############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 01:19:02 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS197019 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-10 11:42:08","https://www.bdbarrandov.cz/wp-content/uploads/2019/08/win64.exe","offline","malware_download","dropped-by-Amadey|e4870a|Vidar","www.bdbarrandov.cz","46.28.106.42","197019","CZ" "2025-10-16 12:54:09","https://www.bdbarrandov.cz/wp-content/uploads/2022/03/win64.exe","offline","malware_download","c2-monitor-auto|dropped-by-amadey","www.bdbarrandov.cz","46.28.106.42","197019","CZ" "2025-09-05 04:16:07","http://limitedexchange.cz/ss.exe","offline","malware_download","dropped-by-Amadey|LummaStealer","limitedexchange.cz","46.28.106.174","197019","CZ" "2024-04-30 04:49:05","https://brikule.cz/wp-content/plugins/share-private-fls/shared/?check=true","offline","malware_download","Latrodectus","brikule.cz","46.28.105.2","197019","CZ" "2023-06-22 06:46:49","https://derekprince.rs/nar/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","derekprince.rs","31.31.75.147","197019","CZ" "2021-12-23 04:56:09","http://malasvatahora.cz/domains/xxAtJYBhZySPP0u5/","offline","malware_download","emotet|epoch4|redir-doc|xls","malasvatahora.cz","89.221.213.138","197019","CZ" "2021-12-01 07:28:08","http://pujcovnaprivesufm.cz/x/BGFfi/","offline","malware_download","emotet|epoch4|redir-appinstaller","pujcovnaprivesufm.cz","46.28.105.4","197019","CZ" "2021-11-30 23:54:09","http://pujcovnaprivesufm.cz/x/BGFfi","offline","malware_download","emotet|epoch4|redir-appinstaller","pujcovnaprivesufm.cz","46.28.105.4","197019","CZ" "2021-04-20 14:02:06","http://mobilnifyzioterapeutka.cz/hLSjsD/catalogue-28.zip","offline","malware_download","b-TDS|Qakbot|Qbot|SilentBuilder|TR|zip","mobilnifyzioterapeutka.cz","46.28.106.75","197019","CZ" "2020-10-28 00:59:13","http://brabrouci.cz/subdom/novy/j8H673S3Qval9xnL4e3KDuvM5Tuu/","offline","malware_download","doc|emotet|epoch2|Heodo","brabrouci.cz","46.28.105.139","197019","CZ" "2020-10-27 09:37:04","https://flexsport.cz/wp-includes/docs/cvwr-513458/","offline","malware_download","doc|emotet|epoch3|Heodo","flexsport.cz","46.28.105.108","197019","CZ" "2020-10-26 22:08:05","https://brabrouci.cz/subdom/novy/j8H673S3Qval9xnL4e3KDuvM5Tuu/","offline","malware_download","doc|emotet|epoch2|Heodo","brabrouci.cz","46.28.105.139","197019","CZ" "2020-10-14 12:41:04","http://sexyhadry.cz/zqbpmfcy.rar","offline","malware_download","Dridex","sexyhadry.cz","46.28.105.2","197019","CZ" "2020-09-03 14:19:33","http://campanus.cz/wp-admin/FILE/","offline","malware_download","doc|emotet|epoch2|Heodo","campanus.cz","89.221.213.129","197019","CZ" "2020-08-19 15:14:35","http://petvarols.eu/blog/BHu/","offline","malware_download","emotet|epoch1|exe|Heodo","petvarols.eu","46.28.106.228","197019","CZ" "2020-08-18 22:49:08","http://campanus.cz/wp-admin/multifunctional-6012138640-eOZnfQyZFx22dhyT/open-area/4NFIwdnJY-kgL22lhesz/","offline","malware_download","doc|emotet|epoch1|Heodo","campanus.cz","89.221.213.129","197019","CZ" "2020-08-14 16:27:18","http://lf-hj.cz/personal-zone/ta94-e1vk-618839/","offline","malware_download","doc|emotet|epoch3|Heodo","lf-hj.cz","46.28.106.209","197019","CZ" "2020-08-07 16:28:10","http://campanus.cz/wp-admin/jBqUUjq/","offline","malware_download","doc|emotet|epoch3|Heodo|QuakBot","campanus.cz","89.221.213.129","197019","CZ" "2020-07-29 21:25:34","http://campanus.cz/wp-admin/u7lh-oe-265/","offline","malware_download","doc|emotet|epoch3|Heodo","campanus.cz","89.221.213.129","197019","CZ" "2020-07-29 07:06:31","http://lf-hj.cz/a_b3rvy_ua/","offline","malware_download","emotet|epoch2|exe|Heodo","lf-hj.cz","46.28.106.209","197019","CZ" "2020-05-07 15:34:04","http://www.omitkyspisar.cz/wp-content/uploads/mltfdl/8544300/EmploymentVerification_8544300_05062020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-07 15:22:07","http://www.omitkyspisar.cz/wp-content/uploads/mltfdl/263448/EmploymentVerification_263448_05062020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-04 20:10:31","http://www.omitkyspisar.cz/wp-content/uploads/kyuod/ServiceContractAgreement_64190143_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-04 20:09:43","http://www.omitkyspisar.cz/wp-content/uploads/kyuod/97641/ServiceContractAgreement_97641_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-04 18:08:15","http://www.omitkyspisar.cz/wp-content/uploads/kyuod/893006426/ServiceContractAgreement_893006426_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 07:27:54","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_3466_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 07:23:39","http://www.omitkyspisar.cz/wp-content/uploads/fdif/8712/ServiceContractAgreement_8712_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 07:19:13","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_5204_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 07:16:29","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_2816_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 07:16:25","http://www.omitkyspisar.cz/wp-content/uploads/fdif/2905/ServiceContractAgreement_2905_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 07:15:21","http://www.omitkyspisar.cz/wp-content/uploads/fdif/6883/ServiceContractAgreement_6883_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-02 06:56:47","http://www.omitkyspisar.cz/wp-content/uploads/fdif/4066/ServiceContractAgreement_4066_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-01 20:03:51","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_6830_04302020.zip","offline","malware_download","Qakbot|qbot|spx110|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-05-01 17:59:20","http://www.omitkyspisar.cz/wp-content/uploads/fdif/1959/ServiceContractAgreement_1959_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","89.221.213.97","197019","CZ" "2020-02-07 07:29:34","https://www.lymfodrenaze.eu/domains/lm/","offline","malware_download","doc|emotet|epoch2","www.lymfodrenaze.eu","46.28.105.94","197019","CZ" "2020-02-04 15:50:17","https://www.lymfodrenaze.eu/domains/common-zone/additional-area/17942416-ddNAocvq3bD3NG/","offline","malware_download","doc|emotet|epoch1|heodo","www.lymfodrenaze.eu","46.28.105.94","197019","CZ" "2020-01-28 23:21:05","https://revox.cz/wp-content/eTrac/43ja1cs/5734293746100-4778-eu39oqhopj14y0c/","offline","malware_download","doc|emotet|epoch2|Heodo","revox.cz","46.28.105.79","197019","CZ" "2020-01-28 13:29:11","http://sadrokartony.info/domains/parts_service/su0m41tc/","offline","malware_download","doc|emotet|epoch2|heodo","sadrokartony.info","46.28.105.78","197019","CZ" "2020-01-21 19:58:06","http://sadrokartony.info/domains/eXAsuWD/","offline","malware_download","doc|emotet|epoch3|heodo","sadrokartony.info","46.28.105.78","197019","CZ" "2020-01-21 19:12:03","https://productbohemia.cz/templates/VRRRTVQM/rnxjubho/sd-8404760-5774-xcj3wq0cq8w-csc2i3dr0/","offline","malware_download","doc|emotet|epoch2|heodo","productbohemia.cz","89.221.213.66","197019","CZ" "2019-11-15 18:46:05","http://www.kosmetikapribram.cz/@Recycle/SiubtRH1gz/","offline","malware_download","emotet|epoch2|exe|heodo","www.kosmetikapribram.cz","89.221.213.76","197019","CZ" "2019-11-15 16:11:25","http://www.kosmetikapribram.cz/","offline","malware_download","emotet|epoch2|exe","www.kosmetikapribram.cz","89.221.213.76","197019","CZ" "2019-05-08 11:38:05","http://campanus.cz/wp-content/qdjtg-8aj9o-tdrk/","offline","malware_download","Emotet|epoch2|Heodo","campanus.cz","89.221.213.129","197019","CZ" "2019-04-20 04:53:08","http://svazkickboxu.cz/wp-admin/DOC/XER6V8LSpP/","offline","malware_download","","svazkickboxu.cz","89.221.213.132","197019","CZ" "2019-04-16 14:35:08","http://svazkickboxu.cz/wp-admin/rl6p-wrf3h5-podtoq/","offline","malware_download","doc|emotet|epoch2|Heodo","svazkickboxu.cz","89.221.213.132","197019","CZ" "2019-04-10 21:24:04","http://campanus.cz/wp-content/isRbk-SvOleLctyW4T0p_YLaoLFib-wEB/","offline","malware_download","doc|emotet|epoch2|Heodo","campanus.cz","89.221.213.129","197019","CZ" "2019-04-08 21:54:03","http://javorsky.eu/lRifC-jQAAjOyQFVPsdGJ_yzjDtcGl-AZ/JxRpt-7UakwI3Iqv8h1xv_CQQyvGKBR-mPa/","offline","malware_download","doc|emotet|epoch1|Heodo","javorsky.eu","37.157.199.244","197019","CZ" "2019-03-19 14:31:07","http://index.marvelpro.cz/wp-content/ns6w-zx21x-ginbtyl/","offline","malware_download","doc|emotet|epoch2|Heodo","index.marvelpro.cz","46.28.105.2","197019","CZ" "2019-03-13 06:59:44","http://javorsky.eu/knihy/7l10d-wchl8-wcdxui/","offline","malware_download","Emotet|Heodo","javorsky.eu","37.157.199.244","197019","CZ" "2019-02-20 09:18:03","http://pange.cz/cesty/2008/indie/classes/msg.jpg","offline","malware_download","exe|Troldesh","pange.cz","31.31.79.59","197019","CZ" "2019-02-13 22:36:02","https://ap-reklama.cz/KILO1.exe","offline","malware_download","exe|FormBook|payload|stage2|stealer","ap-reklama.cz","46.28.105.30","197019","CZ" "2019-02-13 09:27:27","http://mekky.cz/Telekom/RechnungOnline/01_19/","offline","malware_download","doc|emotet|heodo","mekky.cz","46.28.105.4","197019","CZ" "2019-02-11 08:32:11","http://pujcovnazakom.cz/de_DE/NVCSPV3179180/de/Rechnungsanschrift/","offline","malware_download","","pujcovnazakom.cz","46.28.105.34","197019","CZ" "2019-02-10 13:35:23","http://socialnipohoda.cz/templates/antesate2/html/com_content/frontpage/sserv.jpg","offline","malware_download","exe","socialnipohoda.cz","46.28.106.181","197019","CZ" "2019-02-10 13:30:03","http://socialnipohoda.cz/templates/antesate2/images/sserv.jpg","offline","malware_download","exe","socialnipohoda.cz","46.28.106.181","197019","CZ" "2019-02-10 12:32:45","http://socialnipohoda.cz/templates/antesate2/css/sserv.jpg","offline","malware_download","exe|Troldesh","socialnipohoda.cz","46.28.106.181","197019","CZ" "2019-02-07 15:03:16","http://www.znakovinky.cz/Telekom/Transaktion/012019/","offline","malware_download","Andromeda|doc|emotet|epoch1|Heodo","www.znakovinky.cz","46.28.105.2","197019","CZ" "2019-02-07 10:27:03","http://pujcovnazakom.cz/de_DE/UWGOWCUBBM0775350/Scan/Fakturierung/","offline","malware_download","","pujcovnazakom.cz","46.28.105.34","197019","CZ" "2019-02-04 22:33:05","http://197195.w95.wedos.ws/PrFR_EscwP-uF/wn/Attachments/02_19/","offline","malware_download","doc|emotet|epoch1","197195.w95.wedos.ws","89.221.213.38","197019","CZ" "2019-01-31 06:19:20","http://tanecni.org/templates/jt005_j25/css/messg.jpg","offline","malware_download","exe|Ransomware.Troldesh|shade|Troldesh","tanecni.org","89.221.213.66","197019","CZ" "2018-12-12 19:37:44","http://www.united-bakeries.cz/wp-content/uploads/US/ACH/12_18/","offline","malware_download","emotet|epoch1|Heodo","www.united-bakeries.cz","89.221.213.60","197019","CZ" "2018-12-11 22:46:02","http://www.united-bakeries.cz/wp-content/uploads/COMET/SIGNS/PAYMENT/NOTIFICATION/12/10/2018/Dec2018/US/Invoice-Corrections-for-52/77/","offline","malware_download","doc|emotet","www.united-bakeries.cz","89.221.213.60","197019","CZ" "2018-12-11 05:58:52","http://www.united-bakeries.cz/wp-content/uploads/COMET/SIGNS/PAYMENT/NOTIFICATION/12/10/2018/Dec2018/US/Invoice-Corrections-for-/","offline","malware_download","doc|emotet|epoch2","www.united-bakeries.cz","89.221.213.60","197019","CZ" "2018-11-09 06:22:18","http://christolar.cz/FILE/US_us/047-92-716972-835-047-92-716972-285/","offline","malware_download","","christolar.cz","89.221.213.71","197019","CZ" "2018-11-09 01:47:30","http://www.christolar.cz/FILE/US_us/047-92-716972-835-047-92-716972-285/","offline","malware_download","doc|emotet|epoch2","www.christolar.cz","89.221.213.71","197019","CZ" "2018-11-08 14:25:03","http://www.christolar.cz/FILE/US_us/047-92-716972-835-047-92-716972-285","offline","malware_download","doc|Heodo","www.christolar.cz","89.221.213.71","197019","CZ" "2018-09-25 15:44:53","http://cpp4u.vojtechkocian.cz/US/Documents/09_18/","offline","malware_download","emotet|Heodo|macro|word doc","cpp4u.vojtechkocian.cz","46.28.105.79","197019","CZ" "2018-09-25 12:12:02","http://cpp4u.vojtechkocian.cz/US/Documents/09_18","offline","malware_download","doc|Heodo","cpp4u.vojtechkocian.cz","46.28.105.79","197019","CZ" "2018-09-13 07:27:59","http://vckno.cz/domains/vckno.cz/ID-0375411593542781401496051.php","offline","malware_download","DEU|Nymaim|zipped-MZ","vckno.cz","46.28.105.95","197019","CZ" "2018-09-04 19:12:51","http://radeknemec.com/945P/oamo/Personal","offline","malware_download","doc|emotet|Heodo","radeknemec.com","46.28.106.63","197019","CZ" "2018-08-31 07:40:23","http://lenaokno.cz/sites/En_us/Open-Past-Due-Orders","offline","malware_download","doc|emotet|Heodo","lenaokno.cz","46.28.105.2","197019","CZ" "2018-08-21 04:42:21","http://lenaokno.cz/FILE/EN_en/Invoice-Number-73900/","offline","malware_download","doc|emotet|Heodo","lenaokno.cz","46.28.105.2","197019","CZ" "2018-08-20 18:35:06","http://lenaokno.cz/FILE/EN_en/Invoice-Number-73900","offline","malware_download","doc|emotet|Heodo","lenaokno.cz","46.28.105.2","197019","CZ" "2018-08-10 09:21:03","http://lenaokno.cz/1JULLC/VB8796576FWCR/44647467185/WFD-BSV-Aug-08-2018/","offline","malware_download","Heodo","lenaokno.cz","46.28.105.2","197019","CZ" "2018-08-09 06:49:34","http://lenaokno.cz/1JULLC/VB8796576FWCR/44647467185/WFD-BSV-Aug-08-2018","offline","malware_download","doc|emotet|heodo","lenaokno.cz","46.28.105.2","197019","CZ" "2018-08-08 10:20:01","http://ateliergloat.vojtechkocian.cz/INFO/YJP12180735F/9204659481/DBH-SJF","offline","malware_download","doc|emotet|heodo","ateliergloat.vojtechkocian.cz","46.28.105.79","197019","CZ" "2018-08-08 05:47:48","http://deletenanocomplex.vojtechkocian.cz/ACH/JX3296157BBZPUT/6315257/PA-IIZF/","offline","malware_download","doc|emotet|Heodo","deletenanocomplex.vojtechkocian.cz","46.28.105.79","197019","CZ" "2018-08-06 23:11:45","http://tonerkseft.vojtechkocian.cz/Download/TH583155829WJNP/Aug-06-2018-97303961/SNF-NFR","offline","malware_download","doc|emotet","tonerkseft.vojtechkocian.cz","46.28.105.79","197019","CZ" "2018-08-06 16:28:44","http://tonerkseft.vojtechkocian.cz/Download/TH583155829WJNP/Aug-06-2018-97303961/SNF-NFR/","offline","malware_download","doc|emotet","tonerkseft.vojtechkocian.cz","46.28.105.79","197019","CZ" "2018-07-31 19:19:42","http://www.caffeuzvonu.cz/33HckrgTyoxpRDDkZj/","offline","malware_download","doc|emotet|epoch2|Heodo","www.caffeuzvonu.cz","46.28.105.2","197019","CZ" "2018-07-30 19:12:28","http://domusdesign.cz/Jul2018/En_us/OVERDUE-ACCOUNT/INV076843740164/","offline","malware_download","doc|emotet|epoch2|Heodo","domusdesign.cz","46.28.105.13","197019","CZ" "2018-07-28 05:48:18","http://domusdesign.cz/files/US_us/Past-Due-Invoices/INV92750440/","offline","malware_download","doc|emotet|heodo","domusdesign.cz","46.28.105.13","197019","CZ" "2018-07-02 04:56:43","http://mail.sexy.sk/facture/","offline","malware_download","tinynuke|zip","mail.sexy.sk","31.31.75.245","197019","CZ" "2018-03-29 15:00:53","http://swimsolution.ap-reklama.cz/Invoice-for-24/79-03/03/2018/","offline","malware_download","doc|emotet|heodo","swimsolution.ap-reklama.cz","46.28.105.30","197019","CZ" "2018-03-21 05:29:38","http://coreproject.cz/Mar-19-08-16-05/Quantum-View/","offline","malware_download","doc|emotet|heodo","coreproject.cz","46.28.106.170","197019","CZ" # of entries: 85