############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 22:25:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS263237 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-11-27 23:10:07","http://200.73.116.133/x.ps1","offline","malware_download","opendir|ps1|reverseshell","200.73.116.133","200.73.116.133","263237","CL" "2024-02-09 13:36:42","https://supplycenter.cl/0n9o/","offline","malware_download","Pikabot|TA577|TR|zip","supplycenter.cl","201.217.243.198","263237","CL" "2023-12-22 12:01:20","https://derigoandina.cl/r34ss/","offline","malware_download","PDF|Pikabot|TA577|TR|zip","derigoandina.cl","201.217.243.198","263237","CL" "2023-10-23 15:48:39","https://esteticaeros.cl/me/","offline","malware_download","TA577|TR","esteticaeros.cl","201.217.240.18","263237","CL" "2023-06-22 05:53:17","https://friofort.cl/raor/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","friofort.cl","200.73.115.38","263237","CL" "2023-06-20 11:50:45","https://friofort.cl/uaab/?1","offline","malware_download","BB33|geofenced|js|Qakbot|USA","friofort.cl","200.73.115.38","263237","CL" "2023-06-16 15:24:50","https://friofort.cl/sau/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Qbot|Quakbot|TR|USA","friofort.cl","200.73.115.38","263237","CL" "2023-06-14 12:32:53","https://friofort.cl/er/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA|zip","friofort.cl","200.73.115.38","263237","CL" "2023-04-06 15:41:51","https://candelailuminacion.cl/ca/ca.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","candelailuminacion.cl","201.217.243.30","263237","CL" "2023-02-02 23:10:23","https://centroamaru.cl/RNRU.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","centroamaru.cl","200.73.115.33","263237","CL" "2022-12-13 20:23:21","https://eventoslocanas.cl/ldo/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","eventoslocanas.cl","200.73.115.66","263237","CL" "2022-12-07 18:55:37","https://inge.cl/qu/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","inge.cl","200.73.115.33","263237","CL" "2022-10-14 22:13:59","https://stltda.cl/im/offerSchmidt","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","stltda.cl","201.217.240.12","263237","CL" "2022-10-13 19:07:11","https://catalinammdd.cl/ehiv/lotibdessour","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","catalinammdd.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:53","https://aula-ciceron.cl/mmng/intutuarpmese","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:42","https://aula-ciceron.cl/mmng/oiutamahllrmi","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:28","https://aula-ciceron.cl/mmng/nnoni","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:27","https://aula-ciceron.cl/mmng/tuaut","offline","malware_download","qbot|Quakbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:21","https://aula-ciceron.cl/mmng/tuarmue","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:11","https://aula-ciceron.cl/mmng/uvotteaspl","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:48:10","https://aula-ciceron.cl/mmng/qlmeiidsiui","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:46:36","https://aula-ciceron.cl/mmng/sisuestridnueptc","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:46:15","https://aula-ciceron.cl/mmng/sdmamdbuqioiu","offline","malware_download","qbot|tr","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:32","https://aula-ciceron.cl/mmng/dasqoeerpeleomu","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:30","https://aula-ciceron.cl/mmng/mdtcriae","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:30","https://aula-ciceron.cl/mmng/ttciesibinssutaes","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:29","https://aula-ciceron.cl/mmng/eetqiasmu","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:24","https://aula-ciceron.cl/mmng/ltauioialmt","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:17","https://aula-ciceron.cl/mmng/fsaieltic","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-10-05 16:28:16","https://aula-ciceron.cl/mmng/eptseriastiuanbrd","offline","malware_download","BB|L375|qakbot|qbot|quakbot|TR|zip","aula-ciceron.cl","200.73.115.66","263237","CL" "2022-09-15 16:04:13","https://ciceron.cl/mt/druoscliebuotnasrouq","offline","malware_download","qbot|tr","ciceron.cl","200.73.115.66","263237","CL" "2022-09-15 16:02:59","https://ciceron.cl/mt/dtneuu","offline","malware_download","qbot|tr","ciceron.cl","200.73.115.66","263237","CL" "2022-09-15 16:02:57","https://stltda.cl/droo/tucludxtmeiranuipea","offline","malware_download","qbot|tr","stltda.cl","201.217.240.12","263237","CL" "2022-09-15 16:02:20","https://ciceron.cl/mt/atedpscuitiideitb","offline","malware_download","qbot|tr","ciceron.cl","200.73.115.66","263237","CL" "2022-04-27 11:20:30","https://captanova.cl/esa/exercitationemquos","offline","malware_download","qakbot|qbot|Quakbot|tr","captanova.cl","200.73.115.38","263237","CL" "2022-04-14 14:03:59","https://novadent.cl/euro/dsqeiu","offline","malware_download","qakbot|qbot|tr","novadent.cl","200.73.115.38","263237","CL" "2022-04-14 14:03:55","https://novadent.cl/euro/tisueq","offline","malware_download","qakbot|qbot|tr","novadent.cl","200.73.115.38","263237","CL" "2022-04-14 13:53:04","https://novadent.cl/euro/ntpimlvemuoatai","offline","malware_download","qakbot|qbot|Quakbot|tr","novadent.cl","200.73.115.38","263237","CL" "2021-10-06 21:12:10","https://perfilcomercial.cl/veritatis-nulla/documents.zip","offline","malware_download","SilentBuilder|TR|zip","perfilcomercial.cl","201.217.240.12","263237","CL" "2021-10-06 13:56:09","https://josefinamagasich.cl/nihil-odio/documents.zip","offline","malware_download","SilentBuilder|TR|zip","josefinamagasich.cl","200.73.113.218","263237","CL" "2021-09-24 13:46:08","https://cdnublense.cl/quis-sit/documents.zip","offline","malware_download","TR|zip","cdnublense.cl","200.73.113.14","263237","CL" "2021-09-24 13:30:16","https://losdiablosrojos.cl/assumenda-accusamus/documents.zip","offline","malware_download","TR|zip","losdiablosrojos.cl","200.73.113.14","263237","CL" "2021-03-11 07:38:14","http://bigbag.wootraining.certificacion.cl/HDggVMlF.exe","offline","malware_download","Azorult","bigbag.wootraining.certificacion.cl","200.73.113.241","263237","CL" "2020-12-15 06:40:32","http://ryvpro.cl/p0jg4yu.zip","offline","malware_download","dll|Dridex","ryvpro.cl","200.73.115.31","263237","CL" "2020-08-07 02:34:04","http://www.geoav.cl/wordpress/6p0edjff/i2255071945525776994lkqr1kbmprqeyi5rxft7/","offline","malware_download","emotet|heodo","www.geoav.cl","200.73.115.31","263237","CL" "2020-07-29 15:10:07","http://www.geoav.cl/wordpress/parts_service/3rm0c33l3/w36044098077zvc9m7uvkeq7q5gbv90b/","offline","malware_download","doc|emotet|epoch2|Heodo","www.geoav.cl","200.73.115.31","263237","CL" "2019-05-17 00:12:13","http://great.cl/ortuzar.cl/esp/ixjwtev0k5ze2_6pt2rqck3-52580352/","offline","malware_download","doc|Emotet|epoch2|Heodo","great.cl","200.73.115.35","263237","CL" "2019-05-08 21:16:03","http://great.cl/ortuzar.cl/LLC/l4unzew8zes3_vuey7yx4oc-1955058575/","offline","malware_download","doc|emotet|epoch2","great.cl","200.73.115.35","263237","CL" "2019-04-13 05:05:06","http://great.cl/ortuzar.cl/1_Aa///","offline","malware_download","emotet|epoch2|Heodo","great.cl","200.73.115.35","263237","CL" "2019-04-12 10:53:04","http://generhom.com/css/lampa.exe","offline","malware_download","exe","generhom.com","200.73.115.38","263237","CL" "2019-04-12 10:49:07","http://www.generhom.com/css/lampa.exe","offline","malware_download","exe","www.generhom.com","200.73.115.38","263237","CL" "2019-04-12 08:00:04","http://great.cl/ortuzar.cl/1_Aa/","offline","malware_download","emotet|epoch2|exe|Heodo","great.cl","200.73.115.35","263237","CL" "2019-04-03 05:01:19","http://jotaefe.cl/js/trust.myacc.resourses.com/","offline","malware_download","emotet|epoch1|Heodo","jotaefe.cl","201.217.241.74","263237","CL" "2019-03-27 21:56:06","http://jotaefe.cl/js/JuJMF-kH_Ir-EJ/","offline","malware_download","doc|emotet|epoch2|Heodo","jotaefe.cl","201.217.241.74","263237","CL" "2019-03-12 21:16:30","http://great.cl/ortuzar.cl/Intuit_US_CA/doc/RDEB/Transactions/WwXF-QIC_A-rKb/","offline","malware_download","emotet|epoch1|Heodo","great.cl","200.73.115.35","263237","CL" # of entries: 55