############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 20:52:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS9341 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-09-21 15:54:17","http://103.178.17.214:7121/i","offline","malware_download","censys|elf|hajime","103.178.17.214","103.178.17.214","9341","ID" "2025-09-14 11:50:22","http://103.111.52.91:22511/i","offline","malware_download","censys|elf|hajime","103.111.52.91","103.111.52.91","9341","ID" "2025-04-25 18:08:08","http://103.144.210.195:48375/i","offline","malware_download","censys|elf|hajime","103.144.210.195","103.144.210.195","9341","ID" "2025-02-19 17:34:06","http://103.178.17.213:57154/i","offline","malware_download","censys|elf|hajime","103.178.17.213","103.178.17.213","9341","ID" "2025-01-11 23:21:11","http://119.252.167.170:45777/i","offline","malware_download","elf|hajime","119.252.167.170","119.252.167.170","9341","ID" "2024-12-28 02:10:23","http://119.252.167.172:45777/i","offline","malware_download","elf|Hajime","119.252.167.172","119.252.167.172","9341","ID" "2024-12-22 17:49:29","http://119.252.167.171:45777/i","offline","malware_download","elf|Hajime","119.252.167.171","119.252.167.171","9341","ID" "2024-12-09 17:34:28","http://119.252.167.170:45777/.i","offline","malware_download","censys|elf|Hajime","119.252.167.170","119.252.167.170","9341","ID" "2024-11-11 12:09:13","http://119.252.167.173:45777/i","offline","malware_download","elf|hajime","119.252.167.173","119.252.167.173","9341","ID" "2024-10-06 12:54:20","http://202.162.212.110:39802/Mozi.m","offline","malware_download","elf|Hajime","202.162.212.110","202.162.212.110","9341","ID" "2024-10-06 09:40:14","http://202.162.212.110:39802/i","offline","malware_download","elf|Hajime","202.162.212.110","202.162.212.110","9341","ID" "2024-04-22 09:04:37","http://119.252.167.174:45777/.i","offline","malware_download","elf|Hajime","119.252.167.174","119.252.167.174","9341","ID" "2024-04-11 13:01:58","http://119.252.167.174:45777/i","offline","malware_download","elf|Hajime","119.252.167.174","119.252.167.174","9341","ID" "2022-12-13 21:48:47","https://sedjoli.com/ia/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","sedjoli.com","103.111.59.118","9341","ID" "2022-12-07 18:56:38","https://sedjoli.com/ara/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","sedjoli.com","103.111.59.118","9341","ID" "2022-09-03 22:05:07","http://103.141.181.60:18867/.i","offline","malware_download","Hajime","103.141.181.60","103.141.181.60","9341","ID" "2022-05-19 10:54:13","https://thetukangmarketing.com/ta/tuomatesi","offline","malware_download","TR","thetukangmarketing.com","27.124.85.81","9341","ID" "2022-04-29 13:59:04","http://103.94.127.58/jang.exe","offline","malware_download","exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-04-14 10:19:07","http://103.94.127.58/nemcsa.exe","offline","malware_download","exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-04-11 07:32:05","http://103.94.127.58/ope.exe","offline","malware_download","exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-04-07 07:36:05","http://103.94.127.58/ooc.exe","offline","malware_download","exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-04-04 15:48:04","http://103.94.127.58/macmac.exe","offline","malware_download","exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-03-29 09:04:05","http://103.94.127.58/dhmax.exe","offline","malware_download","formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-03-28 07:16:05","http://103.94.127.58/iknn.exe","offline","malware_download","exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-03-24 16:44:05","http://103.94.127.58/nasm.exe","offline","malware_download","exe|NanoCore","103.94.127.58","103.94.127.58","9341","ID" "2022-03-21 18:29:14","http://103.94.127.58/nnpvol.exe","offline","malware_download","exe|NanoCore|RAT","103.94.127.58","103.94.127.58","9341","ID" "2022-02-23 12:42:05","http://103.94.127.58/max.exe","offline","malware_download","AgentTesla|exe","103.94.127.58","103.94.127.58","9341","ID" "2022-02-07 10:04:08","http://103.94.127.58/Oo.exe","offline","malware_download","AgentTesla|exe","103.94.127.58","103.94.127.58","9341","ID" "2022-01-26 19:09:05","http://103.94.127.58/sii.exe","offline","malware_download","32|exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-01-26 13:32:08","http://103.94.127.58/bino.exe","offline","malware_download","AgentTesla|exe","103.94.127.58","103.94.127.58","9341","ID" "2022-01-19 18:21:05","http://103.94.127.58/cuvo.exe","offline","malware_download","32|exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-01-19 18:20:06","http://103.94.127.58/nuvo.exe","offline","malware_download","32|exe|Formbook","103.94.127.58","103.94.127.58","9341","ID" "2022-01-19 15:17:13","http://103.94.127.58/mxvo.exe","offline","malware_download","AgentTesla","103.94.127.58","103.94.127.58","9341","ID" "2021-11-28 20:16:42","https://bem.unja.ac.id//new_redaksi/Newfile.exe","offline","malware_download","AgentTesla|exe","bem.unja.ac.id","124.158.168.78","9341","ID" "2021-11-20 14:41:08","https://bem.unja.ac.id/new_redaksi/Newfile.exe","offline","malware_download","32|AgentTesla|exe","bem.unja.ac.id","124.158.168.78","9341","ID" "2021-10-20 14:30:17","https://sigapstore.com/velmagni/documents.zip","offline","malware_download","TR|zip","sigapstore.com","27.124.82.50","9341","ID" "2021-10-20 14:15:13","https://idpsolution.com/fugitipsa/documents.zip","offline","malware_download","TR|zip","idpsolution.com","27.124.82.50","9341","ID" "2020-01-14 13:47:08","https://akuntansi.unja.ac.id/wp-content/356661268-4emYdRvLuK-511386638-qdqhC86I/special-warehouse/EXTCf-KGvbxMg3d/","offline","malware_download","doc|emotet|epoch1|Heodo","akuntansi.unja.ac.id","124.158.168.78","9341","ID" "2019-12-19 21:29:04","http://akuntansi.unja.ac.id/wp-content/public/0x3glvxd94/09f-543754600-584-oxk1ko-25ntvpi69fg/","offline","malware_download","doc|emotet|epoch2|heodo","akuntansi.unja.ac.id","124.158.168.78","9341","ID" "2019-12-17 21:12:08","http://akuntansi.unja.ac.id/wp-content/eFZUbWSqhd-uMLAjkcs-section/close-space/tfZgnN5A-nN8aLNr0rw2hpq/","offline","malware_download","doc|emotet|epoch1|Heodo","akuntansi.unja.ac.id","124.158.168.78","9341","ID" "2019-10-10 16:58:40","http://223.25.98.162:64029/.i","offline","malware_download","hajime","223.25.98.162","223.25.98.162","9341","ID" "2019-10-10 09:32:33","http://223.25.96.30:16887/.i","offline","malware_download","hajime","223.25.96.30","223.25.96.30","9341","ID" "2019-10-10 09:28:06","http://103.127.66.49:54119/.i","offline","malware_download","hajime","103.127.66.49","103.127.66.49","9341","ID" "2019-10-08 18:45:42","http://163.53.186.70:52464/.i","offline","malware_download","hajime","163.53.186.70","163.53.186.70","9341","ID" "2019-10-07 05:07:11","http://43.240.80.66:6456/.i","offline","malware_download","hajime","43.240.80.66","43.240.80.66","9341","ID" "2019-10-07 04:10:08","http://103.3.76.86:41506/.i","offline","malware_download","hajime","103.3.76.86","103.3.76.86","9341","ID" "2019-10-06 11:09:03","http://119.252.171.222:56115/.i","offline","malware_download","hajime","119.252.171.222","119.252.171.222","9341","ID" "2019-04-08 14:29:07","http://fp.unived.ac.id/wp-content/uploads/JRWw-n5vWESTYpf3dXkJ_hezCGTTkQ-x9/","offline","malware_download","Emotet|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-04-05 09:33:05","http://103.110.89.83:56881/.i","offline","malware_download","Hajime","103.110.89.83","103.110.89.83","9341","" "2019-04-01 19:24:54","http://fp.unived.ac.id/wp-content/uploads/trust.accs.docs.net/","offline","malware_download","Emotet|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-03-11 13:22:05","http://fp.unived.ac.id/wp-content/uploads/90kg-bcsnns-qytzs.view/","offline","malware_download","doc|emotet|epoch2|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-03-08 19:44:05","http://fp.unived.ac.id/wp-content/uploads/u92u2-m1exoi-vpjy.view/","offline","malware_download","Emotet|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-03-06 19:32:12","http://fp.unived.ac.id/wp-content/uploads/ugqz-xo9qz-fqplw.view/","offline","malware_download","Emotet|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-02-21 19:41:47","http://fp.unived.ac.id/wp-content/uploads/organization/business/thrust/view/b2rHQM1yUgR2MV8oU9oFpe1P/","offline","malware_download","doc|emotet|epoch1|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-02-07 18:27:26","http://fp.unived.ac.id/wp-content/uploads/RieX_hsQP-fBIkOKg/IK/Clients_Messages/022019/","offline","malware_download","doc|emotet|epoch1|Heodo","fp.unived.ac.id","175.184.234.21","9341","ID" "2019-01-29 13:54:46","http://103.76.173.180/webstia/Januar2019/CHZKEXMN7326955/Rechnungs-docs/DOC-Dokument/","offline","malware_download","doc|emotet|epoch2|Heodo","103.76.173.180","103.76.173.180","9341","ID" # of entries: 56