############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:51:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS31229 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-10-29 16:09:08","http://bialaczow.pl/Finia.inf","offline","malware_download","ascii|encoded|GuLoader","bialaczow.pl","185.49.148.195","31229","PL" "2025-10-29 16:09:08","http://bialaczow.pl/Tormenti.pfb","offline","malware_download","ascii|encoded|GuLoader","bialaczow.pl","185.49.148.195","31229","PL" "2025-10-29 16:09:05","http://bialaczow.pl/slDVkd184.bin","offline","malware_download","ascii|encoded|GuLoader","bialaczow.pl","185.49.148.195","31229","PL" "2025-10-29 16:08:06","http://bialaczow.pl/wfhbV101.bin","offline","malware_download","ascii|encoded|GuLoader","bialaczow.pl","185.49.148.195","31229","PL" "2025-06-20 15:00:29","https://young-c.com/?u=script","offline","malware_download","js|strelastealer|svg","young-c.com","2.57.138.47","31229","PL" "2023-03-14 19:03:07","https://wzamowieniach.pl/scarica/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","wzamowieniach.pl","2.57.139.31","31229","PL" "2023-03-14 19:01:49","https://wzamowieniach.pl/connect/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","wzamowieniach.pl","2.57.139.31","31229","PL" "2023-03-14 19:00:33","https://wzamowieniach.pl/agenzia/","offline","malware_download","250255|7710|geofenced|Gozi|ISFB|ITA|redir-302|Ursnif","wzamowieniach.pl","2.57.139.31","31229","PL" "2020-10-01 01:46:08","http://woodmet.eu/ayeu/y4grqbd/","offline","malware_download","doc|emotet|epoch2|Heodo","woodmet.eu","2.57.137.13","31229","PL" "2020-09-29 21:42:05","https://woodmet.eu/ayeu/y4grqbd/","offline","malware_download","doc|emotet|epoch2|Heodo","woodmet.eu","2.57.137.13","31229","PL" "2020-08-17 20:31:03","http://digitalmind.pl/css/open_resource/guarded_rlxQRfh_l0gIKDauuG/EIwAqrx_xwt1t8af/","offline","malware_download","doc|emotet|epoch1|Heodo","digitalmind.pl","2.57.137.12","31229","PL" "2020-07-29 07:03:10","http://digitalmind.pl/css/private-array/932466-WoBdUp-forum/55871962983-SMAaZd83LAPt7bh/","offline","malware_download","doc|emotet|epoch1|Heodo","digitalmind.pl","2.57.137.12","31229","PL" "2020-02-05 11:02:33","https://inkre.pl/css/multifuncional_sector/1114148955_WvdFDAl8Je_1114148955_WvdFDAl8Je/9556313553579_hZhYEtG48/","offline","malware_download","doc|emotet|epoch1|heodo","inkre.pl","2.57.137.9","31229","PL" "2020-01-22 14:41:05","https://inkre.pl/css/INC/pliujt9e1pm/q-4863-740-lbl7-q6kn4o6/","offline","malware_download","doc|emotet|epoch2|heodo","inkre.pl","2.57.137.9","31229","PL" "2020-01-14 17:55:05","http://nordgeo.pl/wp-includes/balance/swewld-168041-37610-6p1lau-ev4w/","offline","malware_download","doc|emotet|epoch2|heodo","nordgeo.pl","2.57.138.205","31229","PL" "2019-12-17 02:48:02","http://inkre.pl/tmp/7T1WDESRUSVNFK/x251l1kxbow/","offline","malware_download","doc|emotet|epoch2|heodo","inkre.pl","2.57.137.9","31229","PL" "2019-12-13 19:12:05","http://inkre.pl/tmp/Jlhv/","offline","malware_download","doc|emotet|epoch3|heodo","inkre.pl","2.57.137.9","31229","PL" "2019-11-28 10:03:37","http://skateroom.pl/wp-content/themes/hestia/assets/autoloader/2c.jpg","offline","malware_download","exe","skateroom.pl","2.57.137.14","31229","PL" "2019-11-27 17:03:49","http://www.myjnia-samochodowa.com/2","offline","malware_download","","www.myjnia-samochodowa.com","2.57.138.76","31229","PL" "2019-11-27 17:03:40","http://www.myjnia-samochodowa.com/1","offline","malware_download","","www.myjnia-samochodowa.com","2.57.138.76","31229","PL" "2018-09-12 18:10:20","http://karpiel.info.pl/QS6o3Vr/","offline","malware_download","AgentTesla|Emotet|exe|Heodo","karpiel.info.pl","2.57.138.187","31229","PL" "2018-09-12 11:33:45","http://karpiel.info.pl/QS6o3Vr","offline","malware_download","AgentTesla|emotet|exe|Heodo","karpiel.info.pl","2.57.138.187","31229","PL" "2018-08-30 17:44:04","http://yurystvpolshi.pl/12127D","offline","malware_download","emotet|exe|Heodo","yurystvpolshi.pl","2.57.139.17","31229","PL" "2018-08-30 06:40:01","http://yurystvpolshi.pl/TEST777/4826BD/PAYMENT/Business","offline","malware_download","doc|emotet|epoch2|Heodo","yurystvpolshi.pl","2.57.139.17","31229","PL" "2018-05-31 20:42:44","http://wieleba.pl/FILE/Emailing-W93784FJ-38123/","offline","malware_download","doc|emotet|Heodo","wieleba.pl","2.57.138.226","31229","PL" # of entries: 25