############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-03-28 12:43:52 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS263702 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-15 08:43:57","https://austerra.org/2lqj5/","offline","malware_download","js|Pikabot|TA577|TR|zip","austerra.org","138.255.101.220","263702","CL" "2023-06-14 12:32:40","https://sportclinic.cl/en/?1","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA|zip","sportclinic.cl","45.228.208.50","263702","CL" "2023-04-10 16:21:31","https://neopet.cl/lo/lo.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","neopet.cl","45.225.92.234","263702","CL" "2023-04-06 15:43:16","https://laboratorioneomedica.cl/giut/giut.php","offline","malware_download","755|BB22|geofenced|js|Qakbot|Qbot|Quakbot|tr|USA|wsf|zip","laboratorioneomedica.cl","45.225.92.234","263702","CL" "2022-12-22 21:15:57","https://gorillatech.cl/EET.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","gorillatech.cl","138.255.103.170","263702","CL" "2022-12-19 21:44:22","https://montimedical.cl/imau/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","montimedical.cl","138.255.103.100","263702","CL" "2022-12-19 16:32:20","https://jesuites.ht/uim/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","jesuites.ht","131.221.34.75","263702","CL" "2022-10-31 16:13:42","https://rutavolcan.cl/mitl/qakbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","rutavolcan.cl","138.255.101.194","263702","CL" "2022-10-20 20:43:39","https://orangetravel.cl/imi/einsmit","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","orangetravel.cl","138.255.103.53","263702","CL" "2022-02-22 16:57:09","https://iacademygroup.cl/office/G42LJPLkl/","offline","malware_download","dll|emotet|epoch4|exe|Heodo","iacademygroup.cl","45.228.210.216","263702","CL" "2021-12-30 10:16:17","https://clertic.cl/sys/l/f7QJRjMJA.zip","offline","malware_download","Qakbot|Qbot|Quakbot|TR|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:30:31","https://clertic.cl/sys/Zx4E4QPVsD.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:30:28","https://clertic.cl/sys/w/FA0smJtBc.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:30:27","https://clertic.cl/sys/dI8/eCm/IRy/9tGdOeM.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:30:26","https://clertic.cl/sys/G/wpKjRM87m.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:30:25","https://clertic.cl/sys/qH8/DlO/LyX/VMHPiTZ.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:19","https://clertic.cl/sys/3dbt4tpjgo.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:19","https://clertic.cl/sys/3mxxaqsvke.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:19","https://clertic.cl/sys/a7/uq/f2shipty.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:19","https://clertic.cl/sys/e2/gq/2zptw41r.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:17","https://clertic.cl/sys/uu/ke/u2w5r7t0.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:16","https://clertic.cl/sys/0/va5vb4dtk.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:14","https://clertic.cl/sys/2l5ycxkeqm.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-20 23:04:10","https://clertic.cl/sys/sl/hl/ke5s77j1.zip","offline","malware_download","Obama147|Qakbot|Quakbot|zip","clertic.cl","138.255.103.170","263702","CL" "2021-12-15 18:09:10","http://sgdls.cl/pl/I8P/hKW/YCJ/SDUnvwW.zip","offline","malware_download","Qakbot|Quakbot","sgdls.cl","138.255.101.194","263702","CL" "2019-10-11 17:49:13","http://www.latiendita.miradiols.cl/cgi-bin/iv9wxouda2ggxn82l4jgcnj/","offline","malware_download","doc|emotet|epoch2","www.latiendita.miradiols.cl","138.255.101.207","263702","CL" "2019-05-24 21:46:53","http://green-fit.cl/wp-content/paclm/lxqUkpFzjhlNNTVtkvhHSxXN/","offline","malware_download","doc|emotet|epoch2|Heodo","green-fit.cl","138.255.101.194","263702","CL" "2019-03-14 16:18:04","http://radiomaxima.cl/wp-content/themes/radio/languages/msg.jpg","offline","malware_download","exe|Troldesh","radiomaxima.cl","138.255.101.207","263702","CL" "2019-03-13 13:50:23","http://radiomaxima.cl/wp-content/themes/radio/languages/stroi-industr.zip","offline","malware_download","js|ransomware|RUS|Troldesh|zip","radiomaxima.cl","138.255.101.207","263702","CL" "2018-11-07 07:44:29","http://autoshow-chillan.cl/048083YOYBTYF/PAYMENT/Commercial","offline","malware_download","doc|emotet|heodo","autoshow-chillan.cl","168.195.128.250","263702","CL" "2018-08-25 00:21:35","http://ts-chile.com/35TQXEQY/identity/Business/","offline","malware_download","doc|emotet|Heodo","ts-chile.com","138.255.103.34","263702","CL" "2018-08-24 18:45:20","http://ts-chile.com/35TQXEQY/identity/Business","offline","malware_download","doc|emotet|Heodo","ts-chile.com","138.255.103.34","263702","CL" "2018-08-22 05:49:09","http://ts-chile.com/DOC/En/Paid-Invoice-Credit-Card-Receipt/","offline","malware_download","doc|Heodo","ts-chile.com","138.255.103.34","263702","CL" "2018-08-21 22:36:06","http://ts-chile.com/DOC/En/Paid-Invoice-Credit-Card-Receipt","offline","malware_download","doc|emotet|Heodo","ts-chile.com","138.255.103.34","263702","CL" # of entries: 34