############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-06-30 21:44:03 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS39392 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-24 10:49:10","https://getshared.com/handler/download?action=download&download_id=JY84TkUI&private_id=d79812d010d1ec420be1ebf1ce846e7c&url=https%253A%252F%252Fgetshared.com%252FJY84TkUI%252Fd79812d010d1ec420be1ebf1ce846e7c","offline","malware_download","AgentTesla|geo|LeftHook|LeftHookStealer|rar|RedLineStealer|ROU","getshared.com","95.168.206.100","39392","CZ" "2020-05-14 04:53:34","https://frantisek-cajka.cz/wp-content/plugins/apikey/wnsmbwjlzix/968854/LoanAgreement_968854_05122020.zip","offline","malware_download","ESP|geofenced|Qakbot|Quakbot|zip","frantisek-cajka.cz","46.234.126.209","39392","CZ" "2019-10-23 12:35:56","http://tv.jergym.cz/wp-content/uploads/2019/10/nxv4/3bea43cecb6412482ca433d37b224646.zip","offline","malware_download","CAN|Danabot|exe|vbs|zip","tv.jergym.cz","88.86.119.233","39392","CZ" "2019-04-08 02:38:06","http://fd.csko.cz/patch/csko.dat","offline","malware_download","exe","fd.csko.cz","88.86.115.150","39392","CZ" "2019-02-18 18:53:40","http://embrava.eu/8z6qORzu/","offline","malware_download","emotet|epoch2|exe|Heodo","embrava.eu","88.86.124.204","39392","CZ" "2019-02-14 18:41:02","http://embrava.eu/EN_en/Copy_Invoice/TNXWS-e0tv_Pos-9xo/","offline","malware_download","Emotet|Heodo","embrava.eu","88.86.124.204","39392","CZ" "2019-02-12 19:26:35","http://embrava.eu/trust.accs.resourses.com/","offline","malware_download","doc|emotet|epoch1|Heodo","embrava.eu","88.86.124.204","39392","CZ" "2019-02-06 19:51:54","http://onlinetanecni.cz/US_us/info/Invoice_Notice/04742192589/TlPP-L3mt_mDyhK-Fp3/","online","malware_download","doc|emotet|epoch2|Heodo","onlinetanecni.cz","88.86.121.135","39392","CZ" "2019-01-31 03:48:07","http://media0.mypage.cz/files/media0:4d7b62e374017.exe.upl/WPE%20PRO.exe","offline","malware_download","exe","media0.mypage.cz","95.168.212.14","39392","CZ" "2019-01-31 03:30:05","http://media0.wgz.cz/files/media0:51018bbf344e4.exe.upl/keymaker+[ez.antivirus.2005.7.0.7.7].exe","offline","malware_download","exe","media0.wgz.cz","95.168.212.14","39392","CZ" "2019-01-31 03:29:07","http://media0.wgz.cz/files/media0:51018bbf344e4.exe.upl/keymakerez.antivirus.2005.7.0.7.7.exe","offline","malware_download","exe","media0.wgz.cz","95.168.212.14","39392","CZ" "2018-12-24 06:35:03","http://haselburg.cz/js/bin.exe","offline","malware_download","Dridex|exe","haselburg.cz","88.86.120.181","39392","CZ" "2018-09-15 17:00:06","http://www.rykos.cz/iuser/amg.png","offline","malware_download","exe|gozi|ursnif","www.rykos.cz","37.235.102.87","39392","CZ" "2018-03-15 15:20:16","http://klabava.rokycansko.cz/BguUNU/","offline","malware_download","Emotet|exe|Heodo","klabava.rokycansko.cz","95.168.218.50","39392","CZ" # of entries: 14