############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-27 00:19:48 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS20326 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-09-24 07:04:06","http://194.55.224.41/g.exe","offline","malware_download","dropped-by-PrivateLoader|redline|RedLineStealer","194.55.224.41","194.55.224.41","20326","US" "2023-09-23 09:34:06","http://194.55.224.41/c.exe","offline","malware_download","dropped-by-PrivateLoader|RedLineStealer|Rhadamanthys","194.55.224.41","194.55.224.41","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/arm","offline","malware_download","elf|mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/arm6","offline","malware_download","elf|mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/arm7","offline","malware_download","elf|mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/m68k","offline","malware_download","elf|Mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/mips","offline","malware_download","elf|mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/mpsl","offline","malware_download","elf","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/ppc","offline","malware_download","elf|Mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/sh4","offline","malware_download","elf|Mirai","194.55.224.46","194.55.224.46","20326","US" "2023-09-07 18:42:04","http://194.55.224.46/Y91/x86","offline","malware_download","elf|mirai","194.55.224.46","194.55.224.46","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.arm","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.arm5","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.arm6","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.arm7","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.mips","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.sh4","offline","malware_download","elf|Gafgyt","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.x86","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/0xst2.x86_64","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:07","http://194.55.224.49/dlr.arm5","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:06","http://194.55.224.49/dlr.x86","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/0xst2.mpsl","offline","malware_download","elf|Gafgyt","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/0xst2.ppc","offline","malware_download","elf|Mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/dlr.arm6","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/dlr.arm7","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/dlr.mpsl","offline","malware_download","elf|Mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/dlr.ppc","offline","malware_download","elf|Mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:12:05","http://194.55.224.49/dlr.sh4","offline","malware_download","elf|Mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:11:04","http://194.55.224.49/dlr.arm","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-22 08:11:04","http://194.55.224.49/dlr.mips","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 09:32:05","http://194.55.224.13/_errorpages/koob7.doc","offline","malware_download","doc|GuLoader|opendir","194.55.224.13","194.55.224.13","20326","US" "2023-08-10 09:32:05","http://194.55.224.13/_errorpages/koob7.exe","offline","malware_download","exe|GuLoader|opendir","194.55.224.13","194.55.224.13","20326","US" "2023-08-10 04:20:07","http://194.55.224.49/r6vaw1.mips","offline","malware_download","32|elf|Gafgyt|mips|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 04:15:07","http://194.55.224.49/r6vaw1.sh4","offline","malware_download","32|elf|mirai|renesas","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 04:15:07","http://194.55.224.49/r6vaw1.x86","offline","malware_download","32|elf|intel|mirai|Moobot","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 04:14:04","http://194.55.224.49/r6vaw1.arm5","offline","malware_download","32|arm|elf|mirai|Moobot","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 04:14:04","http://194.55.224.49/r6vaw1.arm6","offline","malware_download","32|arm|elf|mirai|Moobot","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 04:14:04","http://194.55.224.49/r6vaw1.mpsl","offline","malware_download","32|elf|Gafgyt|mips|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-10 04:14:04","http://194.55.224.49/r6vaw1.ppc","offline","malware_download","32|elf|mirai|powerpc","194.55.224.49","194.55.224.49","20326","US" "2023-08-09 09:27:05","http://194.55.224.13/_errorpages/rove.exe","offline","malware_download","exe|GuLoader|opendir","194.55.224.13","194.55.224.13","20326","US" "2023-08-09 07:34:05","http://194.55.224.13/_errorpages/rovezx.doc","offline","malware_download","GuLoader|rtf","194.55.224.13","194.55.224.13","20326","US" "2023-08-09 02:22:05","http://194.55.224.49/r6vaw1.arm7","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-09 02:21:05","http://194.55.224.49/r6vaw1.arm","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-08 13:41:05","http://194.55.224.13/_errorpages/kobee.exe","offline","malware_download","exe|GuLoader","194.55.224.13","194.55.224.13","20326","US" "2023-08-08 13:40:08","http://194.55.224.13/_errorpages/kobeezx.doc","offline","malware_download","doc|GuLoader","194.55.224.13","194.55.224.13","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.arm","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.arm5","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.arm6","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.arm7","offline","malware_download","elf|Gafgyt|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.mips","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.mpsl","offline","malware_download","elf","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.ppc","offline","malware_download","elf","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.sh4","offline","malware_download","elf","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.x86","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-08-06 01:01:07","http://194.55.224.49/boat.x86_64","offline","malware_download","elf|mirai","194.55.224.49","194.55.224.49","20326","US" "2023-07-03 07:07:06","http://194.55.224.183/kng/DtEIjJvibmBIjb254.bin","offline","malware_download","encrypted|GuLoader|opendir","194.55.224.183","194.55.224.183","20326","US" "2023-07-03 07:07:05","http://194.55.224.183/kng/Persuasive.inf","offline","malware_download","ascii|encoded","194.55.224.183","194.55.224.183","20326","US" "2023-05-22 06:44:19","http://194.55.224.203/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.i486","offline","malware_download","32|elf|intel|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-05-22 03:36:19","http://194.55.224.203/z0l1mxjm4mdl4jjfjf7sb2vdmv/KKveTTgaAAsecNNaaaa.arm6","offline","malware_download","32|arm|elf|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-05-21 03:23:23","http://194.55.224.203/k.x86","offline","malware_download","|32-bit|ELF|Mirai|x86-32","194.55.224.203","194.55.224.203","20326","US" "2023-05-04 10:42:04","http://194.55.224.126/boat.sh","offline","malware_download","shellscript","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:26","http://194.55.224.126/boat.mips2","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.arm","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.arm5","offline","malware_download","elf|Gafgyt|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.arm6","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.arm7","offline","malware_download","elf|Gafgyt|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.mips","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.mpsl","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.ppc","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.sh4","offline","malware_download","elf|Gafgyt|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-04 07:13:25","http://194.55.224.126/boat.x86","offline","malware_download","elf|mirai","194.55.224.126","194.55.224.126","20326","US" "2023-05-01 08:38:11","https://alertgeeks.ddnsfree.com/t.png","offline","malware_download","AsyncRAT|powershell","alertgeeks.ddnsfree.com","194.55.224.72","20326","US" "2023-04-29 10:32:19","http://194.55.224.149/bins/jew.arm","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:32:19","http://194.55.224.149/bins/jew.sh4","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:28","http://194.55.224.149/bins/jew.mips","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:28","http://194.55.224.149/bins/jew.x86","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:27","http://194.55.224.149/bins/jew.arm6","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:27","http://194.55.224.149/bins/jew.arm7","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:27","http://194.55.224.149/bins/jew.mpsl","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:27","http://194.55.224.149/bins/jew.ppc","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:26","http://194.55.224.149/bins/jew.arm5","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-29 10:31:26","http://194.55.224.149/bins/jew.m68k","offline","malware_download","elf|Mirai","194.55.224.149","194.55.224.149","20326","US" "2023-04-28 20:12:19","http://194.55.224.182/arm7","offline","malware_download","elf|Mirai","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:18","http://194.55.224.182/boat.arm5","offline","malware_download","elf|Mirai","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:18","http://194.55.224.182/boat.arm7","offline","malware_download","elf|Mirai","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:18","http://194.55.224.182/boat.mpsl","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:18","http://194.55.224.182/boat.x86_64","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:18","http://194.55.224.182/mips","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:17","http://194.55.224.182/boat.arm","offline","malware_download","elf|Mirai","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:17","http://194.55.224.182/boat.sh4","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:17","http://194.55.224.182/mpsl","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:16","http://194.55.224.182/boat.arm6","offline","malware_download","elf|Mirai","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:16","http://194.55.224.182/boat.mips","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:16","http://194.55.224.182/boat.ppc","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 20:12:16","http://194.55.224.182/boat.x86","offline","malware_download","elf","194.55.224.182","194.55.224.182","20326","US" "2023-04-28 12:31:05","http://194.55.224.203/x86.sh","offline","malware_download","shellscript","194.55.224.203","194.55.224.203","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/arm","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/arm7","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/debug.dbg","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/m68k","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/mips","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/mpsl","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/ppc","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:24","http://194.55.224.35/sh4","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:23","http://194.55.224.35/arm5","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:23","http://194.55.224.35/arm6","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:23","http://194.55.224.35/spc","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-25 07:35:23","http://194.55.224.35/x86","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 14:27:04","http://194.55.224.35/ohshit.sh","offline","malware_download","shellscript","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.arm","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.arm5","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.arm6","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.arm7","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.m68k","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.mips","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.mpsl","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.ppc","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.sh4","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.spc","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-04-19 10:31:27","http://194.55.224.35/hiddenbin/boatnet.x86","offline","malware_download","elf|mirai","194.55.224.35","194.55.224.35","20326","US" "2023-03-30 17:25:21","http://194.55.224.203/spc","offline","malware_download","elf|Mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-30 17:25:20","http://194.55.224.203/arc","offline","malware_download","elf","194.55.224.203","194.55.224.203","20326","US" "2023-03-16 16:36:12","http://194.55.224.54/R00821/.win32.exe","offline","malware_download","exe|Loki|opendir","194.55.224.54","194.55.224.54","20326","US" "2023-03-11 09:16:21","http://194.55.224.203/ppc","offline","malware_download","32|elf|mirai|powerpc","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:15:25","http://194.55.224.203/arm","offline","malware_download","32|arm|elf|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:15:25","http://194.55.224.203/m68k","offline","malware_download","32|elf|mirai|motorola","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:04:20","http://194.55.224.203/arm6","offline","malware_download","32|arm|elf|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:04:20","http://194.55.224.203/mpsl","offline","malware_download","32|elf|mips|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:04:20","http://194.55.224.203/x86_64","offline","malware_download","64|elf|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:04:19","http://194.55.224.203/sh4","offline","malware_download","32|elf|mirai|renesas","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:03:21","http://194.55.224.203/arm5","offline","malware_download","32|arm|elf|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:03:21","http://194.55.224.203/arm7","offline","malware_download","32|arm|elf|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:03:21","http://194.55.224.203/x86","offline","malware_download","32|elf|intel|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 09:02:21","http://194.55.224.203/mips","offline","malware_download","32|elf|mips|mirai","194.55.224.203","194.55.224.203","20326","US" "2023-03-11 07:56:10","http://194.55.224.203/ljc.sh","offline","malware_download","|script","194.55.224.203","194.55.224.203","20326","US" "2021-03-17 17:16:12","https://google-penalty-recovery.services/wp-content/cache/min/1/wp-content/TQa1Phngzno.php","offline","malware_download","Dridex|opendir","google-penalty-recovery.services","208.91.104.146","20326","CA" "2020-10-22 07:55:03","http://74.118.138.139/KzqpBHBIR9.exe","offline","malware_download","Adoo|CobaltStrike|EXE|TESLOGISTIK","74.118.138.139","74.118.138.139","20326","US" "2019-08-21 15:00:04","http://74.118.138.146/Decyzja%20o%20blokadzie%20rachunku%202019.08.21.PDF.exe","offline","malware_download","Danabot","74.118.138.146","74.118.138.146","20326","US" "2019-08-09 08:54:04","http://74.118.138.223/wazcrypp.exe","offline","malware_download","AveMariaRAT|exe","74.118.138.223","74.118.138.223","20326","US" "2018-07-12 09:03:05","http://74.118.138.27/AB4g5/Josho.x86","offline","malware_download","","74.118.138.27","74.118.138.27","20326","US" "2018-05-21 11:47:50","http://74.118.138.155:8485/svchost.exe","offline","malware_download","CoinMiner.XMRig|exe","74.118.138.155","74.118.138.155","20326","US" "2018-05-18 10:59:41","http://74.118.138.155:8485/winsock.exe","offline","malware_download","exe|Neutrino|Pony","74.118.138.155","74.118.138.155","20326","US" # of entries: 142