############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-18 17:44:40 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS273584 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-12-10 16:10:32","https://selbe.ar/wp-admin/maint/sMNGmQIh.txt","offline","malware_download","ascii|KongTuke|ps1","selbe.ar","185.133.35.13","273584","BR" "2024-12-10 16:10:32","https://selbe.ar/wp-admin/maint/sMNGmQIh.txt","offline","malware_download","ascii|KongTuke|ps1","selbe.ar","185.133.35.14","273584","BR" "2023-05-16 19:13:12","https://soldarg.com/iti/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","soldarg.com","185.133.35.13","273584","BR" "2023-05-16 19:13:12","https://soldarg.com/iti/?1","offline","malware_download","BB28|geofenced|js|Qakbot|Qbot|Quakbot|USA","soldarg.com","185.133.35.14","273584","BR" "2023-05-05 14:14:14","https://auroraborealluz.com.br/su/","offline","malware_download","BB26|geofenced|js|Qakbot|Quakbot|USA|zip","auroraborealluz.com.br","185.133.35.21","273584","BR" "2023-05-05 14:14:14","https://auroraborealluz.com.br/su/","offline","malware_download","BB26|geofenced|js|Qakbot|Quakbot|USA|zip","auroraborealluz.com.br","185.133.35.22","273584","BR" "2023-04-25 17:05:23","http://lasoreiro.com/cache/rentfree.zip","offline","malware_download","geofenced|obama256|Qakbot|Quakbot|wsf|zip","lasoreiro.com","185.133.35.13","273584","BR" "2023-04-25 17:05:23","http://lasoreiro.com/cache/rentfree.zip","offline","malware_download","geofenced|obama256|Qakbot|Quakbot|wsf|zip","lasoreiro.com","185.133.35.14","273584","BR" "2023-04-24 13:39:12","https://floraisdovale.com.br/tXUi3I/2","offline","malware_download","bb25|dll|GBR|geofenced|Qakbot|Qbot|Quakbot|ua-ps","floraisdovale.com.br","185.133.35.21","273584","BR" "2023-04-24 13:39:12","https://floraisdovale.com.br/tXUi3I/2","offline","malware_download","bb25|dll|GBR|geofenced|Qakbot|Qbot|Quakbot|ua-ps","floraisdovale.com.br","185.133.35.22","273584","BR" "2023-04-24 13:36:11","https://floraisdovale.com.br/tXUi3I","offline","malware_download","bb25|dll|geofenced|Qakbot|Qbot|Quakbot|ua-ps|USA","floraisdovale.com.br","185.133.35.21","273584","BR" "2023-04-24 13:36:11","https://floraisdovale.com.br/tXUi3I","offline","malware_download","bb25|dll|geofenced|Qakbot|Qbot|Quakbot|ua-ps|USA","floraisdovale.com.br","185.133.35.22","273584","BR" "2022-11-02 01:53:38","https://goiopet.com.br/ilt/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","goiopet.com.br","185.133.35.21","273584","BR" "2022-11-02 01:53:38","https://goiopet.com.br/ilt/qbot.zip","offline","malware_download","BB05|BV1|iso|qakbot|qbot|quakbot|TR|zip","goiopet.com.br","185.133.35.22","273584","BR" "2022-11-01 13:09:03","https://goiopet.com.br/ilt/qakbot.zip","offline","malware_download","qbot","goiopet.com.br","185.133.35.21","273584","BR" "2022-11-01 13:09:03","https://goiopet.com.br/ilt/qakbot.zip","offline","malware_download","qbot","goiopet.com.br","185.133.35.22","273584","BR" "2022-11-01 10:06:54","https://goiopet.com.br/ilt/zurich","offline","malware_download","bb|qbot|tr","goiopet.com.br","185.133.35.21","273584","BR" "2022-11-01 10:06:54","https://goiopet.com.br/ilt/zurich","offline","malware_download","bb|qbot|tr","goiopet.com.br","185.133.35.22","273584","BR" "2022-11-01 10:06:52","https://goiopet.com.br/ilt/mmg","offline","malware_download","bb|qbot|tr","goiopet.com.br","185.133.35.21","273584","BR" "2022-11-01 10:06:52","https://goiopet.com.br/ilt/mmg","offline","malware_download","bb|qbot|tr","goiopet.com.br","185.133.35.22","273584","BR" "2022-02-01 18:35:16","https://vestaseguridad.com.ar/wp-content/7JD9gufnwG/","offline","malware_download","dll|emotet|epoch4|Heodo","vestaseguridad.com.ar","185.133.35.13","273584","BR" "2022-02-01 18:35:16","https://vestaseguridad.com.ar/wp-content/7JD9gufnwG/","offline","malware_download","dll|emotet|epoch4|Heodo","vestaseguridad.com.ar","185.133.35.14","273584","BR" "2021-03-08 13:03:12","https://magicboximportados.com.br/web/","offline","malware_download","fedex","magicboximportados.com.br","185.133.35.21","273584","BR" "2021-03-08 13:03:12","https://magicboximportados.com.br/web/","offline","malware_download","fedex","magicboximportados.com.br","185.133.35.22","273584","BR" "2021-01-13 07:45:06","https://vicarmuebles.com.ar/K2.jpg","offline","malware_download","AgentTesla|encoded","vicarmuebles.com.ar","185.133.35.13","273584","BR" "2020-10-29 13:36:06","http://pontodopodologobh.com.br/wp-includes/sites/00N6NdIPBgiCwuJI/","offline","malware_download","doc|emotet|epoch1|Heodo","pontodopodologobh.com.br","185.133.35.21","273584","BR" "2020-10-29 13:36:06","http://pontodopodologobh.com.br/wp-includes/sites/00N6NdIPBgiCwuJI/","offline","malware_download","doc|emotet|epoch1|Heodo","pontodopodologobh.com.br","185.133.35.22","273584","BR" "2020-10-29 09:32:06","https://pontodopodologobh.com.br/wp-includes/sites/00N6NdIPBgiCwuJI/","offline","malware_download","doc|emotet|epoch1|Heodo","pontodopodologobh.com.br","185.133.35.21","273584","BR" "2020-10-29 09:32:06","https://pontodopodologobh.com.br/wp-includes/sites/00N6NdIPBgiCwuJI/","offline","malware_download","doc|emotet|epoch1|Heodo","pontodopodologobh.com.br","185.133.35.22","273584","BR" "2020-10-26 15:10:08","https://fullelectronica.com.ar/test/HussanCrypted.exe","offline","malware_download","exe|Formbook","fullelectronica.com.ar","185.133.35.13","273584","BR" "2020-10-26 15:10:08","https://fullelectronica.com.ar/test/HussanCrypted.exe","offline","malware_download","exe|Formbook","fullelectronica.com.ar","185.133.35.14","273584","BR" "2020-10-26 10:31:05","https://fullelectronica.com.ar/image/link.exe","offline","malware_download","azorult","fullelectronica.com.ar","185.133.35.13","273584","BR" "2020-10-26 10:31:05","https://fullelectronica.com.ar/image/link.exe","offline","malware_download","azorult","fullelectronica.com.ar","185.133.35.14","273584","BR" "2020-10-26 10:31:04","http://fullelectronica.com.ar/system/kach.exe","offline","malware_download","azorult","fullelectronica.com.ar","185.133.35.13","273584","BR" "2020-10-26 10:31:04","http://fullelectronica.com.ar/system/kach.exe","offline","malware_download","azorult","fullelectronica.com.ar","185.133.35.14","273584","BR" "2020-10-26 10:31:04","http://fullelectronica.com.ar/test//HussanCrypted.exe","offline","malware_download","formbook","fullelectronica.com.ar","185.133.35.13","273584","BR" "2020-10-26 10:31:04","http://fullelectronica.com.ar/test//HussanCrypted.exe","offline","malware_download","formbook","fullelectronica.com.ar","185.133.35.14","273584","BR" "2020-10-26 10:31:04","https://fullelectronica.com.ar/admin/white.exe","offline","malware_download","azorult","fullelectronica.com.ar","185.133.35.13","273584","BR" "2020-10-26 10:31:04","https://fullelectronica.com.ar/admin/white.exe","offline","malware_download","azorult","fullelectronica.com.ar","185.133.35.14","273584","BR" "2020-09-21 12:33:07","https://selu.com.br/B2W/6WX/","offline","malware_download","emotet|epoch3|exe|Heodo","selu.com.br","185.133.35.21","273584","BR" "2020-09-21 12:33:07","https://selu.com.br/B2W/6WX/","offline","malware_download","emotet|epoch3|exe|Heodo","selu.com.br","185.133.35.22","273584","BR" "2020-09-14 18:16:07","https://selu.com.br/B2W/payment/","offline","malware_download","doc|emotet|epoch2|Heodo","selu.com.br","185.133.35.21","273584","BR" "2020-09-14 18:16:07","https://selu.com.br/B2W/payment/","offline","malware_download","doc|emotet|epoch2|Heodo","selu.com.br","185.133.35.22","273584","BR" "2020-09-03 18:32:08","https://selu.com.br/B2W/invoice/i13kfrri/n70p5613995528942edktoxl7jkclyuqbu/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","185.133.35.21","273584","BR" "2020-09-03 18:32:08","https://selu.com.br/B2W/invoice/i13kfrri/n70p5613995528942edktoxl7jkclyuqbu/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","185.133.35.22","273584","BR" "2020-08-27 13:51:06","https://selu.com.br/B2W/OCT/jcuanmke/410935916377zjs8gpjag0l5dtrrnm2/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","185.133.35.21","273584","BR" "2020-08-27 13:51:06","https://selu.com.br/B2W/OCT/jcuanmke/410935916377zjs8gpjag0l5dtrrnm2/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","185.133.35.22","273584","BR" "2020-08-25 13:51:09","https://selu.com.br/B2W/431295/12qz874460244460d6xvrtdpgsvp/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","185.133.35.21","273584","BR" "2020-08-25 13:51:09","https://selu.com.br/B2W/431295/12qz874460244460d6xvrtdpgsvp/","offline","malware_download","doc|emotet|epoch2|heodo","selu.com.br","185.133.35.22","273584","BR" "2020-08-13 14:49:05","http://casaagricolaportugal.com/temp/protected_array/1666394639_eQP7EJJDF2zOf_cloud/c1wng45_ww22w6730yusw/","offline","malware_download","doc|emotet|epoch1|Heodo","casaagricolaportugal.com","185.133.35.21","273584","BR" "2020-08-13 14:49:05","http://casaagricolaportugal.com/temp/protected_array/1666394639_eQP7EJJDF2zOf_cloud/c1wng45_ww22w6730yusw/","offline","malware_download","doc|emotet|epoch1|Heodo","casaagricolaportugal.com","185.133.35.22","273584","BR" "2020-06-15 18:07:59","http://kbm.ind.br/ludjsnxzosj/O/bwkIy3bZl.zip","offline","malware_download","Qakbot|Quakbot|zip","kbm.ind.br","185.133.35.21","273584","BR" "2020-06-15 18:07:59","http://kbm.ind.br/ludjsnxzosj/O/bwkIy3bZl.zip","offline","malware_download","Qakbot|Quakbot|zip","kbm.ind.br","185.133.35.22","273584","BR" "2020-06-15 15:51:38","http://kbm.ind.br/upokkcvagzv/GgJpP2nno2.zip","offline","malware_download","Qakbot|Quakbot|zip","kbm.ind.br","185.133.35.21","273584","BR" "2020-06-15 15:51:38","http://kbm.ind.br/upokkcvagzv/GgJpP2nno2.zip","offline","malware_download","Qakbot|Quakbot|zip","kbm.ind.br","185.133.35.22","273584","BR" "2020-06-15 14:04:08","http://kbm.ind.br/ludjsnxzosj/z55ROCWYGb.zip","offline","malware_download","Qakbot|Quakbot|zip","kbm.ind.br","185.133.35.21","273584","BR" "2020-06-15 14:04:08","http://kbm.ind.br/ludjsnxzosj/z55ROCWYGb.zip","offline","malware_download","Qakbot|Quakbot|zip","kbm.ind.br","185.133.35.22","273584","BR" "2020-01-29 06:15:09","https://solmec.com.ar/sitio/FILE/acgutak79397-70216-4k9dwcuqdu9ehq693/","offline","malware_download","doc|emotet|epoch2|heodo","solmec.com.ar","185.133.35.13","273584","BR" "2020-01-29 06:15:09","https://solmec.com.ar/sitio/FILE/acgutak79397-70216-4k9dwcuqdu9ehq693/","offline","malware_download","doc|emotet|epoch2|heodo","solmec.com.ar","185.133.35.14","273584","BR" "2020-01-23 04:49:06","https://solmec.com.ar/sitio/esp/bqdbk5h5a8x3/","offline","malware_download","doc|emotet|epoch2|heodo","solmec.com.ar","185.133.35.13","273584","BR" "2020-01-23 04:49:06","https://solmec.com.ar/sitio/esp/bqdbk5h5a8x3/","offline","malware_download","doc|emotet|epoch2|heodo","solmec.com.ar","185.133.35.14","273584","BR" "2020-01-21 04:49:15","https://solmec.com.ar/sitio/INC/sntncm0p21j/","offline","malware_download","doc|emotet|epoch2|heodo","solmec.com.ar","185.133.35.13","273584","BR" "2020-01-21 04:49:15","https://solmec.com.ar/sitio/INC/sntncm0p21j/","offline","malware_download","doc|emotet|epoch2|heodo","solmec.com.ar","185.133.35.14","273584","BR" "2020-01-17 08:56:21","https://solmec.com.ar/sitio/nTXZomKCx/","offline","malware_download","emotet|epoch2|exe|heodo","solmec.com.ar","185.133.35.13","273584","BR" "2020-01-17 08:56:21","https://solmec.com.ar/sitio/nTXZomKCx/","offline","malware_download","emotet|epoch2|exe|heodo","solmec.com.ar","185.133.35.14","273584","BR" "2019-12-18 20:25:07","https://www.partiualasca.com.br/wp-admin/Overview/2au5c6xpocf/snl-3556-999-pkpd9-5xu2zt5lxr/","offline","malware_download","doc|emotet|epoch2|heodo","www.partiualasca.com.br","185.133.35.21","273584","BR" "2019-12-18 20:25:07","https://www.partiualasca.com.br/wp-admin/Overview/2au5c6xpocf/snl-3556-999-pkpd9-5xu2zt5lxr/","offline","malware_download","doc|emotet|epoch2|heodo","www.partiualasca.com.br","185.133.35.22","273584","BR" "2019-12-06 17:37:43","http://carolzerbini.com.br/6ttp7t0/Overview/qoawf12j0jbp/","offline","malware_download","doc|emotet|epoch2|Heodo","carolzerbini.com.br","185.133.35.21","273584","BR" "2019-12-06 17:37:43","http://carolzerbini.com.br/6ttp7t0/Overview/qoawf12j0jbp/","offline","malware_download","doc|emotet|epoch2|Heodo","carolzerbini.com.br","185.133.35.22","273584","BR" "2019-12-05 04:04:27","http://auka.com.ar/foreign.function/k7fk74sx-p27k8-61535/","offline","malware_download","emotet|epoch3|exe","auka.com.ar","185.133.35.13","273584","BR" "2019-12-05 04:04:27","http://auka.com.ar/foreign.function/k7fk74sx-p27k8-61535/","offline","malware_download","emotet|epoch3|exe","auka.com.ar","185.133.35.14","273584","BR" "2019-05-14 07:03:47","http://solmec.com.ar/old/sites/t8md91c5s0ktltc7r0wryrquiq_auy5xftb7-2182217120241/","offline","malware_download","emotet|epoch2","solmec.com.ar","185.133.35.13","273584","BR" "2019-05-14 07:03:47","http://solmec.com.ar/old/sites/t8md91c5s0ktltc7r0wryrquiq_auy5xftb7-2182217120241/","offline","malware_download","emotet|epoch2","solmec.com.ar","185.133.35.14","273584","BR" "2019-05-13 22:00:08","https://solmec.com.ar/old/sites/t8md91c5s0ktltc7r0wryrquiq_auy5xftb7-2182217120241/","offline","malware_download","doc|emotet|epoch2|Heodo","solmec.com.ar","185.133.35.13","273584","BR" "2019-05-13 22:00:08","https://solmec.com.ar/old/sites/t8md91c5s0ktltc7r0wryrquiq_auy5xftb7-2182217120241/","offline","malware_download","doc|emotet|epoch2|Heodo","solmec.com.ar","185.133.35.14","273584","BR" "2019-03-12 06:48:14","https://www.clickhouse.com.ar/wp-includes/prbn-rguko-ajtjx/","offline","malware_download","Emotet|Heodo","www.clickhouse.com.ar","185.133.35.13","273584","BR" "2019-03-12 06:48:14","https://www.clickhouse.com.ar/wp-includes/prbn-rguko-ajtjx/","offline","malware_download","Emotet|Heodo","www.clickhouse.com.ar","185.133.35.14","273584","BR" "2019-02-12 15:39:04","http://soxmedias.com/En/corporation/Fjpdb-QbC1_JhwJ-pXb/","offline","malware_download","Emotet|Heodo","soxmedias.com","185.133.35.13","273584","BR" "2019-02-12 15:39:04","http://soxmedias.com/En/corporation/Fjpdb-QbC1_JhwJ-pXb/","offline","malware_download","Emotet|Heodo","soxmedias.com","185.133.35.14","273584","BR" "2019-01-30 02:55:27","http://www.mocar.com.ar/wDdf_CDC-vfZ/WN0/Clients_information/2019-01/","offline","malware_download","emotet|epoch1|Heodo","www.mocar.com.ar","185.133.35.13","273584","BR" "2019-01-30 02:55:27","http://www.mocar.com.ar/wDdf_CDC-vfZ/WN0/Clients_information/2019-01/","offline","malware_download","emotet|epoch1|Heodo","www.mocar.com.ar","185.133.35.14","273584","BR" "2018-03-28 13:38:10","http://arpoar.com.br/INVOICE/KYE-17907458/","offline","malware_download","doc|emotet|heodo","arpoar.com.br","185.133.35.21","273584","BR" "2018-03-28 13:38:10","http://arpoar.com.br/INVOICE/KYE-17907458/","offline","malware_download","doc|emotet|heodo","arpoar.com.br","185.133.35.22","273584","BR" # of entries: 83