############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 07:14:09 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS27678 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2022-05-11 12:25:09","https://revistamipyme.cl/mrs/reuansaruttp","offline","malware_download","qakbot|qbot","revistamipyme.cl","200.1.123.75","27678","CL" "2022-05-11 12:25:06","https://revistamipyme.cl/mrs/etnumoeicncgrast","offline","malware_download","qakbot|qbot","revistamipyme.cl","200.1.123.75","27678","CL" "2020-10-30 15:09:12","https://www.ezrachile.cl/wp-admin/Et7KyU8taKzed5Aki82BqPHHoaBW8wsusZltShJuWZngyAI55e/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ezrachile.cl","200.1.123.75","27678","CL" "2020-10-28 16:16:08","https://www.ezrachile.cl/wp-admin/80VV11v85M3jGWfIQEg2tFMGgVev6ADxI4xoetyVXa/","offline","malware_download","doc|emotet|epoch2|Heodo","www.ezrachile.cl","200.1.123.75","27678","CL" "2020-08-20 06:42:07","http://tattersall-maquinarias.cl/modules/mod_ariimageslidersa/wdj.exe","offline","malware_download","AgentTesla","tattersall-maquinarias.cl","200.1.123.75","27678","CL" "2020-08-20 04:55:09","http://tattersall-maquinarias.cl/modules/mod_ariimageslidersa/pj.exe","offline","malware_download","AgentTesla","tattersall-maquinarias.cl","200.1.123.75","27678","CL" "2019-05-20 23:13:12","http://supercopa.cl/assets/esp/zugnnetz0suvx017j01zwr3_x33y9-0543142109882/","offline","malware_download","doc|emotet|epoch2|Heodo","supercopa.cl","200.1.123.75","27678","CL" "2019-05-03 15:37:15","http://cgt-chile.cl/wp-includes/DOC/HfNgYAYqquLFHEcmjCllWxEObGXV/","offline","malware_download","Emotet|Heodo","cgt-chile.cl","200.1.123.75","27678","CL" "2018-06-26 20:38:12","http://corridaitaliana.cl/Purchase/Invoice-98587425343-06-25-2018/","offline","malware_download","Heodo","corridaitaliana.cl","200.1.123.75","27678","CL" "2018-06-25 20:24:10","http://www.corridaitaliana.cl/Purchase/Invoice-98587425343-06-25-2018/","offline","malware_download","doc|emotet|heodo","www.corridaitaliana.cl","200.1.123.75","27678","CL" "2018-06-22 07:27:41","http://www.corridaitaliana.cl/AOQNNvjw/","offline","malware_download","Emotet|exe|Heodo","www.corridaitaliana.cl","200.1.123.75","27678","CL" # of entries: 11