############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-24 22:31:16 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS398355 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2021-12-05 00:22:14","http://144.172.118.241/bins/ninja.arm5","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.arm","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.m68k","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.mips","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.mips64","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.ppc","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.x486","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:09","http://144.172.118.241/bins/ninja.x86_64","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:08","http://144.172.118.241/bins/ninja.armt","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:08","http://144.172.118.241/bins/ninja.mpsl","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:08","http://144.172.118.241/bins/ninja.sh4","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:08","http://144.172.118.241/bins/ninja.x86","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:07","http://144.172.118.241/bins/ninja.x686","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:04","http://144.172.118.241/bins/ninja.arm6","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:04","http://144.172.118.241/bins/ninja.arm7","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:04","http://144.172.118.241/bins/ninja.ppc440","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-12-05 00:22:04","http://144.172.118.241/bins/ninja.spc","offline","malware_download","elf","144.172.118.241","144.172.118.241","398355","US" "2021-10-28 14:11:04","http://144.172.118.144/Pemex.sh","offline","malware_download","shellscript","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 13:13:08","http://144.172.118.144/lmaoWTF/loligang.spc","offline","malware_download","32|elf|mirai|sparc","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 13:12:09","http://144.172.118.144/lmaoWTF/loligang.arm","offline","malware_download","32|arm|elf|mirai","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:16","http://144.172.118.144/lmaoWTF/loligang.mips","offline","malware_download","elf|Mirai","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:14","http://144.172.118.144/lmaoWTF/loligang.arm5","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:14","http://144.172.118.144/lmaoWTF/loligang.sh4","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:10","http://144.172.118.144/lmaoWTF/loligang.arm6","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:09","http://144.172.118.144/lmaoWTF/loligang.ppc","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:07","http://144.172.118.144/lmaoWTF/loligang.m68k","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:07","http://144.172.118.144/lmaoWTF/loligang.x86","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:05","http://144.172.118.144/lmaoWTF/loligang.arm7","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" "2021-10-28 12:04:05","http://144.172.118.144/lmaoWTF/loligang.mpsl","offline","malware_download","elf","144.172.118.144","144.172.118.144","398355","US" # of entries: 29