############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 19:19:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS41079 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-05 16:07:09","https://ubezpieczeniawalczyk.pl/blog.php","offline","malware_download","","ubezpieczeniawalczyk.pl","195.78.67.19","41079","PL" "2023-12-05 16:03:11","https://technologiczni24.pl/blog.php","offline","malware_download","","technologiczni24.pl","195.78.67.48","41079","PL" "2023-10-22 15:22:10","https://parafianieboczowy.pl/news.php","offline","malware_download","","parafianieboczowy.pl","195.78.67.65","41079","PL" "2023-10-22 15:22:09","https://orangeprint.pl/news.php","offline","malware_download","","orangeprint.pl","195.78.67.20","41079","PL" "2023-10-10 11:19:09","https://kwiatkifranciszka.edu.pl/comments.php","offline","malware_download","gating|gootloader","kwiatkifranciszka.edu.pl","185.208.164.110","41079","PL" "2023-09-23 12:26:05","https://kalendarze.merkuriusz.pl/blog.php","offline","malware_download","gating|gootloader","kalendarze.merkuriusz.pl","185.208.164.75","41079","PL" "2023-08-29 13:44:06","https://hair-med-krakow.pl/go.php","offline","malware_download","gating|gootloader","hair-med-krakow.pl","185.208.164.75","41079","PL" "2023-08-25 18:23:35","https://bociankris.mazowsze.pl/news.php","offline","malware_download","gating|gootloader","bociankris.mazowsze.pl","195.78.67.43","41079","PL" "2023-08-25 18:23:06","https://elektrykstaszow.pl/download.php","offline","malware_download","gating|gootloader","elektrykstaszow.pl","195.78.67.19","41079","PL" "2023-08-25 18:22:09","https://foblesproject.pl/go.php","offline","malware_download","gating|gootloader","foblesproject.pl","185.208.164.126","41079","PL" "2022-01-27 21:43:08","http://huculek.futurehost.pl/images/6Dbbmo6xEQDD/","offline","malware_download","emotet|epoch4|exe|heodo","huculek.futurehost.pl","91.237.52.196","41079","PL" "2022-01-27 21:43:07","http://bawelnianka.cfolks.pl/wp-content/Ttv/","offline","malware_download","emotet|epoch4|exe|heodo","bawelnianka.cfolks.pl","195.78.67.36","41079","PL" "2022-01-10 21:36:04","http://185.204.217.174/bins//jew.arm","offline","malware_download","ddos|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 19:17:05","http://185.204.217.174/bins/jew.spc","offline","malware_download","32|elf|mirai|sparc","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:05","http://185.204.217.174/bins/jew.arm","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:05","http://185.204.217.174/bins/jew.arm6","offline","malware_download","elf","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:05","http://185.204.217.174/bins/jew.arm7","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:05","http://185.204.217.174/bins/jew.mips","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:05","http://185.204.217.174/bins/jew.x86","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:04","http://185.204.217.174/bins/jew.arm5","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:04","http://185.204.217.174/bins/jew.m68k","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:04","http://185.204.217.174/bins/jew.mpsl","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:04","http://185.204.217.174/bins/jew.ppc","offline","malware_download","elf","185.204.217.174","185.204.217.174","41079","PL" "2022-01-10 18:22:04","http://185.204.217.174/bins/jew.sh4","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-07 13:20:07","http://185.204.217.174/lx/3","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-06 10:42:04","http://185.204.217.174/lx/duck7","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-05 09:38:04","http://185.204.217.174/lx/o","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-04 12:41:14","http://185.204.217.174/lx/0","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:18:04","http://185.204.217.174/lx/yakuza.arm6","offline","malware_download","32|arm|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:18:04","http://185.204.217.174/lx/yakuza.mips","offline","malware_download","32|elf|mips|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:11","http://185.204.217.174/lx/yakuza.sh4","offline","malware_download","32|elf|mirai|renesas","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:11","http://185.204.217.174/lx/yakuza.spc","offline","malware_download","32|elf|mirai|sparc","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:06","http://185.204.217.174/lx/yakuza.arm7","offline","malware_download","32|arm|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:05","http://185.204.217.174/lx/yakuza.arm5","offline","malware_download","32|arm|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:05","http://185.204.217.174/lx/yakuza.x86","offline","malware_download","32|elf|intel|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:04","http://185.204.217.174/lx/yakuza.m68k","offline","malware_download","32|elf|mirai|motorola","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:04","http://185.204.217.174/lx/yakuza.mpsl","offline","malware_download","32|elf|mips|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:09:04","http://185.204.217.174/lx/yakuza.ppc","offline","malware_download","32|elf|mirai|powerpc","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 19:02:10","http://185.204.217.174/lx/yakuza.arm","offline","malware_download","32|arm|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 18:12:09","http://185.204.217.174/lx//x","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:49:04","http://185.204.217.174/bins/yakuza.spc","offline","malware_download","32|elf|mirai|sparc","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.arm","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.arm5","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.arm6","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.arm7","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.m68k","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.mpsl","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.sh4","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:05","http://185.204.217.174/bins/yakuza.x86","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:04","http://185.204.217.174/bins/yakuza.mips","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-03 08:02:04","http://185.204.217.174/bins/yakuza.ppc","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-02 15:44:04","http://185.204.217.174/lx/2","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:05","http://185.204.217.174/bins/arm6","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:05","http://185.204.217.174/bins/m68k","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:05","http://185.204.217.174/bins/ppc","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:04","http://185.204.217.174/bins/arm","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:04","http://185.204.217.174/bins/arm7","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:04","http://185.204.217.174/bins/mips","offline","malware_download","elf","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:04","http://185.204.217.174/bins/mpsl","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:04","http://185.204.217.174/bins/sh4","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2022-01-01 20:52:04","http://185.204.217.174/bins/x86","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-31 10:36:04","http://185.204.217.174/lx/6","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-28 10:38:08","http://185.204.217.174/lx/5","offline","malware_download","ddos|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-27 10:49:12","http://185.204.217.174/lx/1","offline","malware_download","ddos|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-25 20:23:03","http://185.204.217.174/z.sh","offline","malware_download","shellscript","185.204.217.174","185.204.217.174","41079","PL" "2021-12-25 10:27:04","http://185.204.217.174/lx//apep.mpsl","offline","malware_download","DDoS Bot|elf|mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-22 08:22:11","http://185.204.217.174/lx/apep.spc","offline","malware_download","elf|Mirai|opendir","185.204.217.174","185.204.217.174","41079","PL" "2021-12-22 08:22:11","http://185.204.217.174/lx/k","offline","malware_download","elf|Mirai|opendir","185.204.217.174","185.204.217.174","41079","PL" "2021-12-22 08:22:11","http://185.204.217.174/lx/x","offline","malware_download","elf|Mirai|opendir","185.204.217.174","185.204.217.174","41079","PL" "2021-12-22 08:22:04","http://185.204.217.174/lx/a","offline","malware_download","elf|Mirai|opendir","185.204.217.174","185.204.217.174","41079","PL" "2021-12-08 23:52:12","http://185.204.217.174/x85143/Yowai.arm","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-08 23:52:11","http://185.204.217.174/x85143/Yowai.arm7","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 09:17:08","http://185.204.217.174/bins/911.spc","offline","malware_download","32|elf|mirai|sparc","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:04","http://185.204.217.174/bins/911.arm7","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.arm","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.arm5","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.arm6","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.m68k","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.mips","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.mpsl","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.ppc","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.sh4","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-05 07:42:03","http://185.204.217.174/bins/911.x86","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:10","http://185.204.217.174/lx/apep.arm","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:10","http://185.204.217.174/lx/apep.arm5","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:10","http://185.204.217.174/lx/apep.mpsl","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:05","http://185.204.217.174/lx/apep.mips","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:05","http://185.204.217.174/lx/apep.x86","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:04","http://185.204.217.174/lx/apep.arm6","offline","malware_download","elf","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:04","http://185.204.217.174/lx/apep.arm7","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:04","http://185.204.217.174/lx/apep.m68k","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:04","http://185.204.217.174/lx/apep.ppc","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-12-03 01:12:04","http://185.204.217.174/lx/apep.sh4","offline","malware_download","elf|Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-11-30 12:44:04","http://185.204.217.174/apep.mpsl","offline","malware_download","Mirai","185.204.217.174","185.204.217.174","41079","PL" "2021-11-25 12:36:23","http://madroscmetafory.pl/wp-includes/SW96IBeKlIfvC5oOFheFb/","offline","malware_download","emotet|epoch5|exe|heodo","madroscmetafory.pl","195.78.66.96","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.arm","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.arm5","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.arm6","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.arm7","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.m68k","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.mips","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.mpsl","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.ppc","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.sh4","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-11-16 03:02:06","http://91.228.199.105/lx/apep.x86","offline","malware_download","elf|Mirai","91.228.199.105","91.228.199.105","41079","PL" "2021-06-09 15:45:33","http://nuras.ayz.pl/andy-will/OliviaGarcia-9.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-06-09 12:09:41","http://nuras.ayz.pl/andy-will/Noah.Brown-60.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-06-08 19:43:50","http://nuras.ayz.pl/andy-will/WilliamJohnson-92.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-06-02 21:16:24","https://vox-art.pl/wp-content/themes/dt-the7/woocommerce/cart/L52QOFfAfIOy4mV.php","offline","malware_download","Dridex","vox-art.pl","195.78.67.30","41079","PL" "2021-05-26 12:59:33","http://nuras.ayz.pl/prof--leopold-herzog/Oliver.Johnson-18.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-05-25 19:12:36","http://nuras.ayz.pl/aubrey-becker/William.Williams-73.zip","offline","malware_download","html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-05-24 14:08:19","http://nuras.ayz.pl/mrs--brandyn-reichel-dvm/AvaWilliams-34.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-05-20 16:48:11","http://nuras.ayz.pl/cody-hamill/Liam.Garcia-68.zip","offline","malware_download","b-TDS|html|Qakbot|Qbot|SilentBuilder|TR|zip","nuras.ayz.pl","195.78.67.12","41079","PL" "2021-02-02 18:41:04","https://lombard-kolobrzeg.pl/licenser.txt","offline","malware_download","buer|buerloader","lombard-kolobrzeg.pl","195.78.66.225","41079","PL" "2020-11-11 17:17:03","http://beautyfactory.com.pl/lrzsdolb.txt","offline","malware_download","Dridex","beautyfactory.com.pl","195.78.66.221","41079","PL" "2020-11-09 14:32:21","http://pgpo.pl/xmth28k.png","offline","malware_download","Dridex","pgpo.pl","195.78.66.169","41079","PL" "2020-10-17 05:42:03","http://pieszczek-racing.pl/bus-travel.pl/swift/vj32ndvreux0zy9g9116zywloo/","offline","malware_download","doc|emotet|epoch2|Heodo","pieszczek-racing.pl","195.78.66.109","41079","PL" "2020-10-17 00:22:05","http://www.pieszczek-racing.pl/bus-travel.pl/swift/vj32ndvreux0zy9g9116zywloo/","offline","malware_download","doc|emotet|epoch2|Heodo","www.pieszczek-racing.pl","195.78.66.109","41079","PL" "2020-08-25 12:06:23","http://jurczyk.biz/piotrek/IJilgckESlY/","offline","malware_download","emotet|epoch3|exe|Heodo","jurczyk.biz","195.114.1.194","41079","PL" "2020-08-24 02:08:34","http://jurczyk.biz/piotrek/closed_resource/corporate_warehouse/257176_oJa3llEN9ouPcjQb/","offline","malware_download","doc|emotet|epoch1|Heodo","jurczyk.biz","195.114.1.194","41079","PL" "2020-08-21 20:37:11","http://jurczyk.biz/piotrek/btv/","offline","malware_download","doc|emotet|epoch3|Heodo","jurczyk.biz","195.114.1.194","41079","PL" "2020-08-14 23:10:04","http://jurczyk.biz/aplikacje/available-QY4hIp-uw4RHC8QO/external-qIfQjDU1w-O1OmMqHdCk/b66j7-yy0y6u/","offline","malware_download","doc|emotet|epoch1|heodo","jurczyk.biz","195.114.1.194","41079","PL" "2020-08-06 20:46:04","http://jurczyk.biz/aplikacje/llyv22ukxl/oav1gts4531670007520skspxws445doh14ry/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","jurczyk.biz","195.114.1.194","41079","PL" "2020-07-22 02:06:05","http://alkor.com.pl/wp-admin/s5-hwz-8926/","offline","malware_download","doc|emotet|epoch3|ZLoader","alkor.com.pl","195.114.1.185","41079","PL" "2020-07-17 17:22:36","https://akcje.browarbrodacz.pl/wp-keys.php","offline","malware_download","zloader","akcje.browarbrodacz.pl","185.204.217.225","41079","PL" "2020-06-15 17:55:19","http://salacinscy.pl/alyjqirisr/bqqgrUDpy1.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 16:32:50","http://salacinscy.pl/pydkkxdchgdw/mPGqqlvz5R.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 16:32:08","http://salacinscy.pl/pydkkxdchgdw/S4/9p/8amD9XG0.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 16:07:05","http://salacinscy.pl/alyjqirisr/NWVqCMfRqh.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 15:12:48","http://salacinscy.pl/alyjqirisr/l/yG7nfdjLc.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 14:59:29","http://salacinscy.pl/pydkkxdchgdw/Iz/HR/tsuASxfm.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 13:33:50","http://salacinscy.pl/pydkkxdchgdw/mR/3g/5Mm7n506.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-15 13:13:11","http://salacinscy.pl/alyjqirisr/4/3Us3bO4O3.zip","offline","malware_download","Qakbot|Quakbot|zip","salacinscy.pl","185.123.161.212","41079","PL" "2020-06-09 17:43:12","http://sprawdzenibarmani.pl/ydjixejkw/84/yD/0iVwAf9M.zip","offline","malware_download","Qakbot|Quakbot|zip","sprawdzenibarmani.pl","185.123.162.92","41079","PL" "2020-06-09 17:27:10","http://sprawdzenibarmani.pl/ydjixejkw/W6/xl/dtFX5dja.zip","offline","malware_download","Qakbot|Quakbot|zip","sprawdzenibarmani.pl","185.123.162.92","41079","PL" "2020-06-09 16:39:38","http://sprawdzenibarmani.pl/ydjixejkw/cP/Vp/2Q9pg8cg.zip","offline","malware_download","Qakbot|Quakbot|zip","sprawdzenibarmani.pl","185.123.162.92","41079","PL" "2020-06-09 16:38:52","http://sprawdzenibarmani.pl/ydjixejkw/AA7NHUrUXN.zip","offline","malware_download","Qakbot|Quakbot|zip","sprawdzenibarmani.pl","185.123.162.92","41079","PL" "2020-04-09 16:41:09","http://kacper-formela.pl/wp-smart.php","offline","malware_download","exe","kacper-formela.pl","195.242.116.70","41079","PL" "2020-02-07 07:15:34","http://kop-trans.slask.pl/includes/256H888ETE5RVV/am7i2si4snkc/4t6xoj05594666853472i4hr6vftf2j94zgds/","offline","malware_download","doc|emotet|epoch2|heodo","kop-trans.slask.pl","195.78.66.109","41079","PL" "2019-12-16 23:21:02","http://kreatorbiznesu.pl/cgi-bin/parts_service/k5qz18-4727-534986-71nree2o-p2tlko19c/","offline","malware_download","doc|emotet|epoch2|heodo","kreatorbiznesu.pl","195.78.66.87","41079","PL" "2019-12-16 20:36:04","http://bouwmaster.pl/engl/VwmI/","offline","malware_download","doc|emotet|epoch3|heodo","bouwmaster.pl","195.78.66.87","41079","PL" "2019-12-16 12:06:11","http://firmaza1grosz.pl/cgi-bin/engl/sjXOzdYE/","offline","malware_download","emotet|epoch3|exe|Heodo","firmaza1grosz.pl","195.78.66.87","41079","PL" "2019-12-16 06:37:02","http://apolina.pl/engl/1tuh6ul-gakf89-994/","offline","malware_download","emotet|epoch3|exe|Heodo","apolina.pl","195.78.66.87","41079","PL" "2019-12-13 19:49:05","http://firmaza1grosz.pl/cgi-bin/Tfl/","offline","malware_download","doc|emotet|epoch3|heodo","firmaza1grosz.pl","195.78.66.87","41079","PL" "2019-12-13 18:04:05","http://kreatorbiznesu.pl/cgi-bin/Overview/","offline","malware_download","doc|emotet|epoch2|heodo","kreatorbiznesu.pl","195.78.66.87","41079","PL" "2019-12-10 21:37:12","http://zema.7hills.pl/apps.php","offline","malware_download","Dridex|exe|geofenced|USA|vbs|zip","zema.7hills.pl","185.208.164.107","41079","PL" "2019-12-10 21:36:33","http://lalimabutik.7hills.pl/apps.php","offline","malware_download","Dridex|exe|geofenced|USA|vbs|zip","lalimabutik.7hills.pl","185.208.164.107","41079","PL" "2019-12-06 18:21:02","http://dubit.pl/site2/pxre-ns-297/","offline","malware_download","doc|emotet|epoch3|Heodo","dubit.pl","193.218.152.131","41079","PL" "2019-10-10 18:40:51","http://apartamentygosciejow.pl/wp-includes/paclm/qxa6tmxzbl89usceged2y39_e0uv8j1-346864923756/","offline","malware_download","doc|emotet|epoch2|Heodo","apartamentygosciejow.pl","185.208.164.234","41079","PL" "2019-09-24 06:53:32","http://krzewy-przemysl.pl/wp-includes/yf1etsmsp_esqjtujn-589/","offline","malware_download","emotet|epoch2|exe|Heodo","krzewy-przemysl.pl","195.78.66.24","41079","PL" "2019-05-02 13:13:03","http://projektszkoleniowy.pl/wp-snapshots/secure.accs.send.net/","offline","malware_download","doc|emotet|epoch1|Heodo","projektszkoleniowy.pl","195.242.116.29","41079","PL" "2019-04-30 17:00:03","http://yellow-fellow.pl/wp-admin/DOC/yeXC9yxjem/","offline","malware_download","doc|emotet|epoch2|Heodo","yellow-fellow.pl","185.204.219.225","41079","PL" "2019-04-23 17:20:03","http://yellow-fellow.pl/wp-admin/DOC/0xN36TKC/","offline","malware_download","Emotet|Heodo","yellow-fellow.pl","185.204.219.225","41079","PL" "2019-04-18 17:28:06","http://yellow-fellow.pl/wp-admin/BQRqx-fyz6wybdYdpwdR9_IHvdAibEK-DI/","offline","malware_download","doc|emotet|epoch1","yellow-fellow.pl","185.204.219.225","41079","PL" "2019-04-16 19:10:03","http://edb.tk.krakow.pl/cgi-bin/GTrK-hooezAkh89QbSA_xfIflPds-4R5/","offline","malware_download","doc|emotet|epoch1|Heodo","edb.tk.krakow.pl","193.218.152.246","41079","PL" "2019-04-16 17:06:10","http://yellow-fellow.pl/wp-admin/9y3z5lg-61wprq5-ogpfwe/","offline","malware_download","doc|emotet|epoch2|Heodo","yellow-fellow.pl","185.204.219.225","41079","PL" "2019-04-14 00:30:04","http://darbud.website.pl/Profil.zip","offline","malware_download","zip","darbud.website.pl","193.218.152.119","41079","PL" "2019-03-25 22:24:04","http://bandanarciarska.pl/wp-content/UPS-View/Mar-26-19-12-59-02/","offline","malware_download","","bandanarciarska.pl","194.169.227.152","41079","PL" "2019-03-20 22:40:04","http://wip-company.pl/nazhgmy/sendincsecure/service/question/En_en/2019-03/","offline","malware_download","doc|emotet|epoch1|Heodo","wip-company.pl","185.123.161.203","41079","PL" "2019-03-04 14:38:05","http://gimnazjum-zawichost.pl/dokumenty/mlody_naukowiec/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","gimnazjum-zawichost.pl","195.78.66.50","41079","PL" "2019-02-27 13:34:17","http://majewscyfoto.pl/java/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","majewscyfoto.pl","195.78.66.18","41079","PL" "2019-02-27 10:29:43","http://www.lili-plaf.pl/FB-landingpage/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","www.lili-plaf.pl","193.218.152.125","41079","PL" "2019-02-27 10:25:50","http://lili-plaf.pl/FB-landingpage/pikz.zip","offline","malware_download","js|RUS|Troldesh|zip","lili-plaf.pl","193.218.152.125","41079","PL" "2019-02-26 21:02:57","http://kidscontent.tv/cgi-bin/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","kidscontent.tv","193.218.152.125","41079","PL" "2019-02-26 16:55:05","http://matex.biz/M4fi1TXb/","offline","malware_download","emotet|epoch1|Heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-26 16:54:19","http://stokowska.com/lib/adodb_lite/_notes/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","stokowska.com","193.218.152.125","41079","PL" "2019-02-26 16:08:19","http://lili-plaf.pl/FB-landingpage/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","lili-plaf.pl","193.218.152.125","41079","PL" "2019-02-26 16:01:09","http://pjwstk.catmood.com/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","pjwstk.catmood.com","193.218.152.125","41079","PL" "2019-02-26 16:01:05","http://crm.catmood.com/calendar/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","crm.catmood.com","193.218.152.125","41079","PL" "2019-02-26 15:59:40","http://clients.catmood.com/prv/bigos/gambia2016/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","clients.catmood.com","193.218.152.125","41079","PL" "2019-02-26 15:59:19","http://bluebunni.com/css/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","bluebunni.com","193.218.152.125","41079","PL" "2019-02-26 15:58:01","http://dreamwolf.tv/strona/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","dreamwolf.tv","193.218.152.125","41079","PL" "2019-02-26 14:09:39","http://matex.biz//M4fi1TXb/","offline","malware_download","emotet|epoch1|exe|Heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-26 14:04:14","http://spiewanki.tv/cgi-bin/msg.jpg","offline","malware_download","exe|Troldesh","spiewanki.tv","193.218.152.125","41079","PL" "2019-02-26 13:25:03","http://catmood.com/FB-LandingPage/msg.jpg","offline","malware_download","exe|RUS|Troldesh","catmood.com","193.218.152.125","41079","PL" "2019-02-26 09:28:26","http://lili-plaf.pl/FB-landingpage/pik.zip","offline","malware_download","RUS|Troldesh|zipped-JS","lili-plaf.pl","193.218.152.125","41079","PL" "2019-02-26 09:24:15","http://stokowska.com/lib/adodb_lite/_notes/pik.zip","offline","malware_download","RUS|Troldesh|zipped-JS","stokowska.com","193.218.152.125","41079","PL" "2019-02-21 14:17:20","http://matex.biz/RQR0RaohiR_P/","offline","malware_download","emotet|epoch1|Heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-21 13:54:23","http://matex.biz//RQR0RaohiR_P/","offline","malware_download","emotet|epoch2|exe|Heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-20 10:39:09","http://domanieccy.pl/De_de/AATQLBXHT5976414/gescanntes-Dokument/DETAILS/","offline","malware_download","emotet|epoch1|Heodo","domanieccy.pl","193.218.152.29","41079","PL" "2019-02-19 20:45:02","http://simplerlife.pl/wp-content/themes/hueman/assets/admin/css/pic.zip","offline","malware_download","javascript|ransomware|shade|troldesh|zip","simplerlife.pl","195.78.66.18","41079","PL" "2019-02-14 19:57:03","http://matex.biz/En/company/New_invoice/kxTg-XJr_ddPRb-D0x/","offline","malware_download","doc|emotet|epoch2|Heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-14 17:10:06","http://matex.biz//En/company/New_invoice/kxTg-XJr_ddPRb-D0x/","offline","malware_download","Emotet|Heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-13 09:26:16","http://matex.biz//secure.myaccount.docs.net/","offline","malware_download","doc|Dyre|emotet|heodo","matex.biz","195.242.116.55","41079","PL" "2019-02-12 17:39:21","http://matex.biz/secure.myaccount.docs.net/","offline","malware_download","Dyre|emotet|epoch1|Heodo","matex.biz","195.242.116.55","41079","PL" "2018-12-21 13:39:01","http://piaskowy.net/5mD_SdRlm","offline","malware_download"," exe|emotet|epoch2","piaskowy.net","195.78.66.39","41079","PL" "2018-12-21 13:36:03","http://piaskowy.net/5mD_SdRlm/","offline","malware_download","emotet|epoch2|Heodo","piaskowy.net","195.78.66.39","41079","PL" "2018-12-19 11:46:13","http://piaskowy.net/vMnP-e2TZbKUh_aGrTWAdM-Co/Inv/75636268563/xerox/En_us/Invoice-Corrections-for-38/54/","offline","malware_download","emotet|epoch2|Heodo","piaskowy.net","195.78.66.39","41079","PL" "2018-12-11 02:56:19","http://projekty.michalski24.pl/PaymentStatus/files/US/Past-Due-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","projekty.michalski24.pl","195.242.116.20","41079","PL" "2018-12-10 21:16:17","http://projekty.michalski24.pl/PaymentStatus/files/US/Past-Due-Invoices","offline","malware_download","emotet|epoch2","projekty.michalski24.pl","195.242.116.20","41079","PL" "2018-11-30 03:48:42","http://piaskowy.net/EN/CM2018-COUPONS/","offline","malware_download","doc|emotet|epoch1","piaskowy.net","195.78.66.39","41079","PL" "2018-11-30 03:48:41","http://piaskowy.net/EN/CM2018-COUPONS","offline","malware_download","doc|emotet|epoch1","piaskowy.net","195.78.66.39","41079","PL" "2018-09-23 13:35:15","http://www.dlainzyniera.pl/download/Zakotwienie_1.0_setup.exe","offline","malware_download","exe","www.dlainzyniera.pl","185.204.219.230","41079","PL" "2018-09-14 07:12:15","http://sobieralska.pl/NR.5036403130942206084779.php","offline","malware_download","DEU|Nymaim|zipped-MZ","sobieralska.pl","185.208.164.157","41079","PL" "2018-09-13 07:32:58","http://uksbogumilowice.hekko.pl/Nummer-844138439330-75467670098.php","offline","malware_download","DEU|Nymaim|zipped-MZ","uksbogumilowice.hekko.pl","185.208.164.108","41079","PL" "2018-09-13 07:32:03","http://sobieralska.pl/layouts/Rechnung.863458346124484242702402.php","offline","malware_download","DEU|Nymaim|zipped-MZ","sobieralska.pl","185.208.164.157","41079","PL" "2018-09-13 07:28:51","http://zagrodazbyszka.pl/Rechnung.740723119827-917115900054.php","offline","malware_download","DEU|Nymaim|zipped-MZ","zagrodazbyszka.pl","185.204.217.86","41079","PL" "2018-09-13 07:28:24","http://mateuszzajac.pl/media/com_wrapper/Kostenaufstellung.45-86242825476771421145.php","offline","malware_download","DEU|Nymaim|zipped-MZ","mateuszzajac.pl","185.208.164.157","41079","PL" "2018-09-13 07:28:13","http://cudownyogrod.com/ID-20-63423878608835140798148.php","offline","malware_download","DEU|Nymaim|zipped-MZ","cudownyogrod.com","185.204.219.239","41079","PL" "2018-09-13 07:27:39","http://zagrodazbyszka.pl/components/com_vvisit_counter/Nummer-95-52181026958458734492219.php","offline","malware_download","DEU|Nymaim|zipped-MZ","zagrodazbyszka.pl","185.204.217.86","41079","PL" "2018-09-13 07:27:04","http://swkrzyz.bydgoszcz.pl/Nummer.10-1411557101196648275329.php","offline","malware_download","DEU|Nymaim|zipped-MZ","swkrzyz.bydgoszcz.pl","185.208.164.157","41079","PL" "2018-09-01 12:04:38","http://www.alfacr.pl/38-08376-99738-884783-BILL.zip","offline","malware_download","DEU|Nymaim","www.alfacr.pl","185.204.218.180","41079","PL" "2018-08-29 11:21:12","http://boczon.pl/Z","offline","malware_download","emotet|exe|Heodo","boczon.pl","185.208.164.120","41079","PL" "2018-08-28 08:32:03","http://www.dlainzyniera.pl/cli/2061174880.zip","offline","malware_download","DEU|Nymaim","www.dlainzyniera.pl","185.204.219.230","41079","PL" "2018-08-28 08:31:46","http://www.gospodarstwozarzecze.pl/2639025.zip","offline","malware_download","DEU|Nymaim","www.gospodarstwozarzecze.pl","185.204.218.180","41079","PL" "2018-08-28 08:31:20","http://www.krolewskasandomierz.pl/Rechnung-97603578.zip","offline","malware_download","DEU|Nymaim","www.krolewskasandomierz.pl","185.204.218.180","41079","PL" "2018-08-14 04:48:30","http://sortownia24.pl/default/EN_en/Open-invoices/Invoice-33546/","offline","malware_download","doc|Heodo","sortownia24.pl","185.208.164.120","41079","PL" "2018-08-14 04:28:17","http://remigiusznaruszewicz.pl/08OPLLC/FFMP83132HS/Aug-10-2018-630873978/DCMO-IAZY-Aug-10-2018/","offline","malware_download","doc|emotet|Heodo","remigiusznaruszewicz.pl","193.218.152.105","41079","PL" "2018-08-13 22:20:17","http://sortownia24.pl/Aug2018/EN_en/Available-invoices/Invoice-176771204-080918/","offline","malware_download","doc|emotet|Heodo","sortownia24.pl","185.208.164.120","41079","PL" "2018-08-13 22:18:53","http://remigiusznaruszewicz.pl/08OPLLC/FFMP83132HS/Aug-10-2018-630873978/DCMO-IAZY-Aug-10-2018","offline","malware_download","doc|emotet|Heodo","remigiusznaruszewicz.pl","193.218.152.105","41079","PL" "2018-08-13 19:31:37","http://sortownia24.pl/default/EN_en/Open-invoices/Invoice-33546","offline","malware_download","doc|emotet|Heodo","sortownia24.pl","185.208.164.120","41079","PL" "2018-08-10 09:45:12","http://sortownia24.pl/Aug2018/EN_en/Available-invoices/Invoice-176771204-080918","offline","malware_download","doc|emotet|Heodo","sortownia24.pl","185.208.164.120","41079","PL" "2018-08-08 05:06:28","http://sortownia24.pl/ACH/AFIJ8385316CDLUQ/Aug-07-2018-36523/MVO-DDYJ","offline","malware_download","doc|emotet|Heodo","sortownia24.pl","185.208.164.120","41079","PL" "2018-07-28 05:48:11","http://centrumkarniszy.com.pl/DHL/US_us/","offline","malware_download","doc|emotet|heodo","centrumkarniszy.com.pl","195.242.116.40","41079","PL" "2018-07-26 03:55:26","http://markfilm.pl/DHL/En_us/","offline","malware_download","doc|emotet|epoch2|Heodo","markfilm.pl","185.208.164.117","41079","PL" "2018-07-21 08:18:41","http://markfilm.pl/tbsMZRq","offline","malware_download","emotet|exe|heodo","markfilm.pl","185.208.164.117","41079","PL" "2018-07-19 04:04:22","http://in-genium.pl/Factura-pagada/","offline","malware_download","doc|emotet|epoch1|Heodo","in-genium.pl","194.169.227.112","41079","PL" "2018-06-26 10:23:00","http://www.centrumprogres.com/FORM/Ihre-Rechnung-vom-26.06.2018-0480711/","offline","malware_download","doc|emotet|heodo","www.centrumprogres.com","193.218.152.20","41079","PL" "2018-06-14 23:47:04","http://cp2077.info/Invoice-Corrections-for-66/97/","offline","malware_download","Heodo","cp2077.info","195.242.116.61","41079","PL" "2018-06-13 16:06:03","http://www.teczowa-przygoda.pl/IRS-Tax-Transcipts-661/","offline","malware_download","doc|emotet|epoch1|Heodo","www.teczowa-przygoda.pl","185.208.164.120","41079","PL" "2018-06-12 17:36:09","http://www.adrianmossakowski.com/IRS-Accounts-Transcipts-011/7/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","www.adrianmossakowski.com","185.204.218.168","41079","PL" "2018-05-22 15:31:07","http://nws-hostel.pl/wp-content/themes/themia-lite/functions/3","offline","malware_download","","nws-hostel.pl","185.208.164.147","41079","PL" "2018-05-22 15:29:57","http://nws-hostel.pl/wp-content/themes/themia-lite/functions/2","offline","malware_download","","nws-hostel.pl","185.208.164.147","41079","PL" "2018-05-22 15:29:22","http://nws-hostel.pl/wp-content/themes/themia-lite/functions/1","offline","malware_download","","nws-hostel.pl","185.208.164.147","41079","PL" "2018-04-13 05:10:36","http://abakart.com.pl/license/backup/info/","offline","malware_download","doc|emotet|heodo","abakart.com.pl","195.114.1.201","41079","PL" "2018-04-06 05:45:46","http://glox.pl/PAYPAL/DOC/","offline","malware_download","doc|emotet|heodo","glox.pl","195.242.116.64","41079","PL" "2018-03-28 13:55:31","http://zspaw.pl/Rechnung-Nr-26690/21JYR0YP1KI/","offline","malware_download","doc|emotet|heodo","zspaw.pl","193.218.152.239","41079","PL" "2018-03-27 17:58:07","http://autodrim.pl/INV/IZU-516603/","offline","malware_download","doc|Emotet|Heodo","autodrim.pl","195.242.116.16","41079","PL" # of entries: 228