############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 20:31:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS25234 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-06-23 23:31:05","https://domyzizka.cz/js/Zbp4R/","offline","malware_download","dll|emotet|epoch4|heodo","domyzizka.cz","31.15.10.16","25234","CZ" "2022-03-30 16:25:07","http://hagal.cz.uvirt13.active24.cz/New/NDJ66WgIIdWgZ7Y5C57/","offline","malware_download","emotet|epoch4|Heodo|redir-doc|SilentBuilder|xls","hagal.cz.uvirt13.active24.cz","81.95.96.144","25234","CZ" "2022-03-30 16:25:07","http://hagal.cz.uvirt13.active24.cz/New/NDJ66WgIIdWgZ7Y5C57/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","hagal.cz.uvirt13.active24.cz","81.95.96.144","25234","CZ" "2022-03-15 15:55:14","https://aplys.cz/udm/bBOvDBh7kRS11KC/","offline","malware_download","dll|emotet|epoch5|Heodo","aplys.cz","31.15.14.35","25234","CZ" "2021-12-23 04:29:11","https://antikuignace.cz/zhwhqpzf/n8t0kkM0wwwD8H0RAS7fxDH/","offline","malware_download","emotet|epoch4|Heodo|SilentBuilder|xls","antikuignace.cz","31.15.10.179","25234","CZ" "2021-09-03 16:16:03","https://bewidog.cz/plugins/content/geshi/PBrowFile15.exe","offline","malware_download","32|exe|RedLineStealer","bewidog.cz","31.15.10.152","25234","CZ" "2021-09-03 16:15:04","https://bewidog.cz/plugins/content/geshi/PBrowFile16.exe","offline","malware_download","32|exe|RedLineStealer","bewidog.cz","31.15.10.152","25234","CZ" "2021-09-03 16:15:04","https://bewidog.cz/plugins/content/geshi/PBrowFile17.exe","offline","malware_download","32|exe|RedLineStealer","bewidog.cz","31.15.10.152","25234","CZ" "2020-02-05 14:36:19","https://seatandmore.be/test/H4XJ2z-y7I2oUENcYABi-section/external-forum/zMMJfk-J41hgcah6M7/","offline","malware_download","doc|emotet|epoch1|Heodo","seatandmore.be","81.95.101.12","25234","CZ" "2020-01-15 12:56:06","http://adam.nahled-webu.cz/wp-content/balance/bzi8f4q51/","offline","malware_download","doc|emotet|epoch2|heodo","adam.nahled-webu.cz","81.95.110.118","25234","CZ" "2019-04-16 16:45:06","https://soulad.cz/wp-includes/QFzfk-TwjaxXaci2WiSPP_zJzWbPUw-m7h/","offline","malware_download","doc|emotet|epoch1|Heodo","soulad.cz","31.15.10.104","25234","CZ" "2019-04-15 05:51:04","http://free-moto.cz/old/racingteam/galerie/PO.exe","offline","malware_download","exe","free-moto.cz","31.15.10.119","25234","CZ" "2019-04-15 03:21:04","http://free-moto.cz/old/racingteam/galerie/Invoice...exe","offline","malware_download","exe","free-moto.cz","31.15.10.119","25234","CZ" "2019-03-12 11:24:50","http://www.praha6.com/templates/Skawetemp/html/com_contact/category/reso.zip","offline","malware_download","js|Ransomware|RUS|Troldesh|zip","www.praha6.com","31.15.10.118","25234","CZ" "2019-03-12 01:33:51","http://www.praha6.com/templates/Skawetemp/html/com_contact/category/kia.zip","offline","malware_download","js|RUS|Troldesh|zip","www.praha6.com","31.15.10.118","25234","CZ" "2019-03-12 01:32:27","http://www.praha6.com/templates/Skawetemp/html/com_contact/category/major.zip","offline","malware_download","js|RUS|Troldesh|zip","www.praha6.com","31.15.10.118","25234","CZ" "2019-03-11 21:49:03","http://www.praha6.com/templates/Skawetemp/html/com_contact/category/msg.jpg","offline","malware_download","exe|Troldesh","www.praha6.com","31.15.10.118","25234","CZ" "2019-02-07 11:53:09","http://www.plastsvar.cz/QYYEWC8966206/Rechnung/Rechnungsanschrift/","offline","malware_download","Emotet|Heodo","www.plastsvar.cz","31.15.10.88","25234","CZ" "2019-01-25 15:06:07","http://rekolaudace.cz/PayPal/Payments_details/2019-01/","offline","malware_download","doc|Emotet|Heodo","rekolaudace.cz","31.15.13.12","25234","CZ" "2018-12-18 17:00:56","http://www.muzeumpodblanicka.cz/wp-content/uploads/GijtJ-seJRCNLkpVZX4Gg_GwoBPOiN-kU/","offline","malware_download","emotet|epoch2|Heodo","www.muzeumpodblanicka.cz","31.15.10.13","25234","CZ" "2018-09-15 17:00:06","http://www.rykos.cz/iuser/amg.png","offline","malware_download","exe|gozi|ursnif","www.rykos.cz","81.95.96.189","25234","CZ" "2018-06-25 15:34:13","http://autumnnight.cz/Factura-Venta/","offline","malware_download","doc|emotet|epoch1|Heodo","autumnnight.cz","31.15.10.40","25234","CZ" "2018-06-22 07:26:09","http://autumnnight.cz/Statement/Invoices/","offline","malware_download","Heodo","autumnnight.cz","31.15.10.40","25234","CZ" # of entries: 23