############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-20 04:22:53 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS36914 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-12-07 07:02:14","http://daystar.ac.ke/etaut/namquaerat-10385333","offline","malware_download","chaserldr|Qakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2021-12-07 06:56:17","http://daystar.ac.ke/etaut/magniet-6555247","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2021-12-07 06:56:13","http://daystar.ac.ke/etaut/exveniam-2717255","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2021-12-06 20:28:13","http://daystar.ac.ke/etaut/eosharum-3249850","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2021-12-06 16:57:11","http://daystar.ac.ke/etaut/inlaudantium-10401313","offline","malware_download","chaserldr|Qakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2021-12-06 16:57:10","http://daystar.ac.ke/etaut/advoluptatem-10190067","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2021-12-06 16:57:10","http://daystar.ac.ke/etaut/doloresatque-10264599","offline","malware_download","chaserldr|Qakbot|Quakbot|TR|zip","daystar.ac.ke","41.204.160.15","36914","KE" "2020-10-29 20:38:04","http://41.89.94.30/web/Scan/vh7r4d-0008194/","offline","malware_download","doc|emotet|epoch3|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-10-20 12:28:04","http://41.89.94.30/web/invoice/xbt7cz2yp1-00767/","offline","malware_download","doc|emotet|epoch3|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-10-15 15:54:03","http://41.89.94.30/web/Scan/AfhDmdkvAxdQh4M9hMee/","offline","malware_download","doc|emotet|epoch1|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-09-29 11:07:04","http://41.89.94.30/web/attachments/5buyey63u3/","offline","malware_download","doc|Emotet|epoch2|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-09-23 22:10:07","http://41.89.94.30/web/8/","offline","malware_download","emotet|epoch1|exe|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-01-29 10:01:04","http://41.89.94.30/web/browse/sq91484831-161021-irb5xud8tvun45r/","offline","malware_download","doc|emotet|epoch2|heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-01-16 02:39:05","http://41.89.94.30/web/docs/acwqsne0/mh-5279343798-014939-nqqllmjnhvs-p6y5dzdc7x/","offline","malware_download","doc|emotet|epoch2|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2020-01-13 23:54:04","http://41.89.94.30/web/Overview/yx5n76/","offline","malware_download","doc|emotet|epoch2|Heodo","41.89.94.30","41.89.94.30","36914","KE" "2018-12-04 15:45:40","https://ruforum.uonbi.ac.ke/wp-content/uploads/8A/PAY/Commercial/","offline","malware_download","doc|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-12-04 14:27:48","http://ruforum.uonbi.ac.ke/wp-content/uploads/8A/PAY/Commercial","offline","malware_download","doc|emotet|heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-10-04 08:50:16","http://ruforum.uonbi.ac.ke/wp-content/uploads/67QJEITY/SWIFT/Smallbusiness","offline","malware_download","doc|emotet|heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-10-01 22:03:54","http://ruforum.uonbi.ac.ke/wp-content/uploads/EN_US/Clients/10_18","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-09-27 22:03:04","http://ruforum.uonbi.ac.ke/wp-content/uploads/En_us/Payments/092018","offline","malware_download","doc|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-09-25 08:34:07","http://ruforum.uonbi.ac.ke/wp-content/uploads/6gYKnkki","offline","malware_download","emotet|exe|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-09-12 01:10:27","http://ruforum.uonbi.ac.ke/wp-content/uploads/INFO/En_us/Invoice-Number-078426","offline","malware_download","doc|emotet|heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-09-07 03:37:45","http://ruforum.uonbi.ac.ke/wp-content/uploads/afZG2WrC","offline","malware_download","emotet|exe|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-08-16 06:03:46","http://ruforum.uonbi.ac.ke/wp-content/uploads/Wellsfargo/oamo/Business/Aug-15-2018/","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-08-16 03:39:29","http://ruforum.uonbi.ac.ke/wp-content/uploads/Wellsfargo/oamo/Business/Aug-15-2018","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-08-14 08:00:59","http://ruforum.uonbi.ac.ke/wp-content/uploads/WellsFargo/Personal/Aug-13-2018","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-08-13 22:19:39","http://ruforum.uonbi.ac.ke/wp-content/uploads/WellsFargo/Personal/Aug-13-2018/","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-08-13 22:19:38","http://ruforum.uonbi.ac.ke/wp-content/uploads/6KFILE/RF327939097OAHQFH/95248451/KWC-XUG-Aug-08-2018","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" "2018-08-09 05:17:17","http://ruforum.uonbi.ac.ke/wp-content/uploads/6KFILE/RF327939097OAHQFH/95248451/KWC-XUG-Aug-08-2018/","offline","malware_download","doc|emotet|Heodo","ruforum.uonbi.ac.ke","41.89.94.81","36914","KE" # of entries: 29