############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-23 22:59:21 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS22860 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-11-17 19:15:44","https://csnchile.cl/lou/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","csnchile.cl","190.113.0.127","22860","CL" "2022-10-31 17:05:23","https://passustraining.cl/clt/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","passustraining.cl","190.113.0.43","22860","CL" "2022-10-05 16:48:46","https://damianovic.cl/fod/tioisust","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:48:45","https://damianovic.cl/fod/iistuq","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:48:37","https://damianovic.cl/fod/vtnueouetemqalp","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:48:06","https://damianovic.cl/fod/idinem","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:47:43","https://damianovic.cl/fod/eenrlosdeebrfipri","offline","malware_download","qbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:47:20","https://damianovic.cl/fod/epaaidmri","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:47:10","https://damianovic.cl/fod/dgoomicdmssiiionsm","offline","malware_download","qbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:47:09","https://damianovic.cl/fod/siopmnooti","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:47:08","https://damianovic.cl/fod/eesitnctun","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:46:53","https://damianovic.cl/fod/tabau","offline","malware_download","qbot|Quakbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:46:28","https://damianovic.cl/fod/auqtuea","offline","malware_download","qbot|tr","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:31:03","https://damianovic.cl/fod/ttlauvoteumpa","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:31:01","https://damianovic.cl/fod/sbrooaeld","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:30:59","https://damianovic.cl/fod/tesmreur","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:30:45","https://damianovic.cl/fod/dseid","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:30:45","https://damianovic.cl/fod/etmsinni","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:30:45","https://damianovic.cl/fod/ndasaedripueed","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:30:32","https://damianovic.cl/fod/eeosnns","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-10-05 16:30:19","https://damianovic.cl/fod/ipnraiaimeam","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","damianovic.cl","190.113.1.10","22860","CL" "2022-04-20 10:22:39","https://camcaponline.cl/amea/acsuefatrne","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:29","https://camcaponline.cl/amea/eitiupssbmeliuiormq","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:29","https://camcaponline.cl/amea/oostlisdsepiruc","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:27","https://camcaponline.cl/amea/uaemsthr","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:22","https://camcaponline.cl/amea/edipdiicsas","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:08","https://camcaponline.cl/amea/mdniiioniiasdsslbtsig","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:04","https://camcaponline.cl/amea/ifguuaq","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:22:04","https://camcaponline.cl/amea/mniaset","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:57","https://camcaponline.cl/amea/usiuepmaeq","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:49","https://camcaponline.cl/amea/tavnuesnusluouoqrcpt","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:45","https://camcaponline.cl/amea/smdtlaopieuti","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:25","https://camcaponline.cl/amea/nsodalptrrreuoa","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:20","https://camcaponline.cl/amea/esitt","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:15","https://camcaponline.cl/amea/ucptuareromri","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2022-04-20 10:21:11","https://camcaponline.cl/amea/rotmpsaeti","offline","malware_download","qakbot|qbot|Quakbot|tr","camcaponline.cl","190.113.0.48","22860","CL" "2018-11-09 13:06:04","http://tecnoelectrica.cl/F0A8dKNXfi/","offline","malware_download","emotet|exe|Heodo","tecnoelectrica.cl","190.113.1.119","22860","CL" "2018-11-09 13:05:07","http://tecnoelectrica.cl/F0A8dKNXfi","offline","malware_download","emotet|exe|Heodo","tecnoelectrica.cl","190.113.1.119","22860","CL" "2018-08-26 13:25:30","http://www.ingetrol.cl/newsletter/En/Client/Invoice-2770217","offline","malware_download","doc|emotet|heodo","www.ingetrol.cl","190.113.0.97","22860","CL" "2018-08-26 13:25:29","http://www.ingetrol.cl/newsletter/En/Client/Invoice-2770217?rcpt=&email=gary.wentz@msfc.nasa.gov","offline","malware_download","doc|emotet|heodo","www.ingetrol.cl","190.113.0.97","22860","CL" "2018-07-21 08:06:07","http://www.ingetrol.cl/sites/EN_en/FILE/New-Invoice-AB07255-FI-34151","offline","malware_download","doc|emotet|heodo","www.ingetrol.cl","190.113.0.97","22860","CL" "2018-07-13 13:24:45","http://www.ingetrol.cl/default/En/ACCOUNT/Services-07-13-18-New-Customer-TG/","offline","malware_download","doc|emotet|heodo","www.ingetrol.cl","190.113.0.97","22860","CL" "2018-06-01 16:48:11","http://stcasablanca.com/Corrections/","offline","malware_download","doc|emotet|Heodo","stcasablanca.com","190.113.1.28","22860","CL" "2018-04-26 17:21:19","http://stcasablanca.com/RtLQgGVMEGJ1hi6/","offline","malware_download","doc|emotet|Heodo","stcasablanca.com","190.113.1.28","22860","CL" "2018-03-28 13:45:35","http://ranservicios.cl/Mar-21-02-33-03/Quantum-View/","offline","malware_download","doc|emotet|heodo","ranservicios.cl","190.113.0.92","22860","CL" # of entries: 45