############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-25 01:09:54 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS262256 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-02-16 05:29:12","http://www.ingetic.cl/wp-content/themes/seotheme/besleige4.1.exe","offline","malware_download","32|AgentTesla|exe","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-15 14:57:07","http://www.ingetic.cl/wp-content/themes/seotheme/bokledge4.1.exe","offline","malware_download","exe|Formbook","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-15 06:13:06","http://www.ingetic.cl/wp-content/themes/seotheme/febono2.3.exe","offline","malware_download","32|exe|NanoCore","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-14 19:04:12","http://www.ingetic.cl/wp-content/themes/seotheme/lightfb2.1.exe","offline","malware_download","exe|Formbook","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-13 15:30:17","http://www.ingetic.cl/wp-content/themes/seotheme/fransh2.1.exe","offline","malware_download","exe|Formbook","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-12 02:22:11","http://www.ingetic.cl/wp-content/themes/seotheme/goodlight2.1.exe","offline","malware_download","32|AgentTesla|exe","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-11 04:40:08","http://www.ingetic.cl/wp-content/themes/seotheme/macforn2.1.exe","offline","malware_download","32|exe|NanoCore","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-10 08:25:10","http://www.ingetic.cl/wp-content/themes/seotheme/neuforn2.1.exe","offline","malware_download","32|exe|NanoCore","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-09 16:15:09","http://www.ingetic.cl/wp-content/themes/seotheme/bobolak2.1.exe","offline","malware_download","Formbook","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-08 00:28:12","http://www.ingetic.cl/wp-content/themes/seotheme/neovolt2.1.exe","offline","malware_download","32|exe|NanoCore","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-07 17:44:12","http://www.ingetic.cl/wp-content/themes/seotheme/shevome2.1.exe","offline","malware_download","exe|Formbook","www.ingetic.cl","190.110.123.220","262256","CL" "2023-02-07 08:47:18","http://www.ingetic.cl/wp-content/themes/seotheme/lightsov2.1.exe","offline","malware_download","AgentTesla|exe","www.ingetic.cl","190.110.123.220","262256","CL" "2022-12-19 16:33:01","https://chocalan.cl/tbp/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","chocalan.cl","190.110.123.237","262256","CL" "2022-12-15 16:14:23","https://dormirbien.cl/uip/index.php","offline","malware_download","BB10|E17|ISO|qakbot|qbot|quakbot|TR|zip","dormirbien.cl","190.110.123.235","262256","CL" "2022-12-14 16:02:51","https://empresasallende.cl/es/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","empresasallende.cl","190.110.123.237","262256","CL" "2022-12-14 16:02:39","https://ctco.cl/in/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","ctco.cl","190.110.123.222","262256","CL" "2022-12-14 16:00:22","https://chocalan.cl/im/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","chocalan.cl","190.110.123.237","262256","CL" "2022-12-13 20:18:59","https://ctco.cl/cos/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","ctco.cl","190.110.123.222","262256","CL" "2022-09-22 21:22:13","https://invadelab.cl/uiev/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","invadelab.cl","192.140.57.15","262256","CL" "2022-05-23 17:09:07","https://holandaproducciones.cl/auan/semeirrionaredpefs","offline","malware_download","TR","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-30 04:12:12","https://holandaproducciones.cl/snap/hut/vj2/ldx/usmkqlc.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-30 04:11:59","https://holandaproducciones.cl/snap/orm7k4z9i5.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-30 04:11:43","https://holandaproducciones.cl/snap/d0eunge0iu.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-30 04:11:27","https://holandaproducciones.cl/snap/e6/m2/dtewdrlf.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:37","https://holandaproducciones.cl/snap/pjn/nzm/ivr/gdc42za.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:33","https://holandaproducciones.cl/snap/nwh/sgu/jx4/qxxd9z0.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:32","https://holandaproducciones.cl/snap/j0su076q6h.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:30","https://holandaproducciones.cl/snap/l/yuq2d7pat.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:25","https://holandaproducciones.cl/snap/9/dbnf5xi1n.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:25","https://holandaproducciones.cl/snap/b81mlkqsux.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:18","https://holandaproducciones.cl/snap/o/dde2qb0b1.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:18","https://holandaproducciones.cl/snap/u1hvos9fxk.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:17","https://holandaproducciones.cl/snap/3i/fw/dpvqqbdz.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:17","https://holandaproducciones.cl/snap/p4epoiqccr.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-28 08:35:17","https://holandaproducciones.cl/snap/z/xazjffx5j.zip","offline","malware_download","Obama151|Qakbot|Quakbot|zip","holandaproducciones.cl","192.140.57.50","262256","CL" "2021-12-06 13:15:16","http://hrconseiller.cl/repellendusconsectetur/autexplicabo-8542386","offline","malware_download","qbot|tr","hrconseiller.cl","192.140.57.30","262256","CL" "2021-10-06 21:06:11","https://nicolemusica.cl/rerum-repellat/documents.zip","offline","malware_download","TR|zip","nicolemusica.cl","192.140.57.15","262256","CL" "2020-08-14 03:35:34","http://ifcingenieria.cl/15395MZFKWK/FILE/","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2020-07-30 15:15:13","http://www.spcc.cl/OLDCODES/closed_sector/interior_portal/573409027_txvpo6F3Wd/","offline","malware_download","doc|emotet|epoch1|Heodo","www.spcc.cl","190.110.121.187","262256","CL" "2020-07-29 11:50:39","http://ifcingenieria.cl/15395MZFKWK/5sty-khh-190133/","offline","malware_download","doc|emotet|epoch3","ifcingenieria.cl","190.110.123.245","262256","CL" "2020-05-26 06:21:29","https://remed.cl/originRaw4_oYlHnzBupK226.bin","offline","malware_download","encrypted|GuLoader","remed.cl","190.110.124.44","262256","CL" "2020-04-17 00:00:08","http://lapurisima.cl/dllhost.exe","offline","malware_download","exe","lapurisima.cl","200.24.13.93","262256","CL" "2020-04-16 23:59:34","http://lapurisima.cl/scv.exe","offline","malware_download","exe","lapurisima.cl","200.24.13.93","262256","CL" "2020-04-16 23:52:38","http://www.lapurisima.cl/dllhost.exe","offline","malware_download","exe|njrat|QuasarRAT","www.lapurisima.cl","200.24.13.93","262256","CL" "2020-02-07 09:51:45","http://www.lapurisima.cl/scv.exe","offline","malware_download","AsyncRAT|AveMariaRAT|BabylonRAT|exe|NanoCore|njrat|QuasarRAT|RevengeRAT","www.lapurisima.cl","200.24.13.93","262256","CL" "2019-09-24 06:53:40","http://laalpina.cl/sisi/cncXoJaqj/","offline","malware_download","emotet|epoch2|exe|Heodo","laalpina.cl","190.110.123.249","262256","CL" "2019-05-16 19:58:33","http://hightec.cl/wp-includes/DOC/kDpCqBrFtWIRTbSiF/","offline","malware_download","doc|emotet|epoch2|Heodo","hightec.cl","190.110.123.211","262256","CL" "2019-05-14 03:03:32","http://ifcingenieria.cl/15395MZFKWK/LLC/JQHZAArPeybIBtZQrONEYpV/","offline","malware_download","emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2019-04-12 20:39:32","http://ifcingenieria.cl/15395MZFKWK/UNpVf-zLLfY8QVHP2G5d_yKsgLnJg-2r4/","offline","malware_download","Emotet|Heodo","ifcingenieria.cl","190.110.123.245","262256","CL" "2019-01-23 14:25:04","http://iaaschile.cl/Information/2019-01/","offline","malware_download","doc|emotet|epoch1","iaaschile.cl","45.236.165.191","262256","CL" "2018-12-18 04:25:14","http://ifcingenieria.cl/ATTBusiness/oU02Op_uVWlOT943_53wwKJL/","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-12-14 08:23:36","http://ifcingenieria.cl/mDpJlAz4Z/de/IhreSparkasse/","offline","malware_download","emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-11-23 21:43:01","http://ifcingenieria.cl/3E/WIRE/Personal/","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-11-23 21:42:31","http://ifcingenieria.cl/3E/WIRE/Personal","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-11-12 23:08:30","http://ifcingenieria.cl/QpX8It/BIZ/Firmenkunden","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-11-12 15:40:11","http://ifcingenieria.cl/QpX8It/BIZ/Firmenkunden/","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-11-06 21:26:44","http://ifcingenieria.cl/1OYWTTSOC/PAYMENT/Smallbusiness/","offline","malware_download","doc|emotet|epoch2","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-11-06 19:07:35","http://ifcingenieria.cl/1OYWTTSOC/PAYMENT/Smallbusiness","offline","malware_download","","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-08-21 04:38:06","http://28publicidad.cl/files/En/Open-invoices/Deposit/","offline","malware_download","doc|emotet|Heodo","28publicidad.cl","190.110.123.232","262256","CL" "2018-08-20 23:22:24","http://28publicidad.cl/files/En/Open-invoices/Deposit","offline","malware_download","doc|emotet|Heodo","28publicidad.cl","190.110.123.232","262256","CL" "2018-08-16 03:42:49","http://zonadeseguridad.net/newsletter/US_us/Open-invoices/ACCOUNT89451562/","offline","malware_download","doc|emotet|Heodo","zonadeseguridad.net","190.110.123.228","262256","CL" "2018-08-15 02:37:21","http://zonadeseguridad.net/newsletter/US_us/Open-invoices/ACCOUNT89451562","offline","malware_download","doc|emotet|Heodo","zonadeseguridad.net","190.110.123.228","262256","CL" "2018-07-18 18:59:22","http://ifcingenieria.cl/pdf/US/Purchase/Invoice/","offline","malware_download","Emotet|Heodo","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-05-17 15:42:54","http://ifcingenieria.cl/76j4qo/","offline","malware_download","Heodo","ifcingenieria.cl","190.110.123.245","262256","CL" "2018-04-25 14:45:35","http://ifcingenieria.cl/ni9TSuVGZII/","offline","malware_download","doc|emotet","ifcingenieria.cl","190.110.123.245","262256","CL" # of entries: 65