############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 06:03:22 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS263702 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-06-18 10:26:16","https://zacto.cl/?u=file","offline","malware_download","CHE|geofenced|spammed-by-tofsee|zip","zacto.cl","207.210.83.90","263702","CL" "2025-06-18 10:21:09","https://zacto.cl/?u=script","offline","malware_download","CHE|geofenced|spammed-by-tofsee|zip","zacto.cl","207.210.83.90","263702","CL" "2024-02-08 18:12:09","https://unblessed.cl/vl8/","offline","malware_download","","unblessed.cl","207.210.83.200","263702","CL" "2023-12-15 08:43:57","https://austerra.org/2lqj5/","offline","malware_download","js|Pikabot|TA577|TR|zip","austerra.org","138.255.101.220","263702","CL" "2023-06-15 16:14:49","https://ceachiloe.cl/eoeo/?1","offline","malware_download","BB32|geofenced|js|Qakbot|USA","ceachiloe.cl","207.210.102.120","263702","CL" "2023-04-19 17:19:11","http://creoideas.cl/wicd/sister.zip","offline","malware_download","geofenced|obama254|Qakbot|Qbot|Quakbot|USA|wsf|zip","creoideas.cl","207.210.102.100","263702","CL" "2023-04-10 16:21:31","https://neopet.cl/lo/lo.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","neopet.cl","45.225.92.234","263702","CL" "2023-04-06 15:43:16","https://laboratorioneomedica.cl/giut/giut.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","laboratorioneomedica.cl","45.225.92.234","263702","CL" "2022-12-22 21:15:57","https://gorillatech.cl/EET.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","gorillatech.cl","138.255.103.170","263702","CL" "2022-12-19 21:44:22","https://montimedical.cl/imau/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","montimedical.cl","138.255.103.100","263702","CL" "2022-12-19 16:32:20","https://jesuites.ht/uim/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","jesuites.ht","131.221.34.75","263702","CL" "2022-10-31 16:13:42","https://rutavolcan.cl/mitl/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","rutavolcan.cl","138.255.101.194","263702","CL" "2022-10-20 20:43:39","https://orangetravel.cl/imi/einsmit","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","orangetravel.cl","138.255.103.53","263702","CL" "2022-07-12 07:03:05","https://pccurico.cl/wp-admin/x3kyR3u8ARXStL7/","offline","malware_download","dll|emotet|epoch5|Heodo","pccurico.cl","38.7.206.130","263702","CL" "2022-07-06 03:14:11","https://pccurico.cl/wp-admin/9XR3XWZGidfKVYYzW/","offline","malware_download","dll|emotet|epoch4|Heodo","pccurico.cl","38.7.206.130","263702","CL" "2022-03-22 18:35:06","http://highsolutions.cl/M1.jpg","offline","malware_download","AgentTesla|ascii|PowerShell|ps","highsolutions.cl","138.255.103.53","263702","CL" "2021-12-22 22:36:12","http://constructoravalleandino.cl/wp-admin/dUYBvFZrxiirDU/","offline","malware_download","emotet|epoch4|redir-doc|xls","constructoravalleandino.cl","45.239.218.18","263702","CL" "2021-04-28 19:23:18","https://lcd.cl/laravel/vendor/symfony/debug/Exception/FcuTrOHHiC.php","offline","malware_download","22201|dridex","lcd.cl","45.225.92.46","263702","CL" "2021-02-24 14:55:11","https://amancai.cl/wp-includes/sodium_compat/namespaced/Core/NCoFuFs06.php","offline","malware_download","dridex","amancai.cl","138.255.101.224","263702","CL" "2020-09-17 12:12:06","https://adal.cl/wp-admin/lm/8XrN93S0yHYPNMvwAB/","offline","malware_download","doc|emotet|epoch1|Heodo","adal.cl","45.225.94.84","263702","CL" "2020-08-21 10:00:18","https://reicap.cl/themes/lm/","offline","malware_download","doc|emotet|epoch2|heodo","reicap.cl","207.210.83.100","263702","CL" "2020-08-14 12:26:06","https://reicap.cl/themes/Documentation/0urvir81o/","offline","malware_download","doc|emotet|epoch2|heodo","reicap.cl","207.210.83.100","263702","CL" "2020-08-12 17:18:22","http://www.pajaros.cl/public/","offline","malware_download","doc|emotet|epoch2|heodo","www.pajaros.cl","138.255.101.194","263702","CL" "2020-07-31 14:33:36","http://www.pajaros.cl/ww12/attachments/","offline","malware_download","doc|emotet|epoch2|heodo","www.pajaros.cl","138.255.101.194","263702","CL" "2019-05-24 21:46:53","http://green-fit.cl/wp-content/paclm/lxqUkpFzjhlNNTVtkvhHSxXN/","offline","malware_download","doc|emotet|epoch2|Heodo","green-fit.cl","138.255.101.224","263702","CL" "2019-05-10 04:55:09","http://acuiagro.cl/img/paclm/CfyZzKaWQCwfZWx/","offline","malware_download","emotet|epoch2","acuiagro.cl","138.255.101.220","263702","CL" "2019-04-09 11:01:15","http://civilcorp.cl/wp-content/rLOy-JP1SYbsvemClVk_elPoIWozU-Vt/","offline","malware_download","Emotet|Heodo","civilcorp.cl","138.255.101.220","263702","CL" "2018-08-25 00:21:35","http://ts-chile.com/35TQXEQY/identity/Business/","offline","malware_download","doc|emotet|Heodo","ts-chile.com","138.255.103.53","263702","CL" "2018-08-24 18:45:20","http://ts-chile.com/35TQXEQY/identity/Business","offline","malware_download","doc|emotet|Heodo","ts-chile.com","138.255.103.53","263702","CL" "2018-08-22 05:49:09","http://ts-chile.com/DOC/En/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|Heodo","ts-chile.com","138.255.103.53","263702","CL" "2018-08-21 22:36:06","http://ts-chile.com/DOC/En/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|Heodo","ts-chile.com","138.255.103.53","263702","CL" "2018-08-13 22:11:38","http://clinicakupal.cl/121LLLC/SIVO73070352687AZIPXW/3251170/CJKA-IEEWZ/","offline","malware_download","doc|emotet|Heodo","clinicakupal.cl","207.210.102.120","263702","CL" "2018-08-09 20:31:04","http://clinicakupal.cl/121LLLC/SIVO73070352687AZIPXW/3251170/CJKA-IEEWZ","offline","malware_download","doc|emotet|Heodo","clinicakupal.cl","207.210.102.120","263702","CL" # of entries: 33