############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 09:37:05 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS57844 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-04-15 13:07:08","https://moccaelektrik.com/tio/qaicluoatsreuasn","offline","malware_download","qakbot|qbot|Quakbot|TR|zip","moccaelektrik.com","185.118.143.26","57844","TR" "2020-09-25 14:54:36","http://yatkiralama.online/wp-content/BG2hBQR1L/","offline","malware_download","emotet|epoch3|exe|Heodo","yatkiralama.online","45.10.150.88","57844","TR" "2020-08-27 01:14:11","http://sipsakkurye.com/wp-includes/attachments/attachments/42389015/wVIEPz/","offline","malware_download","doc|emotet|epoch3|Heodo","sipsakkurye.com","185.9.157.172","57844","TR" "2020-08-17 21:27:04","http://yatkiralama.online/wp-content/Document/nk7jo2731146115yjxp2gce00hh8k4w/","offline","malware_download","doc|emotet|epoch2|heodo","yatkiralama.online","45.10.150.88","57844","TR" "2019-12-20 19:39:04","http://www.serkanmatbaa.com/alfasymlink/whb6f-Nly9E5F-sector/individual-area/905294-5pCYCm5isE4J7PS/","offline","malware_download","doc|emotet|epoch1|Heodo","www.serkanmatbaa.com","185.9.156.86","57844","TR" "2019-12-07 14:02:05","http://ploegeroxboturkiye.com/templates/ot_rendcore/html/com_contact/categories/2c.jpg","offline","malware_download","exe|Troldesh","ploegeroxboturkiye.com","185.9.156.86","57844","TR" "2019-12-07 13:58:21","http://gozdecelikkayseri.com/demo/1c.jpg","offline","malware_download","exe","gozdecelikkayseri.com","185.9.156.86","57844","TR" "2019-12-07 12:07:05","http://goknar-mobilya.com/Documents/Documents.rtf","offline","malware_download","rtf","goknar-mobilya.com","185.9.156.86","57844","TR" "2019-10-07 18:19:03","http://www.stepsofcoffee.com/wp-content/SGEAGP/","offline","malware_download","emotet|epoch3|exe|Heodo","www.stepsofcoffee.com","178.20.225.133","57844","TR" "2019-10-03 20:01:11","http://tilsimliyuzuk.com/wp-admin/4668/","offline","malware_download","emotet|epoch1|exe|heodo","tilsimliyuzuk.com","37.123.101.141","57844","TR" "2019-09-20 12:16:20","http://matriskurs.com/cgi-bin/2c.jpg","offline","malware_download","ransomware|shade|Troldesh","matriskurs.com","185.9.156.86","57844","TR" "2019-05-28 17:20:03","http://gundemakcaabat.com/jumd/lm/x42ani1hukkebuzybc59yg01ni_dmiev-68340372338/","offline","malware_download","doc|emotet|epoch2|Heodo","gundemakcaabat.com","178.20.224.201","57844","TR" "2019-05-22 17:37:32","http://gundemakcaabat.com/wp-admin/Document/aqbkYzDOGmjmqgxLcMTuqlwdQD/","offline","malware_download","doc|emotet|epoch2|Heodo","gundemakcaabat.com","178.20.224.201","57844","TR" "2019-03-20 20:19:08","http://albayrakyalcin.com/wp-admin/secure.myacc.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","albayrakyalcin.com","185.9.156.86","57844","TR" "2019-03-18 20:08:04","http://albayrakyalcin.com/wp-admin/9qirj-6th42s-sfkuilfo/","offline","malware_download","doc|emotet|epoch2|Heodo","albayrakyalcin.com","185.9.156.86","57844","TR" "2019-02-26 15:48:52","http://erciyesdavetiye.com/admin/controller/amazon/pikz.zip","offline","malware_download","RUS|Troldesh|zipped-JS","erciyesdavetiye.com","185.9.156.86","57844","TR" "2018-08-31 05:15:43","http://palabey.com/5YVDSCSCC/BIZ/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","palabey.com","185.9.156.86","57844","TR" "2018-08-30 23:44:12","http://palabey.com/5YVDSCSCC/BIZ/Personal","offline","malware_download","doc|emotet|Heodo","palabey.com","185.9.156.86","57844","TR" # of entries: 18