############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 00:36:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS24971 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-01-23 03:30:06","http://new.pagin.sk/wp-includes/lMMNOplcaZaciozbJvDbF8P2dnZOFcswGBc217wkVpAxpXa/","offline","malware_download","doc|emotet|epoch2|Heodo","new.pagin.sk","185.8.166.25","24971","CZ" "2020-10-16 14:34:08","https://www.right2liferx.com/admin/AcgEH/","offline","malware_download","emotet|epoch2|exe|Heodo","www.right2liferx.com","89.185.228.77","24971","CZ" "2020-10-16 12:37:17","https://www.safeabortionrx.com/ext/XII/","offline","malware_download","emotet|epoch2|exe","www.safeabortionrx.com","89.185.234.48","24971","CZ" "2020-10-16 12:37:07","https://www.cavancart.com/staticmap/WR/","offline","malware_download","emotet|epoch2|exe|Heodo","www.cavancart.com","89.185.234.56","24971","CZ" "2020-10-16 12:37:07","https://www.homeabortionpillsrx.com/ext/N6SKd/","offline","malware_download","emotet|epoch2|exe|Heodo","www.homeabortionpillsrx.com","89.185.234.52","24971","CZ" "2020-10-16 09:42:04","https://www.buyabortionpills.net/directory/swift/","offline","malware_download","doc|emotet|epoch2|Heodo","www.buyabortionpills.net","89.185.228.77","24971","CZ" "2020-10-16 09:42:04","https://www.onlineabortionpillrx.com/bower_components/z0kz8po1plalgn232bjs4hmhg47m4bl/","offline","malware_download","doc|emotet|epoch2|Heodo","www.onlineabortionpillrx.com","89.185.234.45","24971","CZ" "2020-10-15 01:14:04","http://www.womenup.cz/wp-includes/FILE/","offline","malware_download","doc|emotet|epoch2|Heodo","www.womenup.cz","89.185.253.16","24971","CZ" "2020-08-18 09:57:03","http://mesko.cz/cgi-bin/report/2p173115169px0g6ffli6mir/","offline","malware_download","doc|emotet|epoch2|heodo","mesko.cz","185.8.165.39","24971","CZ" "2020-08-13 05:48:21","http://maxsoft.cz/ajnt_e7v_uyoi/","offline","malware_download","emotet|epoch2|exe|heodo","maxsoft.cz","83.167.245.20","24971","CZ" "2020-08-06 23:25:24","http://maxsoft.cz/includes/Overview/15xhtgbe2a56/ck86770506947a4jrtnktk3jhk/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","maxsoft.cz","83.167.245.20","24971","CZ" "2020-07-31 23:01:46","http://mesko.cz/cgi-bin/common_DdGvPF7e_mEqfmDIHV0/open_9180606_MhMDFujUUjntx/466240765099_llLLkcVL/","offline","malware_download","doc|emotet|epoch1|Heodo","mesko.cz","185.8.165.39","24971","CZ" "2020-07-30 22:22:21","http://maxsoft.cz/includes/common_f3q8b9q_izq1zyhuo/individual_space/midmbu5svx76de_s462ysy10v/","offline","malware_download","doc|emotet|epoch1|Heodo","maxsoft.cz","83.167.245.20","24971","CZ" "2020-05-29 16:32:24","http://msdolany.cz/wmffjcyl/032756/NBSA_032756_28052020.zip","offline","malware_download","Qakbot|qbot|spx129|zip","msdolany.cz","85.118.128.42","24971","CZ" "2020-05-29 07:34:28","http://msdolany.cz/wmffjcyl/NBSA_2684785_28052020.zip","offline","malware_download","Qakbot|Quakbot|zip","msdolany.cz","85.118.128.42","24971","CZ" "2020-05-07 15:34:04","http://www.omitkyspisar.cz/wp-content/uploads/mltfdl/8544300/EmploymentVerification_8544300_05062020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-07 15:22:07","http://www.omitkyspisar.cz/wp-content/uploads/mltfdl/263448/EmploymentVerification_263448_05062020.zip","offline","malware_download","Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-04 20:10:31","http://www.omitkyspisar.cz/wp-content/uploads/kyuod/ServiceContractAgreement_64190143_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-04 20:09:43","http://www.omitkyspisar.cz/wp-content/uploads/kyuod/97641/ServiceContractAgreement_97641_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-04 18:08:15","http://www.omitkyspisar.cz/wp-content/uploads/kyuod/893006426/ServiceContractAgreement_893006426_05012020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 07:27:54","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_3466_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 07:23:39","http://www.omitkyspisar.cz/wp-content/uploads/fdif/8712/ServiceContractAgreement_8712_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 07:19:13","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_5204_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 07:16:29","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_2816_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 07:16:25","http://www.omitkyspisar.cz/wp-content/uploads/fdif/2905/ServiceContractAgreement_2905_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 07:15:21","http://www.omitkyspisar.cz/wp-content/uploads/fdif/6883/ServiceContractAgreement_6883_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-02 06:56:47","http://www.omitkyspisar.cz/wp-content/uploads/fdif/4066/ServiceContractAgreement_4066_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-01 20:03:51","http://www.omitkyspisar.cz/wp-content/uploads/fdif/ServiceContractAgreement_6830_04302020.zip","offline","malware_download","Qakbot|qbot|spx110|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-05-01 17:59:20","http://www.omitkyspisar.cz/wp-content/uploads/fdif/1959/ServiceContractAgreement_1959_04302020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","www.omitkyspisar.cz","77.93.211.220","24971","CZ" "2020-01-16 23:26:10","http://maservisni.eu/zipimport/sites/0xlh3ow9sqes/q2hfk-05961455-10056287-mp45tcd81i-tbte2bm/","offline","malware_download","doc|emotet|epoch2|Heodo","maservisni.eu","77.93.218.10","24971","CZ" "2019-12-18 22:26:06","http://maservisni.eu/includes/common-section/Plf1tyzEl-vvfBpEuAKdH0-cloud/lw6qex48qo-2x0148w86z839/","offline","malware_download","doc|emotet|epoch1|Heodo","maservisni.eu","77.93.218.10","24971","CZ" "2019-12-13 14:10:07","http://sedmtecek.cz/wp-admin/Scan","offline","malware_download","doc","sedmtecek.cz","37.205.10.197","24971","CZ" "2019-10-23 12:35:56","http://tv.jergym.cz/wp-content/uploads/2019/10/nxv4/3bea43cecb6412482ca433d37b224646.zip","offline","malware_download","CAN|Danabot|exe|vbs|zip","tv.jergym.cz","178.238.37.205","24971","CZ" "2019-09-24 16:55:11","http://praguelofts.fantasy-web.net/wp-content/yho3521/","offline","malware_download","emotet|epoch1|exe|heodo","praguelofts.fantasy-web.net","77.93.211.211","24971","CZ" "2019-09-04 10:35:12","https://www.o-vsem.cz/wp-content/themes/safarica/languages/1c.jpg","offline","malware_download","Troldesh","www.o-vsem.cz","178.238.37.163","24971","CZ" "2019-07-23 06:29:06","http://smejk.cz/templates/smejk_3col/css/1c.jpg","offline","malware_download","exe|shade|troldesh","smejk.cz","178.238.37.163","24971","CZ" "2019-05-24 08:33:06","http://ebalon.cz/templates/joomlage0085-lectron/fonts/ural_zakaz.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","ebalon.cz","83.167.244.201","24971","CZ" "2019-05-24 08:33:06","http://ebalon.cz/templates/joomlage0085-lectron/fonts/ural_zakaz.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","ebalon.cz","83.167.244.202","24971","CZ" "2019-05-22 21:51:03","http://maservisni.eu/includes/12tcgw91fgbvu7dmkwfvil91p2fpdo_z176y5nx-688302953314/","offline","malware_download","doc|emotet|epoch2|Heodo","maservisni.eu","77.93.218.10","24971","CZ" "2019-05-20 21:13:03","http://maservisni.eu/includes/parts_service/66a0eqesdiscmrj7xgcju3iihe5s_0dgn12ca-5540879677/","offline","malware_download","","maservisni.eu","77.93.218.10","24971","CZ" "2019-05-10 17:57:03","http://mozis.cz/wp-content/plugins/js_composer/EN_US/Transaction_details/05_19/","offline","malware_download","emotet|epoch1","mozis.cz","77.93.211.211","24971","CZ" "2019-05-07 15:03:29","http://uklidovka.eu/scripts_index/SdOZS-cDlDInx6rSgY1m_ANiOonvng-2cv/","offline","malware_download","Emotet|epoch1|Heodo","uklidovka.eu","178.238.37.215","24971","CZ" "2019-05-02 08:37:02","http://uklidovka.eu/scripts_index/service/Nachprufung/2019-04/","offline","malware_download","Emotet|Heodo","uklidovka.eu","178.238.37.215","24971","CZ" "2019-05-01 21:31:03","http://uklidovka.eu/scripts_index/verif.myaccount.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","uklidovka.eu","178.238.37.215","24971","CZ" "2019-04-30 16:14:02","http://maservisni.eu/includes/INC/76V9Pz2Qf6J/","offline","malware_download","doc|emotet|epoch2|Heodo","maservisni.eu","77.93.218.10","24971","CZ" "2019-04-24 18:31:10","http://maservisni.eu/includes/Document/gpv5yxm2o/","offline","malware_download","Emotet|Heodo","maservisni.eu","77.93.218.10","24971","CZ" "2019-04-24 16:44:03","http://nehty-maki.cz/wp-content/LLC/A4LYwMGwFg/","offline","malware_download","Emotet|Heodo","nehty-maki.cz","77.93.218.18","24971","CZ" "2019-04-18 17:01:00","http://maservisni.eu/includes/veol6ip-xj0ky5k-uhft/","offline","malware_download","","maservisni.eu","77.93.218.10","24971","CZ" "2019-04-17 20:43:02","http://nehty-maki.cz/wp-content/Document/mNHrr41Dg2P/","offline","malware_download","doc|emotet|epoch2","nehty-maki.cz","77.93.218.18","24971","CZ" "2019-04-08 22:25:04","http://nehty-maki.cz/wp-content/gSEa-iBu7mePIuqCvl6A_AbZrHeRl-boJ/","offline","malware_download","doc|emotet|epoch1|Heodo","nehty-maki.cz","77.93.218.18","24971","CZ" "2019-04-08 11:17:08","http://maservisni.eu/includes/qxepz1-7k58iqp-syjvu/","offline","malware_download","Emotet|Heodo","maservisni.eu","77.93.218.10","24971","CZ" "2019-04-06 00:56:21","http://nygryn.net/qhtf-qzec9YLMy11Nt5F_qbfAfXlhg-Eke/","offline","malware_download","emotet|epoch1|Heodo","nygryn.net","77.93.218.8","24971","CZ" "2019-03-27 03:53:36","http://nehty-maki.cz/www/wp-content/qiaoq98-5ytsj-dcuqew/","offline","malware_download","","nehty-maki.cz","77.93.218.18","24971","CZ" "2019-03-27 03:53:34","https://praha-9.eu/www/wp-admin/images/p3z7go-nx6k4k-ayeli/","offline","malware_download","","praha-9.eu","89.185.231.135","24971","CZ" "2019-03-21 15:46:15","https://praha-9.eu/www/wp-admin/images/t4fan-yndp5p-rcfddhdc/","offline","malware_download","","praha-9.eu","89.185.231.135","24971","CZ" "2019-03-21 13:47:10","http://nehty-maki.cz/www/wp-content/k882s-0she4w-empvykdb/","offline","malware_download","","nehty-maki.cz","77.93.218.18","24971","CZ" "2019-03-12 09:12:04","http://svatba.erbak.com/wp-content/r6ya5-cgcori-mpiec.view/","offline","malware_download","doc|emotet|heodo","svatba.erbak.com","89.185.253.16","24971","CZ" "2019-02-21 17:53:27","http://people4u.eu/templates/tem_trentco/html/com_content/archive/msg.jpg","offline","malware_download","exe|Troldesh","people4u.eu","77.93.223.242","24971","CZ" "2018-12-14 22:49:30","http://www.moruga-scorpion.cz/gLXhb-7K91X8d7Ta3jNz_jRfYJEaD-oZH/","offline","malware_download","doc|emotet|epoch2|Heodo","www.moruga-scorpion.cz","77.93.211.20","24971","CZ" "2018-12-14 20:24:15","http://www.trinidad-scorpion.cz/yXjD-sTkvFZzDcwBAqN6_hxkGunbvh-BtS/","offline","malware_download","emotet|epoch1|Heodo","www.trinidad-scorpion.cz","77.93.211.20","24971","CZ" "2018-12-12 06:03:06","http://demo3.grafikaart.cz/b0JiLRY3","offline","malware_download","Emotet","demo3.grafikaart.cz","185.8.165.57","24971","CZ" "2018-12-11 19:50:21","http://demo3.grafikaart.cz/b0JiLRY3/","offline","malware_download","emotet|epoch1|exe|Heodo","demo3.grafikaart.cz","185.8.165.57","24971","CZ" "2018-11-16 00:31:11","http://kristiansund-gravstein.no/US/Clients_Messages/2018-11/","offline","malware_download","doc|emotet|epoch1","kristiansund-gravstein.no","178.238.47.114","24971","CZ" "2018-11-15 16:46:14","http://kristiansund-gravstein.no/US/Clients_Messages/2018-11","offline","malware_download","emotet|Heodo","kristiansund-gravstein.no","178.238.47.114","24971","CZ" "2018-09-14 11:58:31","http://www.mimid.cz/news/pics/fumomo.bmp","offline","malware_download","doc|emotet","www.mimid.cz","178.238.37.163","24971","CZ" "2018-09-01 05:27:05","http://www.stahuj.cz/primo/downloader/3510ae15166efc627853dc93f31a7a37/adobeacrobatreader-seznam-listicka.exe","offline","malware_download","exe","www.stahuj.cz","91.213.160.160","24971","CZ" "2018-09-01 05:25:07","http://www.stahuj.cz/primo/downloader/08971501a37d30eab99f9d3df0fd9830/facebook-messenger-seznam-listicka.exe","offline","malware_download","","www.stahuj.cz","91.213.160.160","24971","CZ" "2018-09-01 05:25:07","http://www.stahuj.cz/primo/downloader/c96b0d6647da782d30d847050617c9a0/minecraft-seznam-listicka.exe","offline","malware_download","","www.stahuj.cz","91.213.160.160","24971","CZ" "2018-09-01 05:22:13","http://www.stahuj.cz/primo/downloader/90088372555297bd49f4fc59cad869af/minecraft-seznam-listicka.exe","offline","malware_download","","www.stahuj.cz","91.213.160.160","24971","CZ" "2018-08-08 05:04:02","http://www.stahuj.cz/primo/downloader/2c5ac31e071c11e5f89049f1921652a4/minecraft-seznam-listicka.exe","offline","malware_download","","www.stahuj.cz","91.213.160.160","24971","CZ" "2018-07-18 22:51:08","http://sejky.com/Documentos/","offline","malware_download","doc|emotet|epoch1|Heodo","sejky.com","85.118.128.26","24971","CZ" "2018-06-12 12:27:03","http://taxiprivesek.cz/amd_st.exe","offline","malware_download","ursnif","taxiprivesek.cz","89.185.253.72","24971","CZ" "2018-05-17 15:19:24","http://gunedoo.com/bDprVSRz1nH/","offline","malware_download","emotet|Heodo","gunedoo.com","85.118.128.22","24971","CZ" "2018-04-06 05:40:24","http://boudak.net/WIRE-FORM/KY-301455908956/","offline","malware_download","doc|emotet|heodo","boudak.net","85.118.128.29","24971","CZ" "2018-04-05 05:04:13","http://kkservice.cz/ACH-FORM/CR-357648/","offline","malware_download","doc|emotet|heodo","kkservice.cz","85.118.128.41","24971","CZ" # of entries: 75