############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 22:25:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS20853 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-08-11 12:03:06","http://92.113.93.58:58116/Mozi.m","offline","malware_download","Mozi","92.113.93.58","92.113.93.58","20853","PL" "2022-01-04 17:06:23","http://92.113.115.230:46167/Mozi.m","offline","malware_download","elf|Mozi","92.113.115.230","92.113.115.230","20853","PL" "2022-01-03 11:06:15","http://92.113.115.109:38925/Mozi.m","offline","malware_download","elf|Mozi","92.113.115.109","92.113.115.109","20853","PL" "2022-01-03 09:16:07","http://92.113.115.109:38925/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.113.115.109","92.113.115.109","20853","PL" "2022-01-03 08:51:07","http://92.113.115.109:38925/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.113.115.109","92.113.115.109","20853","PL" "2022-01-03 02:27:07","http://92.113.115.109:38925/mozi.a","offline","malware_download","","92.113.115.109","92.113.115.109","20853","PL" "2021-11-02 09:03:33","http://92.113.93.13:57200/Mozi.m","offline","malware_download","Mozi","92.113.93.13","92.113.93.13","20853","PL" "2021-10-25 09:00:05","http://92.113.93.13:57200/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.113.93.13","92.113.93.13","20853","PL" "2021-10-09 16:42:04","http://92.112.153.78:47529/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.112.153.78","92.112.153.78","20853","PL" "2021-10-09 16:05:04","http://92.112.153.78:47529/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.112.153.78","92.112.153.78","20853","PL" "2021-10-08 07:23:04","http://92.112.153.78:47529/mozi.a","offline","malware_download","","92.112.153.78","92.112.153.78","20853","PL" "2021-06-15 03:23:11","http://92.113.93.209:39205/Mozi.m","offline","malware_download","elf|Mozi","92.113.93.209","92.113.93.209","20853","PL" "2021-06-08 03:09:04","http://92.112.152.236:56718/Mozi.a","offline","malware_download","elf|Mozi","92.112.152.236","92.112.152.236","20853","PL" "2021-05-23 19:06:16","http://92.113.93.159:34113/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.113.93.159","92.113.93.159","20853","PL" "2021-05-22 02:55:05","http://92.113.93.159:34113/bin.sh","offline","malware_download","32-bit|ELF|MIPS|Mozi","92.113.93.159","92.113.93.159","20853","PL" "2021-05-20 05:24:05","http://92.113.93.159:34113/Mozi.a","offline","malware_download","elf|Mozi","92.113.93.159","92.113.93.159","20853","PL" "2021-05-19 21:56:17","http://92.113.93.159:34113/Mozi.m","offline","malware_download","elf|Mozi","92.113.93.159","92.113.93.159","20853","PL" "2021-03-29 04:12:06","http://92.113.93.34:56440/i","offline","malware_download","32-bit|ELF|MIPS","92.113.93.34","92.113.93.34","20853","PL" "2021-03-27 21:04:13","http://92.113.93.34:56440/Mozi.m","offline","malware_download","Mozi","92.113.93.34","92.113.93.34","20853","PL" "2021-03-27 03:51:15","http://92.113.93.34:56440/Mozi.a","offline","malware_download","elf|Mozi","92.113.93.34","92.113.93.34","20853","PL" "2021-03-14 17:35:05","http://92.112.153.43:45188/Mozi.m","offline","malware_download","elf|Mozi","92.112.153.43","92.112.153.43","20853","PL" "2021-01-01 21:39:04","http://92.113.115.210:58902/i","offline","malware_download","32-bit|ELF|MIPS","92.113.115.210","92.113.115.210","20853","PL" "2020-12-21 13:12:04","http://92.113.93.92:36231/i","offline","malware_download","32-bit|ELF|MIPS","92.113.93.92","92.113.93.92","20853","PL" "2020-12-21 12:43:03","http://92.113.93.92:36231/bin.sh","offline","malware_download","32-bit|ELF|MIPS","92.113.93.92","92.113.93.92","20853","PL" "2020-11-28 13:53:03","http://www.evograph.ro/js/fw2.exe","offline","malware_download","exe","www.evograph.ro","185.30.124.158","20853","PL" "2020-11-28 13:53:03","http://www.evograph.ro/js/fw2.exe","offline","malware_download","exe","www.evograph.ro","185.73.228.142","20853","PL" "2020-11-28 13:53:03","http://www.evograph.ro/js/fw3.exe","offline","malware_download","exe","www.evograph.ro","185.30.124.158","20853","PL" "2020-11-28 13:53:03","http://www.evograph.ro/js/fw3.exe","offline","malware_download","exe","www.evograph.ro","185.73.228.142","20853","PL" "2020-11-28 13:53:03","http://www.evograph.ro/js/fw4.exe","offline","malware_download","exe","www.evograph.ro","185.30.124.158","20853","PL" "2020-11-28 13:53:03","http://www.evograph.ro/js/fw4.exe","offline","malware_download","exe","www.evograph.ro","185.73.228.142","20853","PL" "2020-11-24 21:19:06","http://www.evograph.ro/js/sooft.exe","offline","malware_download","exe|SchoolBoy","www.evograph.ro","185.30.124.158","20853","PL" "2020-11-24 21:19:06","http://www.evograph.ro/js/sooft.exe","offline","malware_download","exe|SchoolBoy","www.evograph.ro","185.73.228.142","20853","PL" "2020-11-24 21:19:05","http://www.evograph.ro/js/fw1.exe","offline","malware_download","ArkeiStealer|exe|RaccoonStealer","www.evograph.ro","185.30.124.158","20853","PL" "2020-11-24 21:19:05","http://www.evograph.ro/js/fw1.exe","offline","malware_download","ArkeiStealer|exe|RaccoonStealer","www.evograph.ro","185.73.228.142","20853","PL" "2020-06-07 03:03:12","http://92.113.93.215:43537/Mozi.m","offline","malware_download","Mirai|Mozi","92.113.93.215","92.113.93.215","20853","PL" "2020-06-04 05:47:06","https://automarsel.pl/2ND_OhXwqURK78.bin","offline","malware_download","encrypted|GuLoader","automarsel.pl","77.95.237.60","20853","PL" "2020-05-28 05:33:37","https://automarsel.pl/MY_XXX_VUVHawg214.bin","offline","malware_download","encrypted|GuLoader","automarsel.pl","77.95.237.60","20853","PL" "2020-05-21 07:27:05","https://automarsel.pl/xcvbn/build_wpw_gzZBaOv175.bin","offline","malware_download","encrypted|GuLoader","automarsel.pl","77.95.237.60","20853","PL" "2020-05-15 14:13:24","http://interarma.pl/wp-thennes/444444.png","offline","malware_download","exe|Qakbot|spx120","interarma.pl","79.133.210.186","20853","PL" "2020-01-31 02:50:04","http://www.szczypiorniak.gniezno.pl/wp-admin/7bdtkf-7c-283310/","offline","malware_download","doc|emotet|epoch3|heodo","www.szczypiorniak.gniezno.pl","77.95.237.60","20853","PL" "2020-01-27 19:49:34","http://www.szczypiorniak.gniezno.pl/wp-admin/MCpHSYVVZ/","offline","malware_download","doc|emotet|epoch3|Heodo","www.szczypiorniak.gniezno.pl","77.95.237.60","20853","PL" "2019-10-05 00:14:04","http://acfacilities.co.uk/wp-content/themes/zenon/css/2c.jpg","offline","malware_download","exe|Troldesh","acfacilities.co.uk","185.30.124.158","20853","PL" "2019-10-05 00:14:04","http://acfacilities.co.uk/wp-content/themes/zenon/css/2c.jpg","offline","malware_download","exe|Troldesh","acfacilities.co.uk","185.73.228.142","20853","PL" "2019-10-04 09:30:37","http://acfacilities.co.uk/wp-content/themes/zenon/admin/css/2c.jpg","offline","malware_download","exe|Ransomware|RUS|Troldesh","acfacilities.co.uk","185.30.124.158","20853","PL" "2019-10-04 09:30:37","http://acfacilities.co.uk/wp-content/themes/zenon/admin/css/2c.jpg","offline","malware_download","exe|Ransomware|RUS|Troldesh","acfacilities.co.uk","185.73.228.142","20853","PL" "2019-05-31 22:56:02","http://agencjat3.pl/js/DOC/lb50ws7waqfjobvsqr3_8fxenla-34348440916/","offline","malware_download","doc|emotet|epoch2|Heodo","agencjat3.pl","79.133.207.101","20853","PL" "2019-05-23 09:38:11","http://laser-siepraw.pl/wp-content/hhom7uj-jtrfq9a-uamxqzh/","offline","malware_download","doc|emotet|epoch2|Heodo","laser-siepraw.pl","185.30.124.158","20853","PL" "2019-05-23 09:38:11","http://laser-siepraw.pl/wp-content/hhom7uj-jtrfq9a-uamxqzh/","offline","malware_download","doc|emotet|epoch2|Heodo","laser-siepraw.pl","185.73.228.142","20853","PL" "2019-04-29 23:39:02","http://agencjat3.pl/js/verif.myaccount.docs.net/","offline","malware_download","doc|emotet|epoch1","agencjat3.pl","79.133.207.101","20853","PL" "2019-04-23 16:08:05","http://agencjat3.pl/kopia/Scan/OJb3xGRe72Hr/","offline","malware_download","doc|emotet|epoch2","agencjat3.pl","79.133.207.101","20853","PL" "2019-04-18 11:01:03","http://agencjat3.pl/kopia/Wfflv-CT2kaoJbsPYnLt_oEtuhQAEq-jg/","offline","malware_download","doc|emotet|epoch1","agencjat3.pl","79.133.207.101","20853","PL" "2019-04-16 10:43:05","http://agencjat3.pl/js/support/Frage/04-2019/","offline","malware_download","doc|emotet|epoch1|Heodo","agencjat3.pl","79.133.207.101","20853","PL" "2019-04-11 22:39:09","http://agencjat3.pl/js/SIuA-0eSVetGwDKOB7C_nASiJxsgh-8O/","offline","malware_download","doc|emotet|epoch1|Heodo","agencjat3.pl","79.133.207.101","20853","PL" "2019-04-09 22:45:07","http://hds69.pl/zablokowane_ww4w/xUuQw-j0sWMwuqF6erPd_RSWjCukYi-Lvu/","offline","malware_download","Emotet|Heodo","hds69.pl","79.133.210.186","20853","PL" "2019-03-21 14:29:02","http://hds69.pl/ww4w/hnq4-v7heb-qbdfeh/","offline","malware_download","Emotet|Heodo","hds69.pl","79.133.210.186","20853","PL" "2019-03-21 14:28:04","http://hds69.pl/ww4w/fwi0-a7lzzd-zkbazu/","offline","malware_download","Emotet|Heodo","hds69.pl","79.133.210.186","20853","PL" "2019-03-20 05:08:02","http://agencjat3.pl/js/sendincverif/legal/secure/en_EN/201903/","offline","malware_download","doc|emotet|epoch1|Heodo","agencjat3.pl","79.133.207.101","20853","PL" "2019-03-12 19:39:37","http://hds69.pl/ww4w/j5m48-5hz5w6-pwglab/","offline","malware_download","Emotet|Heodo","hds69.pl","79.133.210.186","20853","PL" "2019-02-11 22:22:18","http://ghost-transport.pl/secure.accounts.send.biz/","offline","malware_download","emotet|epoch1|Heodo","ghost-transport.pl","185.30.124.158","20853","PL" "2019-02-11 22:22:18","http://ghost-transport.pl/secure.accounts.send.biz/","offline","malware_download","emotet|epoch1|Heodo","ghost-transport.pl","185.73.228.142","20853","PL" "2018-10-08 06:29:09","http://mamadance.pl//doc/En_us/New-Order-Upcoming/Payment?rcpt=Michael","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-10-08 06:29:09","http://mamadance.pl//doc/En_us/New-Order-Upcoming/Payment?rcpt=Michael","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-26 03:55:16","http://mamadance.pl/DHL-Tracking/US_us/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-26 03:55:16","http://mamadance.pl/DHL-Tracking/US_us/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-24 05:33:07","http://mamadance.pl/Jul2018/US_us/Jul2018/INV632749759669493249/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-24 05:33:07","http://mamadance.pl/Jul2018/US_us/Jul2018/INV632749759669493249/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-20 03:44:04","http://mamadance.pl/doc/En_us/New-Order-Upcoming/Payment/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-20 03:44:04","http://mamadance.pl/doc/En_us/New-Order-Upcoming/Payment/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-19 18:34:05","http://mamadance.pl//doc/En_us/New-Order-Upcoming/Payment/","offline","malware_download","Emotet|Heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-19 18:34:05","http://mamadance.pl//doc/En_us/New-Order-Upcoming/Payment/","offline","malware_download","Emotet|Heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-19 15:29:23","http://mamadance.pl//doc/En_us/New-Order-Upcoming/Payment","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-19 15:29:23","http://mamadance.pl//doc/En_us/New-Order-Upcoming/Payment","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-18 13:13:06","http://mamadance.pl//newsletter/En_us/Statement/invoice","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-18 13:13:06","http://mamadance.pl//newsletter/En_us/Statement/invoice","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-16 17:12:02","http://mamadance.pl//Rechnungs/","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-16 17:12:02","http://mamadance.pl//Rechnungs/","offline","malware_download","doc|emotet|heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-16 16:49:43","http://mamadance.pl/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-16 16:49:43","http://mamadance.pl/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","mamadance.pl","185.73.228.142","20853","PL" "2018-07-16 16:13:53","http://mamadance.pl/newsletter/En_us/Statement/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.30.124.158","20853","PL" "2018-07-16 16:13:53","http://mamadance.pl/newsletter/En_us/Statement/invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","mamadance.pl","185.73.228.142","20853","PL" # of entries: 80