############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 03:07:46 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS48837 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-04-11 13:47:19","http://mafg.ro/tad/tad.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","mafg.ro","91.212.66.30","48837","RO" "2022-11-30 18:34:44","https://upfarargoa.ro/lvot/index.php?qbot.zip","offline","malware_download","BB08|iso|qakbot|qbot|quakbot|T34|TR|zip","upfarargoa.ro","91.212.66.190","48837","RO" "2020-01-28 10:41:23","http://www.x3.ro/wp-admin/private-disk/close-area/Tj2j8ddu-K1Jav92I/","offline","malware_download","doc|emotet|epoch1","www.x3.ro","91.212.66.194","48837","RO" "2020-01-28 09:11:12","http://designknitter.com/wp-admin/report/5rfq8r6/","offline","malware_download","doc|emotet|epoch2|heodo","designknitter.com","91.212.66.194","48837","RO" "2020-01-28 09:07:17","http://idscanning.ro/wp-admin/1awwjenhog6/2o1134-214-6wivhlm6sk61t1/","offline","malware_download","doc|emotet|epoch2|heodo","idscanning.ro","91.212.66.194","48837","RO" "2019-04-26 20:18:03","http://tabb.ro/APFNT-N0DOww5h8oXHj3U_ljcufTjQ-dbt/PJLV-Oy8xOyYPqKipSM_eGQzOgrqV-iU/","offline","malware_download","doc|emotet|epoch1","tabb.ro","91.212.66.10","48837","RO" "2019-03-28 05:33:41","http://tabb.ro/wvyIp-jT62d_iSjRqWw-98H/","offline","malware_download","Emotet|Heodo","tabb.ro","91.212.66.10","48837","RO" "2019-03-18 23:13:02","http://tabb.ro/images/shnql-f157br-faijegdsh/","offline","malware_download","doc|emotet|epoch2","tabb.ro","91.212.66.10","48837","RO" "2019-03-07 17:50:20","http://tabb.ro/images/r5b6-0tmnf-pbive.view/","offline","malware_download","Emotet|Heodo","tabb.ro","91.212.66.10","48837","RO" "2018-12-19 00:20:32","http://tabb.ro/Jtdf-9a6Ji4Ls_OdsiI-zb/invoices/91257/30455/FILE/US_us/Paid-Invoices/","offline","malware_download","emotet|epoch2|Heodo","tabb.ro","91.212.66.10","48837","RO" "2018-12-01 00:47:57","http://tabb.ro/En/CM2018/","offline","malware_download","doc|emotet|epoch1","tabb.ro","91.212.66.10","48837","RO" "2018-11-30 03:49:32","http://tabb.ro/En/CM2018","offline","malware_download","doc|emotet|epoch1|Heodo","tabb.ro","91.212.66.10","48837","RO" "2018-08-01 16:15:20","http://tabb.ro/8fceaOIrIKfVT/","offline","malware_download","doc|emotet|epoch2|Heodo","tabb.ro","91.212.66.10","48837","RO" "2018-05-29 16:35:27","http://tabb.ro/Facture/","offline","malware_download","doc|emotet|Heodo","tabb.ro","91.212.66.10","48837","RO" # of entries: 14