############################################################################## # URLhaus ASN CSV Feed # # Generated on 2025-11-19 13:21:36 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS3132 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2025-07-05 13:19:49","http://161.132.50.128:88/mlwr/MLAV-Linux-ELF","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 13:19:25","http://161.132.50.128:88/mlwr/MLAV-Shell.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 13:19:24","http://161.132.50.128:88/mlwr/MLAV-MS-Doc.doc","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 13:19:12","http://161.132.50.128:88/mlwr/badstuff.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 13:19:10","http://161.132.50.128:88/mlwr/MLAV-MS-Excel.xls","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 13:19:10","http://161.132.50.128:88/mlwr/MLAV-MS-Exe.exe.000","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 13:19:06","http://161.132.50.128:88/mlwr/MLAV-PowerShell.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 00:41:48","http://161.132.50.128:88/DNS-tunnel.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 00:41:43","http://161.132.50.128:88/DGA_2025.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 00:41:36","http://161.132.50.128:88/Script.txt","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 00:41:11","http://161.132.50.128:88/DGA.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-07-05 00:41:04","http://161.132.50.128:88/DGA_2025.py","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:13","http://161.132.50.128:8080/mlwr/MLAV-Linux-ELF","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:10","http://161.132.50.128:8080/LAB/PlayExploit.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:10","http://161.132.50.128:8080/mlwr/MLAV-PowerShell.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:10","http://161.132.50.128:8080/mlwr/MLAV-Shell.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:07","http://161.132.50.128:8080/mlwr/MLAV-MS-Doc.doc","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:07","http://161.132.50.128:8080/mlwr/MLAV-MS-Excel.xls","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:07","http://161.132.50.128:8080/mlwr/MLAV-MS-Exe.exe.000","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:05","http://161.132.50.128:8080/LAB/PlayC2.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-16 22:38:05","http://161.132.50.128:8080/mlwr/badstuff.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:06","https://161.132.50.128:8443/mlwr/MLAV-MS-Doc.doc","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:06","https://161.132.50.128:8443/mlwr/MLAV-MS-Excel.xls","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:05","https://161.132.50.128:8443/mlwr/MLAV-MS-Exe.exe.000","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:05","https://161.132.50.128:8443/mlwr/mlav.zip","online","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:04","https://161.132.50.128:8443/DGA_2025.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:04","https://161.132.50.128:8443/LAB/PlayC2.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:04","https://161.132.50.128:8443/mlwr/MLAV-PowerShell.ps1","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:04","https://161.132.50.128:8443/mlwr/MLAV-Shell.sh","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-06-13 01:41:04","https://161.132.50.128:8443/Script.txt","offline","malware_download","opendir","161.132.50.128","161.132.50.128","3132","PE" "2025-04-20 11:14:15","https://www.grupodulcemar.pe/RG0987890000.exe","offline","malware_download","10pluspositivesinVT|AgentTesla","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2025-04-20 11:14:03","https://www.grupodulcemar.pe/GD098765670000800.bat","offline","malware_download","10pluspositivesinVT|SnakeKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2025-04-20 11:13:38","https://www.grupodulcemar.pe/FINAL%20REVISED%20PROFORMA%20INVOICE.bat","offline","malware_download","10pluspositivesinVT|AgentTesla","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-20 04:38:08","http://www.grupodulcemar.pe/987656789009800.exe","offline","malware_download","AgentTesla|ua-wget","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-20 04:38:08","http://www.grupodulcemar.pe/ION67898700.TXZ","offline","malware_download","ua-wget","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-20 04:38:05","http://www.grupodulcemar.pe/FTQP098767800.exe","offline","malware_download","SnakeKeylogger|ua-wget","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-10 19:26:08","https://www.grupodulcemar.pe/5MHIOPXJKTPrNvo.exe","offline","malware_download","exe|SnakeKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-10 06:23:08","https://www.grupodulcemar.pe/APQSKVTvd60SdAM.exe","offline","malware_download","exe|VIPKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-10 06:21:09","https://www.grupodulcemar.pe/HKP098767890HJ.exe","offline","malware_download","exe|RAT|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:23","https://www.grupodulcemar.pe/factura.exe","offline","malware_download","exe|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:21","https://grupodulcemar.pe/H8hsp6zrMtJI2hC.exe","offline","malware_download","exe|RemcosRAT","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:21","https://www.grupodulcemar.pe/H8hsp6zrMtJI2hC.exe","offline","malware_download","exe|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:19","https://www.grupodulcemar.pe/factura098765678.exe","offline","malware_download","exe|Loki","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:16","https://grupodulcemar.pe/PO076567890000.exe","offline","malware_download","exe|RemcosRAT","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:14","http://grupodulcemar.pe/factura098765678.exe","offline","malware_download","exe|Loki","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:10","https://www.grupodulcemar.pe/PHJG9876789000.exe","offline","malware_download","exe|SnakeKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:46:02","http://grupodulcemar.pe/DFSA0987789000PO.exe","offline","malware_download","exe|Loki","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:58","http://grupodulcemar.pe/FACTURA-09876RT567800.exe","offline","malware_download","exe|SnakeKeylogger","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:53","https://www.grupodulcemar.pe/PO076567890000.exe","offline","malware_download","exe|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:42","http://www.grupodulcemar.pe/DFSA0987789000PO.exe","offline","malware_download","exe|Loki","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:30","https://www.grupodulcemar.pe/FACTURA-0987678.exe","offline","malware_download","exe|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:20","https://www.grupodulcemar.pe/IB9876789000.exe","offline","malware_download","exe|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:12","https://www.grupodulcemar.pe/FACTURA-09876RT567800.exe","offline","malware_download","exe|SnakeKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:45:09","http://grupodulcemar.pe/FACT0987789000900.exe","offline","malware_download","exe|SnakeKeylogger","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:44:58","https://grupodulcemar.pe/IB9876789000.exe","offline","malware_download","exe|RemcosRAT","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:44:46","https://www.grupodulcemar.pe/FDR9876567000.exe","offline","malware_download","exe","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:44:23","http://grupodulcemar.pe/na56785590-.exe","offline","malware_download","exe","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:44:19","https://grupodulcemar.pe/PHJG9876789000.exe","offline","malware_download","exe|SnakeKeylogger","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:44:17","http://grupodulcemar.pe/INVOICE-9876.exe","offline","malware_download","exe|RemcosRAT","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-09 14:44:14","https://grupodulcemar.pe/FDR9876567000.exe","offline","malware_download","exe","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:38:12","http://grupodulcemar.pe/PHJG9876789000.exe","offline","malware_download","SnakeKeylogger","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:38:12","http://www.grupodulcemar.pe/FDR9876567000.exe","offline","malware_download","","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:38:11","http://www.grupodulcemar.pe/FACTURA-0987678.exe","offline","malware_download","exe|RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:38:05","http://www.grupodulcemar.pe/FACTURA-09876RT567800.exe","offline","malware_download","SnakeKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:37:12","http://www.grupodulcemar.pe/PO076567890000.exe","offline","malware_download","RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:37:04","http://www.grupodulcemar.pe/FACT0987789000900.exe","offline","malware_download","RedLineStealer|SnakeKeylogger","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-08 16:36:09","http://www.grupodulcemar.pe/factura.exe","offline","malware_download","RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:43:16","http://grupodulcemar.pe/INVOICE09000.bat","offline","malware_download","bat|RedLineStealer","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:43:16","https://grupodulcemar.pe/FACTURA-0987678.exe","offline","malware_download","RemcosRAT","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:43:16","https://www.grupodulcemar.pe/INVOICE-9876.exe","offline","malware_download","RemcosRAT","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:43:15","http://grupodulcemar.pe/FACTURA09876567000.bat","offline","malware_download","autoinject|bat|Loki","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:43:04","https://www.grupodulcemar.pe/na56785590-.exe","offline","malware_download","","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:36:21","http://grupodulcemar.pe/factura.exe","offline","malware_download","RemcosRAT","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-12-07 14:36:21","http://grupodulcemar.pe/ION67898700.cmd","offline","malware_download","","grupodulcemar.pe","161.132.57.101","3132","PE" "2024-11-20 16:15:12","http://www.grupodulcemar.pe/FACTURA09876567000.bat","offline","malware_download","Loki","www.grupodulcemar.pe","161.132.57.101","3132","PE" "2024-08-15 05:02:04","http://coldairperu.com.pe/dsxtersimo/sirMXU3YH.exe","offline","malware_download","AgentTesla|exe","coldairperu.com.pe","161.132.57.102","3132","PE" "2024-08-06 05:43:31","http://www.coldairperu.com.pe/dsxtersimo/sirMXU3YH.exe","offline","malware_download","agenttesla|latam|rat","www.coldairperu.com.pe","161.132.57.102","3132","PE" "2024-04-28 09:16:17","https://aideca.org.pe/yz/panel/uploads/Zobhihjlsgy.wav","offline","malware_download","RAT|RemcosRAT","aideca.org.pe","161.132.57.178","3132","PE" "2024-01-25 18:57:39","https://planetgame.com.pe/wissu/","offline","malware_download","TA577|TR","planetgame.com.pe","161.132.46.37","3132","PE" "2023-12-21 16:04:15","https://cedixperu.com/plj/","offline","malware_download","Pikabot|TA577|TR|zip","cedixperu.com","161.132.46.35","3132","PE" "2023-11-27 16:40:29","https://dsrtc-chanka.gob.pe/em/","offline","malware_download","IcedID|TR","dsrtc-chanka.gob.pe","209.45.87.140","3132","PE" "2023-11-27 16:39:23","http://dsrtc-chanka.gob.pe/em/","offline","malware_download","TR","dsrtc-chanka.gob.pe","209.45.87.140","3132","PE" "2023-11-17 19:16:09","http://dsrtc-chanka.gob.pe/nt/","offline","malware_download","PikaBot|TR","dsrtc-chanka.gob.pe","209.45.87.140","3132","PE" "2023-11-17 19:15:34","https://dsrtc-chanka.gob.pe/nt/","offline","malware_download","PikaBot|TR","dsrtc-chanka.gob.pe","209.45.87.140","3132","PE" "2023-07-08 03:32:11","http://161.132.39.137/bins/sora.mpsl","offline","malware_download","elf|Mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.arm","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.arm5","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.arm6","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.arm7","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.i686","offline","malware_download","elf|Mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.m68k","offline","malware_download","elf|Mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.mips","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.ppc","offline","malware_download","elf|Mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.sh4","offline","malware_download","elf|Mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.x86","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-07-08 03:32:10","http://161.132.39.137/bins/sora.x86_64","offline","malware_download","elf|mirai","161.132.39.137","161.132.39.137","3132","PE" "2023-04-05 09:31:11","https://capitalperurrhh.com/vQ1iQg/","offline","malware_download","BB22|dll|geofenced|Qakbot|qbot|Quakbot|ua-ps|USA","capitalperurrhh.com","161.132.57.185","3132","PE" "2023-02-27 19:39:16","https://grupofibrafil.com/MI.php","offline","malware_download","BB17|img|pw764|Qakbot|Qbot|Quakbot|tr|zip","grupofibrafil.com","209.45.87.158","3132","PE" "2022-12-23 18:32:42","https://weldwellperu.com/BI.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","weldwellperu.com","161.132.18.42","3132","PE" "2022-12-23 18:30:06","https://santaana.edu.pe/AONN.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","santaana.edu.pe","209.45.87.165","3132","PE" "2022-12-23 18:29:59","https://munihuari.gob.pe/CR.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","munihuari.gob.pe","209.45.87.143","3132","PE" "2022-12-23 18:29:34","https://nscpaita.edu.pe/APA.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","nscpaita.edu.pe","161.132.46.23","3132","PE" "2022-12-23 18:27:53","https://ingepromms.com.pe/TNII.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","ingepromms.com.pe","161.132.46.13","3132","PE" "2022-12-23 18:27:44","https://gripacheck.pe/TET.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","gripacheck.pe","161.132.46.21","3132","PE" "2022-12-23 18:27:28","https://hunterstore-peru.com/TAIC.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","hunterstore-peru.com","161.132.46.21","3132","PE" "2022-12-23 18:27:19","https://hepadineforte.pe/NPSE.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","hepadineforte.pe","161.132.46.21","3132","PE" "2022-12-23 18:26:18","https://colegiojosemarti.edu.pe/CA.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","colegiojosemarti.edu.pe","209.45.87.142","3132","PE" "2022-12-23 18:25:34","https://emaster.pe/GCUA.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","emaster.pe","161.132.18.110","3132","PE" "2022-12-23 18:24:02","https://3bsagencia.com/ULNU.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","3bsagencia.com","161.132.18.133","3132","PE" "2022-12-23 18:23:48","https://2aaguinaga.pe/MAI.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","2aaguinaga.pe","161.132.57.216","3132","PE" "2022-12-23 17:53:30","https://telecable.pe/UB.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","telecable.pe","161.132.46.39","3132","PE" "2022-12-23 17:51:55","https://nutricorp.pe/OM.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","nutricorp.pe","161.132.46.8","3132","PE" "2022-12-23 17:51:21","https://rapiotech.com/INIM.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","rapiotech.com","161.132.46.37","3132","PE" "2022-12-23 17:51:20","https://natufit.pe/LIA.php","offline","malware_download","BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","natufit.pe","161.132.46.21","3132","PE" "2022-12-22 20:03:55","https://kenzitschool.com/OMSN.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","kenzitschool.com","209.45.87.146","3132","PE" "2022-12-22 20:03:43","https://qoripicchu.com/CUS.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","qoripicchu.com","161.132.18.133","3132","PE" "2022-12-22 20:01:24","https://ieabrahamvaldelomar.edu.pe/TRTP.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","ieabrahamvaldelomar.edu.pe","209.45.87.142","3132","PE" "2022-12-22 20:01:01","https://jeinsfac.com/OSTA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","jeinsfac.com","209.45.87.146","3132","PE" "2022-12-22 20:00:40","https://invertec.com.pe/PRIA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","invertec.com.pe","161.132.46.21","3132","PE" "2022-12-22 19:58:22","https://grupokenzit.com/VOA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","grupokenzit.com","209.45.87.146","3132","PE" "2022-12-22 19:57:17","https://consorciodeza.pe/VE.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","consorciodeza.pe","209.45.87.146","3132","PE" "2022-12-22 19:56:33","https://aselectron.pe/HNO.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","aselectron.pe","161.132.46.26","3132","PE" "2022-12-22 19:56:25","https://autopandero.com/OQLL.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|U22|zip","autopandero.com","161.132.18.133","3132","PE" "2022-12-22 17:02:54","https://natufit.pe/QUMQ.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","natufit.pe","161.132.46.21","3132","PE" "2022-12-22 17:02:37","https://intelectus.edu.pe/TAC.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","intelectus.edu.pe","209.45.87.142","3132","PE" "2022-12-22 17:02:21","https://industriascopper.pe/IUA.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","industriascopper.pe","161.132.18.182","3132","PE" "2022-12-22 17:01:48","https://afimpresores.pe/RN.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","afimpresores.pe","161.132.46.15","3132","PE" "2022-12-22 17:00:48","https://hetwervega.pe/OI.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","hetwervega.pe","209.45.87.142","3132","PE" "2022-12-22 17:00:35","https://muniubinas.gob.pe/NS.php","offline","malware_download","B1|BB11|ISO|Qakbot|Qbot|Quakbot|TR|zip","muniubinas.gob.pe","209.45.87.145","3132","PE" "2022-12-19 21:43:49","https://kindiowear.com/ousd/index.php","offline","malware_download","BB11|IMG|ISO|Qakbot|Qbot|Quakbot|TR|TR23|zip","kindiowear.com","161.132.57.236","3132","PE" "2022-12-13 20:35:00","https://menflohnos.com.pe/pcie/index.php?qbot.zip","offline","malware_download","675|BB10|ISO|nt005|qakbot|qbot|quakbot|TR|zip","menflohnos.com.pe","161.132.46.4","3132","PE" "2022-11-18 12:03:13","https://aideca.org.pe/loader/uploads/CWG101323000781190-YV_Crane%20ChemPharma&Energy-Corp.pdf.rar","offline","malware_download","","aideca.org.pe","161.132.57.178","3132","PE" "2022-09-01 12:20:10","https://www.lacallecreativa.pe/wp-content/uploads/2022/08/v28080.exe","offline","malware_download","dropby|PrivateLoader|RedLineStealer","www.lacallecreativa.pe","161.132.48.186","3132","PE" "2022-01-20 19:45:05","http://pedagogicobilingue.edu.pe/wp-content/EBEP3Kcq8q/","offline","malware_download","emotet|epoch4|redir-doc|xls","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-20 19:45:05","http://pedagogicobilingue.edu.pe/wp-content/EBEP3Kcq8q/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-17 12:00:05","http://pedagogicobilingue.edu.pe/wp-content/1123973/","offline","malware_download","emotet|epoch5|redir-doc|xls","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-17 12:00:05","http://pedagogicobilingue.edu.pe/wp-content/1123973/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-14 13:30:05","http://pedagogicobilingue.edu.pe/wp-content/L_056695/","offline","malware_download","emotet|epoch5|redir-doc|xls","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-14 13:30:04","http://pedagogicobilingue.edu.pe/wp-content/L_056695/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-13 13:26:05","http://pedagogicobilingue.edu.pe/wp-content/N-702226/","offline","malware_download","emotet|epoch5|redir-doc|xls","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-13 13:26:05","http://pedagogicobilingue.edu.pe/wp-content/N-702226/?i=1","offline","malware_download","doc|emotet|epoch5|Heodo","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-12 01:39:04","http://pedagogicobilingue.edu.pe/wp-content/CGY_9821225/","offline","malware_download","emotet|epoch4|redir-doc|xls","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2022-01-12 01:39:04","http://pedagogicobilingue.edu.pe/wp-content/CGY_9821225/?i=1","offline","malware_download","doc|emotet|epoch4|Heodo|SilentBuilder","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2021-12-23 03:48:10","http://pedagogicobilingue.edu.pe/wp-content/hr/","offline","malware_download","emotet|epoch4|redir-doc|xls","pedagogicobilingue.edu.pe","161.132.57.122","3132","PE" "2021-02-24 14:55:12","https://nietolem.com/wp-content/uploads/2018/01/o7b2z0qnJ3r.php","offline","malware_download","dridex","nietolem.com","161.132.57.104","3132","PE" "2021-01-26 16:50:53","http://kindiowear.com/q87c1l.zip","offline","malware_download","dridex|payload","kindiowear.com","161.132.57.236","3132","PE" "2020-08-28 10:02:16","http://www.jjvconsultores.com/wp-admin/TA/","offline","malware_download","emotet|epoch1|exe|Heodo","www.jjvconsultores.com","161.132.57.213","3132","PE" "2020-07-29 18:41:12","http://empoderacomunicacion.pe/empodera/JoPyadDHa/","offline","malware_download","doc|emotet|epoch3|Heodo","empoderacomunicacion.pe","161.132.57.104","3132","PE" "2020-03-23 07:37:07","http://rallysac.com.pe/feel/cccccccc/Qscp","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-23 07:35:07","http://rallysac.com.pe/feel/cccccccc/Yckw","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-23 07:33:07","http://rallysac.com.pe/feel/cccccccc/Zchj","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-23 07:23:06","http://rallysac.com.pe/feel/cccccccc/Vaqo","offline","malware_download","encoded","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-23 07:15:25","http://rallysac.com.pe/feel/cccccccc/Twwd","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-22 19:30:36","http://rallysac.com.pe/feel/cccccccc/Diqw","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-22 18:54:10","http://rallysac.com.pe/feel/cccccccc/Bkai","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-21 10:15:08","http://rallysac.com.pe/feel/cccccccc/Uwtj","offline","malware_download","encoded|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-21 10:05:08","http://rallysac.com.pe/feel/cccccccc/Prwn","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 19:11:12","http://rallysac.com.pe/feel/cccccccc/Oqko","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:52:07","http://rallysac.com.pe/feel/cccccccc/Zrpv","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:52:01","http://rallysac.com.pe/feel/cccccccc/Yzri","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:55","http://rallysac.com.pe/feel/cccccccc/Yfmy","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:49","http://rallysac.com.pe/feel/cccccccc/Ydoq","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:42","http://rallysac.com.pe/feel/cccccccc/Yadi","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:35","http://rallysac.com.pe/feel/cccccccc/Xebj","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:30","http://rallysac.com.pe/feel/cccccccc/Wpza","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:25","http://rallysac.com.pe/feel/cccccccc/Vyjt","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:20","http://rallysac.com.pe/feel/cccccccc/Vyjc","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:14","http://rallysac.com.pe/feel/cccccccc/Vxcr","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:08","http://rallysac.com.pe/feel/cccccccc/Uxov","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:51:01","http://rallysac.com.pe/feel/cccccccc/Twez","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:55","http://rallysac.com.pe/feel/cccccccc/Thpe","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:49","http://rallysac.com.pe/feel/cccccccc/Sxyn","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:42","http://rallysac.com.pe/feel/cccccccc/Suye","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:35","http://rallysac.com.pe/feel/cccccccc/Rzdm","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:29","http://rallysac.com.pe/feel/cccccccc/Qtga","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:22","http://rallysac.com.pe/feel/cccccccc/Pvqu","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:16","http://rallysac.com.pe/feel/cccccccc/Putb","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:09","http://rallysac.com.pe/feel/cccccccc/Ptqe","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:50:02","http://rallysac.com.pe/feel/cccccccc/Oerl","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:49:20","http://rallysac.com.pe/feel/cccccccc/Mstc","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:49:15","http://rallysac.com.pe/feel/cccccccc/Mqtv","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:49:08","http://rallysac.com.pe/feel/cccccccc/Moqj","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:49:01","http://rallysac.com.pe/feel/cccccccc/Lofy","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:53","http://rallysac.com.pe/feel/cccccccc/Lnrj","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:47","http://rallysac.com.pe/feel/cccccccc/Kuxj","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:40","http://rallysac.com.pe/feel/cccccccc/Ktyt","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:34","http://rallysac.com.pe/feel/cccccccc/Kpol","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:27","http://rallysac.com.pe/feel/cccccccc/Knls","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:21","http://rallysac.com.pe/feel/cccccccc/Kmnr","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:15","http://rallysac.com.pe/feel/cccccccc/Jmne","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:48:08","http://rallysac.com.pe/feel/cccccccc/Jkat","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:56","http://rallysac.com.pe/feel/cccccccc/Jbxw","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:49","http://rallysac.com.pe/feel/cccccccc/Jbie","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:40","http://rallysac.com.pe/feel/cccccccc/Iljc","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:34","http://rallysac.com.pe/feel/cccccccc/Ildq","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:26","http://rallysac.com.pe/feel/cccccccc/Iaot","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:20","http://rallysac.com.pe/feel/cccccccc/Hzre","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:10","http://rallysac.com.pe/feel/cccccccc/Hzjp","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:47:04","http://rallysac.com.pe/feel/cccccccc/Hujw","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:58","http://rallysac.com.pe/feel/cccccccc/Gnmy","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:51","http://rallysac.com.pe/feel/cccccccc/Gkat","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:45","http://rallysac.com.pe/feel/cccccccc/Fwjp","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:40","http://rallysac.com.pe/feel/cccccccc/Fsdw","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:34","http://rallysac.com.pe/feel/cccccccc/Fhmc","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:27","http://rallysac.com.pe/feel/cccccccc/Fhjr","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:20","http://rallysac.com.pe/feel/cccccccc/Epqd","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:11","http://rallysac.com.pe/feel/cccccccc/Duis","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:46:05","http://rallysac.com.pe/feel/cccccccc/Dlop","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:59","http://rallysac.com.pe/feel/cccccccc/Cfwz","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:52","http://rallysac.com.pe/feel/cccccccc/Booc","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:46","http://rallysac.com.pe/feel/cccccccc/Bkyl","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:41","http://rallysac.com.pe/feel/cccccccc/Bjvf","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:32","http://rallysac.com.pe/feel/cccccccc/Bdkp","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:26","http://rallysac.com.pe/feel/cccccccc/Awcz","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:19","http://rallysac.com.pe/feel/cccccccc/Arsb","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:45:10","http://rallysac.com.pe/feel/cccccccc/Adpt","offline","malware_download","encoded|opendir","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-19 07:43:08","http://rallysac.com.pe/feel/cccccccc/Rvri","offline","malware_download","encoded|opendir|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-18 18:30:09","http://rallysac.com.pe/feel/cccccccc/Ilyg","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-18 07:50:10","http://rallysac.com.pe/feel/cccccccc/Npvm","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-18 07:42:37","http://rallysac.com.pe/feel/cccccccc/Knqz","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-18 06:58:09","http://rallysac.com.pe/feel/cccccccc/Xzuj","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-17 08:42:10","http://rallysac.com.pe/feel/cccccccc/Jlsc","offline","malware_download","encoded","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-16 19:28:45","http://rallysac.com.pe/feel/cccccccc/Rtke","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-11 18:11:07","http://rallysac.com.pe/feel/cccccccc/Mvfd","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-03 07:28:07","http://rallysac.com.pe/feel/cccccccc/Hnsj","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-02 06:22:21","http://rallysac.com.pe/feel/cccccccc/Nvrb","offline","malware_download","encoded","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-02 06:22:15","http://rallysac.com.pe/feel/cccccccc/Vqiv","offline","malware_download","encoded","rallysac.com.pe","161.132.57.225","3132","PE" "2020-03-02 06:22:09","http://rallysac.com.pe/feel/cccccccc/Pwqp","offline","malware_download","encoded|RAT|RemcosRAT","rallysac.com.pe","161.132.57.225","3132","PE" "2019-10-06 06:46:43","http://209.45.49.177:5105/.i","offline","malware_download","elf|hajime","209.45.49.177","209.45.49.177","3132","PE" "2018-06-04 16:50:45","http://2aaguinaga.pe/bin/backup.exe","offline","malware_download","","2aaguinaga.pe","161.132.57.216","3132","PE" "2018-06-04 16:49:34","http://2aaguinaga.pe/bin/earl.exe","offline","malware_download","exe|Pony","2aaguinaga.pe","161.132.57.216","3132","PE" # of entries: 231