############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 00:38:21 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS37228 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-11-02 14:29:46","https://dca.rw/strm/","offline","malware_download","Pikabot|TA577|TR|zip","dca.rw","197.243.23.6","37228","RW" "2023-06-15 16:15:51","https://ecv.dca.rw/ilo/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","ecv.dca.rw","197.243.23.6","37228","RW" "2023-06-15 11:05:21","https://ecv.dca.rw/ilo/?","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","ecv.dca.rw","197.243.23.6","37228","RW" "2023-05-02 17:45:17","https://imihigo-watch.rw/gkonf/rentfree.zip","offline","malware_download","geofenced|obama259|Qakbot|Qbot|Quakbot|USA|wsf|zip","imihigo-watch.rw","197.243.23.5","37228","RW" "2023-04-06 15:41:34","https://buscot.rw/dro/dro.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","buscot.rw","197.243.23.5","37228","RW" "2023-04-06 15:40:22","http://antoinegatera.rw/rmrp/rmrp.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","antoinegatera.rw","197.243.23.6","37228","RW" "2022-12-23 18:23:53","http://unity-club.org/TAI.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","unity-club.org","197.243.23.5","37228","RW" "2022-12-15 16:24:34","https://unity-club.rw/qn/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","unity-club.rw","197.243.23.5","37228","RW" "2022-12-14 16:15:52","https://unity-club.rw/duit/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","unity-club.rw","197.243.23.5","37228","RW" "2022-12-13 21:54:07","https://unity-club.rw/toau/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","unity-club.rw","197.243.23.5","37228","RW" "2021-12-02 11:36:07","http://reinsurancebrokeragesolutions.co.rw/nobiscum/velitquasi-7790579","offline","malware_download","","reinsurancebrokeragesolutions.co.rw","197.243.23.8","37228","RW" "2021-12-01 12:21:17","http://reinsurancebrokeragesolutions.co.rw/nobiscum/quioccaecati-8067600","offline","malware_download","Emotet|Heodo|qbot|Quakbot|tr","reinsurancebrokeragesolutions.co.rw","197.243.23.8","37228","RW" "2021-12-01 12:21:15","http://reinsurancebrokeragesolutions.co.rw/nobiscum/voluptatemassumenda-8148779","offline","malware_download","qbot|Quakbot|tr","reinsurancebrokeragesolutions.co.rw","197.243.23.8","37228","RW" "2021-12-01 12:17:21","http://reinsurancebrokeragesolutions.co.rw/nobiscum/liberonumquam-7842354","offline","malware_download","qbot|Quakbot|tr","reinsurancebrokeragesolutions.co.rw","197.243.23.8","37228","RW" "2021-04-01 22:43:16","https://rica-karama.ac.rw/wayfaring.php","offline","malware_download","doc|Hancitor","rica-karama.ac.rw","197.243.19.117","37228","RW" # of entries: 15