############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-26 11:55:30 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS52420 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-04-09 08:04:07","http://201.220.155.206:54123/Mozi.m","offline","malware_download","elf|Mozi","201.220.155.206","201.220.155.206","52420","AR" "2023-03-22 06:21:13","http://201.220.155.206:57862/Mozi.m","offline","malware_download","elf|Mozi","201.220.155.206","201.220.155.206","52420","AR" "2022-06-07 20:18:09","http://aldojuanpettiti.com.ar/almahu.com.ar/ADOYs/","offline","malware_download","emotet|epoch4|exe|heodo","aldojuanpettiti.com.ar","201.220.156.154","52420","AR" "2021-09-11 21:07:08","http://201.220.155.206:45871/Mozi.m","offline","malware_download","elf|Mozi","201.220.155.206","201.220.155.206","52420","AR" "2021-08-13 20:51:09","http://201.220.155.206:44022/Mozi.m","offline","malware_download","elf|Mozi","201.220.155.206","201.220.155.206","52420","AR" "2021-08-07 14:07:11","http://201.220.146.245:56855/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-08-04 20:37:09","http://201.220.155.206:53281/Mozi.m","offline","malware_download","elf|Mozi","201.220.155.206","201.220.155.206","52420","AR" "2021-07-26 16:24:16","http://201.220.156.29:44911/Mozi.m","offline","malware_download","elf|Mozi","201.220.156.29","201.220.156.29","52420","AR" "2021-07-25 09:51:11","http://201.220.146.245:53373/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-07-22 06:03:08","http://201.220.146.245:53228/Mozi.m","offline","malware_download","Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-07-21 05:05:11","http://201.220.146.245:39349/Mozi.a","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-07-11 21:08:09","http://201.220.146.53:53669/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-07-10 22:45:21","http://201.220.146.177:38951/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2021-07-10 02:51:13","http://201.220.147.203:35874/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2021-07-09 11:51:07","http://201.220.147.203:40618/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2021-07-07 23:51:13","http://201.220.146.53:35563/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-07-06 02:51:14","http://201.220.146.245:45171/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-07-04 13:38:20","http://201.220.146.53:35563/Mozi.a","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-07-02 00:35:20","http://201.220.146.245:53764/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-07-01 06:37:20","http://201.220.146.177:43335/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2021-06-28 18:53:11","http://201.220.146.177:52382/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2021-06-28 17:53:15","http://201.220.147.203:38935/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2021-06-27 10:07:09","http://201.220.146.53:41628/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-06-25 08:53:14","http://201.220.146.245:48436/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-06-21 06:21:11","http://201.220.146.245:57351/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-06-20 08:53:10","http://201.220.147.203:42778/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2021-06-19 14:39:07","http://201.220.146.245:57351/Mozi.a","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-06-18 02:38:10","http://201.220.146.53:45073/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-06-17 22:52:12","http://201.220.146.177:54178/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2021-03-07 03:36:10","http://201.220.146.177:48006/Mozi.a","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2021-03-05 21:50:08","http://201.220.146.53:40740/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-02-28 23:21:08","http://201.220.147.203:42090/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2021-02-22 14:20:09","http://201.220.146.53:35495/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2021-02-21 22:35:08","http://201.220.147.203:44036/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2021-02-14 03:03:11","http://201.220.146.245:42349/Mozi.m","offline","malware_download","Mozi","201.220.146.245","201.220.146.245","52420","AR" "2021-02-13 12:04:09","http://201.220.146.177:45749/Mozi.m","offline","malware_download","Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-12-02 23:35:10","http://201.220.146.177:54686/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-11-30 05:20:09","http://201.220.146.177:45835/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-11-29 18:05:07","http://201.220.146.245:39965/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2020-11-28 18:04:09","http://201.220.146.53:43112/Mozi.m","offline","malware_download","Mozi","201.220.146.53","201.220.146.53","52420","AR" "2020-11-27 03:35:09","http://201.220.146.177:47391/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-11-25 14:36:08","http://201.220.147.203:41840/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-11-25 14:05:11","http://201.220.146.245:35349/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2020-11-23 02:35:08","http://201.220.147.203:51939/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-11-19 09:04:12","http://201.220.146.245:44088/Mozi.m","offline","malware_download","Mozi","201.220.146.245","201.220.146.245","52420","AR" "2020-11-19 08:05:08","http://201.220.147.203:36568/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-11-19 01:35:16","http://201.220.146.177:58075/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-11-16 00:35:10","http://201.220.146.245:57114/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.245","201.220.146.245","52420","AR" "2020-11-14 18:36:06","http://201.220.147.203:40069/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-11-14 02:19:07","http://201.220.146.53:44240/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2020-11-13 18:20:07","http://201.220.147.203:53881/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-11-13 13:50:10","http://201.220.146.177:55057/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-11-10 02:06:16","http://201.220.147.203:41442/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-11-04 23:50:08","http://201.220.146.177:34473/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.177","201.220.146.177","52420","AR" "2020-11-04 13:35:08","http://201.220.147.203:43511/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-10-28 21:35:27","http://www.cmpc.org.ar/replace/u8CzuzUycTjvfy/","offline","malware_download","doc|emotet|epoch2|Heodo","www.cmpc.org.ar","201.220.156.249","52420","AR" "2020-10-28 17:33:17","https://www.cmpc.org.ar/replace/u8CzuzUycTjvfy/","offline","malware_download","doc|emotet|epoch2|Heodo","www.cmpc.org.ar","201.220.156.249","52420","AR" "2020-10-02 00:36:07","http://201.220.147.203:33178/Mozi.m","offline","malware_download","elf|Mozi","201.220.147.203","201.220.147.203","52420","AR" "2020-10-01 19:21:07","http://201.220.146.53:54787/Mozi.m","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2020-09-30 20:52:08","http://201.220.146.53:54787/Mozi.a","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" "2020-09-28 21:51:07","http://201.220.146.53:45668/Mozi.a","offline","malware_download","elf|Mozi","201.220.146.53","201.220.146.53","52420","AR" # of entries: 61