############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 19:37:31 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS19182 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-02-11 21:04:06","http://177.45.29.8:42021/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","177.45.29.8","177.45.29.8","19182","BR" "2021-09-18 08:22:19","http://189.38.155.195:20260/.i","offline","malware_download","elf|Hajime","189.38.155.195","189.38.155.195","19182","BR" "2021-04-25 18:53:07","http://177.45.210.4:37539/.i","offline","malware_download","Hajime","177.45.210.4","177.45.210.4","19182","BR" "2021-04-24 21:02:12","http://177.45.210.15:37539/.i","offline","malware_download","elf|Hajime","177.45.210.15","177.45.210.15","19182","BR" "2021-02-03 20:42:07","http://200.185.240.213:1804/.i","offline","malware_download","elf|Hajime","200.185.240.213","200.185.240.213","19182","BR" "2021-02-03 11:58:06","http://201.87.100.142:20083/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","201.87.100.142","201.87.100.142","19182","BR" "2020-12-15 10:02:05","http://201.87.32.244:22124/.i","offline","malware_download","elf|Hajime","201.87.32.244","201.87.32.244","19182","BR" "2020-09-12 06:01:05","http://200.185.238.163:16289/g","offline","malware_download","elf|Hajime|Mozi","200.185.238.163","200.185.238.163","19182","BR" "2020-09-12 00:43:04","http://200.185.238.163:16289/i","offline","malware_download","elf|Hajime|Mozi","200.185.238.163","200.185.238.163","19182","BR" "2020-09-11 14:44:05","http://200.185.238.163:16289/Mozi.a","offline","malware_download","elf|Hajime|Mozi","200.185.238.163","200.185.238.163","19182","BR" "2020-09-10 23:22:05","http://200.185.238.163:16289/.i","offline","malware_download","elf|Hajime","200.185.238.163","200.185.238.163","19182","BR" "2020-07-27 17:38:06","http://200.150.187.31:20260/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","200.150.187.31","200.150.187.31","19182","BR" "2020-02-11 16:55:06","http://187.121.7.168:12175/.i","offline","malware_download","elf|hajime","187.121.7.168","187.121.7.168","19182","BR" "2019-10-10 12:48:14","http://200.160.83.155:27555/.i","offline","malware_download","hajime","200.160.83.155","200.160.83.155","19182","BR" "2019-10-09 17:28:16","http://200.185.253.114:42490/.i","offline","malware_download","hajime","200.185.253.114","200.185.253.114","19182","BR" "2019-10-07 04:23:00","http://177.45.212.125:41078/.i","offline","malware_download","hajime","177.45.212.125","177.45.212.125","19182","BR" "2019-10-06 08:40:48","http://177.45.237.235:44942/.i","offline","malware_download","hajime","177.45.237.235","177.45.237.235","19182","BR" "2019-10-06 07:35:18","http://179.97.153.86:28773/.i","offline","malware_download","elf|hajime","179.97.153.86","179.97.153.86","19182","BR" "2019-10-06 07:35:12","http://179.97.149.130:45845/.i","offline","malware_download","elf|hajime","179.97.149.130","179.97.149.130","19182","BR" "2019-10-06 06:45:28","http://201.87.112.79:57489/.i","offline","malware_download","elf|hajime","201.87.112.79","201.87.112.79","19182","BR" "2019-10-06 06:27:48","http://177.45.163.105:46615/.i","offline","malware_download","elf|hajime","177.45.163.105","177.45.163.105","19182","BR" "2019-10-05 07:42:25","http://177.45.149.79:54357/.i","offline","malware_download","hajime","177.45.149.79","177.45.149.79","19182","BR" "2019-10-05 07:42:19","http://177.45.136.157:43971/.i","offline","malware_download","hajime","177.45.136.157","177.45.136.157","19182","BR" "2019-09-22 20:12:09","http://177.45.203.208:12175/.i","offline","malware_download","elf|hajime","177.45.203.208","177.45.203.208","19182","BR" "2018-11-08 08:18:10","http://177.45.198.79:58893/.i","offline","malware_download","elf|Hajime","177.45.198.79","177.45.198.79","19182","BR" # of entries: 25