############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 02:23:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS29134 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-01-06 06:20:09","https://petrjanicek.savana-hosting.cz/assets/images/red.php","offline","malware_download","ClickFix|LummaStealer|redir-302","petrjanicek.savana-hosting.cz","62.109.150.192","29134","CZ" "2024-02-09 14:01:15","http://starozitnictvi-znojmo.cz/ed.exe","offline","malware_download","dropped-by-smokeloader|RedLineStealer","starozitnictvi-znojmo.cz","62.109.150.108","29134","CZ" "2022-06-10 13:33:06","http://tryst.cz/sqluploads/qt0ExthG2Nnz/","offline","malware_download","dll|emotet|epoch4|heodo","tryst.cz","62.109.155.165","29134","CZ" "2022-04-21 14:53:05","http://dupot.cz/tvhost/DUnMUvwZOhQs/","offline","malware_download","dll|emotet|epoch4|heodo","dupot.cz","62.109.155.89","29134","CZ" "2021-12-24 05:55:09","http://wta.cz/images/2A/","offline","malware_download","emotet|epoch4|redir-doc|xls","wta.cz","62.109.151.80","29134","CZ" "2021-12-03 04:47:06","http://wta.cz/images/7KGJBJrLy91DH8q/","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-12-01 16:58:11","http://wta.cz/images/nbtADL/","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-12-01 07:28:09","http://wta.cz/images/L78c/","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-12-01 01:32:08","http://wta.cz/images/L78c","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-11-30 21:57:10","http://wta.cz/images/7KGJBJrLy91DH8q","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2020-09-03 20:02:05","http://tsvictoria.cz/180328_lst2016/340259006892/s9nr89z3xa/","offline","malware_download","doc|emotet|epoch2|heodo","tsvictoria.cz","62.109.150.183","29134","CZ" "2020-08-07 20:23:03","http://andelsky-dotek.cz/pgmngz/balance/va0nszk0hu/naho1ye284157o8yyi8ptjy8wg9xqj/","offline","malware_download","doc|emotet|epoch2|heodo|QuakBot","andelsky-dotek.cz","62.109.150.49","29134","CZ" "2020-07-28 00:24:52","http://xeda.cz/MqjiWrT/","offline","malware_download","emotet|epoch3|exe|heodo","xeda.cz","62.109.155.170","29134","CZ" "2020-06-10 13:52:12","https://halamalomerice.cz/pifcmn/1/kmJneIh1o.zip","offline","malware_download","Qakbot|Quakbot|zip","halamalomerice.cz","62.109.150.211","29134","CZ" "2020-06-10 12:26:55","https://halamalomerice.cz/pifcmn/2/UtlpQrqMP.zip","offline","malware_download","Qakbot|Quakbot|zip","halamalomerice.cz","62.109.150.211","29134","CZ" "2020-06-10 11:44:43","https://halamalomerice.cz/jwvqgwdap/vKpMXsazNv.zip","offline","malware_download","Qakbot|Quakbot|zip","halamalomerice.cz","62.109.150.211","29134","CZ" "2020-05-22 14:17:16","http://forevent.cz/wp-content/uploads/2020/05/zpxywqkikul/98845/Kaufvertrag_98845_21052020.zip","offline","malware_download","","forevent.cz","62.109.151.48","29134","CZ" "2020-01-23 15:00:04","http://infitdance.cz/calendar/3o_j3kwd4gqjgww_2455167162_5HJarrhKdlxWoRv/open_qb4e4e_m86t3jc/pkhotsa0_0us9x4220/","offline","malware_download","doc|emotet|epoch1|Heodo","infitdance.cz","62.109.155.89","29134","CZ" "2020-01-15 14:36:05","http://infitdance.cz/ubiks365kfjwe/closed_module/close_forum/7h1ojncpb6io7_uu83ywxv/","offline","malware_download","doc|emotet|epoch1|Heodo","infitdance.cz","62.109.155.89","29134","CZ" "2019-12-19 02:14:02","http://azzie.cz/LLC/n-4102155-735108419-mv78845l2-u9t6v524sad/","offline","malware_download","doc|emotet|epoch2|heodo","azzie.cz","62.109.150.112","29134","CZ" "2019-12-19 00:07:05","http://pragoart.com/css/payment/6x06gr8/ed3q-518425-4360-m2d5jeb23-vhrua3gl1w1/","offline","malware_download","doc|emotet|epoch2|heodo","pragoart.com","62.109.150.188","29134","CZ" "2019-12-17 22:57:01","http://gavetta.cz/common_disk/906766814903_NjWMGHd0t9k_v5u0es9gwme_jxw/69472600804757_qDgCpGRmqxT/","offline","malware_download","doc|emotet|epoch1|Heodo","gavetta.cz","62.109.150.183","29134","CZ" "2019-12-13 00:02:02","http://goodsign.cz/ocsedmicky/lZAoBP/","offline","malware_download","doc|emotet|epoch3|heodo","goodsign.cz","62.109.155.182","29134","CZ" "2019-12-12 23:42:04","http://klima8.cz/antispm/whvXfIs/","offline","malware_download","doc|emotet|epoch3|heodo","klima8.cz","62.109.150.8","29134","CZ" "2019-11-20 23:32:09","http://lc.slovgym.cz/wp-content/uploads/2018/CpNWaMrCT/","offline","malware_download","emotet|epoch2|exe|Heodo","lc.slovgym.cz","62.109.154.162","29134","CZ" "2019-10-31 13:23:10","http://wp.jednicky.cz/wp-core/uwvhYBcW/","offline","malware_download","emotet|epoch3|exe|Heodo","wp.jednicky.cz","37.46.82.104","29134","CZ" "2019-07-23 06:29:06","http://smejk.cz/templates/smejk_3col/css/1c.jpg","offline","malware_download","exe|shade|troldesh","smejk.cz","62.109.154.30","29134","CZ" "2019-05-07 15:03:29","http://uklidovka.eu/scripts_index/SdOZS-cDlDInx6rSgY1m_ANiOonvng-2cv/","offline","malware_download","Emotet|epoch1|Heodo","uklidovka.eu","62.109.150.146","29134","CZ" "2019-05-02 08:37:02","http://uklidovka.eu/scripts_index/service/Nachprufung/2019-04/","offline","malware_download","Emotet|Heodo","uklidovka.eu","62.109.150.146","29134","CZ" "2019-05-01 21:31:03","http://uklidovka.eu/scripts_index/verif.myaccount.send.biz/","offline","malware_download","doc|emotet|epoch1|Heodo","uklidovka.eu","62.109.150.146","29134","CZ" "2019-04-29 19:47:14","http://starkov115.cz/installation/n_z1/","offline","malware_download","emotet|epoch2|exe|Heodo","starkov115.cz","62.109.155.89","29134","CZ" "2019-04-26 20:29:01","http://starkov115.cz/installation/Document/EJiGN85IB/","offline","malware_download","doc|emotet|epoch2","starkov115.cz","62.109.155.89","29134","CZ" "2019-04-08 22:46:02","http://azzie.cz/assets/Whay-IX3PQEBddNOLg4_yUkmDcFG-DkD/","offline","malware_download","","azzie.cz","62.109.150.112","29134","CZ" "2019-04-05 20:11:18","http://starkov115.cz/includes/WqSDM-yN9lwMQoqnjfJed_KhziJbISs-sC/","offline","malware_download","emotet|epoch1|Heodo","starkov115.cz","62.109.155.89","29134","CZ" "2019-04-01 22:51:02","http://602881963.cz/docs/secure.accounts.docs.biz/","offline","malware_download","Emotet|Heodo","602881963.cz","62.109.150.179","29134","CZ" "2019-03-19 06:26:18","http://starkov115.cz/includes/hh0fq-ek684-idvq/","offline","malware_download","","starkov115.cz","62.109.155.89","29134","CZ" "2019-03-08 05:28:33","http://azzie.cz/wp-content/96rz0-q48et6-zuvkf.view/","offline","malware_download","Emotet|Heodo","azzie.cz","62.109.150.112","29134","CZ" "2019-03-07 19:43:02","http://602881963.cz/docs/ign0-x7ushc-gvsz.view/","offline","malware_download","Emotet|Heodo","602881963.cz","62.109.150.179","29134","CZ" "2019-01-21 14:36:32","http://plan.sk/DE/SWGKZG2660823/Rechnungs/Hilfestellung/","offline","malware_download","doc|emotet|epoch2|Heodo","plan.sk","62.109.151.80","29134","CZ" "2018-12-17 16:50:44","http://wasza.com/EIOhD-wUTfE2FiSSp2FYn_GUbtImUGB-kK8/","offline","malware_download","doc|emotet|heodo","wasza.com","62.109.154.56","29134","CZ" "2018-12-14 00:25:02","http://wasza.com/qehc-YSw966KXQyrrXe_REmkFWYI-ah/WIRE/US/","offline","malware_download","emotet|epoch2|Heodo","wasza.com","62.109.154.56","29134","CZ" "2018-12-13 21:32:02","http://wasza.com/qehc-YSw966KXQyrrXe_REmkFWYI-ah/WIRE/US","offline","malware_download","doc","wasza.com","62.109.154.56","29134","CZ" "2018-12-13 20:23:36","http://becicka.com/Southwire/758033425885309626/xerox/US_us/Sales-Invoice/","offline","malware_download","emotet|epoch2|Heodo","becicka.com","62.109.154.147","29134","CZ" "2018-12-12 15:13:16","http://skolanovavesnn.cz/wp-admin/3","offline","malware_download","","skolanovavesnn.cz","62.109.150.175","29134","CZ" "2018-12-12 15:13:15","http://skolanovavesnn.cz/wp-admin/2","offline","malware_download","","skolanovavesnn.cz","62.109.150.175","29134","CZ" "2018-12-12 15:13:14","http://skolanovavesnn.cz/wp-admin/1","offline","malware_download","","skolanovavesnn.cz","62.109.150.175","29134","CZ" "2018-12-12 06:03:06","http://marc.optimroute.com/tLztWf7","offline","malware_download","Emotet","marc.optimroute.com","62.109.151.80","29134","CZ" "2018-12-11 19:50:02","http://marc.optimroute.com/tLztWf7/","offline","malware_download","emotet|epoch1|exe|Heodo","marc.optimroute.com","62.109.151.80","29134","CZ" "2018-12-07 03:36:24","http://zsloukov.cz/En_us/Payments/2018-12/","offline","malware_download","doc|emotet|epoch1|Heodo","zsloukov.cz","62.109.155.9","29134","CZ" "2018-12-06 23:44:16","http://zsloukov.cz/En_us/Payments/2018-12","offline","malware_download","emotet|epoch1|Heodo","zsloukov.cz","62.109.155.9","29134","CZ" "2018-11-30 16:17:23","http://wasza.com/default/EN_en/Overdue-payment","offline","malware_download","emotet|epoch2|Heodo","wasza.com","62.109.154.56","29134","CZ" "2018-11-30 15:28:47","http://wasza.com/default/EN_en/Overdue-payment/","offline","malware_download","emotet|Heodo|Word doc","wasza.com","62.109.154.56","29134","CZ" "2018-09-14 11:58:31","http://www.mimid.cz/news/pics/fumomo.bmp","offline","malware_download","doc|emotet","www.mimid.cz","62.109.154.30","29134","CZ" "2018-09-01 05:36:22","http://fotoduch.cz/6GHVZOV/SEP/Commercial/","offline","malware_download","doc","fotoduch.cz","62.109.154.45","29134","CZ" "2018-08-31 18:49:30","http://fotoduch.cz/6GHVZOV/SEP/Commercial","offline","malware_download","doc|emotet|Heodo","fotoduch.cz","62.109.154.45","29134","CZ" "2018-08-30 06:35:54","http://fotoduch.cz/doc/US_us/Paid-Invoices/","offline","malware_download","doc|emotet|epoch2|Heodo","fotoduch.cz","62.109.154.45","29134","CZ" "2018-08-29 15:27:01","http://fotoduch.cz/doc/US_us/Paid-Invoices","offline","malware_download","doc|emotet|Heodo","fotoduch.cz","62.109.154.45","29134","CZ" "2018-08-14 04:25:57","http://maraxa.cz/1QKDOC/TWYB0360940ESKPZ/237013/SBIP-DEV/","offline","malware_download","doc|emotet","maraxa.cz","62.109.155.187","29134","CZ" "2018-08-13 12:50:13","http://maraxa.cz/1QKDOC/TWYB0360940ESKPZ/237013/SBIP-DEV","offline","malware_download","doc|emotet|Heodo","maraxa.cz","62.109.155.187","29134","CZ" "2018-08-10 04:19:59","http://maraxa.cz/507YXPAY/QN6920196STMDA/4778487818/ATJN-UXN-Aug-09-2018/","offline","malware_download","doc|emotet|Heodo","maraxa.cz","62.109.155.187","29134","CZ" "2018-08-09 05:16:26","http://maraxa.cz/507YXPAY/QN6920196STMDA/4778487818/ATJN-UXN-Aug-09-2018","offline","malware_download","doc|emotet|Heodo","maraxa.cz","62.109.155.187","29134","CZ" "2018-08-02 03:32:10","http://jaksik.eu/pdf/En_us/Statement/ACCOUNT26676801/","offline","malware_download","doc|emotet|epoch2|Heodo","jaksik.eu","62.109.151.80","29134","CZ" "2018-08-02 03:32:09","http://jaksik.eu/DHL-Tracking/EN_en/","offline","malware_download","doc|emotet|epoch2|Heodo","jaksik.eu","62.109.151.80","29134","CZ" "2018-07-18 13:11:17","http://maraxa.cz/files/En_us/Statement/Invoice-576588047-071818/","offline","malware_download","doc|emotet|heodo","maraxa.cz","62.109.155.187","29134","CZ" "2018-07-05 14:02:02","http://calounictvicharvat.cz/raw2.exe","offline","malware_download","Loki","calounictvicharvat.cz","62.109.150.112","29134","CZ" "2018-07-03 14:30:05","http://calounictvicharvat.cz/js/rawway.exe","offline","malware_download","Loki","calounictvicharvat.cz","62.109.150.112","29134","CZ" "2018-06-07 14:05:07","http://tovara.cz/ups.com/WebTracking/YX-041648071/","offline","malware_download","doc|emotet|epoch1|Heodo","tovara.cz","62.109.150.184","29134","CZ" "2018-06-07 13:52:10","http://hynek.eu/iByAcPe/","offline","malware_download","emotet|epoch1|Heodo|payload","hynek.eu","62.109.151.98","29134","CZ" "2018-06-07 13:15:03","http://tovara.cz/ups.com/WebTracking/YX-041648071","offline","malware_download","exe|Heodo","tovara.cz","62.109.150.184","29134","CZ" "2018-06-05 17:34:01","http://tovara.cz/foto/Zahlungserinnerung/","offline","malware_download","doc|emotet|Heodo","tovara.cz","62.109.150.184","29134","CZ" "2018-06-05 13:40:08","http://marek.in/zFGf9/","offline","malware_download","emotet|Heodo|payload","marek.in","62.109.151.98","29134","CZ" "2018-06-04 22:29:34","http://hynek.eu/Client/Services-06-04-18-New-Customer-KB/","offline","malware_download","doc|emotet|Heodo","hynek.eu","62.109.151.98","29134","CZ" "2018-06-01 15:31:22","http://hynek.eu/Factures/","offline","malware_download","doc|emotet|Heodo","hynek.eu","62.109.151.98","29134","CZ" "2018-06-01 15:30:26","http://fitpuls.cz/ups.com/WebTracking/PHU-74159377652286/","offline","malware_download","doc|emotet|Heodo","fitpuls.cz","62.109.151.146","29134","CZ" "2018-05-29 23:09:14","http://hynek.eu/ups.com/WebTracking/JYM-158848466876/","offline","malware_download","doc|emotet|Heodo","hynek.eu","62.109.151.98","29134","CZ" "2018-05-29 19:58:14","http://tovara.cz/ups.com/WebTracking/QSI-238881450/","offline","malware_download","doc|emotet|Heodo","tovara.cz","62.109.150.184","29134","CZ" "2018-05-29 07:10:40","http://marek.in/ups.com/WebTracking/RK-1507806614406/","offline","malware_download","doc|emotet","marek.in","62.109.151.98","29134","CZ" "2018-05-29 04:52:25","http://marek.in/saS96A/","offline","malware_download","Heodo","marek.in","62.109.151.98","29134","CZ" "2018-05-18 10:38:36","http://hynek.eu/Invoice-for-you/","offline","malware_download","doc|emotet|Heodo","hynek.eu","62.109.151.98","29134","CZ" "2018-05-17 15:23:29","http://fitpuls.cz/Invoice-52427-May/","offline","malware_download","emotet|Heodo","fitpuls.cz","62.109.151.146","29134","CZ" "2018-05-17 15:16:54","http://dsservis.sk/Op6knl9L/","offline","malware_download","emotet","dsservis.sk","62.109.151.80","29134","CZ" "2018-04-03 11:58:41","http://fuchsdal.cz/XkLsANt/","offline","malware_download","#emotet #payload","fuchsdal.cz","62.109.151.98","29134","CZ" # of entries: 82