############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 02:17:24 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39392 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-10-22 07:20:08","http://rujewz6.sweb.cz/ok/Sample.exe","offline","malware_download","SnakeKeyLogger","rujewz6.sweb.cz","88.86.120.22","39392","CZ" "2020-11-23 15:12:06","https://dasin-obchudek.cz/v6pyyrt.rar","offline","malware_download","Dridex|Smoke Loader|SmokeLoader","dasin-obchudek.cz","185.80.30.1","39392","CZ" "2020-09-03 20:02:05","http://tsvictoria.cz/180328_lst2016/340259006892/s9nr89z3xa/","offline","malware_download","doc|emotet|epoch2|heodo","tsvictoria.cz","88.86.120.126","39392","CZ" "2020-08-14 16:27:18","http://lf-hj.cz/personal-zone/ta94-e1vk-618839/","offline","malware_download","doc|emotet|epoch3|Heodo","lf-hj.cz","88.86.121.58","39392","CZ" "2020-08-06 09:43:15","http://zabezpecovacky.eu/ke-stazeni/browse/tqu61nhhfq2/r8nmwd5240399877135dp4kz76mn9d/","offline","malware_download","doc|emotet|epoch2","zabezpecovacky.eu","88.86.120.126","39392","CZ" "2020-08-06 06:06:11","http://www.zabezpecovacky.eu/ke-stazeni/browse/tqu61nhhfq2/r8nmwd5240399877135dp4kz76mn9d/","offline","malware_download","doc|emotet|epoch2|heodo","www.zabezpecovacky.eu","88.86.120.126","39392","CZ" "2020-07-29 07:06:31","http://lf-hj.cz/a_b3rvy_ua/","offline","malware_download","emotet|epoch2|exe|Heodo","lf-hj.cz","88.86.121.58","39392","CZ" "2020-05-14 04:53:34","https://frantisek-cajka.cz/wp-content/plugins/apikey/wnsmbwjlzix/968854/LoanAgreement_968854_05122020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","frantisek-cajka.cz","95.168.218.173","39392","CZ" "2020-01-27 19:56:04","https://www.uniprogress.cz/urc6gv/available_disk/interior_profile/52821679672116_rEnp7p/","offline","malware_download","doc|emotet|epoch1|Heodo","www.uniprogress.cz","88.86.119.106","39392","CZ" "2020-01-24 23:46:05","https://www.uniprogress.cz/urc6gv/invoice/haj4xefrl60/zfg-203717-0963-kce64-xo623e0/","offline","malware_download","doc|emotet|epoch2|heodo","www.uniprogress.cz","88.86.119.106","39392","CZ" "2019-12-19 00:07:05","http://pragoart.com/css/payment/6x06gr8/ed3q-518425-4360-m2d5jeb23-vhrua3gl1w1/","offline","malware_download","doc|emotet|epoch2|heodo","pragoart.com","88.86.120.45","39392","CZ" "2019-12-17 22:57:01","http://gavetta.cz/common_disk/906766814903_NjWMGHd0t9k_v5u0es9gwme_jxw/69472600804757_qDgCpGRmqxT/","offline","malware_download","doc|emotet|epoch1|Heodo","gavetta.cz","88.86.120.126","39392","CZ" "2019-11-20 23:32:09","http://lc.slovgym.cz/wp-content/uploads/2018/CpNWaMrCT/","offline","malware_download","emotet|epoch2|exe|Heodo","lc.slovgym.cz","88.86.109.239","39392","CZ" "2019-10-31 19:44:15","https://rewaco.mktrike.cz/4u2za/yi4p45/","offline","malware_download","emotet|epoch1|exe|Heodo","rewaco.mktrike.cz","88.86.115.163","39392","CZ" "2019-08-24 01:39:07","http://code-cheats.8u.cz/Loader0/CodeBoT.exe","offline","malware_download","exe","code-cheats.8u.cz","88.86.121.75","39392","CZ" "2019-07-02 18:21:17","http://blog.siteone.cz/wp-content/themes/classic/3","offline","malware_download","","blog.siteone.cz","88.86.101.55","39392","CZ" "2019-07-02 18:21:14","http://www.blog.siteone.cz/wp-content/themes/classic/1","offline","malware_download","","www.blog.siteone.cz","88.86.101.55","39392","CZ" "2019-04-08 02:38:06","http://fd.csko.cz/patch/csko.dat","offline","malware_download","exe","fd.csko.cz","88.86.115.150","39392","CZ" "2019-04-01 22:51:02","http://602881963.cz/docs/secure.accounts.docs.biz/","offline","malware_download","Emotet|Heodo","602881963.cz","88.86.121.58","39392","CZ" "2019-03-29 00:51:08","http://www.kolejnicky.cz/files/lzecd-XkFIY_a-czG/","offline","malware_download","doc|emotet|epoch2|Heodo","www.kolejnicky.cz","88.86.118.158","39392","CZ" "2019-03-22 17:25:18","http://martinamasaze.cz/modules/pree-4x0be-obvfoh/","offline","malware_download","emotet|epoch2|Heodo","martinamasaze.cz","88.86.121.58","39392","CZ" "2019-03-18 18:05:03","http://martinamasaze.cz/modules/jrxu-g557l-tduecplkh/","offline","malware_download","Emotet|Heodo","martinamasaze.cz","88.86.121.58","39392","CZ" "2019-03-15 21:17:06","http://martinamasaze.cz/modules/trust.myacc.send.net/","offline","malware_download","emotet|epoch1|Heodo","martinamasaze.cz","88.86.121.58","39392","CZ" "2019-03-07 19:43:02","http://602881963.cz/docs/ign0-x7ushc-gvsz.view/","offline","malware_download","Emotet|Heodo","602881963.cz","88.86.121.58","39392","CZ" "2019-02-20 19:52:16","http://kelvingee.hys.cz/kev4.exe","offline","malware_download","exe|HawkEye","kelvingee.hys.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:12","http://www.kokopellz.4fan.cz:80/koko4.exe","offline","malware_download","exe|hta|LokiBot|payload|stage2","www.kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:10","http://kokopellz.4fan.cz:80/koko4.exe","offline","malware_download","exe|hta|LokiBot|payload|stage2","kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:09","http://www.kokopellz.4fan.cz/koko4.exe","offline","malware_download","exe|hta|LokiBot|payload|stage2","www.kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:07","http://kokopellz.4fan.cz/koko4.exe","offline","malware_download","exe|hta|LokiBot|payload|stage2","kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:06","http://www.kokopellz.4fan.cz:80/koko4.hta","offline","malware_download","exe|hta|LokiBot|payload|stage2","www.kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:05","http://kokopellz.4fan.cz:80/koko4.hta","offline","malware_download","exe|hta|LokiBot|payload|stage2","kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:05","http://www.kokopellz.4fan.cz/koko4.hta","offline","malware_download","exe|hta|LokiBot|payload|stage2","www.kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-20 17:54:04","http://kokopellz.4fan.cz/koko4.hta","offline","malware_download","exe|hta|LokiBot|payload|stage2","kokopellz.4fan.cz","88.86.120.211","39392","CZ" "2019-02-18 08:13:16","http://www.novatisk.cz/obrazky/q/46640197.jpg","offline","malware_download","exe|Formbook","www.novatisk.cz","88.86.121.71","39392","CZ" "2019-02-18 07:44:54","http://www.novatisk.cz/obrazky/q/891047.jpg","offline","malware_download","exe|Formbook","www.novatisk.cz","88.86.121.71","39392","CZ" "2019-02-18 06:29:06","http://www.novatisk.cz/obrazky/q/6029118.jpg","offline","malware_download","exe|Loki","www.novatisk.cz","88.86.121.71","39392","CZ" "2019-02-18 04:19:02","http://www.novatisk.cz/obrazky/q/60501.jpg","offline","malware_download","exe|Loki","www.novatisk.cz","88.86.121.71","39392","CZ" "2019-02-18 03:48:02","http://www.novatisk.cz/obrazky/q/tpl.exe","offline","malware_download","exe|Loki","www.novatisk.cz","88.86.121.71","39392","CZ" "2019-02-06 19:51:54","http://onlinetanecni.cz/US_us/info/Invoice_Notice/04742192589/TlPP-L3mt_mDyhK-Fp3/","offline","malware_download","doc|emotet|epoch2|Heodo","onlinetanecni.cz","88.86.121.135","39392","CZ" "2018-12-24 06:35:03","http://haselburg.cz/js/bin.exe","offline","malware_download","Dridex|exe","haselburg.cz","88.86.120.181","39392","CZ" "2018-12-12 15:13:16","http://skolanovavesnn.cz/wp-admin/3","offline","malware_download","","skolanovavesnn.cz","88.86.121.60","39392","CZ" "2018-12-12 15:13:15","http://skolanovavesnn.cz/wp-admin/2","offline","malware_download","","skolanovavesnn.cz","88.86.121.60","39392","CZ" "2018-12-12 15:13:14","http://skolanovavesnn.cz/wp-admin/1","offline","malware_download","","skolanovavesnn.cz","88.86.121.60","39392","CZ" "2018-11-12 16:01:03","http://asakoko.cekuj.net/ehiz.hta","offline","malware_download","","asakoko.cekuj.net","88.86.120.211","39392","CZ" "2018-11-12 16:01:02","http://asakoko.cekuj.net/ehiz.exe","offline","malware_download","Loki","asakoko.cekuj.net","88.86.120.211","39392","CZ" "2018-10-12 00:22:02","http://vetesnik.webpark.cz/novex/slovnik.exe","offline","malware_download","exe","vetesnik.webpark.cz","88.86.100.181","39392","CZ" "2018-10-11 16:40:03","http://vetesnik.webpark.cz/novex/novex.zip","offline","malware_download","zip","vetesnik.webpark.cz","88.86.100.181","39392","CZ" "2018-10-04 08:45:42","http://www.hradisko.cz/3122571YQXP/biz/Personal","offline","malware_download","doc|emotet|heodo","www.hradisko.cz","88.86.120.111","39392","CZ" "2018-09-30 04:22:04","http://d04.data39.helldata.com/b57a056655c0c72293d619bfbdad8985/31152133/microsoft-office-2010-word-x64-exe","offline","malware_download","exe","d04.data39.helldata.com","46.234.105.200","39392","CZ" "2018-08-24 23:46:46","http://rabacdiving.com/9344V/PAYMENT/Commercial","offline","malware_download","doc|emotet|Heodo","rabacdiving.com","95.168.206.203","39392","CZ" "2018-08-24 14:09:43","http://www.rabacdiving.com/9344V/PAYMENT/Commercial","offline","malware_download","doc|emotet|Heodo","www.rabacdiving.com","95.168.206.203","39392","CZ" "2018-08-16 03:42:28","http://www.rabacdiving.com/Wellsfargo/Commercial/Aug-15-2018/","offline","malware_download","doc|emotet|Heodo","www.rabacdiving.com","95.168.206.203","39392","CZ" "2018-08-15 18:47:10","http://www.rabacdiving.com/Wellsfargo/Commercial/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","www.rabacdiving.com","95.168.206.203","39392","CZ" "2018-08-13 22:23:15","http://www.rabacdiving.com/ROBJLTnW","offline","malware_download","emotet|exe|Heodo","www.rabacdiving.com","95.168.206.203","39392","CZ" "2018-08-10 10:45:09","http://stud.clanweb.eu/gym.exe","offline","malware_download","Emotet|exe|Loki","stud.clanweb.eu","88.86.120.211","39392","CZ" "2018-08-07 12:57:05","http://studio.maweb.eu/bidniz.exe","offline","malware_download","exe|Loki","studio.maweb.eu","88.86.120.211","39392","CZ" "2018-08-07 12:57:03","http://studio.maweb.eu/EgO.hta","offline","malware_download","hta|Loki","studio.maweb.eu","88.86.120.211","39392","CZ" "2018-08-03 05:19:53","http://www.rabacdiving.com/doc/EN_en/Payment-enclosed","offline","malware_download","doc|emotet|Heodo","www.rabacdiving.com","95.168.206.203","39392","CZ" "2018-08-03 04:31:17","http://www.rabacdiving.com/doc/EN_en/Payment-enclosed/","offline","malware_download","doc|emotet|Heodo","www.rabacdiving.com","95.168.206.203","39392","CZ" "2018-07-14 16:45:11","http://studio.clanweb.eu/fekir.exe","offline","malware_download","exe|Fuery|Loki|Pony","studio.clanweb.eu","88.86.120.211","39392","CZ" "2018-07-12 11:51:06","http://papillo.jecool.net/chapo.exe","offline","malware_download","Loki","papillo.jecool.net","88.86.120.211","39392","CZ" "2018-06-15 00:12:42","http://makymaky.cz/wp-content/New-invoice-7256793/","offline","malware_download","Heodo","makymaky.cz","88.86.121.67","39392","CZ" "2018-06-07 14:05:07","http://tovara.cz/ups.com/WebTracking/YX-041648071/","offline","malware_download","doc|emotet|epoch1|Heodo","tovara.cz","88.86.120.41","39392","CZ" "2018-06-07 13:52:10","http://hynek.eu/iByAcPe/","offline","malware_download","emotet|epoch1|Heodo|payload","hynek.eu","95.168.198.164","39392","CZ" "2018-06-07 13:15:03","http://tovara.cz/ups.com/WebTracking/YX-041648071","offline","malware_download","exe|Heodo","tovara.cz","88.86.120.41","39392","CZ" "2018-06-05 17:34:01","http://tovara.cz/foto/Zahlungserinnerung/","offline","malware_download","doc|emotet|Heodo","tovara.cz","88.86.120.41","39392","CZ" "2018-06-05 13:40:08","http://marek.in/zFGf9/","offline","malware_download","emotet|Heodo|payload","marek.in","95.168.198.160","39392","CZ" "2018-06-04 22:29:34","http://hynek.eu/Client/Services-06-04-18-New-Customer-KB/","offline","malware_download","doc|emotet|Heodo","hynek.eu","95.168.198.164","39392","CZ" "2018-06-01 15:31:22","http://hynek.eu/Factures/","offline","malware_download","doc|emotet|Heodo","hynek.eu","95.168.198.164","39392","CZ" "2018-05-30 18:40:23","http://carlotrhy.cz/Facture/","offline","malware_download","doc|emotet|Heodo","carlotrhy.cz","95.168.198.140","39392","CZ" "2018-05-29 23:09:14","http://hynek.eu/ups.com/WebTracking/JYM-158848466876/","offline","malware_download","doc|emotet|Heodo","hynek.eu","95.168.198.164","39392","CZ" "2018-05-29 19:58:14","http://tovara.cz/ups.com/WebTracking/QSI-238881450/","offline","malware_download","doc|emotet|Heodo","tovara.cz","88.86.120.41","39392","CZ" "2018-05-29 07:10:40","http://marek.in/ups.com/WebTracking/RK-1507806614406/","offline","malware_download","doc|emotet","marek.in","95.168.198.160","39392","CZ" "2018-05-29 04:52:25","http://marek.in/saS96A/","offline","malware_download","Heodo","marek.in","95.168.198.160","39392","CZ" "2018-05-18 10:46:48","http://carlotrhy.cz/1NGWeYhIjq/","offline","malware_download","doc|emotet|Heodo","carlotrhy.cz","95.168.198.140","39392","CZ" "2018-05-18 10:38:36","http://hynek.eu/Invoice-for-you/","offline","malware_download","doc|emotet|Heodo","hynek.eu","95.168.198.164","39392","CZ" "2018-05-15 11:41:08","http://carlotrhy.cz/ZTbLGzg/","offline","malware_download","emotet|Heodo","carlotrhy.cz","95.168.198.140","39392","CZ" "2018-05-08 20:11:24","http://carlotrhy.cz/ZLy2tPiEAZcWXyI/","offline","malware_download","doc|emotet","carlotrhy.cz","95.168.198.140","39392","CZ" "2018-04-04 11:08:00","http://pcp-cl.cz/INV/WP-8225976/","offline","malware_download","doc|emotet|heodo","pcp-cl.cz","95.168.198.143","39392","CZ" "2018-04-03 11:58:41","http://fuchsdal.cz/XkLsANt/","offline","malware_download","#emotet #payload","fuchsdal.cz","95.168.198.132","39392","CZ" # of entries: 80