############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-24 08:40:19 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS149440 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-11-05 01:48:14","http://23.27.140.49:8080/nvd","offline","malware_download","elf|Mirai|opendir","23.27.140.49","23.27.140.49","149440","US" "2025-10-10 13:40:09","http://23.27.169.52/xxblessings.txt","offline","malware_download","ascii|encoded|rev-base64-loader|XWorm","23.27.169.52","23.27.169.52","149440","JP" "2025-05-21 18:00:18","http://23.27.143.73:4646/payment.py","offline","malware_download","ua-wget","23.27.143.73","23.27.143.73","149440","US" "2025-05-21 18:00:15","http://23.27.143.73:4646/invoice.py","offline","malware_download","ua-wget","23.27.143.73","23.27.143.73","149440","US" "2025-05-21 18:00:06","http://23.27.143.73:4646/pay.bat","offline","malware_download","ua-wget","23.27.143.73","23.27.143.73","149440","US" "2025-05-21 18:00:06","http://23.27.143.73:4646/Payment.lnk","offline","malware_download","ua-wget","23.27.143.73","23.27.143.73","149440","US" "2025-05-08 22:06:12","http://166.88.100.85:8001/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","166.88.100.85","166.88.100.85","149440","JP" "2025-04-25 18:23:09","http://166.88.14.137:8001/02.08.2022.exe","offline","malware_download","censys|CobaltStrike","166.88.14.137","166.88.14.137","149440","JP" "2025-04-23 08:20:13","http://23.27.143.73:4646/911.py","offline","malware_download","","23.27.143.73","23.27.143.73","149440","US" "2025-04-23 08:20:05","http://23.27.143.73:4646/pdf/sch.pdf","offline","malware_download","","23.27.143.73","23.27.143.73","149440","US" "2025-04-23 08:20:04","http://23.27.143.73:4646/invoice/invoive/invoice111%20-%20Shortcut%20(2).lnk","offline","malware_download","","23.27.143.73","23.27.143.73","149440","US" "2025-04-23 08:20:04","http://23.27.143.73:4646/invoice/invoive/invoice111%20-%20Shortcut.lnk","offline","malware_download","","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:02:05","http://23.27.143.73:4646/invoice/invoive/inv.bat","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:01:06","http://23.27.143.73:4646/Case%20study.pdf.lnk","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:01:06","http://23.27.143.73:4646/invoice/inv.bat","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:01:06","http://23.27.143.73:4646/invoice/invoive/invoice111%20%2D%20Shortcut%20%282%29.lnk","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:01:06","http://23.27.143.73:4646/invoice/invoive/invoice111%20%2D%20Shortcut.lnk","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:01:06","http://23.27.143.73:4646/sch.bat","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-22 19:01:06","http://23.27.143.73:4646/start.cmd","offline","malware_download","opendir|WsgiDAV","23.27.143.73","23.27.143.73","149440","US" "2025-04-17 17:07:46","https://166.88.141.40/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","166.88.141.40","166.88.141.40","149440","HK" "2025-03-01 14:24:04","http://23.27.46.60/b0002/kinddevelopers.exe","offline","malware_download","DiscordTokenStealer|exe","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:29:05","http://23.27.46.60/a0001/0228-02/alreadyorganization.exe","offline","malware_download","exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:29:05","http://23.27.46.60/a0001/0228/rocktraining.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:29:04","http://23.27.46.60/a0001/0228/rocktrainingss.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:28:06","http://23.27.46.60/a0001/tg01985462s.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:28:06","http://23.27.46.60/a0001/tg01985462ss.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:28:05","http://23.27.46.60/a0001/0228-01/positivereduce.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:28:05","http://23.27.46.60/a0001/tg01985462.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:28:04","http://23.27.46.60/a0001/0227/kinddeveloper.exe","offline","malware_download","DiscordTokenStealer|exe|opendir","23.27.46.60","23.27.46.60","149440","US" "2025-03-01 13:28:04","http://23.27.46.60/a0001/0227/kinddeveloper.mp4","offline","malware_download","opendir","23.27.46.60","23.27.46.60","149440","US" "2025-02-13 18:13:08","http://166.88.98.221/02.08.2022.exe","offline","malware_download","censys|CobaltStrike|shellcode","166.88.98.221","166.88.98.221","149440","JP" "2025-01-18 23:21:09","http://23.27.48.4:8080/02.08.2022.exe","offline","malware_download","CobaltStrike|shellcode","23.27.48.4","23.27.48.4","149440","HK" "2025-01-14 05:58:24","http://23.27.51.244/bin/packetcrypt.exe","offline","malware_download","bash|powershell|RustyStealer|ua-wget","23.27.51.244","23.27.51.244","149440","US" "2025-01-09 07:13:06","http://23.27.51.244/chrtrome22.exe","offline","malware_download","CoinMiner|exe","23.27.51.244","23.27.51.244","149440","US" "2024-12-06 08:37:16","http://166.88.54.35/nov02/fieldanalystspro.zip","offline","malware_download","NetSupport|opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov02/tripmaintenancepro.zip","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov03/deepenvironmentpro.zip","offline","malware_download","Formbook|opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov04/Cxujwgyx.mp4","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov04/opportunitymaintainpro.zip","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov05/Lagehtutf.mp4","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov05/Okteoq.wav","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:16","http://166.88.54.35/nov05/Pymmjq.wav","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:15","http://166.88.54.35/nov01/certainlysystempro.zip","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:15","http://166.88.54.35/nov04/Wbzbu.dat","offline","malware_download","opendir","166.88.54.35","166.88.54.35","149440","GB" "2024-12-06 08:37:15","http://166.88.54.35/nov05/homeintranetpro.zip","offline","malware_download","opendir|Stealer","166.88.54.35","166.88.54.35","149440","GB" "2024-07-26 00:27:21","http://166.88.141.219/privs/chisel.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:21","https://166.88.141.219/privs/chisel32.exe","offline","malware_download","exe|Gh0stRAT|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:18","http://166.88.141.219/privs/chisel32.exe","offline","malware_download","exe|Gh0stRAT|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:18","https://166.88.141.219/privs/chisel.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","http://166.88.141.219/privs/FullPowers.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","http://166.88.141.219/privs/nc.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","http://166.88.141.219/privs/RoguePotato.zip","offline","malware_download","opendir|zip","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/2023.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/FullPowers.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/jp.exe","offline","malware_download","exe|JuicyPotato|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/nc.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/PF64.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/RoguePotato.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:15","https://166.88.141.219/privs/RoguePotato.zip","offline","malware_download","opendir|zip","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:14","http://166.88.141.219/privs/2023.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:14","http://166.88.141.219/privs/jp.exe","offline","malware_download","exe|JuicyPotato|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:14","http://166.88.141.219/privs/RogueOxidResolver.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:14","https://166.88.141.219/privs/pf32.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:14","https://166.88.141.219/privs/RP.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:14","https://166.88.141.219/privs/SP.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:08","http://166.88.141.219/privs/pf32.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:07","http://166.88.141.219/privs/SP.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:07","https://166.88.141.219/privs/RogueOxidResolver.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:06","http://166.88.141.219/privs/PF64.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:06","http://166.88.141.219/privs/RoguePotato.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-07-26 00:27:06","http://166.88.141.219/privs/RP.exe","offline","malware_download","exe|opendir","166.88.141.219","166.88.141.219","149440","HK" "2024-04-10 15:46:05","http://166.88.61.185/Sakura.sh","offline","malware_download","elf|shellscript","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:14","http://166.88.61.185/a-r.m-5.Sakura","offline","malware_download","elf","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:14","http://166.88.61.185/a-r.m-6.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:14","http://166.88.61.185/m-6.8-k.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:14","http://166.88.61.185/m-i.p-s.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:14","http://166.88.61.185/m-p.s-l.Sakura","offline","malware_download","elf","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:14","http://166.88.61.185/p-p.c-.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:13","http://166.88.61.185/s-h.4-.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:12","http://166.88.61.185/a-r.m-4.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:12","http://166.88.61.185/a-r.m-7.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:12","http://166.88.61.185/i-5.8-6.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:12","http://166.88.61.185/x-3.2-.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2024-04-10 06:36:12","http://166.88.61.185/x-8.6-.Sakura","offline","malware_download","elf|Gafgyt","166.88.61.185","166.88.61.185","149440","HK" "2023-11-06 04:02:06","http://boats.dogmuncher.xyz/Aqua.mips","offline","malware_download","32|elf|mips|mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2023-11-05 18:44:04","http://boats.dogmuncher.xyz/Aqua.arm7/","offline","malware_download","32|arm|elf|mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2023-11-05 17:50:07","http://boats.dogmuncher.xyz/Aqua.arm4/","offline","malware_download","32|arm|elf|mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2023-11-05 17:08:04","http://boats.dogmuncher.xyz/Aqua.mpsl","offline","malware_download","32|elf|mips|mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2023-11-03 11:46:05","http://boats.dogmuncher.xyz/Aqua.arm5","offline","malware_download","elf|mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2023-11-02 21:39:05","http://boats.dogmuncher.xyz/Aqua.arm4","offline","malware_download","elf|mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2023-11-02 00:16:09","http://boats.dogmuncher.xyz/Aqua.arm7","offline","malware_download","elf|Mirai","boats.dogmuncher.xyz","23.27.200.5","149440","MY" "2022-12-23 18:27:48","https://flutter.doctor/MUE.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","flutter.doctor","45.194.27.26","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/dd-wrt1231","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/linux-arm1231","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/linux-mips1231","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:17","http://45.195.69.113/LinuxTF~","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:14","http://45.195.69.113/System_file_4856","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:14","http://45.195.69.113/System_file_6856","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-22 18:56:13","http://45.195.69.113/System_file_mips2514","offline","malware_download","elf","45.195.69.113","45.195.69.113","149440","MY" "2022-12-20 17:25:39","https://neutrevobeauty.com/bi/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","neutrevobeauty.com","45.194.27.26","149440","MY" "2022-12-20 17:13:47","https://devayatak.com/tlu/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-19 21:41:56","https://istanbul34gayrimenkul.com/moo/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","istanbul34gayrimenkul.com","45.194.27.26","149440","MY" "2022-12-19 21:36:15","https://devayatak.com/aue/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-19 16:25:21","https://butleristanbul.com/ae/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","butleristanbul.com","45.194.27.26","149440","MY" "2022-12-15 16:14:15","https://devayatak.com/din/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-14 16:06:16","https://istanbul34gayrimenkul.com/ett/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","istanbul34gayrimenkul.com","45.194.27.26","149440","MY" "2022-12-14 16:03:18","https://devayatak.com/av/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","devayatak.com","45.194.27.26","149440","MY" "2022-12-14 15:59:51","https://butleristanbul.com/ouaq/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","butleristanbul.com","45.194.27.26","149440","MY" "2022-12-13 20:18:31","https://butleristanbul.com/mga/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","butleristanbul.com","45.194.27.26","149440","MY" "2022-12-13 20:18:23","https://devayatak.com/eqtu/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","devayatak.com","45.194.27.26","149440","MY" "2022-11-23 13:36:10","http://91.218.183.96/test/Miner.exe","offline","malware_download","CoinMiner|exe","91.218.183.96","91.218.183.96","149440","GB" "2022-11-23 13:36:10","http://91.218.183.96/test/Stealer.exe","offline","malware_download","EternityStealer|exe","91.218.183.96","91.218.183.96","149440","GB" "2022-11-23 13:36:10","http://91.218.183.96/test/WZHF.exe","offline","malware_download","CoinMiner|exe","91.218.183.96","91.218.183.96","149440","GB" "2022-04-12 08:41:04","http://103.179.143.225/armv4l","offline","malware_download","elf|Mirai","103.179.143.225","103.179.143.225","149440","GB" "2022-04-12 08:41:04","http://103.179.143.225/armv5l","offline","malware_download","elf|Mirai","103.179.143.225","103.179.143.225","149440","GB" "2020-01-28 18:31:16","http://switchnets.net/hoho.spc","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-28 18:31:07","http://switchnets.net/hoho.arm6","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-28 18:31:05","http://switchnets.net/hoho.arm5","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-28 18:27:16","http://switchnets.net/hoho.arm","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-08 15:12:05","http://switchnets.net/hoho.mpsl","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-08 15:10:08","http://switchnets.net/b/hoho.arm7","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-08 15:10:06","http://switchnets.net/b/hoho.arm4","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-08 15:02:03","http://switchnets.net/b/hoho.arm6","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2020-01-08 10:55:33","http://switchnets.net/b/hoho.arm5","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:30:09","http://switchnets.net/hoho.armv7l","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:30:07","http://switchnets.net/hoho.armv6l","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:30:05","http://switchnets.net/hoho.armv5l","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:30:03","http://switchnets.net/hoho.armv4l","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:24:10","http://switchnets.net/hoho.sparc","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:24:08","http://switchnets.net/hoho.sh4","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:24:06","http://switchnets.net/hoho.x86_64","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 16:24:04","http://switchnets.net/hoho.mipsel","offline","malware_download","elf","switchnets.net","23.27.200.167","149440","MY" "2019-12-29 15:44:04","http://switchnets.net/hoho.mips","offline","malware_download","","switchnets.net","23.27.200.167","149440","MY" "2019-11-07 15:05:03","http://switchnets.net/b/arm","offline","malware_download","elf|mirai","switchnets.net","23.27.200.167","149440","MY" "2019-11-07 15:00:06","http://switchnets.net/b/arm7","offline","malware_download","elf|mirai","switchnets.net","23.27.200.167","149440","MY" # of entries: 135