############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 00:52:45 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS56582 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-21 05:46:05","http://celiklergoldtasarim.com/attivita/MwdWloZLCgSgXbmW","offline","malware_download","agenziaentrate","celiklergoldtasarim.com","178.210.174.44","56582","TR" "2023-03-14 19:05:15","https://celiklergoldtasarim.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","celiklergoldtasarim.com","178.210.174.44","56582","TR" "2023-03-14 19:03:22","https://celiklergoldtasarim.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","celiklergoldtasarim.com","178.210.174.44","56582","TR" "2023-03-14 19:01:50","https://ozyilmazelektrik.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","ozyilmazelektrik.com","178.210.171.44","56582","TR" "2023-03-14 19:01:01","https://ozyilmazelektrik.com/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","ozyilmazelektrik.com","178.210.171.44","56582","TR" "2023-03-14 19:00:59","https://ozyilmazelektrik.com/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","ozyilmazelektrik.com","178.210.171.44","56582","TR" "2023-03-14 19:00:52","https://celiklergoldtasarim.com/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","celiklergoldtasarim.com","178.210.174.44","56582","TR" "2022-12-13 21:54:00","https://yildizfiltre.com.tr/otbt/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","yildizfiltre.com.tr","31.169.70.66","56582","TR" "2022-11-03 15:34:35","https://uzundere.bel.tr/xi/index.php?e=qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","uzundere.bel.tr","31.169.70.66","56582","TR" "2019-11-08 06:25:13","http://ayhanceylan.av.tr/plugins/l9epfkh/","offline","malware_download","emotet|epoch2|exe|Heodo","ayhanceylan.av.tr","178.210.172.45","56582","TR" "2019-04-30 07:57:02","http://beysel.com/XaaK-IZWqrsbyAmxS9X_yHrjsjhEj-a3/tQsCK/","offline","malware_download","emotet|epoch1|exe|Heodo","beysel.com","31.169.72.178","56582","TR" "2019-04-26 21:17:04","http://beysel.com/XaaK-IZWqrsbyAmxS9X_yHrjsjhEj-a3/KAfo-28qE5JBel13WDV_UxoTshGBV-jyk/","offline","malware_download","doc|emotet|epoch1","beysel.com","31.169.72.178","56582","TR" "2019-04-23 07:11:03","http://beysel.com/XaaK-IZWqrsbyAmxS9X_yHrjsjhEj-a3/legale/sich/2019-04/","offline","malware_download","doc|emotet|epoch1|Heodo","beysel.com","31.169.72.178","56582","TR" "2019-04-15 23:12:11","http://beysel.com/XaaK-IZWqrsbyAmxS9X_yHrjsjhEj-a3/jnZaB-n17TwfUqcQSGhx_BRQbaPEY-gP4/","offline","malware_download","doc|emotet|epoch1|Heodo","beysel.com","31.169.72.178","56582","TR" "2019-04-11 21:26:03","http://beysel.com/XaaK-IZWqrsbyAmxS9X_yHrjsjhEj-a3/OUgr-7ovCnMM9gEYzrf_oAdglwGg-EQQ/","offline","malware_download","doc|emotet|epoch1|Heodo","beysel.com","31.169.72.178","56582","TR" "2019-04-09 22:45:12","http://beysel.com/XaaK-IZWqrsbyAmxS9X_yHrjsjhEj-a3/","offline","malware_download","Emotet|Heodo","beysel.com","31.169.72.178","56582","TR" "2019-02-21 19:41:20","http://ekros.com.tr/secure/account/thrust/file/31PNJd8k9PNvSIhZsmBJ/","offline","malware_download","doc|emotet|epoch1|Heodo","ekros.com.tr","178.210.171.15","56582","TR" "2018-12-25 16:30:03","http://ayhanceylan.av.tr/LnRO-o7VO_DB-TM/ACH/PaymentInfo/US/Invoice-for-n/e-12/21/2018","offline","malware_download","doc","ayhanceylan.av.tr","178.210.172.45","56582","TR" "2018-12-20 20:40:37","http://setblok.com/XzEvX-gRg_ZSAKT-tz/Southwire/ISE7275221528/US/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|emotet|heodo","setblok.com","178.210.175.47","56582","TR" "2018-12-20 14:43:37","http://bursaguzelevdeneve.com/Amazon/En_us/Messages/12_18/","offline","malware_download","emotet|epoch1","bursaguzelevdeneve.com","178.210.161.245","56582","TR" "2018-12-19 19:45:11","http://ayhanceylan.av.tr/Transaction_details/2018-12/","offline","malware_download","emotet|epoch1|Heodo","ayhanceylan.av.tr","178.210.172.45","56582","TR" "2018-12-18 13:51:06","http://ayhanceylan.av.tr/AMAZON/Clients_Messages/12_18","offline","malware_download","doc|emotet|heodo","ayhanceylan.av.tr","178.210.172.45","56582","TR" "2018-12-17 19:16:38","http://ayhanceylan.av.tr/AMAZON/Clients_Messages/12_18/","offline","malware_download","emotet|epoch1|Heodo","ayhanceylan.av.tr","178.210.172.45","56582","TR" "2018-12-14 16:23:30","http://ayhanceylan.av.tr/chOX-qkt3Ds0ZNyvGRX_trnDihon-Jv/","offline","malware_download","emotet|epoch2|Heodo","ayhanceylan.av.tr","178.210.172.45","56582","TR" "2018-12-14 16:23:28","http://www.armita.com.tr/IktK-1UsDtJ1FiZBttzl_vnURAHqZr-zw/","offline","malware_download","emotet|epoch2|Heodo","www.armita.com.tr","31.169.65.230","56582","TR" "2018-12-13 20:37:18","http://www.armita.com.tr/wp-content/Telekom/Rechnungen/11_18/","offline","malware_download","doc|emotet|heodo","www.armita.com.tr","31.169.65.230","56582","TR" "2018-11-16 02:05:10","http://bursaguzelevdeneve.com/9GJVDCX/com/US/","offline","malware_download","doc|emotet|epoch2","bursaguzelevdeneve.com","178.210.161.245","56582","TR" "2018-11-15 17:30:01","http://bursaguzelevdeneve.com/9GJVDCX/com/US","offline","malware_download","doc|emotet|heodo","bursaguzelevdeneve.com","178.210.161.245","56582","TR" "2018-11-14 18:26:48","http://setblok.com/doc/En_us/Outstanding-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","setblok.com","178.210.175.47","56582","TR" "2018-11-14 07:19:40","http://setblok.com/doc/En_us/Outstanding-Invoices","offline","malware_download","doc|emotet|heodo","setblok.com","178.210.175.47","56582","TR" "2018-11-13 22:35:21","http://bursaguzelevdeneve.com/471255HAH/biz/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","bursaguzelevdeneve.com","178.210.161.245","56582","TR" "2018-11-13 17:50:42","http://bursaguzelevdeneve.com/471255HAH/biz/Smallbusiness","offline","malware_download","doc|emotet|heodo","bursaguzelevdeneve.com","178.210.161.245","56582","TR" "2018-07-17 11:53:03","http://www.karteksogutma.com.tr/T/","offline","malware_download","Emotet|exe|Heodo","www.karteksogutma.com.tr","178.210.172.246","56582","TR" "2018-07-17 09:06:04","http://www.karteksogutma.com.tr/T","offline","malware_download","emotet|exe|heodo","www.karteksogutma.com.tr","178.210.172.246","56582","TR" "2018-05-21 22:44:29","http://basarteks.com/lopinost.bin","offline","malware_download","downloader|TrickBot","basarteks.com","178.210.176.226","56582","TR" "2018-05-18 04:48:44","http://basarteks.com/loktares.bin","offline","malware_download","downloader|TrickBot","basarteks.com","178.210.176.226","56582","TR" "2018-05-17 16:44:10","http://basarteks.com/kperotac.bin","offline","malware_download","TrickBot","basarteks.com","178.210.176.226","56582","TR" "2018-05-16 13:20:15","http://basarteks.com/gobror.bin","offline","malware_download","exe|TrickBot","basarteks.com","178.210.176.226","56582","TR" # of entries: 38