://icerikyazari.com.tr/aa/dossmoriluoemsp","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:29","https://icerikyazari.com.tr/aa/ueoicattnccas","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:28","https://icerikyazari.com.tr/aa/tvtsuepoealt","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:17","https://icerikyazari.com.tr/aa/rreemtu","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:16","https://icerikyazari.com.tr/aa/aumauimqrrel","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:16","https://icerikyazari.com.tr/aa/fdarluguoteemioq","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:16","https://icerikyazari.com.tr/aa/maaiuuqhr","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:16","https://icerikyazari.com.tr/aa/quieldulman","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:16","https://icerikyazari.com.tr/aa/totmtae","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 20:16:16","https://icerikyazari.com.tr/aa/uutomaarbl","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:28","https://icerikyazari.com.tr/aa/oeiidntlgide","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:27","https://icerikyazari.com.tr/aa/cciiipdasaplu","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:26","https://icerikyazari.com.tr/aa/vlulsosadoeoprt","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:26","https://icerikyazari.com.tr/aa/vlusbfapctuoaioitif","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:25","https://icerikyazari.com.tr/aa/onersivutnnmie","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:24","https://icerikyazari.com.tr/aa/dmdnsunaasuee","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:24","https://icerikyazari.com.tr/aa/etisffoici","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:23","https://icerikyazari.com.tr/aa/prteuetom","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:16","https://icerikyazari.com.tr/aa/reueonuiqacmt","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:15","https://icerikyazari.com.tr/aa/dtuetaiicepum","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:15","https://icerikyazari.com.tr/aa/euratatllpe","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:15","https://icerikyazari.com.tr/aa/muosucpiinstdsni","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:15","https://icerikyazari.com.tr/aa/oerattleimsioena","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:15","https://icerikyazari.com.tr/aa/osuttluaunurncqeos","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:15","https://icerikyazari.com.tr/aa/sosbsmiplauuorm","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:14","https://icerikyazari.com.tr/aa/eulptstuavot","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:14","https://icerikyazari.com.tr/aa/iuganisf","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:14","https://icerikyazari.com.tr/aa/mnasficiioof","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:14","https://icerikyazari.com.tr/aa/orouaptr","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:14","https://icerikyazari.com.tr/aa/teioeqxiaeacntrueme","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/amndi","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/cestsiniitddo","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/eniriienqedecus","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/ettu","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/isudstmceu","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/lmlptuadimie","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-10-03 19:46:13","https://icerikyazari.com.tr/aa/rtoilaelpelmtlia","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","icerikyazari.com.tr","95.173.186.117","51559","TR" "2022-03-31 08:55:05","http://hatipogluhali.com/application/2CkpKEf2H0F/","offline","malware_download","dll|emotet|epoch5|heodo","hatipogluhali.com","159.253.38.27","51559","TR" "2022-03-31 08:30:05","https://hatipogluhali.com/application/2CkpKEf2H0F/","offline","malware_download","dll|emotet|epoch5|Heodo","hatipogluhali.com","159.253.38.27","51559","TR" "2022-03-28 21:17:03","http://hatipogluhali.com/application/at86kYKTbR1nUk7yJKKKVLAO4Qo57n/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","hatipogluhali.com","159.253.38.27","51559","TR" "2022-03-28 21:05:12","http://hatipogluhali.com/application/at86kYKTbR1nUk7yJKKKVLAO4Qo57n/","offline","malware_download","emotet|epoch4|redir-doc|SilentBuilder|xls","hatipogluhali.com","159.253.38.27","51559","TR" "2022-02-23 12:31:10","https://kinetekturk.com/e2ea69p/9U52O7jTobF8J/","offline","malware_download","dll|emotet|epoch5|heodo","kinetekturk.com","89.252.162.138","51559","TR" "2022-02-09 16:37:11","https://fortiuspharma.com/y6krss/EGm347cqj5/","offline","malware_download","dll|emotet|epoch5|heodo","fortiuspharma.com","89.252.162.138","51559","TR" "2022-02-09 16:37:04","https://comezmuhendislik.com/ljfrmm/VTpHRFWoORAHnRQ3aQL/","offline","malware_download","dll|emotet|epoch5|heodo","comezmuhendislik.com","89.252.162.138","51559","TR" "2021-10-20 07:18:05","https://www.gsmcommerce.net/nx/t1.msi","offline","malware_download","msi","www.gsmcommerce.net","94.102.1.96","51559","TR" "2021-10-15 11:26:08","https://teknopor.com/possimusrecusandae/sapientedignissimos-143678671","offline","malware_download","qbot","teknopor.com","94.102.1.96","51559","TR" "2021-10-15 09:23:05","http://gsmcommerce.net/nx/t.msi","offline","malware_download","GuLoader","gsmcommerce.net","94.102.1.96","51559","TR" "2021-10-15 09:23:05","https://www.gsmcommerce.net/nx/t.msi","offline","malware_download","GuLoader","www.gsmcommerce.net","94.102.1.96","51559","TR" "2021-10-05 14:11:05","http://smilemutfak.com/non-neque/documents.zip","offline","malware_download","TR|zip","smilemutfak.com","91.227.6.17","51559","TR" "2021-10-04 15:22:07","http://esenyurttemizlik.com/magnam-amet/documents.zip","offline","malware_download","TR|zip","esenyurttemizlik.com","91.227.6.17","51559","TR" "2021-08-18 17:38:05","https://dnziplik.com.tr/katalog/august.txt","offline","malware_download","encoded|opendir|vbs","dnziplik.com.tr","95.173.190.138","51559","TR" "2021-08-18 17:37:05","https://dnziplik.com.tr/katalog/ScoolPaper.txt","offline","malware_download","opendir|vbs","dnziplik.com.tr","95.173.190.138","51559","TR" "2021-08-18 17:37:04","https://dnziplik.com.tr/katalog/OneMoments.txt","offline","malware_download","opendir|vbs","dnziplik.com.tr","95.173.190.138","51559","TR" "2021-06-21 06:45:10","http://kebapcimuhtar.com/otgenesis.exe","offline","malware_download","AgentTesla|exe","kebapcimuhtar.com","159.253.44.104","51559","TR" "2021-04-21 18:05:16","https://enescanplastik.com/dosya/plugins/wp-analytify/views/default/6zOcE70C74.php","offline","malware_download","Dridex|opendir","enescanplastik.com","94.102.1.200","51559","TR" "2021-04-18 07:52:19","http://89.43.66.211/arm7","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:15","http://89.43.66.211/sh4","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:14","http://89.43.66.211/arm6","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:14","http://89.43.66.211/i686","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:11","http://89.43.66.211/ppc","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:09","http://89.43.66.211/arm4","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:09","http://89.43.66.211/m68k","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:07","http://89.43.66.211/mips","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:07","http://89.43.66.211/mpsl","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:06","http://89.43.66.211/arm5","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:06","http://89.43.66.211/i586","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-18 07:52:05","http://89.43.66.211/sparc","offline","malware_download","elf|gafgyt","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:10","http://89.43.66.211/bins/100UP.arm7","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:09","http://89.43.66.211/bins/100UP.mips","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:09","http://89.43.66.211/bins/100UP.mpsl","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:09","http://89.43.66.211/bins/100UP.sh4","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:09","http://89.43.66.211/bins/100UP.x86","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:07","http://89.43.66.211/bins/100UP.arm","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:07","http://89.43.66.211/bins/100UP.arm6","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:07","http://89.43.66.211/bins/100UP.m68k","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:06","http://89.43.66.211/bins/100UP.arm5","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:04","http://89.43.66.211/bins/100UP.ppc","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-16 15:28:04","http://89.43.66.211/bins/100UP.spc","offline","malware_download","elf|mirai","89.43.66.211","89.43.66.211","51559","TR" "2021-04-14 05:36:16","http://89.43.64.102/bins/i586","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:14","http://89.43.64.102/bins/spc","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:12","http://89.43.64.102/bins/arm6","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:12","http://89.43.64.102/bins/arm7","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:12","http://89.43.64.102/bins/i686","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:12","http://89.43.64.102/bins/mpsl","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:12","http://89.43.64.102/bins/sh4","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:08","http://89.43.64.102/bins/m68k","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:08","http://89.43.64.102/bins/mips","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:08","http://89.43.64.102/bins/powerpc","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:07","http://89.43.64.102/bins/arm4","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-04-14 05:36:05","http://89.43.64.102/bins/arm5","offline","malware_download","elf|gafgyt","89.43.64.102","89.43.64.102","51559","TR" "2021-01-22 17:58:04","http://petaenerji.com/yapimasamasi/LYNTUXTsb0vh0rjWLYFLnGNFCnOdlzlR0/","offline","malware_download","doc|emotet|epoch2|Heodo","petaenerji.com","159.253.43.127","51559","TR" "2020-09-29 16:37:03","https://dnztasimacilik.com.tr/app.php","offline","malware_download","Dridex","dnztasimacilik.com.tr","95.173.189.51","51559","TR" "2020-09-24 07:19:36","https://biais.com.tr/qbcm4tn.jpeg","offline","malware_download","dridex","biais.com.tr","95.173.189.51","51559","TR" "2020-08-21 23:46:33","https://rivadanismanlik.com/wp-admin/8285172814381/856643541622122173ln9jd67mq7hpxmazp/","offline","malware_download","doc|emotet|epoch2|heodo","rivadanismanlik.com","159.253.43.81","51559","TR" "2020-08-21 21:45:11","http://ercey.com.tr/css/ialeu201142otmzjv8k1batii4y/","offline","malware_download","doc|emotet|epoch2|heodo","ercey.com.tr","95.173.189.30","51559","TR" "2020-08-13 15:24:05","http://ercey.com.tr/css/DOC/o2733796brh1s827uukrv6ey/","offline","malware_download","doc|emotet|epoch2|heodo","ercey.com.tr","95.173.189.30","51559","TR" "2020-08-13 10:35:07","https://rivadanismanlik.com/wp-admin/parts_service/1ljqzk8hj4/","offline","malware_download","doc|emotet|epoch2|heodo","rivadanismanlik.com","159.253.43.81","51559","TR" "2020-08-11 03:28:10","http://ercey.com.tr/css/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","ercey.com.tr","95.173.189.30","51559","TR" "2020-08-07 16:45:34","http://bigblue.com.tr/aspnet_client/eTrac/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","bigblue.com.tr","159.253.43.127","51559","TR" "2020-08-06 02:19:04","http://beraberiz.biz/vsgrkcqsol/QV/4i/RKXbzEgX.zip","offline","malware_download","qakbot|qbot|quakbot|zip","beraberiz.biz","89.43.31.214","51559","TR" "2020-08-04 17:18:07","http://beraberiz.biz/vsgrkcqsol/qe/Wy/r341Rsw3.zip","offline","malware_download","Qakbot|Quakbot|zip","beraberiz.biz","89.43.31.214","51559","TR" "2020-08-04 16:16:26","http://beraberiz.biz/vsgrkcqsol/1jliPcNlFH.zip","offline","malware_download","Qakbot|Quakbot|zip","beraberiz.biz","89.43.31.214","51559","TR" "2020-07-27 20:08:05","http://bigblue.com.tr/aspnet_client/BHla7ElEm-iehYRYOKUW-d78-1mh7lclolrj/test-area/4hd9a-vs722/","offline","malware_download","doc|emotet|epoch1|heodo","bigblue.com.tr","159.253.43.127","51559","TR" "2020-06-24 07:56:07","http://89.252.143.70/boot64ntsh4","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:52:28","http://89.252.143.70/boot64ntx86","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:52:21","http://89.252.143.70/boot64nti586","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:48:17","http://89.252.143.70/boot64ntarmv6","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:48:06","http://89.252.143.70/boot64ntm86k","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:44:10","http://89.252.143.70/boot64nti686","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:39:09","http://89.252.143.70/boot64ntsparc","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:38:18","http://89.252.143.70/boot64ntpowerpc","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:34:28","http://89.252.143.70/boot64ntmipsel","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:25:45","http://89.252.143.70/boot64ntarmv5","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-24 07:25:04","http://89.252.143.70/boot64ntarmv4","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:35:06","http://89.252.143.70:8080/boot64ntm86k","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:34:30","http://89.252.143.70:8080/boot64nti586","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:34:28","http://89.252.143.70:8080/boot64nti686","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:34:25","http://89.252.143.70:8080/boot64ntsh4","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:34:23","http://89.252.143.70:8080/boot64ntarmv6","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:34:21","http://89.252.143.70:8080/boot64ntarmv4","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:34:13","http://89.252.143.70:8080/boot64ntx86","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:31:12","http://89.252.143.70:8080/boot64ntsparc","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:31:11","http://89.252.143.70:8080/boot64ntpowerpc","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:31:09","http://89.252.143.70:8080/boot64ntmipsel","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:31:06","http://89.252.143.70:8080/boot64ntarmv5","offline","malware_download","elf|tsunami","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:30:50","http://kankalarnetwork.duckdns.org:8080/boot64nti686","offline","malware_download","DDoS Bot|elf|mirai","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-06-06 15:30:16","http://kankalarnetwork.duckdns.org:8080/boot64nti586","offline","malware_download","DDoS Bot|elf|mirai","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-06-06 15:29:42","http://kankalarnetwork.duckdns.org:8080/boot64ntx86","offline","malware_download","DDoS Bot|elf|mirai","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-06-06 15:29:09","http://kankalarnetwork.duckdns.org:8080/boot64ntsparc","offline","malware_download","DDoS Bot|elf|mirai","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-06-06 15:28:36","http://kankalarnetwork.duckdns.org:8080/boot64ntmipsel","offline","malware_download","DDoS Bot|elf|mirai","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-06-06 15:13:42","http://89.252.143.70:8080/boot64ntmips","offline","malware_download","32-bit|ELF|MIPS","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:13:40","http://89.252.143.70:8080/boot64nt.sh","offline","malware_download","script","89.252.143.70","89.252.143.70","51559","TR" "2020-06-06 15:13:23","http://kankalarnetwork.duckdns.org/boot64ntmips","offline","malware_download","32-bit|ELF|MIPS","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-06-06 15:13:04","http://kankalarnetwork.duckdns.org/boot64nt.sh","offline","malware_download","script","kankalarnetwork.duckdns.org","89.252.143.70","51559","TR" "2020-01-22 06:50:05","http://adentarim.com.tr/wp-admin/JroHH/","offline","malware_download","doc|emotet|epoch3|Heodo","adentarim.com.tr","89.252.164.90","51559","TR" "2020-01-18 03:16:04","http://adentarim.com.tr/cgi-bin/invoice/ew3rsk-91196-489-iy9ut7bdlh5-6tlm8td/","offline","malware_download","doc|emotet|epoch2|heodo","adentarim.com.tr","89.252.164.90","51559","TR" "2020-01-17 16:36:04","http://kiziltepeakyuzrehabilitasyon.com/wp-includes/69n2/","offline","malware_download","emotet|epoch2|exe|Heodo","kiziltepeakyuzrehabilitasyon.com","89.252.168.200","51559","TR" "2020-01-15 10:38:07","http://adentarim.com.tr/cgi-bin/UP4HV1WD/q8-6184-85-ofzekyz-5aizbjhypp6/","offline","malware_download","doc|emotet|epoch2|heodo","adentarim.com.tr","89.252.164.90","51559","TR" "2019-11-03 23:37:09","http://89.43.31.109/mips","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:37:07","http://89.43.31.109/powerpc","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:37:04","http://89.43.31.109/x86","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:18","http://89.43.31.109/sparc","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:16","http://89.43.31.109/sh4","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:14","http://89.43.31.109/i686","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:12","http://89.43.31.109/mipsel","offline","malware_download","elf","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:09","http://89.43.31.109/i586","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:07","http://89.43.31.109/m68k","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:33:04","http://89.43.31.109/armv5l","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:29:02","http://89.43.31.109/armv4l","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-11-03 23:28:04","http://89.43.31.109/armv6l","offline","malware_download","bashlite|elf|gafgyt","89.43.31.109","89.43.31.109","51559","TR" "2019-06-23 09:14:06","http://kassohome.com.tr/sg/cryj.exe","offline","malware_download","exe","kassohome.com.tr","93.113.63.232","51559","TR" "2019-06-23 07:03:08","http://kassohome.com.tr/bgh/abyo.exe","offline","malware_download","exe","kassohome.com.tr","93.113.63.232","51559","TR" "2019-06-17 09:49:04","http://atilimiletisim.com.tr/administrator/Mitra_PO.exe","offline","malware_download","exe","atilimiletisim.com.tr","31.192.213.123","51559","TR" "2019-06-17 09:49:03","http://atilimiletisim.com.tr/administrator/CEFOSA_PO.exe","offline","malware_download","exe","atilimiletisim.com.tr","31.192.213.123","51559","TR" "2019-06-17 08:34:03","http://atilimiletisim.com.tr/administrator/templates/bluestork/PO_DEPC.exe","offline","malware_download","exe","atilimiletisim.com.tr","31.192.213.123","51559","TR" "2019-05-14 18:08:04","http://kassohome.com.tr/th/thm.exe","offline","malware_download","AgentTesla|exe","kassohome.com.tr","93.113.63.232","51559","TR" "2019-05-14 13:10:21","http://kassohome.com.tr/su/subcr.exe","offline","malware_download","AgentTesla|exe","kassohome.com.tr","93.113.63.232","51559","TR" "2019-05-14 10:03:06","http://kassohome.com.tr/sg/mna.exe","offline","malware_download","Loki","kassohome.com.tr","93.113.63.232","51559","TR" "2019-05-07 09:02:02","http://tarhanyapi.com/wp-content/service/Nachprufung/2019-05/","offline","malware_download","Emotet|epoch1|Heodo","tarhanyapi.com","95.173.190.138","51559","TR" "2019-03-25 15:58:05","http://prodijital.com.tr/wp-admin/trust.accs.send.com/","offline","malware_download","doc|emotet|epoch1|Heodo","prodijital.com.tr","95.173.189.102","51559","TR" "2019-03-12 14:58:10","http://hakerman.de/Key/Moes.exe","offline","malware_download","RemcosRAT","hakerman.de","31.192.213.123","51559","TR" "2019-03-11 12:17:02","http://www.hakerman.de/Key/Moes.exe","offline","malware_download","Remcos|RemcosRAT","www.hakerman.de","31.192.213.123","51559","TR" "2019-03-03 21:27:05","http://www.hakerman.de/Key/Isati.exe","offline","malware_download","exe|NetWire","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:42:16","https://hakerman.de/Key/Test.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:42:10","https://hakerman.de:443/Key/Test.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:42:05","https://www.hakerman.de:443/Key/Test.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:42:00","https://hakerman.de/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:55","https://hakerman.de:443/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:50","https://www.hakerman.de:443/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:43","http://hakerman.de:80/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:36","http://hakerman.de/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:31","http://www.hakerman.de:80/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:25","http://hakerman.de/Key/Test.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:24","http://hakerman.de:80/Key/Test.exe","offline","malware_download","exe|payload|stage2","hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:22","http://www.hakerman.de:80/Key/Test.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:20","https://www.hakerman.de/Key/Test.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:17","https://www.hakerman.de/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:11","http://www.hakerman.de/Key/NetWi.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-02-20 20:41:05","http://www.hakerman.de/Key/Test.exe","offline","malware_download","exe|payload|stage2","www.hakerman.de","31.192.213.123","51559","TR" "2019-01-30 14:09:04","http://ritimsports.com/DE_de/AFSWGAD6722149/Bestellungen/Rechnungszahlung/","offline","malware_download","doc|emotet|epoch2","ritimsports.com","159.253.44.234","51559","TR" "2019-01-29 14:55:32","http://kozaimarinsaat.com/TLEXF-tCM_IZCTG-m4/Ref/3480519939En_us/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","emotet|epoch2|Heodo","kozaimarinsaat.com","94.102.0.160","51559","TR" "2018-11-19 19:53:04","http://korenturizm.com/sites/EN_en/Open-invoices/Pay-Invoice/","offline","malware_download","emotet|heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-09-25 11:05:10","http://sbtasimacilik.com/H3PmH","offline","malware_download","emotet|exe|Heodo","sbtasimacilik.com","95.173.179.165","51559","TR" "2018-09-15 13:15:53","http://dorjenmar.com/8IRKIMU/PAYROLL/Business","offline","malware_download","doc|emotet|heodo","dorjenmar.com","95.173.189.152","51559","TR" "2018-09-07 03:04:10","http://sineplus.com.tr/61502XVNHXOAE/PAYMENT/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","sineplus.com.tr","89.252.162.138","51559","TR" "2018-09-06 03:17:32","http://sineplus.com.tr/61502XVNHXOAE/PAYMENT/Smallbusiness","offline","malware_download","doc|emotet|epoch2|Heodo","sineplus.com.tr","89.252.162.138","51559","TR" "2018-08-31 05:14:39","http://kivanctekstil.com/tr/wp-admin/96LYT/ACH/Commercial/","offline","malware_download","doc|emotet|epoch2","kivanctekstil.com","159.253.44.149","51559","TR" "2018-08-31 05:14:38","http://kivanctekstil.com/tr/wp-admin/96LYT/ACH/Commercial","offline","malware_download","doc|emotet|epoch2","kivanctekstil.com","159.253.44.149","51559","TR" "2018-08-29 05:17:06","http://korenturizm.com/FILE/En_us/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|epoch2|Heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-29 02:10:29","http://korenturizm.com/sites/EN_en/Open-invoices/Pay-Invoice","offline","malware_download","doc|emotet|heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-27 14:39:44","http://korenturizm.com/FILE/En_us/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|Heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-24 08:33:30","http://tosyasurucukursu.com/1729WKRV/identity/Commercial","offline","malware_download","doc|emotet|Heodo","tosyasurucukursu.com","89.252.135.36","51559","TR" "2018-08-23 00:52:31","http://korenturizm.com/wp-content/default/US/Invoice/","offline","malware_download","doc|emotet|Heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-22 15:36:24","http://korenturizm.com/wp-content/default/US/Invoice","offline","malware_download","doc|emotet|Heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-21 04:42:14","http://korenturizm.com/sites/En_us/INVOICES/Account-18336/","offline","malware_download","doc|emotet|Heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-17 09:48:04","http://korenturizm.com/sites/En_us/INVOICES/Account-18336","offline","malware_download","doc|emotet|Heodo","korenturizm.com","95.173.177.114","51559","TR" "2018-08-17 08:53:07","http://www.gunpalet.com/files/US/Purchase/Invoices/","offline","malware_download","doc|emotet|heodo","www.gunpalet.com","159.253.43.248","51559","TR" "2018-08-17 03:34:17","http://cinaralti.org/wp-content/uploads/2018/Wellsfargo/Personal/Aug-15-2018/","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-08-16 20:57:12","http://cinaralti.org/wp-content/uploads/2018/Wellsfargo/Personal/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-08-15 12:34:05","http://tosyasurucukursu.com/newsletter/US/Open-invoices/Past-Due-invoice","offline","malware_download","doc|emotet","tosyasurucukursu.com","89.252.135.36","51559","TR" "2018-08-14 08:00:09","http://cinaralti.org/wp-content/uploads/2018/sites/En_us/OVERDUE-ACCOUNT/Invoice-08-13-18","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-08-13 22:11:31","http://cinaralti.org/wp-content/uploads/2018/sites/En_us/OVERDUE-ACCOUNT/Invoice-08-13-18/","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-08-10 04:16:13","http://cinaralti.org/wp-content/uploads/2018/14CACH/YXZP010794O/99671672/VG-XGS/","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-08-08 16:30:46","http://cinaralti.org/wp-content/uploads/2018/14CACH/YXZP010794O/99671672/VG-XGS","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-07-19 11:08:23","http://cinaralti.org/wp-content/uploads/2018/default/EN_en/Order/Order-09524005691","offline","malware_download","doc|emotet|Heodo","cinaralti.org","89.43.29.69","51559","TR" "2018-06-07 14:09:14","http://qubpe.com/Client/Invoice/","offline","malware_download","","qubpe.com","95.173.189.102","51559","TR" "2018-06-04 11:34:54","http://www.mervinsaat.com.tr/deneme/merv1.exe","offline","malware_download","LuminosityLink","www.mervinsaat.com.tr","95.173.189.51","51559","TR" "2018-05-30 07:32:01","http://mervinsaat.com.tr/deneme/merv1.exe","offline","malware_download","LuminosityLink","mervinsaat.com.tr","95.173.189.51","51559","TR" "2018-05-12 16:48:28","http://halimofset.com.tr/ana/mail.exe","offline","malware_download","downloader|exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-04-27 05:15:05","http://halimofset.com.tr/ana/chidi.exe","offline","malware_download","AgentTesla","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:14:02","http://halimofset.com.tr/ebe/stevo.exe","offline","malware_download","exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:14:02","http://halimofset.com.tr/ebe/win.exe","offline","malware_download","exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:14:01","http://halimofset.com.tr/ebe/chisom.exe","offline","malware_download","exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:14:01","http://halimofset.com.tr/ebe/coded.exe","offline","malware_download","exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:14:01","http://halimofset.com.tr/ebe/lifer.exe","offline","malware_download","exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:13:47","http://halimofset.com.tr/ebe/chidi.exe","offline","malware_download","exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-28 05:13:33","http://halimofset.com.tr/ebe/albert.exe","offline","malware_download","AgentTesla|exe","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-27 09:49:11","http://halimofset.com.tr/ebe/","offline","malware_download","","halimofset.com.tr","89.252.163.94","51559","TR" "2018-03-27 09:48:52","http://halimofset.com.tr/ebe/ahji.exe","offline","malware_download","AgentTesla","halimofset.com.tr","89.252.163.94","51559","TR" # of entries: 414