############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 17:44:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS12741 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-04-22 18:40:10","http://83.238.213.218:15158/i","offline","malware_download","censys|elf|hajime","83.238.213.218","83.238.213.218","12741","PL" "2025-02-20 15:50:07","http://78.9.151.108:10133/i","offline","malware_download","censys|elf|hajime","78.9.151.108","78.9.151.108","12741","PL" "2025-01-31 07:00:06","http://62.111.142.118/mimikatz/Win32/mimilib.dll","offline","malware_download","MimiKatz|opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:08","http://62.111.142.118/mimikatz/x64/mimikatz.exe","offline","malware_download","MimiKatz|opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:06","http://62.111.142.118/mimikatz/Win32/mimidrv.sys","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/.payload.ps1.swp","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/follina/generator.py","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/hoaxshell/hoaxshell.py","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/hoaxshell/revshells/hoaxshell-listener.py","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/Invoke-Mimikatz.ps1","offline","malware_download","Mimikatz|opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/JSshell-master/jsh.py","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/mimikatz/Win32/mimikatz.exe","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/mimikatz/Win32/mimispool.dll","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/mimikatz/x64/mimidrv.sys","offline","malware_download","MimiKatz|opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/mimikatz/x64/mimilib.dll","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/mimikatz/x64/mimispool.dll","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/Pobrane/agUiTibN.hta","offline","malware_download","Metasploit|opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/Pobrane/FUD-Malware-dropper-master/Dropper.js","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/Pobrane/Invoke-Mimikatz.ps1","offline","malware_download","Mimikatz|opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:59:03","http://62.111.142.118/saycheese/saycheese.sh","offline","malware_download","opendir","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:58:04","http://62.111.142.118/update.exe","offline","malware_download","exe|Metasploit|Meterpreter","62.111.142.118","62.111.142.118","12741","PL" "2025-01-31 06:58:03","http://62.111.142.118/Dr0p1t-Framework-master/Dr0p1t.py","offline","malware_download","backdoor|bypass|py","62.111.142.118","62.111.142.118","12741","PL" "2025-01-23 22:34:06","http://78.11.94.29:32063/i","offline","malware_download","elf|hajime","78.11.94.29","78.11.94.29","12741","PL" "2025-01-21 23:52:07","http://78.11.94.15:32650/i","offline","malware_download","censys|elf|hajime","78.11.94.15","78.11.94.15","12741","PL" "2025-01-10 22:17:08","http://62.87.151.53:54720/i","online","malware_download","elf|hajime","62.87.151.53","62.87.151.53","12741","PL" "2024-12-22 17:49:26","http://192.162.49.16:19327/i","offline","malware_download","elf|Hajime","192.162.49.16","192.162.49.16","12741","PL" "2024-11-12 23:29:11","http://213.186.69.18:18272/i","offline","malware_download","elf|hajime","213.186.69.18","213.186.69.18","12741","PL" "2024-10-13 13:58:05","http://192.162.49.16:19327/.i","offline","malware_download","Hajime","192.162.49.16","192.162.49.16","12741","PL" "2024-04-22 09:05:58","http://78.11.95.60:40613/.i","offline","malware_download","elf|Hajime","78.11.95.60","78.11.95.60","12741","PL" "2024-04-22 09:04:57","http://78.11.94.32:60741/.i","offline","malware_download","elf|Hajime","78.11.94.32","78.11.94.32","12741","PL" "2024-04-22 09:03:13","http://78.11.95.13:45487/.i","offline","malware_download","elf|Hajime","78.11.95.13","78.11.95.13","12741","PL" "2024-04-16 12:21:18","http://78.11.94.32:60741/i","offline","malware_download","elf|Hajime","78.11.94.32","78.11.94.32","12741","PL" "2024-04-11 13:54:17","http://78.11.95.60:40613/i","offline","malware_download","elf|Hajime","78.11.95.60","78.11.95.60","12741","PL" "2024-04-11 12:26:06","http://78.11.95.13:45487/i","offline","malware_download","elf|Hajime","78.11.95.13","78.11.95.13","12741","PL" "2024-04-11 11:39:10","http://78.11.94.32:60741/Mozi.a","offline","malware_download","elf|Hajime","78.11.94.32","78.11.94.32","12741","PL" "2024-04-11 11:39:10","http://78.11.94.32:60741/o","offline","malware_download","elf|Hajime","78.11.94.32","78.11.94.32","12741","PL" "2024-04-11 11:38:10","http://78.11.94.32:60741/bin.sh","offline","malware_download","elf|Hajime","78.11.94.32","78.11.94.32","12741","PL" "2024-04-11 11:36:10","http://78.11.94.32:60741/Mozi.m","offline","malware_download","elf|Hajime|mozi","78.11.94.32","78.11.94.32","12741","PL" "2022-10-07 04:09:05","http://78.10.248.1:42341/.i","offline","malware_download","Hajime","78.10.248.1","78.10.248.1","12741","PL" "2022-09-17 00:02:06","http://87.205.39.18:42341/.i","offline","malware_download","Hajime","87.205.39.18","87.205.39.18","12741","PL" "2022-08-27 17:28:04","http://91.124.159.153:58870/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.124.159.153","91.124.159.153","12741","PL" "2022-08-25 19:22:04","http://91.124.159.153:58870/Mozi.m","offline","malware_download","elf|Mozi","91.124.159.153","91.124.159.153","12741","PL" "2022-08-25 07:53:04","http://91.124.159.153:58870/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","91.124.159.153","91.124.159.153","12741","PL" "2022-08-16 10:40:05","http://78.9.27.135:41599/.i","offline","malware_download","Hajime","78.9.27.135","78.9.27.135","12741","PL" "2022-07-03 10:38:05","http://87.205.120.162:36639/.i","offline","malware_download","Hajime","87.205.120.162","87.205.120.162","12741","PL" "2022-03-04 10:28:05","http://81.219.53.213:15868/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","81.219.53.213","81.219.53.213","12741","PL" "2021-11-24 02:59:15","http://95.135.148.76:33978/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.148.76","95.135.148.76","12741","PL" "2021-11-22 13:52:04","http://95.135.148.76:33978/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.148.76","95.135.148.76","12741","PL" "2021-10-12 02:22:07","http://95.135.148.118:55954/Mozi.m","offline","malware_download","elf|Mozi","95.135.148.118","95.135.148.118","12741","PL" "2021-10-11 15:57:09","http://95.135.148.118:55954/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.148.118","95.135.148.118","12741","PL" "2021-10-11 15:25:10","http://95.135.148.118:55954/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.148.118","95.135.148.118","12741","PL" "2021-09-13 15:53:12","http://95.135.149.40:48948/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.149.40","95.135.149.40","12741","PL" "2021-09-13 15:26:05","http://95.135.149.40:48948/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.149.40","95.135.149.40","12741","PL" "2021-06-29 01:06:08","http://95.135.149.148:47219/Mozi.m","offline","malware_download","elf|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2021-06-25 17:07:07","http://95.135.149.148:47219/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2021-06-25 16:35:10","http://95.135.149.148:47219/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2021-06-24 19:54:12","http://95.135.149.148:47219/Mozi.a","offline","malware_download","elf|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2021-05-23 01:08:16","http://95.135.148.208:57730/Mozi.a","offline","malware_download","elf|Mozi","95.135.148.208","95.135.148.208","12741","PL" "2021-05-22 13:12:14","http://192.162.48.97:16941/.i","offline","malware_download","elf|Hajime","192.162.48.97","192.162.48.97","12741","PL" "2021-05-06 14:31:16","http://95.135.149.148:53313/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2021-05-06 14:15:16","http://95.135.149.148:53313/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2021-04-08 05:32:15","http://213.186.69.101:60366/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","213.186.69.101","213.186.69.101","12741","PL" "2021-02-12 05:58:03","http://95.135.149.148:59010/i","offline","malware_download","32-bit|ELF|MIPS","95.135.149.148","95.135.149.148","12741","PL" "2021-02-11 21:50:04","http://95.135.149.148:59010/Mozi.m","offline","malware_download","elf|Mozi","95.135.149.148","95.135.149.148","12741","PL" "2020-10-06 22:24:03","http://95.135.186.124:39482/i","offline","malware_download","32-bit|ELF|MIPS","95.135.186.124","95.135.186.124","12741","PL" "2020-10-06 21:54:03","http://95.135.186.124:39482/bin.sh","offline","malware_download","32-bit|ELF|MIPS","95.135.186.124","95.135.186.124","12741","PL" "2020-10-06 00:37:32","http://95.135.186.124:39482/Mozi.m","offline","malware_download","elf|Mozi","95.135.186.124","95.135.186.124","12741","PL" "2020-09-17 20:22:04","http://95.135.149.16:49125/Mozi.m","offline","malware_download","elf|Mozi","95.135.149.16","95.135.149.16","12741","PL" "2019-10-10 10:05:09","http://78.8.225.77:10133/.i","offline","malware_download","hajime","78.8.225.77","78.8.225.77","12741","PL" "2019-10-06 06:58:18","http://5.226.99.196:38855/.i","offline","malware_download","elf|hajime","5.226.99.196","5.226.99.196","12741","PL" "2019-10-06 06:46:59","http://213.241.10.110:11089/.i","offline","malware_download","elf|hajime","213.241.10.110","213.241.10.110","12741","PL" "2019-03-01 06:12:14","http://krowkareklamowa.pl/administrator/cache/messg.jpg","offline","malware_download","exe|Troldesh","krowkareklamowa.pl","85.128.55.51","12741","PL" "2019-02-25 14:34:05","http://biznesbezgranic.arrsa.pl/US_us/New_invoice/IpLNV-Ld7_TbQDdCX-heF/","offline","malware_download","Heodo","biznesbezgranic.arrsa.pl","78.8.195.211","12741","PL" "2019-02-21 20:03:02","http://biznesbezgranic.arrsa.pl/US_us/Invoice_Notice/ykiIz-P4sJW_O-bR/","offline","malware_download","Emotet|Heodo","biznesbezgranic.arrsa.pl","78.8.195.211","12741","PL" "2019-02-13 06:21:03","http://krowkareklamowa.pl/administrator/cache/slavneft.zakaz.zip","offline","malware_download","compressed|exe|javascript|payload|ransomware|stage1|stage2|TrolDesh|zip","krowkareklamowa.pl","85.128.55.51","12741","PL" "2018-09-03 09:16:11","http://78.8.232.22:3844/lvn3/eU","offline","malware_download","","78.8.232.22","78.8.232.22","12741","PL" "2018-08-03 05:11:19","http://polmaraton.plock.eu/DHL-Tracking/EN_en","offline","malware_download","doc|emotet|Heodo","polmaraton.plock.eu","217.28.152.20","12741","PL" "2018-08-03 04:28:56","http://polmaraton.plock.eu/DHL-Tracking/EN_en/","offline","malware_download","doc|emotet|Heodo","polmaraton.plock.eu","217.28.152.20","12741","PL" "2018-03-28 13:46:15","http://sfd-mobler.se//scan/Invoice/","offline","malware_download","doc|emotet|heodo","sfd-mobler.se","85.128.55.51","12741","PL" # of entries: 79