############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 18:48:00 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS263753 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-06 18:51:09","https://e-volta.cl/loin/","offline","malware_download","Pikabot|TR","e-volta.cl","131.72.236.108","263753","CL" "2023-11-28 13:08:11","https://desdeelsentir.cl/sr/","offline","malware_download","IcedID|TR","desdeelsentir.cl","131.72.236.205","263753","CL" "2023-11-27 16:39:26","http://desdeelsentir.cl/ai/","offline","malware_download","IcedID|TR","desdeelsentir.cl","131.72.236.205","263753","CL" "2023-11-27 16:39:11","https://desdeelsentir.cl/ai/","offline","malware_download","IcedID|TR","desdeelsentir.cl","131.72.236.205","263753","CL" "2023-11-17 19:16:13","https://miradamaga.cl/nsml/","offline","malware_download","PikaBot|TR","miradamaga.cl","131.72.236.63","263753","CL" "2023-11-17 19:16:02","http://miradamaga.cl/nsml/","offline","malware_download","PikaBot|TR","miradamaga.cl","131.72.236.63","263753","CL" "2023-11-17 16:24:21","https://desdeelsentir.cl/erdu/","offline","malware_download","js|Pikabot|TR","desdeelsentir.cl","131.72.236.205","263753","CL" "2023-10-16 16:22:09","https://merret.cl/nip/","offline","malware_download","IcedID|TR","merret.cl","131.72.236.113","263753","CL" "2023-10-10 08:56:16","https://merret.cl/msn/","offline","malware_download","DarkGate|TA577|tr","merret.cl","131.72.236.113","263753","CL" "2023-06-14 09:02:14","https://byccorredores.cl/vuio/","offline","malware_download","BB32|geofenced|js|Qakbot|Quakbot|USA","byccorredores.cl","131.72.236.168","263753","CL" "2023-04-11 13:48:16","https://digitalcomputer.cl/se/se.php","offline","malware_download","BB23|geofenced|Qakbot|Qbot|Quakbot|R89|tr|USA|wsf|zip","digitalcomputer.cl","131.72.236.98","263753","CL" "2023-02-02 23:10:23","https://auditconsultores.cl/TSL.php","offline","malware_download","BB12|ONE|Qakbot|Qbot|Quakbot|TR|zip","auditconsultores.cl","131.72.236.53","263753","CL" "2022-12-22 20:03:40","https://sanmarcosimperial.cl/ESS.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","sanmarcosimperial.cl","131.72.236.158","263753","CL" "2022-12-22 19:57:18","https://donkey.cl/AOLM.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","donkey.cl","131.72.236.163","263753","CL" "2022-12-20 17:22:00","https://importadoraarmenia.cl/ei/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","importadoraarmenia.cl","131.72.236.48","263753","CL" "2022-12-20 17:21:27","https://seguriarica.com/uous/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","seguriarica.com","131.72.236.53","263753","CL" "2022-12-20 17:17:32","https://jackstanley.cl/fs/index.php","offline","malware_download","BB11|IMG|Qakbot|Qbot|Quakbot|RR17|TR|VHD|zip","jackstanley.cl","131.72.236.53","263753","CL" "2022-12-19 16:33:30","https://gestionalimentaria.com/nsau/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","gestionalimentaria.com","131.72.236.48","263753","CL" "2022-12-19 16:31:14","https://cordilleraaustral.cl/ain/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","cordilleraaustral.cl","131.72.236.158","263753","CL" "2022-12-15 17:34:15","https://tatys.cl/es/index.php","offline","malware_download","50000|E17|gozi|ISFB|ISO|PM11|TR|zip","tatys.cl","131.72.236.103","263753","CL" "2022-12-14 16:11:24","https://tatys.cl/arm/index.php","offline","malware_download","BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","tatys.cl","131.72.236.103","263753","CL" "2022-12-13 21:47:18","https://tatys.cl/iiti/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","tatys.cl","131.72.236.103","263753","CL" "2022-12-13 20:35:53","https://kairosfm.cl/ed/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","kairosfm.cl","131.72.236.58","263753","CL" "2022-12-13 20:35:35","https://mecanicallaima.cl/uuat/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","mecanicallaima.cl","131.72.236.78","263753","CL" "2022-12-13 20:34:20","https://icreare.cl/touc/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","icreare.cl","131.72.236.98","263753","CL" "2022-12-13 20:16:32","https://axm.cl/eo/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","axm.cl","131.72.236.128","263753","CL" "2022-12-12 22:31:23","https://axm.cl/es/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|qakbot|qbot|quakbot|TR|zip","axm.cl","131.72.236.128","263753","CL" "2022-12-06 17:24:34","https://hoafon.com/euat/index.php?QBOT.zip","offline","malware_download","BB09|qakbot|qbot|quakbot|TR|U12|VHD|zip","hoafon.com","131.72.236.13","263753","CL" "2022-12-05 18:07:39","https://icapvaldivia.cl/uiau/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","icapvaldivia.cl","131.72.236.211","263753","CL" "2022-12-05 15:20:04","https://edificiocampus.cl/hi/index.php?QBOT.zip","offline","malware_download","BB09|N54|qakbot|qbot|quakbot|TR|VHD|zip","edificiocampus.cl","131.72.236.118","263753","CL" "2022-11-28 21:49:21","https://rutavet.cl/ilum/index.php?qakbot.zip","offline","malware_download","BB08|iso|P32M|qakbot|qbot|quakbot|TR|zip","rutavet.cl","131.72.236.194","263753","CL" "2022-11-17 19:16:12","https://escuelavallelonquen.cl/mtp/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-11-16 21:53:39","https://kconsultora.cl/qoa/index.php?qbot.zip","offline","malware_download","BB06|iso|qakbot|qbot|quakbot|SK16|TR|zip","kconsultora.cl","131.72.236.178","263753","CL" "2022-10-27 23:41:46","https://tsb.cl/me/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","tsb.cl","131.72.236.53","263753","CL" "2022-10-27 12:32:05","https://icapvaldivia.cl/qod/malware.zip","offline","malware_download","qbot","icapvaldivia.cl","131.72.236.211","263753","CL" "2022-10-26 20:22:15","https://icapvaldivia.cl/qod/qakbot.zip","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","icapvaldivia.cl","131.72.236.211","263753","CL" "2022-10-24 22:14:40","https://aguasdelsalto.cl/neuc/aiduq","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","aguasdelsalto.cl","131.72.236.98","263753","CL" "2022-10-24 19:03:25","https://aguasdelsalto.cl/neuc/contractCharlotte","offline","malware_download","BB04|iso|PG1|qakbot|qbot|quakbot|TR|zip","aguasdelsalto.cl","131.72.236.98","263753","CL" "2022-10-20 20:43:20","https://nicoventasbuin.cl/icra/lebovtautpam","offline","malware_download","BB04|iso|NH833|qakbot|qbot|quakbot|TR|zip","nicoventasbuin.cl","131.72.236.23","263753","CL" "2022-10-14 22:17:16","https://revolutionchile.cl/aiv/ersetiaoolvnnut","offline","malware_download","BB02|FYN09|iso|qakbot|qbot|quakbot|TR|zip","revolutionchile.cl","131.72.236.173","263753","CL" "2022-10-13 19:44:17","https://sechile.cl/is/offerArriaga","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","sechile.cl","131.72.236.53","263753","CL" "2022-10-13 19:44:17","https://sechile.cl/is/offerTan","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","sechile.cl","131.72.236.53","263753","CL" "2022-10-13 19:44:17","https://sechile.cl/is/ureororq","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","sechile.cl","131.72.236.53","263753","CL" "2022-10-13 19:13:17","https://dispersa.cl/mnr/pqnudaodiuseera","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","dispersa.cl","131.72.236.108","263753","CL" "2022-10-13 16:05:51","https://searica.cl/ieni/nniamtues","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:05:37","https://searica.cl/ieni/nemauiitqe","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:05:10","https://searica.cl/ieni/uqeuten","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:04:29","https://searica.cl/ieni/etux","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:04:23","https://searica.cl/ieni/alubsmqumuidal","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:03:39","https://searica.cl/ieni/omeqeoulderst","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:03:36","https://searica.cl/ieni/lsfcfioaioauptv","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:03:16","https://searica.cl/ieni/offerArchibong","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-13 16:01:55","https://searica.cl/ieni/ictouommd","offline","malware_download","BB01|BNO87|iso|qakbot|qbot|quakbot|TR|zip","searica.cl","131.72.236.53","263753","CL" "2022-10-11 22:47:53","https://solupymes.cl/ae/upoaevtoeitrmtulpbs","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","solupymes.cl","131.72.236.128","263753","CL" "2022-10-11 22:47:29","https://solupymes.cl/ae/stniagbdiime","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","solupymes.cl","131.72.236.128","263753","CL" "2022-10-11 22:47:22","https://solupymes.cl/ae/liiimhonalitl","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","solupymes.cl","131.72.236.128","263753","CL" "2022-10-11 22:47:16","https://solupymes.cl/ae/raumuieq","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","solupymes.cl","131.72.236.128","263753","CL" "2022-10-11 22:23:28","https://escuelavallelonquen.cl/mc/lirupcrotlio","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:23:28","https://escuelavallelonquen.cl/mc/onsemeiav","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:23:14","https://escuelavallelonquen.cl/mc/snutrcrnmeiue","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:23:06","https://escuelavallelonquen.cl/mc/mutsnei","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:23:06","https://escuelavallelonquen.cl/mc/offerGopalan","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:23:04","https://escuelavallelonquen.cl/mc/offerMcCormick","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:22:58","https://escuelavallelonquen.cl/mc/stiaevtrite","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:22:37","https://escuelavallelonquen.cl/mc/tesudgfi","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 22:22:31","https://escuelavallelonquen.cl/mc/rfndrsapgniemeie","offline","malware_download","BB|iso|L875|qakbot|qbot|quakbot|TR|zip","escuelavallelonquen.cl","131.72.236.173","263753","CL" "2022-10-11 00:32:31","http://revolutionchile.cl/istt/ousarldotsloe","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","revolutionchile.cl","131.72.236.173","263753","CL" "2022-10-10 18:09:32","https://2sys.com/tot/esstte","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-10 18:09:25","https://2sys.com/tot/tetus","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-10 18:09:17","https://2sys.com/tot/srqueeiumr","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-10 18:09:15","https://2sys.com/tot/iqtue","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-10 18:09:07","https://2sys.com/tot/esrdoomlet","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-10 18:07:13","http://kconsultora.cl/lp/mpossiuest","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","kconsultora.cl","131.72.236.178","263753","CL" "2022-10-10 17:34:41","https://revolutionchile.cl/istt/davtmtaeisioipuplc","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","revolutionchile.cl","131.72.236.173","263753","CL" "2022-10-10 17:33:35","https://kconsultora.cl/lp/reaostubacqun","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","kconsultora.cl","131.72.236.178","263753","CL" "2022-10-10 17:33:03","https://kconsultora.cl/lp/ctiedommo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","kconsultora.cl","131.72.236.178","263753","CL" "2022-10-10 17:32:46","https://kconsultora.cl/lp/smuiitll","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","kconsultora.cl","131.72.236.178","263753","CL" "2022-10-10 17:28:19","https://2sys.com/epe/dcimustsiuuo","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-10 17:28:19","https://2sys.com/epe/lermaisveeoto","offline","malware_download","BB|iso|qakbot|qbot|quakbot|TR|X353|X873|zip","2sys.com","131.72.236.73","263753","CL" "2022-10-03 16:45:18","https://disenograficoweb.cl/niti/stistie","offline","malware_download","BB|qakbot|qbot|quakbot|R871|TR|zip","disenograficoweb.cl","131.72.236.108","263753","CL" "2022-09-28 18:01:47","https://jardinsamz.cl/muxi/viltueta","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","jardinsamz.cl","131.72.236.189","263753","CL" "2022-09-28 17:53:28","https://empresasoficcetime.cl/els/tlteuenueoptavrtm","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","empresasoficcetime.cl","131.72.236.168","263753","CL" "2022-09-28 17:53:17","https://empresasoficcetime.cl/els/uqpcaliau","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","empresasoficcetime.cl","131.72.236.168","263753","CL" "2022-09-28 17:53:16","https://empresasoficcetime.cl/els/ltodisdteceu","offline","malware_download","BB|H322|H436|qakbot|qbot|quakbot|TR|U425|zip","empresasoficcetime.cl","131.72.236.168","263753","CL" "2022-09-22 21:25:45","https://jardinsamz.cl/muxi/trsucks","offline","malware_download","bb|encrypted|iso|qakbot|qbot|quakbot|tr|zip","jardinsamz.cl","131.72.236.189","263753","CL" "2022-05-16 16:48:15","https://hidraulicaindustrial.cl/tete/wrSygEyo/","offline","malware_download","dll|emotet|epoch5|heodo","hidraulicaindustrial.cl","131.72.236.28","263753","CL" "2022-02-03 16:31:24","https://molinai-journal.com/wp-content/4HBv/","offline","malware_download","dll|emotet|epoch5|heodo","molinai-journal.com","131.72.236.211","263753","CL" "2021-10-04 16:39:11","https://ihv.cl/molestiae-accusantium/documents.zip","offline","malware_download","TR|zip","ihv.cl","131.72.236.33","263753","CL" "2021-02-19 14:38:41","https://deliciasdelvallepaine.cl/wp-content/themes/twentynineteen/sass/blocks/include.php","offline","malware_download","ShellCode","deliciasdelvallepaine.cl","131.72.236.98","263753","CL" "2019-12-13 18:46:54","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/16263732/16263732.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 18:45:28","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/963849.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 18:44:37","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/041978/041978.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 18:43:51","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/78060/78060.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 18:43:16","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/84638928.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 14:04:25","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/5895.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 14:03:54","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/7311.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 14:03:32","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/06034.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-13 14:03:26","http://vlninstrumentacion.cl/wp-content/uploads/2019/12/news/432862.zip","offline","malware_download","geofenced|Qbot|USA|vbs|zip","vlninstrumentacion.cl","131.72.236.23","263753","CL" "2019-12-10 17:11:08","http://agenciawalk.cl/web_map/available-disk/2bu2wkuj-UgzAkTb5H7GVTm-portal/OGGq7Mjk-aHINHrIqcmGz1/","offline","malware_download","doc|emotet|epoch1|Heodo","agenciawalk.cl","131.72.236.118","263753","CL" "2018-11-09 16:21:07","http://akuda.cl/En_us/Clients_Messages/2018-11/","offline","malware_download","doc|emotet|Heodo","akuda.cl","131.72.236.216","263753","CL" "2018-11-09 13:16:11","http://akuda.cl/En_us/Clients_Messages/2018-11","offline","malware_download","doc|emotet|Heodo","akuda.cl","131.72.236.216","263753","CL" # of entries: 101