############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 14:38:20 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS270179 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2023-12-12 15:05:20","https://intercambiocristiano.com/iu/","offline","malware_download","js|PDF|Pikabot|TA577|TR|zip","intercambiocristiano.com","38.124.220.165","270179","MX" "2023-12-06 18:50:39","https://intercambiocristiano.com/rpue/","offline","malware_download","TR","intercambiocristiano.com","38.124.220.165","270179","MX" "2023-11-28 04:41:03","https://www.transportesevaristomadero.com/mpscontent/mpcontetxzfkbxfzblzfxfzbxbfzvzdflvbsdfgsbcompser/mpscontents.exe","offline","malware_download","32|AsyncRAT|exe","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-11-27 11:12:07","http://www.transportesevaristomadero.com/jbzscontent/xfzbhjbzbfubtegjhbkjdf/server1.exe","offline","malware_download","AsyncRAT|DCRat|exe|opendir","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-11-17 19:16:34","https://intercambiocristiano.com/se/","offline","malware_download","PikaBot|TR","intercambiocristiano.com","38.124.220.165","270179","MX" "2023-10-05 06:50:06","https://www.transportesevaristomadero.com/cfpcontent/fdbsndbgrjsdfnldnsgbsldfbjbsvhtbbwljbglwtgwrjrytdhsr/server1.exe","offline","malware_download","32|AsyncRAT|exe","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-10-04 16:19:06","https://www.transportesevaristomadero.com/profilecontent/jhbzxjjzbbdfzbdfkzbkjbfzdshghzgsjgdhgjsdvsvf/server1.exe","offline","malware_download","exe|opendir|QuasarRAT|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-08-29 17:47:08","https://www.transportesevaristomadero.com/crtcontent/ionjfgbsdbrrgbrojwrogbrgrg/dtqndrgd.exe","offline","malware_download","AgentTesla|AsyncRAT|exe|opendir|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-08-24 10:15:07","https://www.transportesevaristomadero.com/pbcontents/kjndgfnjregjwktgtrsgrsregtghthettyyghyt/jfskxgiowyrhn.exe","offline","malware_download","AsyncRAT|exe|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-08-23 05:16:06","https://www.transportesevaristomadero.com/mrcontents/otgtweq.exe","offline","malware_download","AsyncRAT|exe|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-08-22 07:42:06","https://www.transportesevaristomadero.com/jrcontents/sudfhgb.exe","offline","malware_download","AsyncRAT|exe|opendir|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-08-16 12:35:10","https://www.transportesevaristomadero.com/mwcontent/rthnead.exe","offline","malware_download","AsyncRAT|exe|opendir|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-08-08 06:58:07","https://www.transportesevaristomadero.com/cgi-content/isuhgb.exe","offline","malware_download","AsyncRAT|exe|opendir|RAT","www.transportesevaristomadero.com","38.124.220.165","270179","MX" "2023-04-23 14:59:21","https://portalproveedores.com.mx/softwarehub/download/Discord%20Nitro%20Generator%20C%20Project.rar","offline","malware_download","password-protected|pw:nitrogen|rar|RedLineStealer","portalproveedores.com.mx","38.124.220.133","270179","MX" "2022-10-22 06:44:10","https://www.lopezadri.com/baba/july_XkoqppPyU143.bin","offline","malware_download","encrypted|GuLoader","www.lopezadri.com","38.124.220.159","270179","MX" "2022-04-21 04:20:50","https://sytecservicios.com/als/c0mj7Qk5lh.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:47","http://sytecservicios.com/als/gew/brr/uzp/g9dvwkc.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:36","http://sytecservicios.com/als/v/srsbfvz5k.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:35","http://sytecservicios.com/als/2be/to1/l8o/pzicmvt.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:34","http://sytecservicios.com/als/cq3jumklc1.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:33","http://sytecservicios.com/als/cea2lrirt1.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:31","http://sytecservicios.com/als/ub/j8/tnf3ovu4.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:31","https://sytecservicios.com/als/v/qaBcpi4r8.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:26","http://sytecservicios.com/als/q/2ghtixjwr.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:16","http://sytecservicios.com/als/aa/uv/fb5bfxsf.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:11","http://sytecservicios.com/als/xufpthgeif.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:10","http://sytecservicios.com/als/cuh/qnf/pnk/8gm36ld.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:10","http://sytecservicios.com/als/o/gyzdsuwhm.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-21 04:20:10","http://sytecservicios.com/als/ptaat8411E.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:12","https://sytecservicios.com/als/Cq3JuMKlC1.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:10","https://sytecservicios.com/als/geW/brR/UZp/G9dvWKc.zip/r","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:10","https://sytecservicios.com/als/Ub/j8/Tnf3ovU4.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:10","https://sytecservicios.com/als/XuFptHGeIf.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/2be/to1/L8O/pZICmvt.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/aa/Uv/FB5BfxSF.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/Cea2lRirT1.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/Cuh/qnf/pNK/8gM36Ld.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/geW/brR/UZp/G9dvWKc.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/Lr/Kc/9UUAHfoS.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/o/gYZDSUwHM.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:06","https://sytecservicios.com/als/q/2ghTixjWr.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:14:04","https://sytecservicios.com/als/V/SRSbfvz5K.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2022-04-19 03:09:20","http://sytecservicios.com/als/Lr/Kc/9UUAHfoS.zip","offline","malware_download","b-TDS|obama176|Qakbot|qbot|zip","sytecservicios.com","38.124.220.145","270179","MX" "2021-10-15 11:25:11","https://viajespalermo.com/eaquo/molestiaequibusdam-143786685","offline","malware_download","qbot","viajespalermo.com","38.124.220.165","270179","MX" "2021-10-15 11:25:10","https://viajespalermo.com/eaquo/nostrumillum-143804270","offline","malware_download","qbot","viajespalermo.com","38.124.220.165","270179","MX" "2021-10-15 11:25:10","https://viajespalermo.com/eaquo/quineque-143822718","offline","malware_download","qbot","viajespalermo.com","38.124.220.165","270179","MX" "2021-10-15 11:25:10","https://viajespalermo.com/eaquo/repudiandaerepudiandae-143797388","offline","malware_download","qbot","viajespalermo.com","38.124.220.165","270179","MX" "2021-10-15 11:25:08","https://viajespalermo.com/eaquo/repellendusqui-143818167","offline","malware_download","qbot","viajespalermo.com","38.124.220.165","270179","MX" "2021-08-23 06:12:04","https://www.lopezadri.com/baba/augustnew_TbWnIXwlGK66.bin","offline","malware_download","encrypted|GuLoader","www.lopezadri.com","38.124.220.159","270179","MX" "2021-05-07 15:43:03","https://grupoakrabu.com/img/galeria/JUzw6w6kn0.php","offline","malware_download","Dridex","grupoakrabu.com","38.124.220.170","270179","MX" "2021-05-06 21:13:06","https://grupoakrabu.com/img/galeria/paEAehZhSWNmH.php","offline","malware_download","Dridex","grupoakrabu.com","38.124.220.170","270179","MX" "2020-08-31 05:16:05","https://www.lopezadri.com/baba/augustnew_mfqYZgG119.bin","offline","malware_download","encrypted|GuLoader","www.lopezadri.com","38.124.220.159","270179","MX" "2020-08-28 10:34:17","https://www.lopezadri.com/vcvc/samnewagain_TeACfqmn88.bin","offline","malware_download","encrypted|GuLoader","www.lopezadri.com","38.124.220.159","270179","MX" "2020-08-28 05:23:05","https://www.lopezadri.com/baba/july_hvbGylC62.bin","offline","malware_download","encrypted|GuLoader","www.lopezadri.com","38.124.220.159","270179","MX" "2020-07-31 10:34:12","https://www.sol-u-ink.com/look/hoga.exe","offline","malware_download","exe|MassLogger","www.sol-u-ink.com","38.124.220.165","270179","MX" "2020-04-20 23:44:57","http://carnesribhaus.com.mx/wp-content/plugins/apikey/vary/9660567/9660567.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" "2020-04-20 23:44:52","http://carnesribhaus.com.mx/wp-content/plugins/apikey/vary/822483980/822483980.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" "2020-04-20 23:44:47","http://carnesribhaus.com.mx/wp-content/plugins/apikey/vary/4058513.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" "2020-04-20 23:44:40","http://carnesribhaus.com.mx/wp-content/plugins/apikey/vary/2007765.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" "2020-04-20 22:24:12","http://carnesribhaus.com.mx/wp-includes/vary/53201/53201.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" "2020-04-20 22:24:09","http://carnesribhaus.com.mx/wp-content/plugins/apikey/vary/7908537.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" "2020-04-20 22:24:07","http://carnesribhaus.com.mx/wp-content/plugins/apikey/vary/3361569/3361569.zip","offline","malware_download","Qakbot|qbot|spx100|zip","carnesribhaus.com.mx","38.124.220.159","270179","MX" # of entries: 62