############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-18 10:52:44 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS34222 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2020-06-03 13:19:20","http://spoma.com/jrxmywkmthnv/7777777.png","offline","malware_download","qakbot|Quakbot","spoma.com","217.198.114.237","34222","CZ" "2019-01-31 23:15:28","http://davidcizek.cz/Invoice/ifKgg-jrzA_PvC-a7/","offline","malware_download","emotet|epoch2|Heodo","davidcizek.cz","217.198.122.133","34222","CZ" "2018-12-11 02:56:22","http://publica.cz/FILE/EN_en/Invoice/","offline","malware_download","doc|emotet|epoch2|Heodo","publica.cz","217.198.114.183","34222","CZ" "2018-12-10 17:34:53","http://publica.cz/FILE/EN_en/Invoice","offline","malware_download","emotet|epoch2","publica.cz","217.198.114.183","34222","CZ" "2018-12-06 17:12:53","http://publica.cz/En_us/ACH/2018-12/","offline","malware_download","doc|emotet|epoch1|Heodo","publica.cz","217.198.114.183","34222","CZ" "2018-12-06 15:44:20","http://publica.cz/En_us/ACH/2018-12","offline","malware_download","emotet|epoch1|Heodo","publica.cz","217.198.114.183","34222","CZ" # of entries: 6