############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:14:04 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS5578 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-22 09:04:19","http://62.197.209.247:16537/.i","offline","malware_download","elf|Hajime","62.197.209.247","62.197.209.247","5578","SK" "2024-04-22 07:58:27","http://62.197.209.247:16537/i","offline","malware_download","elf|Hajime","62.197.209.247","62.197.209.247","5578","SK" "2022-05-12 20:45:06","http://inydesign.sk/G/2MVRGP/","offline","malware_download","dll|emotet|epoch4|heodo","inydesign.sk","213.215.124.157","5578","SK" "2022-02-10 20:08:05","http://195.168.33.229:2904/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","195.168.33.229","195.168.33.229","5578","SK" "2020-09-18 13:32:12","http://vemax.sk/haspp_subory/docs/pk41zyv5/","offline","malware_download","doc|emotet|epoch2|Heodo","vemax.sk","213.215.124.60","5578","SK" "2020-07-27 14:23:03","http://vemax.sk/haspp_subory/Document/egwliu/","offline","malware_download","doc|emotet|epoch2|heodo","vemax.sk","213.215.124.60","5578","SK" "2020-04-27 15:01:26","http://zlatemoravce.fara.sk/wp-content/uploads/docs_8su/8888.png","offline","malware_download","exe|Qakbot|Quakbot|spx105","zlatemoravce.fara.sk","62.168.94.145","5578","SK" "2020-01-06 06:31:03","http://palochusvet.szm.com/43t3f/45y4g.exe","offline","malware_download","Dridex|exe","palochusvet.szm.com","85.248.228.58","5578","SK" "2019-10-06 11:20:14","http://213.215.85.141:27736/.i","offline","malware_download","hajime","213.215.85.141","213.215.85.141","5578","SK" "2019-05-28 22:44:05","http://rsq-trade.sk/wpimages/DOC/OpbvBabezYDAlxbzRYQYBT/","offline","malware_download","doc|emotet|epoch2|Heodo","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-30 18:20:03","http://t-comp.sk/qmECW-FkeQnzxaezI5E1_jbhgzFwa-c1w/DOC/I6KM1pWz44H9/","offline","malware_download","doc|emotet|epoch2|Heodo","t-comp.sk","213.215.124.50","5578","SK" "2019-04-26 23:05:04","http://rsq-trade.sk/wpimages/zMtJ-OjaxJOe566DNzk_GLrsoALZ-6Px/","offline","malware_download","doc|emotet|epoch1","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-23 21:45:03","http://t-comp.sk/qmECW-FkeQnzxaezI5E1_jbhgzFwa-c1w/DOC/ChsTUlBBi7/","offline","malware_download","Emotet|Heodo","t-comp.sk","213.215.124.50","5578","SK" "2019-04-23 07:59:03","http://rsq-trade.sk/wpimages/ehf7k-x7u4lg1-topde/","offline","malware_download","doc|emotet|epoch2|Heodo","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-18 23:08:03","http://t-comp.sk/qmECW-FkeQnzxaezI5E1_jbhgzFwa-c1w/LLC/7ZVdryMlf4E7/","offline","malware_download","doc|emotet|epoch2","t-comp.sk","213.215.124.50","5578","SK" "2019-04-18 17:21:04","http://rsq-trade.sk/wpimages/cvsTz-0QirMaiK670Axu_SafwGLfEE-Djt/","offline","malware_download","doc|emotet|epoch1","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-16 05:35:03","http://rsq-trade.sk/wpimages/tegzi01-2yeni-evlsojh/","offline","malware_download","doc|emotet|epoch2|Heodo","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-11 16:28:03","http://t-comp.sk/qmECW-FkeQnzxaezI5E1_jbhgzFwa-c1w/1qofp-tzgpt-woevtum/","offline","malware_download","Emotet|Heodo","t-comp.sk","213.215.124.50","5578","SK" "2019-04-10 14:28:04","http://rsq-trade.sk/wpimages/1az0d-ipjua8n-eafhjs/","offline","malware_download","Emotet|Heodo","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-10 06:32:05","http://nethouse.sk/txt/Q_q/","offline","malware_download","emotet|epoch2|exe|Heodo","nethouse.sk","62.168.116.188","5578","SK" "2019-04-08 08:41:09","http://rsq-trade.sk/wpimages/cexo-2teuk3-ujqhqgm/","offline","malware_download","doc|emotet|epoch2|Heodo","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-05 20:11:16","http://rsq-trade.sk/wpimages/pOhKJ-BZWVRqMzDHpcT6_uPXqxAyy-SZh/","offline","malware_download","emotet|epoch1|Heodo","rsq-trade.sk","213.215.124.208","5578","SK" "2019-04-01 19:04:07","http://husaciehodyujanura.sk/wp-includes/secure.accounts.resourses.net//","offline","malware_download","doc|emotet|epoch1|Heodo","husaciehodyujanura.sk","62.197.233.140","5578","SK" "2019-04-01 16:22:02","http://husaciehodyujanura.sk/wp-includes/secure.accounts.resourses.net/","offline","malware_download","emotet|epoch1|heodo|word doc","husaciehodyujanura.sk","62.197.233.140","5578","SK" "2019-03-29 03:24:07","http://nethouse.sk/isp/secure.myaccount.resourses.net/","offline","malware_download","emotet|epoch1|Heodo","nethouse.sk","62.168.116.188","5578","SK" "2019-03-28 17:39:04","http://husaciehodyujanura.sk/wp-includes/PDdv-GiQ_T-nb/","offline","malware_download","Emotet|Heodo","husaciehodyujanura.sk","62.197.233.140","5578","SK" "2019-03-27 02:59:06","http://nethouse.sk/isp/rrrh23o-zluodid-tftql/","offline","malware_download","Emotet|Heodo","nethouse.sk","62.168.116.188","5578","SK" "2019-02-20 19:27:01","http://mpdpro.sk/info/Invoice_number/0849022471/frAwQ-4g_UVR-pf/","offline","malware_download","Emotet|Heodo","mpdpro.sk","213.215.124.73","5578","SK" "2019-02-19 13:16:51","http://mpdpro.sk/US/scan/Invoice/covJ-uar_eBkYBIHYg-7e/","offline","malware_download","emotet|epoch2|Heodo","mpdpro.sk","213.215.124.73","5578","SK" "2019-02-14 15:40:05","http://mpdpro.sk/En/scan/Inv/WSuZI-WT_FU-mhy/","offline","malware_download","Emotet|Heodo","mpdpro.sk","213.215.124.73","5578","SK" "2019-02-12 16:01:48","http://mpdpro.sk/oRHmNW7L9Gn299bh_6sGXddO84/","offline","malware_download","emotet|epoch2|exe|Heodo","mpdpro.sk","213.215.124.73","5578","SK" "2019-02-08 20:36:27","http://mpdpro.sk/EN_en/Inv/7110942/thCq-ER_uDqGdllUh-9d/","offline","malware_download","doc|emotet|epoch2|Heodo","mpdpro.sk","213.215.124.73","5578","SK" "2019-02-06 20:28:15","http://mpdpro.sk/Invoice_number/zlch-EZ_eQSGZwmr-DU/","offline","malware_download","doc|emotet|epoch2|Heodo","mpdpro.sk","213.215.124.73","5578","SK" "2018-12-12 07:37:05","http://wp.samprint.sk/ACH/PaymentInfo/xerox/US_us/Document-needed/","offline","malware_download","emotet|epoch2|Heodo","wp.samprint.sk","217.67.30.160","5578","SK" "2018-04-07 08:35:59","http://jogise.eu/WIRE-FORM/NWO-2785491/","offline","malware_download","doc|emotet|heodo","jogise.eu","85.248.129.35","5578","SK" "2018-04-07 08:35:59","http://jogise.eu/WIRE-FORM/NWO-2785491/","offline","malware_download","doc|emotet|heodo","jogise.eu","85.248.129.36","5578","SK" "2018-04-07 08:35:59","http://jogise.eu/WIRE-FORM/NWO-2785491/","offline","malware_download","doc|emotet|heodo","jogise.eu","85.248.129.37","5578","SK" # of entries: 37