############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-16 04:18:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS6830 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-11 13:54:30","http://31.179.233.251:40224/i","online","malware_download","elf","31.179.233.251","31.179.233.251","6830","PL" "2023-01-04 23:04:10","http://87.206.202.145:61112/.i","offline","malware_download","Hajime","87.206.202.145","87.206.202.145","6830","PL" "2022-09-10 17:00:08","http://46.7.168.116:43973/.i","offline","malware_download","Hajime","46.7.168.116","46.7.168.116","6830","IE" "2022-08-15 00:35:08","http://89.78.140.154:58178/.i","offline","malware_download","Hajime","89.78.140.154","89.78.140.154","6830","PL" "2022-04-08 19:37:09","http://78.143.227.192:37113/Mozi.m","offline","malware_download","elf|Mozi","78.143.227.192","78.143.227.192","6830","CH" "2022-02-22 21:19:04","http://89.72.147.92:47366/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","89.72.147.92","89.72.147.92","6830","PL" "2021-12-05 15:18:44","http://85.216.131.156:49763/Mozi.a","offline","malware_download","Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-12-03 05:51:20","http://85.216.131.156:49763/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-12-02 23:26:21","http://85.216.131.156:49763/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-12-02 23:02:18","http://85.216.131.156:49763/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-11-03 15:07:17","http://89.72.118.245:60444/i","offline","malware_download","32-bit|ELF|MIPS|Mozi","89.72.118.245","89.72.118.245","6830","PL" "2021-10-03 23:48:44","http://85.216.131.156:59976/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-10-03 23:24:14","http://85.216.131.156:59976/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-10-02 21:04:04","http://85.216.131.156:59976/Mozi.m","offline","malware_download","Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-09-10 18:46:04","http://95.158.69.35:16506/.i","offline","malware_download","Hajime","95.158.69.35","95.158.69.35","6830","PL" "2021-08-28 12:23:15","http://85.216.131.156:55994/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-08-27 03:58:19","http://85.216.131.156:38725/i","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-08-27 03:31:30","http://85.216.131.156:38725/bin.sh","offline","malware_download","32-bit|ARM|ELF|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-08-27 03:06:26","http://85.216.131.156:38725/Mozi.m","offline","malware_download","elf|Mirai|Mozi","85.216.131.156","85.216.131.156","6830","SK" "2021-03-26 06:04:33","http://93.89.221.116:37554/Mozi.m","offline","malware_download","Mozi","93.89.221.116","93.89.221.116","6830","ES" "2021-01-12 23:21:03","http://87.206.45.224:38550/Mozi.a","offline","malware_download","elf|Mirai|Mozi","87.206.45.224","87.206.45.224","6830","PL" "2020-12-30 14:29:04","https://telelogical.com/user/SP0HX/","offline","malware_download","emotet|epoch1|exe|heodo","telelogical.com","82.119.96.185","6830","SK" "2020-12-18 03:35:04","http://188.167.177.122:48206/Mozi.m","offline","malware_download","elf|Mozi","188.167.177.122","188.167.177.122","6830","SK" "2020-09-17 20:05:04","http://31.179.38.1:56348/Mozi.m","offline","malware_download","elf|Mirai|Mozi","31.179.38.1","31.179.38.1","6830","PL" "2020-06-15 17:47:31","http://aquaterra.co.at/jswbwaxds/zO/7e/gejpblEt.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 17:04:38","http://aquaterra.co.at/jswbwaxds/T8/Pj/A7DHtGdr.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 17:02:22","http://aquaterra.co.at/gdrpyn/L/kKFtFbIXW.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 16:40:06","http://aquaterra.co.at/jswbwaxds/uQ/Rw/1JEu7JsK.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 16:03:31","http://aquaterra.co.at/jswbwaxds/K/XD8yQNrus.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 15:48:02","http://aquaterra.co.at/jswbwaxds/Xs/n1/poSsNcGq.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 15:39:55","http://aquaterra.co.at/gdrpyn/Do/OD/6pvRBT93.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 15:23:34","http://aquaterra.co.at/gdrpyn/7s/zf/nnf1of9M.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 15:11:22","http://aquaterra.co.at/gdrpyn/34/i6/jgBzXN76.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 14:35:35","http://aquaterra.co.at/gdrpyn/iBGVO1H42G.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 14:32:46","http://aquaterra.co.at/gdrpyn/vXF4jnmzL5.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 13:42:15","http://aquaterra.co.at/gdrpyn/r/c7uksti1P.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 13:41:17","http://aquaterra.co.at/gdrpyn/Or/l2/ziXL5lE7.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-06-15 13:15:09","http://aquaterra.co.at/jswbwaxds/m/zimtG1Dyn.zip","offline","malware_download","Qakbot|Quakbot|zip","aquaterra.co.at","84.116.32.65","6830","AT" "2020-04-30 18:08:18","http://84.10.31.238:59097/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","84.10.31.238","84.10.31.238","6830","PL" "2020-02-04 15:09:35","http://rod-oswiata.wroclaw.pl/wp-includes/personal_section/verifiable_cloud/479403852_TeoTY3FO/","offline","malware_download","doc|emotet|epoch1|heodo","rod-oswiata.wroclaw.pl","89.73.52.238","6830","PL" "2019-10-10 22:48:40","http://89.76.238.203:58615/.i","offline","malware_download","hajime","89.76.238.203","89.76.238.203","6830","PL" "2019-10-06 06:50:39","http://31.179.217.139:20657/.i","offline","malware_download","elf|hajime","31.179.217.139","31.179.217.139","6830","PL" "2019-10-06 06:50:36","http://31.179.201.26:32362/.i","offline","malware_download","elf|hajime","31.179.201.26","31.179.201.26","6830","PL" "2019-10-06 06:29:50","http://178.73.6.110:48320/.i","offline","malware_download","elf|hajime","178.73.6.110","178.73.6.110","6830","PL" "2019-05-19 18:46:05","http://31.179.227.46:37447/.i","offline","malware_download","elf|hajime","31.179.227.46","31.179.227.46","6830","PL" "2018-11-28 05:46:03","http://www.hoba.pl/test-jarek/1045096.malware.zip","offline","malware_download","zip","www.hoba.pl","84.10.41.18","6830","PL" "2018-11-28 05:46:02","http://www.hoba.pl/test-jarek/1021278.malware.zip","offline","malware_download","zip","www.hoba.pl","84.10.41.18","6830","PL" "2018-11-28 04:15:04","http://www.hoba.pl/test-jarek/1044505.malware.zip","offline","malware_download","doc","www.hoba.pl","84.10.41.18","6830","PL" "2018-11-28 04:15:03","http://www.hoba.pl/test-jarek/1062255.malware.zip","offline","malware_download","exe","www.hoba.pl","84.10.41.18","6830","PL" "2018-11-28 04:02:02","http://hoba.pl/test-jarek/1021257.malware.zip","offline","malware_download","zip","hoba.pl","84.10.41.18","6830","PL" "2018-11-28 03:46:05","http://hoba.pl/test-jarek/1062255.malware.zip","offline","malware_download","exe","hoba.pl","84.10.41.18","6830","PL" "2018-11-28 03:46:03","http://hoba.pl/test-jarek/1044505.malware.zip","offline","malware_download","doc","hoba.pl","84.10.41.18","6830","PL" "2018-11-03 09:51:07","http://85.222.91.82:54598/.i","offline","malware_download","elf|Hajime","85.222.91.82","85.222.91.82","6830","PL" "2018-10-08 15:49:35","http://turski.eu/agaka/ups.com/WebTracking/BN-908007239706","offline","malware_download","doc|emotet","turski.eu","84.10.50.36","6830","PL" "2018-09-22 15:46:11","http://31.179.251.36:9322/.i","offline","malware_download","elf|Hajime","31.179.251.36","31.179.251.36","6830","PL" "2018-09-07 03:04:32","http://thinkahead.eu/48674UWQXA/com/Personal/","offline","malware_download","doc|emotet|epoch2|Heodo","thinkahead.eu","89.101.16.139","6830","IE" "2018-09-06 21:54:53","http://thinkahead.eu/48674UWQXA/com/Personal","offline","malware_download","doc|emotet|Heodo","thinkahead.eu","89.101.16.139","6830","IE" "2018-06-26 13:17:41","http://turski.eu/OVERDUE-ACCOUNT/Payment","offline","malware_download","emotet|Heodo","turski.eu","84.10.50.36","6830","PL" "2018-06-25 16:12:13","http://turski.eu/OVERDUE-ACCOUNT/Payment/","offline","malware_download","doc|emotet|heodo","turski.eu","84.10.50.36","6830","PL" "2018-06-18 16:09:06","http://turski.eu/Facture-impayee/Rechnungs/","offline","malware_download","doc|emotet|epoch1|Heodo","turski.eu","84.10.50.36","6830","PL" "2018-06-11 16:23:03","http://turski.eu/IRS-Letters-03/3/","offline","malware_download","doc|emotet|epoch1|Formbook|Heodo","turski.eu","84.10.50.36","6830","PL" "2018-06-06 06:13:12","http://turski.eu/FILE/Invoice-3024655/","offline","malware_download","doc|emotet|Heodo","turski.eu","84.10.50.36","6830","PL" "2018-05-29 21:03:09","http://turski.eu/Facture-impayee-29/05/2018/","offline","malware_download","doc|emotet|Heodo","turski.eu","84.10.50.36","6830","PL" # of entries: 63