############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 21:34:33 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS203417 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-22 15:22:10","https://pokojechancza.pl/news.php","offline","malware_download","","pokojechancza.pl","185.135.88.67","203417","PL" "2023-09-24 14:34:07","https://ibirtm.pl/blog.php","offline","malware_download","gating|gootloader","ibirtm.pl","185.135.91.162","203417","PL" "2023-08-25 18:21:05","https://agroturystykaborowka.com/download.php","offline","malware_download","gating|gootloader","agroturystykaborowka.com","178.211.137.69","203417","PL" "2023-08-17 04:04:06","http://firankomania.kylos.pl/wp-content/plugins/ed0c97601046427da7f230cf4b644459/xt/mmd/shell/RZWETLQaBpNeo.exe","offline","malware_download","AgentTesla|exe","firankomania.kylos.pl","94.154.117.101","203417","PL" "2023-08-17 04:04:06","http://firankomania.kylos.pl/wp-content/plugins/ed0c97601046427da7f230cf4b644459/xt/mmd/shell/vxODSBwqrEMac.exe","offline","malware_download","AgentTesla|exe","firankomania.kylos.pl","94.154.117.101","203417","PL" "2023-03-14 19:01:30","https://serwer132581.lh.pl/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","serwer132581.lh.pl","185.135.88.85","203417","PL" "2023-03-14 19:01:21","https://serwer132581.lh.pl/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","serwer132581.lh.pl","185.135.88.85","203417","PL" "2023-03-14 19:00:52","https://serwer132581.lh.pl/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","serwer132581.lh.pl","185.135.88.85","203417","PL" "2022-12-08 09:58:12","https://cricot2.kylos.pl/mel9.txt","offline","malware_download","agenttesla","cricot2.kylos.pl","178.211.137.47","203417","PL" "2022-07-05 20:48:05","http://zspwolawiazowa.pl/images/Qb86rcUXgBHhg/","offline","malware_download","emotet|epoch4|exe|heodo","zspwolawiazowa.pl","178.211.137.75","203417","PL" "2022-06-29 10:52:05","http://bramynapilota.com.pl/wp-admin/xCZp8SgBtmxELi/","offline","malware_download","dll|emotet|epoch4|Heodo","bramynapilota.com.pl","94.154.117.124","203417","PL" "2022-06-08 06:35:06","http://zspwolawiazowa.pl/images/mE2Zm8RKpaLk40sk/","offline","malware_download","dll|emotet|epoch4|heodo","zspwolawiazowa.pl","178.211.137.75","203417","PL" "2022-03-17 22:46:07","http://bramynapilota.com.pl/wp-admin/NHk/","offline","malware_download","dll|emotet|epoch5|Heodo","bramynapilota.com.pl","94.154.117.124","203417","PL" "2021-08-31 16:29:09","https://jolantagraban.pl/log/57843441668980/dll/assistant.php","offline","malware_download","Buran|exe|Ransomware","jolantagraban.pl","5.252.228.194","203417","PL" "2021-08-31 16:29:07","https://jolantagraban.pl/log/57843441668980/pattern.exe","offline","malware_download","Buran|exe|Ransomware|Zeppelin","jolantagraban.pl","5.252.228.194","203417","PL" "2021-03-24 15:07:27","https://libantravel.pl/ex0sjt.zip","offline","malware_download","Dridex","libantravel.pl","185.135.91.126","203417","PL" "2020-10-29 17:38:05","http://imprima.pl/wp-includes/form/lAgM/","offline","malware_download","doc|emotet|epoch3|Heodo","imprima.pl","195.2.222.121","203417","PL" "2020-10-29 13:18:06","https://imprima.pl/wp-includes/form/lAgM/","offline","malware_download","doc|emotet|epoch3|Heodo","imprima.pl","195.2.222.121","203417","PL" "2020-10-29 09:36:04","https://kapral.pl/customerl/FILE/OE3ObBxWq4v3u2XY/","offline","malware_download","doc|emotet|epoch1|Heodo","kapral.pl","5.252.230.61","203417","PL" "2020-10-26 22:59:03","https://sklep.stomil-bydgoszcz.pl/vrchat-world/Document/b4NvhcooHQnjnWGl/","offline","malware_download","doc|emotet|epoch1|Heodo","sklep.stomil-bydgoszcz.pl","5.252.229.59","203417","PL" "2020-10-21 22:20:04","https://sklep.stomil-bydgoszcz.pl/cgi-bin/LF5xelD2Yvuvd2FIU/","offline","malware_download","doc|emotet|epoch1|Heodo","sklep.stomil-bydgoszcz.pl","5.252.229.59","203417","PL" "2020-09-15 06:58:10","http://novapress.eu/Adam/http:/Documentation/REn11wKpTFwMEZhJ/","offline","malware_download","doc|emotet|epoch1|Heodo","novapress.eu","185.135.90.149","203417","PL" "2020-09-14 17:56:38","http://novapress.eu/Adam/http://Documentation/REn11wKpTFwMEZhJ/","offline","malware_download","doc|emotet|epoch1|heodo","novapress.eu","185.135.90.149","203417","PL" "2020-08-12 23:51:10","http://tkdkornik.pl/media/Scan/2wa69c/","offline","malware_download","doc|emotet|epoch2|heodo","tkdkornik.pl","185.135.88.187","203417","PL" "2020-08-10 12:39:04","http://tkdkornik.pl/media/balance/q4333d3n/","offline","malware_download","doc|emotet|epoch2|heodo","tkdkornik.pl","185.135.88.187","203417","PL" "2020-02-04 15:38:14","http://drewmet.bialystok.pl/wp-content/protected-disk/external-forum/rSIfz9ePfz-Lwpbhlov/","offline","malware_download","doc|emotet|epoch1|Heodo","drewmet.bialystok.pl","94.154.117.101","203417","PL" "2019-10-10 17:42:16","http://artrosmed.de/wp-admin/FILE/sjpkur4oxc_9axtqtvigq-4961334883258/","offline","malware_download","doc|emotet|epoch2|Heodo","artrosmed.de","185.135.90.143","203417","PL" "2019-05-09 14:53:26","http://archiwum.nowadroga.eu/wp-includes/p3fzm3i-ks8w9bu-udzs/","offline","malware_download","epoch2","archiwum.nowadroga.eu","185.135.88.144","203417","PL" "2019-05-06 12:36:05","http://laserowakasia.pl/wp-includes/secure.accs.send.net/","offline","malware_download","Emotet|epoch1|Heodo","laserowakasia.pl","94.154.117.212","203417","PL" "2019-05-04 06:54:03","http://www.bimber.info/files/kalkulator_rozcienczania.exe","offline","malware_download","exe","www.bimber.info","178.211.137.47","203417","PL" "2019-05-04 06:50:02","http://bimber.info/files/kalkulator_rozcienczania.exe","offline","malware_download","exe","bimber.info","178.211.137.47","203417","PL" "2019-05-03 19:28:13","http://laserowakasia.pl/wp-includes/INC/kVScbgrQYtVlS/","offline","malware_download","Emotet|Heodo","laserowakasia.pl","94.154.117.212","203417","PL" "2019-04-30 17:10:02","http://knappe.pl/wordpress/sec.myacc.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","knappe.pl","94.154.117.166","203417","PL" "2019-04-23 05:32:03","http://knappe.pl/wordpress/e01lhe-c4069ej-sziblax/","offline","malware_download","doc|emotet|epoch2|Heodo","knappe.pl","94.154.117.166","203417","PL" "2019-04-18 12:13:05","http://knappe.pl/wordpress/nEefc-C8dSPxmtB4sf0i_vmKDZgYZY-QJ/","offline","malware_download","doc|emotet|epoch1","knappe.pl","94.154.117.166","203417","PL" "2019-04-15 17:34:04","http://knappe.pl/wordpress/onEoc-5mo0KLQHPDgaKCo_lodWkbXC-wK/","offline","malware_download","Emotet|Heodo","knappe.pl","94.154.117.166","203417","PL" "2019-04-15 17:25:06","http://knappe.pl/wordpress/OtPsK-zp4lEh0JB4M2i7_cyGBXZZML-g3A/","offline","malware_download","Emotet|Heodo","knappe.pl","94.154.117.166","203417","PL" "2019-04-12 18:15:06","http://knappe.pl/wordpress/SEcW-nY98mS270291Nm_EwZjBKdc-ujE/","offline","malware_download","Emotet|Heodo","knappe.pl","94.154.117.166","203417","PL" "2019-04-11 04:31:04","http://mazury4x4.pl/galleria/kcdln-gsl0viu-tzdhlrz/","offline","malware_download","doc|emotet|epoch2|Heodo","mazury4x4.pl","195.2.222.27","203417","PL" "2019-04-08 21:37:03","http://mazury4x4.pl/galleria/AUttl-EnqA0HqXNhoTqXC_xZZYJAeMX-Ss/","offline","malware_download","Emotet|Heodo","mazury4x4.pl","195.2.222.27","203417","PL" "2019-03-27 05:58:02","http://mofables.com/wp-includes/hre6l-y0s32-akvn/","offline","malware_download","Emotet|Heodo","mofables.com","94.154.117.165","203417","PL" "2019-03-25 15:24:03","https://patryk-razny.pl/wp-includes/verif.accs.docs.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","patryk-razny.pl","195.2.222.27","203417","PL" "2019-02-21 22:31:46","http://hidaya.pl/organization/online_billing/billing/sec/list/YDmtnP2x2RLQOdHLauCuS/","offline","malware_download","doc|emotet|epoch1|Heodo","hidaya.pl","5.252.230.239","203417","PL" "2019-02-21 20:18:19","http://hidaya.pl//organization/online_billing/billing/sec/list/YDmtnP2x2RLQOdHLauCuS/","offline","malware_download","doc|emotet|heodo","hidaya.pl","5.252.230.239","203417","PL" "2019-02-12 11:27:05","http://jeziorak-taxi.pl//de_DE/TRSIXOXE0283839/Rechnungs-Details/RECH/","offline","malware_download","Emotet|Heodo","jeziorak-taxi.pl","5.252.231.173","203417","PL" "2019-02-12 11:12:14","http://jeziorak-taxi.pl/de_DE/TRSIXOXE0283839/Rechnungs-Details/RECH/","offline","malware_download","emotet|epoch2|Heodo","jeziorak-taxi.pl","5.252.231.173","203417","PL" "2019-02-11 19:03:08","http://celtis.company/En/doc/New_invoice/SqOe-3pcD1_ckvrT-H6I/","offline","malware_download","doc|emotet|epoch2|Heodo","celtis.company","195.2.222.44","203417","PL" "2018-12-19 00:12:45","http://mofables.com/ATTBusiness/r3xO_VvgwrEyH_Jo6RB3fmmb/","offline","malware_download","emotet|epoch2|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-17 16:52:03","http://mofables.com//beYiE-HWIb1qfIXT339GW_HfiEhCSwm-OIx/","offline","malware_download","doc|emotet|heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-17 16:51:58","http://mofables.com//Amazon/EN_US/Orders_details/2018-12/","offline","malware_download","doc|emotet|heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-17 15:27:16","http://mofables.com/Amazon/EN_US/Orders_details/2018-12/","offline","malware_download","emotet|epoch1|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-14 16:53:28","http://mofables.com/beYiE-HWIb1qfIXT339GW_HfiEhCSwm-OIx/","offline","malware_download","emotet|epoch2|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-13 20:37:21","http://mofables.com//De_de/TJZIRHYUA3781669/Scan/DETAILS/","offline","malware_download","doc|emotet|heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-12 11:37:25","http://mofables.com/De_de/TJZIRHYUA3781669/Scan/DETAILS/","offline","malware_download","emotet|epoch2|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-12 03:11:58","http://mofables.com/Telekom/Transaktion/112018/","offline","malware_download","doc|emotet|epoch1|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-11 04:01:13","http://mofables.com/Telekom/Transaktion/112018","offline","malware_download","emotet|epoch1","mofables.com","94.154.117.165","203417","PL" "2018-12-07 03:45:08","http://mofables.com/T","offline","malware_download","emotet|epoch2|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-06 17:51:03","http://mofables.com/T/","offline","malware_download","Emotet|exe|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-06 16:54:04","http://mofables.com//T","offline","malware_download","emotet|epoch2|exe|Heodo","mofables.com","94.154.117.165","203417","PL" "2018-12-01 00:47:07","http://bestgrafic.eu/En/Clients_CyberMonday_Coupons/","offline","malware_download","doc|emotet|epoch1|Heodo","bestgrafic.eu","185.135.88.81","203417","PL" "2018-11-30 03:47:19","http://bestgrafic.eu/En/Clients_CyberMonday_Coupons","offline","malware_download","doc|emotet|epoch1|Heodo","bestgrafic.eu","185.135.88.81","203417","PL" "2018-11-22 16:07:08","http://kreatec.pl/ii2rWZEL","offline","malware_download","emotet|epoch1|exe|Heodo","kreatec.pl","5.252.230.113","203417","PL" "2018-11-19 19:39:33","http://aistan.co.uk/Download/EN_en/Question/","offline","malware_download","emotet|heodo","aistan.co.uk","94.154.117.165","203417","PL" "2018-11-17 00:28:18","http://kreatec.pl/doc/US_us/Invoice-Number-05854/","offline","malware_download","doc|emotet|epoch2","kreatec.pl","5.252.230.113","203417","PL" "2018-11-17 00:28:17","http://kreatec.pl/doc/US_us/Invoice-Number-05854","offline","malware_download","doc|emotet|epoch2","kreatec.pl","5.252.230.113","203417","PL" "2018-11-13 20:20:06","http://ntslab.pl/IRIhtk","offline","malware_download","emotet|exe|Heodo","ntslab.pl","178.211.137.224","203417","PL" "2018-10-01 20:22:04","http://mowwierzbica.lh.pl/cache/adriorer.exe","offline","malware_download","exe","mowwierzbica.lh.pl","185.135.90.149","203417","PL" "2018-09-13 05:34:41","http://awfinanse.pl/463233E/PAYMENT/Smallbusiness/","offline","malware_download","doc|emotet|epoch2|Heodo","awfinanse.pl","94.154.117.92","203417","PL" "2018-09-12 11:33:31","http://awfinanse.pl/463233E/PAYMENT/Smallbusiness","offline","malware_download","doc|emotet|Heodo","awfinanse.pl","94.154.117.92","203417","PL" "2018-09-12 10:26:04","http://awfinanse.pl//463233E/PAYMENT/Smallbusiness","offline","malware_download","doc|downloader|Heodo","awfinanse.pl","94.154.117.92","203417","PL" "2018-09-12 00:38:21","http://euro-kwiat.pl/2q1TT","offline","malware_download","AgentTesla|emotet|exe|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-09-10 11:25:09","http://euro-kwiat.pl/qi9kgV9YY","offline","malware_download","emotet|exe|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-09-05 05:55:04","http://euro-kwiat.pl/6UIZ/oamo/Commercial/","offline","malware_download","doc|emotet|epoch2|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-09-03 16:33:25","http://euro-kwiat.pl/6UIZ/oamo/Commercial","offline","malware_download","doc|emotet|heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-31 05:04:15","http://euro-kwiat.pl/31054UUDEK/oamo/Smallbusiness","offline","malware_download","emotet|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-28 07:43:04","https://waystoeat.track.cat/wp-content/themes/sket4/inc/file.exe","offline","malware_download","exe|Retefe","waystoeat.track.cat","185.135.90.242","203417","PL" "2018-08-27 12:30:06","http://euro-kwiat.pl/213QKANAZQJ/SWIFT/Business/","offline","malware_download","doc|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-27 11:35:22","http://euro-kwiat.pl/213QKANAZQJ/SWIFT/Business","offline","malware_download","doc|emotet|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-25 07:13:49","http://aistan.co.uk/sites/US/Outstanding-Invoices/","offline","malware_download","doc|Heodo","aistan.co.uk","94.154.117.165","203417","PL" "2018-08-24 23:45:29","http://aistan.co.uk/sites/US/Outstanding-Invoices","offline","malware_download","doc|emotet|Heodo","aistan.co.uk","94.154.117.165","203417","PL" "2018-08-24 07:08:24","http://euro-kwiat.pl/6611JHA/oamo/Commercial","offline","malware_download","doc|emotet|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-22 19:14:27","http://aistan.co.uk/Download/EN_en/Question","offline","malware_download","doc|emotet|Heodo","aistan.co.uk","94.154.117.165","203417","PL" "2018-08-22 04:24:20","http://mono-projekt.pl/03297ZRNFMLFG/WIRE/Business/","offline","malware_download","doc|emotet","mono-projekt.pl","195.2.222.121","203417","PL" "2018-08-20 13:21:03","http://mono-projekt.pl/03297ZRNFMLFG/WIRE/Business","offline","malware_download","doc|emotet|Heodo","mono-projekt.pl","195.2.222.121","203417","PL" "2018-08-15 02:33:17","http://mono-projekt.pl/lDHB9yc2/","offline","malware_download","doc|emotet|Heodo","mono-projekt.pl","195.2.222.121","203417","PL" "2018-08-14 14:50:08","http://mono-projekt.pl/lDHB9yc2","offline","malware_download","doc|emotet|Heodo","mono-projekt.pl","195.2.222.121","203417","PL" "2018-08-14 04:26:51","http://piksel-studio.pl/007TIRACH/QUD25084044VDMPQ/Aug-10-2018-174081/HW-WKS/","offline","malware_download","doc|emotet|Heodo","piksel-studio.pl","185.135.91.126","203417","PL" "2018-08-13 12:48:14","http://piksel-studio.pl/007TIRACH/QUD25084044VDMPQ/Aug-10-2018-174081/HW-WKS","offline","malware_download","doc|emotet|Heodo","piksel-studio.pl","185.135.91.126","203417","PL" "2018-08-07 15:01:41","http://f-1.pl/CARD/CH4464660ZW/Aug-07-2018-30276/RN-JWTQ-Aug-07-2018","offline","malware_download","doc|emotet|Heodo","f-1.pl","178.211.137.109","203417","PL" "2018-08-07 11:17:22","http://f-1.pl/CARD/CH4464660ZW/Aug-07-2018-30276/RN-JWTQ-Aug-07-2018/","offline","malware_download","Heodo","f-1.pl","178.211.137.109","203417","PL" "2018-08-07 10:24:04","http://f-1.pl//CARD/CH4464660ZW/Aug-07-2018-30276/RN-JWTQ-Aug-07-2018","offline","malware_download","doc|emotet|heodo","f-1.pl","178.211.137.109","203417","PL" "2018-08-06 23:10:19","http://euro-kwiat.pl/doc/US/Latest-payment","offline","malware_download","doc|emotet","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-06 16:26:31","http://euro-kwiat.pl/doc/US/Latest-payment/","offline","malware_download","doc|emotet|Heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-08-06 04:49:06","http://knappe.pl/9Sq/","offline","malware_download","","knappe.pl","94.154.117.166","203417","PL" "2018-08-03 08:28:31","http://knappe.pl/9Sq","offline","malware_download","emotet|exe|Heodo","knappe.pl","94.154.117.166","203417","PL" "2018-08-03 05:18:57","http://f-1.pl/Aug2018/US_us/Address-Changed","offline","malware_download","doc|emotet|Heodo","f-1.pl","178.211.137.109","203417","PL" "2018-08-03 04:24:33","http://f-1.pl/Aug2018/US_us/Address-Changed/","offline","malware_download","doc|emotet|Heodo","f-1.pl","178.211.137.109","203417","PL" "2018-08-01 00:11:09","http://labmat.pl/pdf/En_us/Invoice/Account-97021/","offline","malware_download","doc|emotet|epoch2|Heodo","labmat.pl","185.135.90.245","203417","PL" "2018-07-31 19:15:54","http://f-1.pl/newsletter/En/Bill-address-change/","offline","malware_download","doc|emotet|epoch2|Heodo","f-1.pl","178.211.137.109","203417","PL" "2018-07-31 18:15:02","http://f-1.pl//newsletter/En/Bill-address-change","offline","malware_download","doc|emotet|heodo","f-1.pl","178.211.137.109","203417","PL" "2018-07-31 18:14:22","http://milesaway.pl/Jul2018/US/Payment-with-a-new-address/","offline","malware_download","doc|emotet|Heodo|macro","milesaway.pl","185.135.88.144","203417","PL" "2018-07-31 13:27:22","http://milesaway.pl/Jul2018/US/Payment-with-a-new-address","offline","malware_download","doc|emotet|heodo","milesaway.pl","185.135.88.144","203417","PL" "2018-07-31 13:23:38","http://euro-kwiat.pl/DHL-Tracking/US/","offline","malware_download","doc|emotet|heodo","euro-kwiat.pl","94.154.117.52","203417","PL" "2018-07-31 03:34:29","http://knappe.pl/DHL/US_us/","offline","malware_download","doc|emotet|epoch2|Heodo","knappe.pl","94.154.117.166","203417","PL" "2018-07-16 17:12:04","http://semifarm.pl/newsletter/GER/DOC-Dokument/Rechnung-vom-16/07/2018-CS-99-60780/","offline","malware_download","doc|emotet|heodo","semifarm.pl","195.2.222.11","203417","PL" "2018-07-09 19:08:06","http://www.magdalenapiotrowska.pl/W0/","offline","malware_download","emotet|exe|heodo","www.magdalenapiotrowska.pl","94.154.117.247","203417","PL" "2018-07-06 19:35:37","http://magdalenapiotrowska.pl/pdf/En/INVOICE-STATUS/Please-pull-invoice-09336/","offline","malware_download","Heodo","magdalenapiotrowska.pl","94.154.117.247","203417","PL" "2018-07-05 21:33:12","http://www.magdalenapiotrowska.pl/pdf/En/INVOICE-STATUS/Please-pull-invoice-09336/","offline","malware_download","doc|emotet|epoch2|Heodo","www.magdalenapiotrowska.pl","94.154.117.247","203417","PL" "2018-06-15 15:28:52","http://gabinet.co.uk/INV-00000017/","offline","malware_download","","gabinet.co.uk","5.252.230.118","203417","PL" "2018-05-21 19:44:53","http://labmat.pl/Resumen-de-estados-de-cuenta/","offline","malware_download","doc|emotet","labmat.pl","185.135.90.245","203417","PL" "2018-05-18 10:28:38","http://labmat.pl/xD6Tdgky13EQO8/","offline","malware_download","doc|emotet|Heodo","labmat.pl","185.135.90.245","203417","PL" # of entries: 111