############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-19 22:31:35 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS262749 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-09-17 17:08:07","http://189.89.81.18:27157/.i","offline","malware_download","Hajime","189.89.81.18","189.89.81.18","262749","BR" "2023-09-15 20:55:09","http://189.89.81.164:51068/.i","offline","malware_download","Hajime","189.89.81.164","189.89.81.164","262749","BR" "2023-08-22 16:03:07","http://189.89.81.202:46498/.i","offline","malware_download","Hajime","189.89.81.202","189.89.81.202","262749","BR" "2023-08-09 05:47:07","http://189.89.92.85:44817/.i","offline","malware_download","Hajime","189.89.92.85","189.89.92.85","262749","BR" "2023-06-20 20:12:07","http://189.89.82.48:50804/.i","offline","malware_download","Hajime","189.89.82.48","189.89.82.48","262749","BR" "2023-06-02 19:32:13","http://189.89.84.86:55812/.i","offline","malware_download","Hajime","189.89.84.86","189.89.84.86","262749","BR" "2023-04-30 04:38:12","http://189.89.81.120:39714/.i","offline","malware_download","Hajime","189.89.81.120","189.89.81.120","262749","BR" "2023-04-15 07:56:10","http://189.89.82.12:29404/.i","offline","malware_download","Hajime","189.89.82.12","189.89.82.12","262749","BR" "2022-10-31 21:07:07","http://189.89.90.176:58810/.i","offline","malware_download","Hajime","189.89.90.176","189.89.90.176","262749","BR" "2022-10-31 00:28:05","http://189.89.82.103:47579/.i","offline","malware_download","Hajime","189.89.82.103","189.89.82.103","262749","BR" "2022-10-22 00:31:07","http://189.89.84.63:51709/.i","offline","malware_download","Hajime","189.89.84.63","189.89.84.63","262749","BR" "2022-10-09 06:01:35","http://189.89.82.103:11119/.i","offline","malware_download","Hajime","189.89.82.103","189.89.82.103","262749","BR" "2022-10-04 02:50:07","http://189.89.92.52:6739/.i","offline","malware_download","Hajime","189.89.92.52","189.89.92.52","262749","BR" "2022-10-01 13:35:06","http://189.89.81.81:49498/.i","offline","malware_download","Hajime","189.89.81.81","189.89.81.81","262749","BR" "2022-09-27 12:30:06","http://189.89.82.38:50368/.i","offline","malware_download","Hajime","189.89.82.38","189.89.82.38","262749","BR" "2022-09-26 21:08:05","http://189.89.81.81:29743/.i","offline","malware_download","Hajime","189.89.81.81","189.89.81.81","262749","BR" "2022-09-24 23:14:06","http://189.89.84.176:65408/.i","offline","malware_download","Hajime","189.89.84.176","189.89.84.176","262749","BR" "2022-09-24 22:36:08","http://189.89.89.53:40383/.i","offline","malware_download","Hajime","189.89.89.53","189.89.89.53","262749","BR" "2022-09-23 18:25:07","http://189.89.90.83:35702/.i","offline","malware_download","Hajime","189.89.90.83","189.89.90.83","262749","BR" "2022-09-22 09:12:06","http://189.89.86.108:55679/.i","offline","malware_download","Hajime","189.89.86.108","189.89.86.108","262749","BR" "2022-09-21 21:30:08","http://189.89.84.198:58981/.i","offline","malware_download","Hajime","189.89.84.198","189.89.84.198","262749","BR" "2022-09-21 16:06:11","http://189.89.81.81:44107/.i","offline","malware_download","Hajime","189.89.81.81","189.89.81.81","262749","BR" "2022-09-17 22:25:06","http://189.89.82.198:26948/.i","offline","malware_download","Hajime","189.89.82.198","189.89.82.198","262749","BR" "2022-09-14 13:29:07","http://189.89.87.253:19587/.i","offline","malware_download","Hajime","189.89.87.253","189.89.87.253","262749","BR" "2022-09-10 20:31:06","http://189.89.90.151:12561/.i","offline","malware_download","Hajime","189.89.90.151","189.89.90.151","262749","BR" "2022-09-09 09:06:07","http://189.89.84.34:33343/.i","offline","malware_download","Hajime","189.89.84.34","189.89.84.34","262749","BR" "2022-09-08 07:01:07","http://189.89.82.38:46698/.i","offline","malware_download","Hajime","189.89.82.38","189.89.82.38","262749","BR" "2022-09-02 01:08:12","http://189.89.88.71:18008/.i","offline","malware_download","Hajime","189.89.88.71","189.89.88.71","262749","BR" "2022-08-31 17:31:07","http://189.89.82.136:14801/.i","offline","malware_download","Hajime","189.89.82.136","189.89.82.136","262749","BR" "2022-08-29 21:07:06","http://189.89.86.212:50880/.i","offline","malware_download","Hajime","189.89.86.212","189.89.86.212","262749","BR" "2022-08-26 05:32:05","http://189.89.82.29:29525/.i","offline","malware_download","Hajime","189.89.82.29","189.89.82.29","262749","BR" "2022-08-25 19:04:10","http://189.89.90.45:24724/.i","offline","malware_download","Hajime","189.89.90.45","189.89.90.45","262749","BR" "2022-08-25 09:10:07","http://189.89.80.57:10902/.i","offline","malware_download","Hajime","189.89.80.57","189.89.80.57","262749","BR" "2022-08-21 20:44:07","http://189.89.82.41:29149/.i","offline","malware_download","Hajime","189.89.82.41","189.89.82.41","262749","BR" "2022-08-20 19:27:08","http://189.89.89.168:43550/.i","offline","malware_download","Hajime","189.89.89.168","189.89.89.168","262749","BR" "2022-08-20 01:04:07","http://189.89.90.148:52681/.i","offline","malware_download","Hajime","189.89.90.148","189.89.90.148","262749","BR" "2022-08-18 21:45:07","http://189.89.86.212:24495/.i","offline","malware_download","Hajime","189.89.86.212","189.89.86.212","262749","BR" "2022-08-16 12:56:07","http://189.89.87.233:22862/.i","offline","malware_download","Hajime","189.89.87.233","189.89.87.233","262749","BR" "2022-08-14 11:00:08","http://189.89.86.163:12554/.i","offline","malware_download","Hajime","189.89.86.163","189.89.86.163","262749","BR" "2022-08-12 07:34:07","http://189.89.90.207:24487/.i","offline","malware_download","Hajime","189.89.90.207","189.89.90.207","262749","BR" "2022-08-10 07:35:08","http://189.89.87.28:28981/.i","offline","malware_download","Hajime","189.89.87.28","189.89.87.28","262749","BR" "2022-08-08 16:15:06","http://189.89.90.153:5233/.i","offline","malware_download","Hajime","189.89.90.153","189.89.90.153","262749","BR" "2022-08-05 01:05:06","http://189.89.90.153:14245/.i","offline","malware_download","Hajime","189.89.90.153","189.89.90.153","262749","BR" "2022-08-04 16:49:16","http://189.89.84.195:40922/.i","offline","malware_download","Hajime","189.89.84.195","189.89.84.195","262749","BR" "2022-07-31 19:11:06","http://189.89.82.88:51493/.i","offline","malware_download","Hajime","189.89.82.88","189.89.82.88","262749","BR" "2022-07-30 21:23:05","http://189.89.82.88:62292/.i","offline","malware_download","Hajime","189.89.82.88","189.89.82.88","262749","BR" "2022-07-29 20:43:07","http://189.89.80.50:47745/.i","offline","malware_download","Hajime","189.89.80.50","189.89.80.50","262749","BR" "2022-07-24 13:17:06","http://189.89.83.144:14818/.i","offline","malware_download","Hajime","189.89.83.144","189.89.83.144","262749","BR" "2022-07-09 17:03:06","http://189.89.86.44:29576/.i","offline","malware_download","Hajime","189.89.86.44","189.89.86.44","262749","BR" "2022-07-04 13:35:06","http://189.89.90.140:16014/.i","offline","malware_download","Hajime","189.89.90.140","189.89.90.140","262749","BR" "2022-07-04 07:56:06","http://189.89.92.1:6263/.i","offline","malware_download","Hajime","189.89.92.1","189.89.92.1","262749","BR" "2022-06-27 21:28:07","http://189.89.81.4:58466/.i","offline","malware_download","Hajime","189.89.81.4","189.89.81.4","262749","BR" "2022-06-27 00:49:06","http://189.89.92.88:60707/.i","offline","malware_download","Hajime","189.89.92.88","189.89.92.88","262749","BR" "2022-06-25 09:27:07","http://189.89.84.11:61154/.i","offline","malware_download","Hajime","189.89.84.11","189.89.84.11","262749","BR" "2022-06-25 04:23:06","http://189.89.84.161:47487/.i","offline","malware_download","Hajime","189.89.84.161","189.89.84.161","262749","BR" "2022-06-23 21:46:16","http://189.89.84.208:19784/.i","offline","malware_download","Hajime","189.89.84.208","189.89.84.208","262749","BR" "2022-06-23 03:42:05","http://189.89.87.213:6067/.i","offline","malware_download","Hajime","189.89.87.213","189.89.87.213","262749","BR" "2022-06-22 09:00:07","http://189.89.83.153:4721/.i","offline","malware_download","Hajime","189.89.83.153","189.89.83.153","262749","BR" "2022-06-21 21:40:07","http://189.89.81.193:61784/.i","offline","malware_download","Hajime","189.89.81.193","189.89.81.193","262749","BR" "2022-06-20 12:02:07","http://189.89.87.213:1362/.i","offline","malware_download","Hajime","189.89.87.213","189.89.87.213","262749","BR" "2022-06-19 15:18:06","http://189.89.87.212:23627/.i","offline","malware_download","Hajime","189.89.87.212","189.89.87.212","262749","BR" "2022-06-19 09:34:07","http://189.89.86.95:63416/.i","offline","malware_download","Hajime","189.89.86.95","189.89.86.95","262749","BR" "2022-06-13 17:16:05","http://189.89.88.94:10621/.i","offline","malware_download","Hajime","189.89.88.94","189.89.88.94","262749","BR" "2022-06-07 03:06:06","http://189.89.82.149:45533/.i","offline","malware_download","Hajime","189.89.82.149","189.89.82.149","262749","BR" "2022-06-03 07:22:07","http://189.89.82.52:61593/.i","offline","malware_download","elf|Hajime","189.89.82.52","189.89.82.52","262749","BR" "2022-05-27 00:28:07","http://189.89.80.142:12952/.i","offline","malware_download","Hajime","189.89.80.142","189.89.80.142","262749","BR" "2022-05-13 19:33:06","http://189.89.87.212:56930/.i","offline","malware_download","Hajime","189.89.87.212","189.89.87.212","262749","BR" "2022-05-10 07:19:06","http://189.89.87.242:26613/.i","offline","malware_download","Hajime","189.89.87.242","189.89.87.242","262749","BR" "2022-03-08 20:21:35","http://189.89.92.40:10376/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.92.40","189.89.92.40","262749","BR" "2022-03-07 11:43:05","http://189.89.82.9:51629/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.82.9","189.89.82.9","262749","BR" "2022-03-07 08:47:06","http://189.89.86.178:37567/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.86.178","189.89.86.178","262749","BR" "2022-03-03 19:36:10","http://189.89.86.75:20277/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.86.75","189.89.86.75","262749","BR" "2022-02-20 11:16:09","http://189.89.82.61:23071/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.82.61","189.89.82.61","262749","BR" "2022-02-17 21:14:11","http://189.89.90.240:53221/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.90.240","189.89.90.240","262749","BR" "2022-02-03 03:56:07","http://189.89.82.135:48851/.i","offline","malware_download","32-bit|ARM|ELF|Hajime","189.89.82.135","189.89.82.135","262749","BR" "2022-01-15 07:42:07","http://189.89.90.129:54052/.i","offline","malware_download","elf|Hajime","189.89.90.129","189.89.90.129","262749","BR" "2021-12-05 21:02:07","http://189.89.90.3:4334/.i","offline","malware_download","elf|Hajime","189.89.90.3","189.89.90.3","262749","BR" # of entries: 77