############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-12-05 04:37:23 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS141167 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2019-08-17 07:31:17","http://156.238.3.105/o/cpu64.exe","offline","malware_download","CoinMiner|exe|Nabucur|TrickBot","156.238.3.105","156.238.3.105","141167","SC" "2019-08-17 07:31:14","http://156.238.3.105/o/cpu32.exe","offline","malware_download","exe|Simda|TrickBot","156.238.3.105","156.238.3.105","141167","SC" "2019-08-17 07:31:10","http://156.238.3.105/o/amd64.exe","offline","malware_download","exe|Smoke Loader|TrickBot","156.238.3.105","156.238.3.105","141167","SC" "2019-08-17 07:31:06","http://156.238.3.105/o/amd32.exe","offline","malware_download","AgentTesla|exe|Glupteba|Simda","156.238.3.105","156.238.3.105","141167","SC" # of entries: 4