############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-20 08:01:04 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS328170 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-13 12:35:11","https://www.lifeartfertility.co.za/CspZqrOCRu35.bin","offline","malware_download","","www.lifeartfertility.co.za","102.67.137.82","328170","ZA" "2023-06-13 16:37:15","https://case-sa.org/ene/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","case-sa.org","102.67.139.18","328170","ZA" "2023-06-13 15:04:18","https://case-sa.org/ene/","offline","malware_download","bb32|pdf|qakbot|Quakbot","case-sa.org","102.67.139.18","328170","ZA" "2022-12-22 20:03:38","https://summitrealtors.co.za/TDIC.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","summitrealtors.co.za","160.119.100.226","328170","ZA" "2022-03-14 09:24:08","http://aaticd.co.za/wp-content/6JENALSdgs0RAPqV20z/","offline","malware_download","emotet|epoch5|exe|Heodo","aaticd.co.za","102.67.140.236","328170","ZA" "2022-02-17 19:11:13","http://wilmarijooste.co.za/amqe/alirbmgomnua","offline","malware_download","qbot|Quakbot|tr","wilmarijooste.co.za","102.67.140.173","328170","ZA" "2022-02-17 18:31:05","http://wilmarijooste.co.za/amqe/enecrfiadeeircsi","offline","malware_download","qbot|Quakbot|tr","wilmarijooste.co.za","102.67.140.173","328170","ZA" "2022-02-17 18:23:11","http://wilmarijooste.co.za/amqe/snmiimemaxo","offline","malware_download","qbot|Quakbot|tr","wilmarijooste.co.za","102.67.140.173","328170","ZA" "2022-02-17 18:19:44","http://wilmarijooste.co.za/amqe/aoceiolalctci","offline","malware_download","qbot|Quakbot|tr","wilmarijooste.co.za","102.67.140.173","328170","ZA" "2022-02-17 18:02:06","http://wilmarijooste.co.za/amqe/cniqtdsoliaituaim","offline","malware_download","qbot|Quakbot|tr","wilmarijooste.co.za","102.67.140.173","328170","ZA" "2021-12-08 07:44:10","http://mbelectrical.co.za/voluptatemsint/errorqui-8286051","offline","malware_download","chaserldr|Qakbot|TR|zip","mbelectrical.co.za","102.67.139.109","328170","ZA" "2021-12-06 15:31:21","http://mbelectrical.co.za/voluptatemsint/exdeserunt-8654663","offline","malware_download","chaserldr|Qakbot|TR|zip","mbelectrical.co.za","102.67.139.109","328170","ZA" "2021-12-04 00:15:32","http://mbelectrical.co.za/voluptatemsint/voluptatibusquaerat-8471986","offline","malware_download","chaserldr|Qakbot|TR|zip","mbelectrical.co.za","102.67.139.109","328170","ZA" "2021-08-24 05:57:19","https://durbanvillegames.co.za/a.php?redacted","offline","malware_download","","durbanvillegames.co.za","160.119.100.76","328170","ZA" "2021-05-14 18:40:13","https://moagimoakssp.co.za/COPYRIGHT/img/CGpmrG7FK1E7Kn.php","offline","malware_download","Dridex","moagimoakssp.co.za","102.67.139.106","328170","ZA" "2019-05-10 15:44:15","https://www.refugeetents.co.za/wp-content/Oj/Oj.exe","offline","malware_download","TrickBot","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-10 15:44:11","https://www.refugeetents.co.za/wp-content/Oj1/Oj.doc","offline","malware_download","","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 16:57:17","https://www.refugeetents.co.za/wp-content/If1/ify.doc","offline","malware_download","rtf","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 16:38:10","http://refugeetents.co.za/wp-content/ba1/baba.doc","offline","malware_download","rtf","refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 16:08:03","http://refugeetents.co.za/wp-content/If1/ify.doc","offline","malware_download","rtf","refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 11:19:16","https://www.refugeetents.co.za/wp-content/ba1/baba.doc","offline","malware_download","","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 10:33:11","https://www.refugeetents.co.za/wp-content/ba/baba.exe","offline","malware_download","Loki","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 09:53:11","https://www.refugeetents.co.za/wp-content/chi/chi.exe","offline","malware_download","exe|Loki|lokibot","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-05-09 09:53:09","https://www.refugeetents.co.za/wp-content/chi1/chi.doc","offline","malware_download","cve-2017-11882|doc|downloader|Loki|lokibot","www.refugeetents.co.za","160.119.100.63","328170","ZA" "2019-02-26 15:56:27","http://j9designs.co.za/templates/J9Designs/_notes/msg.jpg","offline","malware_download","exe|Ransomware|Troldesh","j9designs.co.za","160.119.103.10","328170","ZA" "2019-01-23 13:05:42","http://weetjywat.co.za/de_DE/BCGSQZC3388703/Rechnungs-Details/DOC-Dokument/","offline","malware_download","doc|emotet|epoch2|Heodo","weetjywat.co.za","160.119.101.136","328170","ZA" "2018-08-16 06:04:17","http://sourcecorp.co.za/WellsFargo/Commercial/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","sourcecorp.co.za","160.119.100.141","328170","ZA" # of entries: 27