############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 22:25:39 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS15694 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-04 11:48:10","https://regplast.pl/mx2.jpg","offline","malware_download","AgentTesla","regplast.pl","85.232.242.130","15694","PL" "2023-12-18 17:33:24","https://jpmusiccompany.com/xrt/","offline","malware_download","TR","jpmusiccompany.com","77.79.239.194","15694","PL" "2023-08-25 18:20:09","https://aktoto.eu/download.php","offline","malware_download","gating|gootloader","aktoto.eu","77.79.221.129","15694","PL" "2023-08-25 18:20:09","https://aktoto.eu/download.php","offline","malware_download","gating|gootloader","aktoto.eu","77.79.221.161","15694","PL" "2023-04-24 23:19:34","https://transformationarkhub.com/rte/aliquamincidunt.php","offline","malware_download","BB25|geofenced|MSI|ONE|Qakbot|Qbot|Quakbot|tr|USA","transformationarkhub.com","77.79.239.202","15694","PL" "2023-04-11 13:49:18","https://rolexindia.in/in/in.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","rolexindia.in","77.79.239.202","15694","PL" "2023-03-15 18:23:11","https://hamad.ps/eutu/eutu.js","offline","malware_download","BB19|geofenced|js|Qakbot|Qbot|Quakbot|USA","hamad.ps","85.232.242.130","15694","PL" "2021-05-26 16:06:21","http://folstop.com/symposium.php","offline","malware_download","doc|hancitor","folstop.com","85.232.242.130","15694","PL" "2021-05-26 16:06:03","http://folstop.com/darkroom.php","offline","malware_download","doc|hancitor","folstop.com","85.232.242.130","15694","PL" "2021-05-26 16:06:03","http://folstop.com/purveyance.php","offline","malware_download","doc|hancitor","folstop.com","85.232.242.130","15694","PL" "2021-04-22 17:57:03","http://folstop.com/improperly.php","offline","malware_download","doc|Hancitor","folstop.com","85.232.242.130","15694","PL" "2021-04-21 16:38:10","http://folstop.com/valve.php","offline","malware_download","doc|Hancitor","folstop.com","85.232.242.130","15694","PL" "2021-04-21 16:38:08","http://folstop.com/subchapter.php","offline","malware_download","doc|Hancitor","folstop.com","85.232.242.130","15694","PL" "2020-04-03 22:24:03","http://grzejniki24.com/components/com_acymailing/views/archive/cursors/79362/79362.zip","offline","malware_download","qbot|zip","grzejniki24.com","77.79.221.139","15694","PL" "2020-04-03 22:24:03","http://grzejniki24.com/components/com_acymailing/views/archive/cursors/79362/79362.zip","offline","malware_download","qbot|zip","grzejniki24.com","77.79.221.171","15694","PL" "2019-10-08 18:56:29","http://217.17.38.191:9331/.i","offline","malware_download","hajime","217.17.38.191","217.17.38.191","15694","PL" "2019-09-24 06:53:32","http://krzewy-przemysl.pl/wp-includes/yf1etsmsp_esqjtujn-589/","offline","malware_download","emotet|epoch2|exe|Heodo","krzewy-przemysl.pl","77.79.227.242","15694","PL" "2019-09-18 14:26:04","http://dywanypers.pl/wp-admin/RUYqcQcEy/","offline","malware_download","emotet|epoch2|exe","dywanypers.pl","77.79.221.134","15694","PL" "2019-09-18 14:26:04","http://dywanypers.pl/wp-admin/RUYqcQcEy/","offline","malware_download","emotet|epoch2|exe","dywanypers.pl","77.79.221.166","15694","PL" "2019-02-06 17:31:28","http://wieczniezywechoinki.pl/tymM_W8BE-obST/jx/Transactions_details/022019/","offline","malware_download","doc|emotet|epoch1|Heodo|Nabucur","wieczniezywechoinki.pl","212.91.26.80","15694","PL" "2019-02-06 11:37:07","http://kantoradam.pl/De_de/YBCGQU4185095/Rechnungs-Details/Zahlungserinnerung/","offline","malware_download","Emotet|Heodo","kantoradam.pl","77.79.250.54","15694","PL" "2019-02-04 14:21:42","http://wieczniezywechoinki.pl/GZkNd_RNW-OaCWHpqE/DC/Information/02_19/","offline","malware_download","emotet|Heodo","wieczniezywechoinki.pl","212.91.26.80","15694","PL" "2019-02-02 07:08:03","http://wieczniezywechoinki.pl/XvyWW-79O6U_RnYvXdd-nj/INVOICE/47797/OVERPAYMENT/US_us/Overdue-payment","offline","malware_download","doc","wieczniezywechoinki.pl","212.91.26.80","15694","PL" "2019-02-01 21:40:24","http://wieczniezywechoinki.pl/document/Inv/yxMG-W9VEO_LhWkyta-8Fo/","offline","malware_download","doc|emotet|epoch2|Heodo","wieczniezywechoinki.pl","212.91.26.80","15694","PL" "2019-01-30 19:34:08","http://wieczniezywechoinki.pl/XvyWW-79O6U_RnYvXdd-nj/INVOICE/47797/OVERPAYMENT/US_us/Overdue-payment/","offline","malware_download","doc|emotet|epoch2|Heodo","wieczniezywechoinki.pl","212.91.26.80","15694","PL" "2019-01-29 14:55:07","http://www.simrahsoftware.com/Transaktion/012019/","offline","malware_download","emotet|epoch1|Heodo","www.simrahsoftware.com","77.79.239.194","15694","PL" "2019-01-29 13:54:42","http://simrahsoftware.com/Transaktion/012019/","offline","malware_download","doc|emotet|epoch1|Heodo","simrahsoftware.com","77.79.239.194","15694","PL" "2019-01-28 18:55:31","http://wieczniezywechoinki.pl/Amazon/EN/Attachments/01_19/","offline","malware_download","emotet|epoch1|Heodo","wieczniezywechoinki.pl","212.91.26.80","15694","PL" "2019-01-25 15:10:00","http://simrahsoftware.com/zPTYr-zP_RX-sd/Southwire/TQM49397368/En_us/Paid-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","simrahsoftware.com","77.79.239.194","15694","PL" "2018-11-19 19:46:03","http://dompodjaworem.pl/wp-admin/09632CQZDIUW/WIRE/Business/","offline","malware_download","emotet|heodo","dompodjaworem.pl","77.79.227.242","15694","PL" "2018-09-24 04:50:23","http://dompodjaworem.pl/wp-admin/09632CQZDIUW/WIRE/Business","offline","malware_download","doc|emotet|Heodo","dompodjaworem.pl","77.79.227.242","15694","PL" "2018-07-18 13:12:30","http://grodziczno.diecezja.torun.pl/pdf/En_us/Client/Invoice-834771/","offline","malware_download","doc|emotet|heodo","grodziczno.diecezja.torun.pl","212.91.11.85","15694","PL" "2018-06-15 14:12:08","http://albertabeef.ca/yak.exe","offline","malware_download","3000|CAN|Gozi|Ursnif","albertabeef.ca","77.79.239.194","15694","PL" # of entries: 33