############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 06:50:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS29134 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-02-09 14:01:15","http://starozitnictvi-znojmo.cz/ed.exe","offline","malware_download","dropped-by-smokeloader|RedLineStealer","starozitnictvi-znojmo.cz","62.109.150.108","29134","CZ" "2021-12-24 05:55:09","http://wta.cz/images/2A/","offline","malware_download","emotet|epoch4|redir-doc|xls","wta.cz","62.109.151.80","29134","CZ" "2021-12-03 04:47:06","http://wta.cz/images/7KGJBJrLy91DH8q/","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-12-01 16:58:11","http://wta.cz/images/nbtADL/","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-12-01 07:28:09","http://wta.cz/images/L78c/","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-12-01 01:32:08","http://wta.cz/images/L78c","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-11-30 21:57:10","http://wta.cz/images/7KGJBJrLy91DH8q","offline","malware_download","emotet|epoch4|redir-appinstaller","wta.cz","62.109.151.80","29134","CZ" "2021-11-26 10:29:05","http://www.nemcicenadhanou.cz/nvdtime.prs","offline","malware_download","exe|Gozi","www.nemcicenadhanou.cz","62.109.151.29","29134","CZ" "2020-06-10 13:52:12","https://halamalomerice.cz/pifcmn/1/kmJneIh1o.zip","offline","malware_download","Qakbot|Quakbot|zip","halamalomerice.cz","130.193.8.47","29134","CZ" "2020-06-10 12:26:55","https://halamalomerice.cz/pifcmn/2/UtlpQrqMP.zip","offline","malware_download","Qakbot|Quakbot|zip","halamalomerice.cz","130.193.8.47","29134","CZ" "2020-06-10 11:44:43","https://halamalomerice.cz/jwvqgwdap/vKpMXsazNv.zip","offline","malware_download","Qakbot|Quakbot|zip","halamalomerice.cz","130.193.8.47","29134","CZ" "2020-06-09 08:14:10","http://jkp-standard.rs/bldappqxa/H/ZGISSKw35.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-09 08:13:04","http://jkp-standard.rs/dbmldcdjz/gwoYuleyue.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-09 08:11:48","http://jkp-standard.rs/dbmldcdjz/B/zHOUFg5p9.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-09 08:09:20","http://jkp-standard.rs/bldappqxa/Ix/B8/gXeMmcda.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 22:55:23","http://jkp-standard.rs/dbmldcdjz/Vl/oN/B1V469Ue.zip","offline","malware_download","Qakbot|qbot|spx135|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 22:44:06","http://jkp-standard.rs/dbmldcdjz/ljpPzOlCYm.zip","offline","malware_download","qakbot|qbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 19:08:02","http://jkp-standard.rs/bldappqxa/V/h3KJ9doM0.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 18:05:09","http://jkp-standard.rs/bldappqxa/7IOR7RG5vM.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 18:02:38","http://jkp-standard.rs/bldappqxa/5W/Iy/BCevNqfu.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 17:47:18","http://jkp-standard.rs/dbmldcdjz/a4PqlxmAuK.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 17:10:11","http://jkp-standard.rs/bldappqxa/AinmDMRsEz.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 16:53:16","http://jkp-standard.rs/bldappqxa/u/goa5yREk0.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 16:41:09","http://jkp-standard.rs/bldappqxa/M/qJPSQzMVV.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 16:39:34","http://jkp-standard.rs/bldappqxa/RYwj43Enxo.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 16:31:10","http://jkp-standard.rs/dbmldcdjz/nz8hlpPXpI.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 16:11:53","http://jkp-standard.rs/bldappqxa/b/oEdPw2SgW.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 16:09:52","http://jkp-standard.rs/bldappqxa/i/tOl24m7wY.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 15:49:47","http://jkp-standard.rs/dbmldcdjz/qZ/Wb/SqJ1ZN3W.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 15:42:53","http://jkp-standard.rs/dbmldcdjz/yfZRnnUfaJ.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-06-08 15:35:50","http://jkp-standard.rs/bldappqxa/inYs2j5dg3.zip","offline","malware_download","Qakbot|Quakbot|zip","jkp-standard.rs","37.46.82.60","29134","CZ" "2020-05-22 14:17:16","http://forevent.cz/wp-content/uploads/2020/05/zpxywqkikul/98845/Kaufvertrag_98845_21052020.zip","offline","malware_download","","forevent.cz","217.31.62.51","29134","CZ" "2019-12-18 19:00:05","http://tekra.cz/rezervacky/INC/","offline","malware_download","doc|emotet|epoch2|heodo","tekra.cz","213.109.164.150","29134","CZ" "2019-10-31 13:23:10","http://wp.jednicky.cz/wp-core/uwvhYBcW/","offline","malware_download","emotet|epoch3|exe|Heodo","wp.jednicky.cz","37.46.82.104","29134","CZ" "2019-02-13 04:26:02","http://sosofoto.cz/templates/beez3/PO..exe","offline","malware_download","exe","sosofoto.cz","130.193.8.47","29134","CZ" "2019-01-30 14:08:57","http://pass4art.com/BiBsr-GEWfG_zVtNlcGf-S7/Inv/3532717420/US_us/Paid-Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","pass4art.com","217.31.62.65","29134","CZ" "2018-09-28 13:40:13","http://socialwifi.rs/0533BZZDGO/BIZ/US","offline","malware_download","doc|emotet|Heodo","socialwifi.rs","37.46.82.60","29134","CZ" "2018-06-08 21:53:10","http://www.joomlaweb.cz/H5hahScWD/","offline","malware_download","emotet|epoch2|payload","www.joomlaweb.cz","37.46.83.214","29134","CZ" "2018-06-06 13:54:06","http://www.joomlaweb.cz/hLqNkW/","offline","malware_download","emotet|Heodo|payload","www.joomlaweb.cz","37.46.83.214","29134","CZ" "2018-06-01 15:30:26","http://fitpuls.cz/ups.com/WebTracking/PHU-74159377652286/","offline","malware_download","doc|emotet|Heodo","fitpuls.cz","213.109.164.150","29134","CZ" "2018-05-17 15:23:29","http://fitpuls.cz/Invoice-52427-May/","offline","malware_download","emotet|Heodo","fitpuls.cz","213.109.164.150","29134","CZ" # of entries: 41