############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-07-03 03:16:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS30844 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-07-01 05:58:09","http://41.60.23.42:62829/i","online","malware_download","censys|elf|hajime","41.60.23.42","41.60.23.42","30844","ZM" "2025-02-26 19:18:05","http://196.41.63.182:12132/i","offline","malware_download","censys|elf|hajime","196.41.63.182","196.41.63.182","30844","TZ" "2025-02-18 17:38:08","http://196.41.63.181:12132/i","offline","malware_download","censys|elf|hajime","196.41.63.181","196.41.63.181","30844","TZ" "2025-01-17 22:54:10","http://196.41.63.180:12132/i","offline","malware_download","elf|hajime","196.41.63.180","196.41.63.180","30844","TZ" "2024-12-22 17:49:35","http://196.41.63.179:12132/i","offline","malware_download","elf|Hajime","196.41.63.179","196.41.63.179","30844","TZ" "2024-12-09 17:34:25","http://196.41.63.179:12132/.i","offline","malware_download","censys|elf|Hajime","196.41.63.179","196.41.63.179","30844","TZ" "2024-10-06 12:55:14","http://41.174.152.29:44372/Mozi.m","offline","malware_download","elf|Hajime","41.174.152.29","41.174.152.29","30844","CD" "2024-10-06 12:54:59","http://196.41.63.178:12132/Mozi.m","online","malware_download","elf|Hajime","196.41.63.178","196.41.63.178","30844","TZ" "2024-10-06 12:54:12","http://41.84.143.178:3895/Mozi.m","offline","malware_download","elf|Hajime","41.84.143.178","41.84.143.178","30844","KE" "2024-10-06 12:53:56","http://197.155.64.126:47085/Mozi.m","online","malware_download","elf|Hajime","197.155.64.126","197.155.64.126","30844","KE" "2024-04-22 09:05:57","http://41.190.142.206:6093/.i","online","malware_download","elf|Hajime","41.190.142.206","41.190.142.206","30844","UG" "2024-04-22 09:05:54","http://196.41.63.178:12132/.i","online","malware_download","elf|Hajime","196.41.63.178","196.41.63.178","30844","TZ" "2024-04-22 09:05:01","http://41.84.131.154:47001/.i","offline","malware_download","elf|Hajime","41.84.131.154","41.84.131.154","30844","KE" "2024-04-22 09:04:06","http://197.155.64.126:47085/.i","online","malware_download","elf|Hajime","197.155.64.126","197.155.64.126","30844","KE" "2024-04-22 09:03:48","http://41.174.152.29:44372/.i","offline","malware_download","elf|Hajime","41.174.152.29","41.174.152.29","30844","CD" "2024-04-22 09:03:29","http://41.84.143.178:3895/.i","offline","malware_download","elf|Hajime","41.84.143.178","41.84.143.178","30844","KE" "2024-04-22 07:58:38","http://197.155.64.126:47085/i","online","malware_download","elf|Hajime","197.155.64.126","197.155.64.126","30844","KE" "2024-04-22 07:58:32","http://196.41.63.178:12132/i","online","malware_download","elf|Hajime","196.41.63.178","196.41.63.178","30844","TZ" "2024-04-15 17:18:19","http://41.190.142.206:6093/i","online","malware_download","elf|Hajime","41.190.142.206","41.190.142.206","30844","UG" "2024-04-11 13:01:22","http://41.84.143.178:3895/i","offline","malware_download","elf|Hajime","41.84.143.178","41.84.143.178","30844","KE" "2024-04-11 13:01:14","http://41.84.131.154:47001/i","offline","malware_download","elf|Hajime","41.84.131.154","41.84.131.154","30844","KE" "2024-04-11 12:12:17","http://41.174.152.29:44372/i","offline","malware_download","elf|Hajime","41.174.152.29","41.174.152.29","30844","CD" "2023-04-21 06:31:28","http://196.41.39.154:12132/.i","offline","malware_download","elf|Hajime","196.41.39.154","196.41.39.154","30844","TZ" "2022-12-19 21:44:23","https://maroadvocates.co.tz/tpea/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","maroadvocates.co.tz","196.41.32.48","30844","TZ" "2020-07-25 07:23:07","http://41.222.4.146:38011/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.222.4.146","41.222.4.146","30844","UG" "2020-06-29 20:53:06","http://41.190.137.126:1124/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","41.190.137.126","41.190.137.126","30844","UG" "2019-10-10 10:04:22","http://41.60.236.35:20137/.i","offline","malware_download","hajime","41.60.236.35","41.60.236.35","30844","KE" "2019-10-07 05:06:29","http://41.84.131.222:22033/.i","offline","malware_download","hajime","41.84.131.222","41.84.131.222","30844","KE" "2019-10-07 04:17:16","http://154.72.95.242:22688/.i","offline","malware_download","hajime","154.72.95.242","154.72.95.242","30844","TZ" "2019-10-07 04:17:13","http://154.72.92.206:27074/.i","offline","malware_download","hajime","154.72.92.206","154.72.92.206","30844","TZ" "2019-10-06 06:54:47","http://41.72.203.82:45723/.i","offline","malware_download","elf|hajime","41.72.203.82","41.72.203.82","30844","KE" "2019-10-06 06:40:26","http://197.155.66.202:9910/.i","offline","malware_download","elf|hajime","197.155.66.202","197.155.66.202","30844","KE" "2019-10-05 12:05:36","http://41.60.234.251:55067/.i","offline","malware_download","elf|hajime","41.60.234.251","41.60.234.251","30844","KE" "2019-05-30 01:13:09","http://www.jsc.go.ke/wp-content/uploads/2019/05/fdbruyrd/up_3.048.exe","offline","malware_download","exe|IcedID","www.jsc.go.ke","80.240.201.219","30844","KE" "2019-05-28 16:48:05","http://jsc.go.ke/wp-content/uploads/Scan/6s8imqp09p2yegn204izk6p8sg6_5rg8yf1rgp-9697784181/","offline","malware_download","doc|emotet|epoch2|Heodo","jsc.go.ke","80.240.201.219","30844","KE" "2019-05-13 18:07:35","http://jsc.go.ke/wp-content/uploads/1i65w-ouoocl-sekjr/","offline","malware_download","doc|Emotet|epoch2|Heodo","jsc.go.ke","80.240.201.219","30844","KE" "2019-05-07 15:01:05","http://jsc.go.ke/wp-content/uploads/FSnsT-NYxiOfchbRUms8B_opjXkvFZc-Xey/","offline","malware_download","Emotet|epoch1|Heodo","jsc.go.ke","80.240.201.219","30844","KE" "2019-04-29 15:40:11","http://jsc.go.ke/wp-content/uploads/sec.accs.resourses.com/","offline","malware_download","doc|emotet|epoch1","jsc.go.ke","80.240.201.219","30844","KE" "2019-04-25 17:54:04","http://jsc.go.ke/wp-content/uploads/AbnO-ncKCS534ju0479p_ZcrakfVb-Wnq/","offline","malware_download","doc|emotet|epoch1","jsc.go.ke","80.240.201.219","30844","KE" "2019-04-08 13:46:11","http://jsc.go.ke/wp-content/uploads/7_k/","offline","malware_download","emotet|epoch2|exe|Heodo","jsc.go.ke","80.240.201.219","30844","KE" # of entries: 40