############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 15:17:14 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS15685 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-10-18 06:41:07","https://penzion-bawaria.cz/news.php","offline","malware_download","gating|gootloader","penzion-bawaria.cz","82.208.18.187","15685","CZ" "2022-05-12 07:19:05","https://drcreative.cz/images/DwThyQntyImCHk0tpba/","offline","malware_download","dll|emotet|epoch4|heodo","drcreative.cz","109.123.222.144","15685","CZ" "2022-03-30 22:53:03","http://www.parapetyrs.cz/wp-content/uploads/zzttL4i3Av6pT7p1GmV7wYbmFo/","offline","malware_download","doc|emotet|epoch4|Heodo","www.parapetyrs.cz","85.239.227.188","15685","CZ" "2022-03-28 17:00:07","http://www.parapetyrs.cz/wp-content/uploads/UTnG7GKKkZf/","offline","malware_download","emotet|epoch4|exe|heodo","www.parapetyrs.cz","85.239.227.188","15685","CZ" "2021-03-19 09:14:07","http://www.cmelik.com/R4L6/document-94.zip","offline","malware_download","icedid","www.cmelik.com","77.78.76.194","15685","CZ" "2020-04-29 00:10:07","http://www.zskyjov.cz/data/layout/flags/rtask.exe","offline","malware_download","exe","www.zskyjov.cz","109.123.223.100","15685","CZ" "2020-01-21 22:20:05","https://renatabarankova.cz/bin/payment/4ngk0f/","offline","malware_download","doc|emotet|epoch2|Heodo","renatabarankova.cz","77.78.76.190","15685","CZ" "2020-01-16 22:08:09","http://brutalfish.sk/sk/xCHSKay/","offline","malware_download","doc|emotet|epoch3|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-12-19 02:00:05","http://brutalfish.sk/usage/statement/","offline","malware_download","doc|emotet|epoch2|heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-12-16 13:27:04","http://kacafirek.cz/3D/movie.rar","offline","malware_download","exe|ITA|Pushdo|task","kacafirek.cz","109.123.223.93","15685","CZ" "2019-05-28 22:54:02","https://rmpartner.cz/DOC/uoq752wg6cgprjnwdi8n4i_s18vxtgk-64455007/","offline","malware_download","doc|emotet|epoch2","rmpartner.cz","217.11.249.141","15685","CZ" "2019-05-02 06:00:42","https://uctuj.cz/DOC/parts_service/9gnwxfd1lgsqkuc9ubcq_ko25hpj-021295563/","offline","malware_download","Emotet|Heodo","uctuj.cz","217.11.249.145","15685","CZ" "2019-04-29 22:19:04","http://brutalfish.sk/dropbox/nnRtP-wDUOk2fhYjJpIMC_udTPKKan-cyq/DOC/GTul5ih52ka/","offline","malware_download","doc|emotet|epoch2|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-04-29 09:27:04","https://uctuj.cz/DOC/support/vertrauen/2019-04/","offline","malware_download","Emotet|Heodo","uctuj.cz","217.11.249.145","15685","CZ" "2019-04-23 07:21:02","http://brutalfish.sk/dropbox/DOC/RVKGMO9Tf/","offline","malware_download","Emotet|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-04-20 04:53:05","http://brutalfish.sk/dropbox/DOC/szbEqUKjotUe/","offline","malware_download","","brutalfish.sk","82.208.18.69","15685","CZ" "2019-04-15 22:05:04","http://brutalfish.sk/dropbox/nnRtP-wDUOk2fhYjJpIMC_udTPKKan-cyq/","offline","malware_download","doc|emotet|epoch1|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-04-11 12:28:08","http://brutalfish.sk/dropbox/dUfX-D6Poz0M3Jh9eOoL_YJxieAtkx-xI/","offline","malware_download","Emotet|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-04-09 15:38:03","http://brutalfish.sk/BrutalHome/q9c4c-4xz63k-hchw/","offline","malware_download","Emotet|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-04-09 14:05:02","http://brightworks.cz/file/support/trust/En/042019/","offline","malware_download","doc|emotet|epoch1|Heodo","brightworks.cz","217.11.249.138","15685","CZ" "2019-04-02 22:07:11","http://brutalfish.sk/BrutalHome/sec.accs.docs.biz/","offline","malware_download","Emotet|Heodo","brutalfish.sk","82.208.18.69","15685","CZ" "2019-03-05 14:01:04","http://bergkom.cz/www/wp-admin/zuj1a-27e49-dueq.view/","offline","malware_download","","bergkom.cz","217.11.249.138","15685","CZ" "2019-01-31 16:22:12","http://apartmagabriela.cz/HWTT-u0_uu-BL/ACH/PaymentAdvice/EN_en/Service-Report-07444/","offline","malware_download","doc|emotet|epoch2|Heodo","apartmagabriela.cz","109.123.223.82","15685","CZ" "2018-12-16 06:02:31","http://download.sosej.cz/E-Campaign_8.0.37.1628.exe","offline","malware_download","exe","download.sosej.cz","217.11.249.139","15685","CZ" "2018-12-12 19:15:47","http://www.medi-beauty.eu/invoices/8065392/DOC/En/Invoice-for-you/","offline","malware_download","emotet|epoch2|Heodo","www.medi-beauty.eu","217.11.249.138","15685","CZ" "2018-12-11 03:04:17","http://www.medi-beauty.eu/invoices/67764/17989/Download/En/Open-invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","www.medi-beauty.eu","217.11.249.138","15685","CZ" "2018-10-10 20:40:03","https://jorgealvesoliveirafilho.webnode.com/_files/200000004-6198a628b7/jbturismoo%20%E2%80%AE.zip","offline","malware_download","zip","jorgealvesoliveirafilho.webnode.com","217.11.242.82","15685","CZ" "2018-07-18 23:48:10","http://marbullpizza.sk/pdf/US/Order/Order-4997126079/","offline","malware_download","doc|emotet|epoch2|Heodo","marbullpizza.sk","81.0.206.116","15685","CZ" "2018-05-30 13:31:06","http://www.fiveoclocktea.com/doc.php","offline","malware_download","gandcrab|redirect|urls","www.fiveoclocktea.com","109.123.223.68","15685","CZ" "2018-03-15 15:20:16","http://klabava.rokycansko.cz/BguUNU/","offline","malware_download","Emotet|exe|Heodo","klabava.rokycansko.cz","81.0.214.203","15685","CZ" # of entries: 30