URLhaus Database

Every malware URL on URLhaus is associated with a host. A host can be either an domain name or an IP address (in case the malware URL is hosted on an IP address and doesn't use a domain name).

Database Entry


Host: 140.83.50.60
Firstseen:2024-09-28 17:43:04 UTC
Total malware sites :67
Online malware sites :0 (0%)
Offline Malware sites :67 (100%)

IP addresses


The table below shows all IP address observed for this particular host (in case the host is a domain name, all A records will be listed - including all historical ones). Please note that the output is limited to 10 entires.

Firstseen (UTC)IP addressHostnameSBLASNCountryActive?
2024-09-28 17:43:12 140.83.50.60Not listedAS31898 ORACLE-BMC-31898- JPyes

Malware URLs


The table below shows all malware URLs that are associated with this particular host.

Dateadded (UTC)URLStatusTagsReporter
2024-09-28 17:43:46http://140.83.50.60:8001/cry/dd185abc18942717c4...OfflineWorm.Mofksys abus3reports
2024-09-28 17:43:45http://140.83.50.60:8001/cry/eea98c66fd3c7f57d8...Offline abus3reports
2024-09-28 17:43:45http://140.83.50.60:8001/cry/77090d1dc1644653d3...Offline abus3reports
2024-09-28 17:43:45http://140.83.50.60:8001/cry/521357a0f9669de4a9...OfflineNoCry abus3reports
2024-09-28 17:43:45http://140.83.50.60:8001/cry/a1b6bc527346f83980...Offline abus3reports
2024-09-28 17:43:45http://140.83.50.60:8001/6.zipOffline abus3reports
2024-09-28 17:43:45http://140.83.50.60:8001/c715309921b359dfff74d1...OfflineLoki ext abus3reports
2024-09-28 17:43:44http://140.83.50.60:8001/cry/509c5bf724b0d3bc60...OfflineGandCrab ext abus3reports
2024-09-28 17:43:44http://140.83.50.60:8001/cry/f880b2d611967cd89e...Offline abus3reports
2024-09-28 17:43:44http://140.83.50.60:8001/cry/2315b5fa9423d05381...Offline abus3reports
2024-09-28 17:43:44http://140.83.50.60:8001/cry/6e99f41ac17bbbcfbb...Offline abus3reports
2024-09-28 17:43:43http://140.83.50.60:8001/cry/e05adb9434907f4eb8...Offline abus3reports
2024-09-28 17:43:43http://140.83.50.60:8001/cry/052b9d39fc2e8571f1...OfflineAgentTesla ext abus3reports
2024-09-28 17:43:42http://140.83.50.60:8001/3.zipOffline abus3reports
2024-09-28 17:43:42http://140.83.50.60:8001/55.zipOffline abus3reports
2024-09-28 17:43:41http://140.83.50.60:8001/cry/a250695f8ca2289a78...Offline abus3reports
2024-09-28 17:43:41http://140.83.50.60:8001/cry/8e65d1ce6e66ab7d6d...Offlineblackout abus3reports
2024-09-28 17:43:40http://140.83.50.60:8001/963cacd7eeebfb09950668...OfflineCobalt strike ext abus3reports
2024-09-28 17:43:39http://140.83.50.60:8001/cry/1e17ccbc9b53289a09...Offline abus3reports
2024-09-28 17:43:38http://140.83.50.60:8001/cry/37c2b040bf4aad7189...Offline abus3reports
2024-09-28 17:43:38http://140.83.50.60:8001/cry/b3058d02ea8c370311...Offline abus3reports
2024-09-28 17:43:36http://140.83.50.60:8001/cry/c59f859937ad8ab492...Offline abus3reports
2024-09-28 17:43:36http://140.83.50.60:8001/cry/d87d7413763eff948a...Offline abus3reports
2024-09-28 17:43:35http://140.83.50.60:8001/cry/625847d09075adf2f3...OfflineLodaRAT abus3reports
2024-09-28 17:43:35http://140.83.50.60:8001/cry/196a637fafbfb32b79...Offline abus3reports
2024-09-28 17:43:35http://140.83.50.60:8001/1.zipOffline abus3reports
2024-09-28 17:43:35http://140.83.50.60:8001/cry/abecc0256e95bbe633...OfflineAdware.InstallCore abus3reports
2024-09-28 17:43:34http://140.83.50.60:8001/2.zipOffline abus3reports
2024-09-28 17:43:33http://140.83.50.60:8001/1cd95a6e7380834f98182c...OfflineAgentTesla ext abus3reports
2024-09-28 17:43:32http://140.83.50.60:8001/cry/5d6d5729c77f83d2a0...Offline abus3reports
2024-09-28 17:43:32http://140.83.50.60:8001/cry/bc72cde1d16c58b721...Offline abus3reports
2024-09-28 17:43:31http://140.83.50.60:8001/cry/ecbbb2801bb4d27db7...OfflineCobalt strike ext abus3reports
2024-09-28 17:43:31http://140.83.50.60:8001/cry/2e96b64287a0b74183...Offline abus3reports
2024-09-28 17:43:31http://140.83.50.60:8001/cry/64aa700db7bb8d9f83...Offline abus3reports
2024-09-28 17:43:27http://140.83.50.60:8001/cry/642582b9f1d65ffe71...Offline abus3reports
2024-09-28 17:43:25http://140.83.50.60:8001/b9f3f20c8de3b6702aa0c7...OfflineModiLoader ext abus3reports
2024-09-28 17:43:25http://140.83.50.60:8001/cry/13123fdce84e5020fb...Offlinecryptbot abus3reports
2024-09-28 17:43:25http://140.83.50.60:8001/cry/67171d07a02baf9312...Offline abus3reports
2024-09-28 17:43:24http://140.83.50.60:8001/cry/bf18826310f2337edd...OfflineAZORult ext abus3reports
2024-09-28 17:43:23http://140.83.50.60:8001/cry/37dc14eef49eb9822e...OfflineCryptOne abus3reports
2024-09-28 17:43:23http://140.83.50.60:8001/7.zipOffline abus3reports
2024-09-28 17:43:23http://140.83.50.60:8001/cry/1c16b204dd52d4d3fa...Offline abus3reports
2024-09-28 17:43:23http://140.83.50.60:8001/cry/130c17980c473099f1...Offline abus3reports
2024-09-28 17:43:22http://140.83.50.60:8001/f0eb89b91e787324bb6f4a...Offlinemirai ext abus3reports
2024-09-28 17:43:21http://140.83.50.60:8001/cry/0ba5cf206550afd149...Offline abus3reports
2024-09-28 17:43:21http://140.83.50.60:8001/cry/8d6a9368b0c2c06f12...Offline abus3reports
2024-09-28 17:43:18http://140.83.50.60:8001/cry/0e96860caa7e17fdca...Offline abus3reports
2024-09-28 17:43:17http://140.83.50.60:8001/dd1bf62f5b51b9f2ae99cf...OfflineLoki ext abus3reports
2024-09-28 17:43:17http://140.83.50.60:8001/cry/1576f68ec71aa3b79d...Offline abus3reports
2024-09-28 17:43:17http://140.83.50.60:8001/cry/5af43067ad6e35eca2...Offline abus3reports
2024-09-28 17:43:17http://140.83.50.60:8001/cry/528a8493f9046d630a...OfflineLoda ext abus3reports
2024-09-28 17:43:17http://140.83.50.60:8001/cry/a7847a3df956c6ef6f...Offline abus3reports
2024-09-28 17:43:16http://140.83.50.60:8001/cry/d4eb98701bc0c33b5f...Offline abus3reports
2024-09-28 17:43:16http://140.83.50.60:8001/cry/63747acb643b84a943...OfflineCryptOne Worm.Mofksys abus3reports
2024-09-28 17:43:16http://140.83.50.60:8001/cry/3942cca9f9a3490d76...Offline abus3reports
2024-09-28 17:43:16http://140.83.50.60:8001/cry/7cb6d7c7c8c31941c0...Offline abus3reports
2024-09-28 17:43:16http://140.83.50.60:8001/cry/884039ab697c811a11...Offlinemeterpreter abus3reports
2024-09-28 17:43:16http://140.83.50.60:8001/cry/0d42c76532e1f811ba...Offline abus3reports
2024-09-28 17:43:15http://140.83.50.60:8001/cry/06707c688782793a9f...Offline abus3reports
2024-09-28 17:43:14http://140.83.50.60:8001/5.zipOffline abus3reports
2024-09-28 17:43:14http://140.83.50.60:8001/cry/df93b51dfce7f3f780...Offlinecerber ext abus3reports
2024-09-28 17:43:14http://140.83.50.60:8001/cry/7265c1fb74eb9ea3cd...Offline abus3reports
2024-09-28 17:43:14http://140.83.50.60:8001/4.zipOffline abus3reports
2024-09-28 17:43:13http://140.83.50.60:8001/44.zipOffline abus3reports
2024-09-28 17:43:12http://140.83.50.60:8001/8099fc889ce5489392b542...Offline abus3reports

The table below shows recent payloads delivery by this host.

Firstseen (UTC)SHA256 hashFile typeBazaarSignature
2024-10-04 09:19:22ef277c588eb2815b67baa17c56ba27724502971923b73f7cb6507dc3fd7dbd81exe  
2024-10-04 07:49:4593448464ab6d89ddda9953667a04fb355f44a1023a845a510a3c456be759d92fexe Worm.Mofksys
2024-09-28 17:44:4670e96c551f0c06867b00a56c44ae31388fd08e1ce4ec132955963efc325f11f4exe  
2024-09-28 17:44:1806f0a37959d8490815e72575c4a4674759dc1055bf5ff2f67409fb02fb41897fzip  
2024-09-28 17:43:46dd185abc18942717c4a27c59c0eed6713347230ecee9b13085398bdfa64b8479exe Worm.Mofksys
2024-09-28 17:43:45eea98c66fd3c7f57d83bfce1adfe360a6231f7f4e5fa3044164fed2aabad419eexe  
2024-09-28 17:43:4577090d1dc1644653d318a6de50c7d614113e58b8e0b320bc94d0edddcc067432exe  
2024-09-28 17:43:45521357a0f9669de4a9233feeef7a3c5299c51de4a2531c56aacc807c0fd25a6aexe Ransomware.NoCry
2024-09-28 17:43:45a1b6bc527346f83980b95415abf3a30e636926afcc5e0cdc5d3b6c497b03f204exe 
2024-09-28 17:43:4558acac69b1b6edbee3077e009f4e1c87fecddceae6e7e23f275a13cc6d72fda6zip  
2024-09-28 17:43:45c715309921b359dfff74d1fb730b2d7d9a558bf241356d6188a1b36e1f22c2ferarLoki
2024-09-28 17:43:44509c5bf724b0d3bc60cdc93c1b0f1e6710cf23edb2293d670cb8bdeaa5ac7e6fexe Ransomware.GandCrab
2024-09-28 17:43:446e99f41ac17bbbcfbb0bcd6ea1f2b3a9c7b659981ff6da15ff24d44385d58f3bexe  
2024-09-28 17:43:43052b9d39fc2e8571f1b8319a832d3ab9ee066b19c037900d3e1ab29f5616621dexeAgentTesla
2024-09-28 17:43:43e05adb9434907f4eb8d318c414ced92c177236d5f28d4e2814bbe5719a38fa27exe  
2024-09-28 17:43:432315b5fa9423d0538154c84333a95d3fcea5011f9fb3b1585608b3ffcd70d4caexe  
2024-09-28 17:43:43f880b2d611967cd89e30c6404b596b5d7ed89b3faa480d552eac8bb23b33aadfexe  
2024-09-28 17:43:428d5c792386b812a9aa3c5ee2ef8e2853534e3aa0b8e08fc02037124b95588fa7zip  
2024-09-28 17:43:418f5d63d05b0fe8d283ef3474f254e074da0fd300423c5fdde03bd5bc9a5af4e3zip  
2024-09-28 17:43:41a250695f8ca2289a78da279d21d400f3ee2fb0f44642469d44a1c63d5eeeedebexe  
2024-09-28 17:43:418e65d1ce6e66ab7d6d173444b6a51f890bcd879ad93ecdc2b5d7be0560552d14exe Ransomware.BlackOut
2024-09-28 17:43:40963cacd7eeebfb09950668bf1c6adf5452b992fc09119835cd256c5d3cf17f91dllCobalt Strike
2024-09-28 17:43:38b3058d02ea8c370311e612bd4916e05c8c909b110d3f2c588073c59b2105dba5exe  
2024-09-28 17:43:3837c2b040bf4aad7189adcd32f1021208622754c043d6e3f8b4afa5dc9f078ee0exe  
2024-09-28 17:43:381e17ccbc9b53289a0999d820132c9615ad6618a83ccd2b5b6f1ac48bddc9f6ccexe  
2024-09-28 17:43:36c59f859937ad8ab492f45153fa9699fc760f5123cf4946b48d66040fdbe95ae1exe  
2024-09-28 17:43:35d87d7413763eff948ad1540e822711c9e95636a4cb5477ef050db06d0417d753exe  
2024-09-28 17:43:35625847d09075adf2f3a7a1337186f2c587a8ab33e16c6727292e570f410afa45exe LodaRAT
2024-09-28 17:43:34196a637fafbfb32b7987d32b142820002889cdd40923f9db738720c6b3d2f1f9exe  
2024-09-28 17:43:34551c82de0d4ce2c85283c9aa29beb5b073d1e2958199cd594cea086d8f62d258zip  
2024-09-28 17:43:34abecc0256e95bbe633bd3139e6baf60b95db22b8271878f3f35ae3c412ff557dexeAdware.InstallCore
2024-09-28 17:43:33e971c9451692912f1e20ec03e9e3c3a22ac0de96832c14f9f27de5394a63eb48zip  
2024-09-28 17:43:331cd95a6e7380834f98182cef84e49b843d27c20bc2c111849a756408a8a2a34bexeAgentTesla
2024-09-28 17:43:325d6d5729c77f83d2a011f8dfedb3b9e5a3fb191d7582e6f9d108a0490689274dexe  
2024-09-28 17:43:31bc72cde1d16c58b721d38dae2bcaa61b3a9bc7c22eae128e0439329f32ddef05exe 
2024-09-28 17:43:312e96b64287a0b741837c9f8179e8e1596d0f854d66108b38e4b84cc71c02e6c3exe  
2024-09-28 17:43:31ecbbb2801bb4d27db737c96ac45b2a51b449ddd9e2e2af42c1e85b79caa5a5abexeCobalt Strike
2024-09-28 17:43:3164aa700db7bb8d9f836e59ce259a47bce371dc0c60cba660ce51edef945d679dexe  
2024-09-28 17:43:26642582b9f1d65ffe713c462b61db15d5f58c36c0c739a44356931a01d6783370exe  
2024-09-28 17:43:25b9f3f20c8de3b6702aa0c756ea2eb8fa2acb839343a724896e83acb959773f30exeModiLoader
2024-09-28 17:43:2513123fdce84e5020fb0cae3c641cd6fcb82320b334f6d908ee29fda40270b1c5exe CryptBot
2024-09-28 17:43:24bf18826310f2337edd96b0d183c47bb82b8f5da9a64ee7dd0a5d077385c8c38eexe AZORult
2024-09-28 17:43:2467171d07a02baf9312b5d4ae70e64462de6f1b29cee4035a9c5bd2073e9fbc8bexe  
2024-09-28 17:43:23130c17980c473099f1bc5c881c3a998bfb29b75a771a4f88327f13c36fdfefdbexe  
2024-09-28 17:43:2337dc14eef49eb9822e1e96eba5f2151900d20debd27ea17b7bf57ef9f83a66b5exe CryptOne
2024-09-28 17:43:231c16b204dd52d4d3fab6113f20a43c29ff74db2746798b88bfd8f4214ac95cc5exe  
2024-09-28 17:43:22960f18b5b6daaf04f9d5063540a6e158e511d04809bd402cc3771f44530f312czip  
2024-09-28 17:43:21f0eb89b91e787324bb6f4a082fccea951b00f32ae62f31c80d9d83f4c53a0a65elfMirai
2024-09-28 17:43:210ba5cf206550afd14978ff0fa783bd567b8fda75ffcec65dcf0b1ea71f3d13c6dll 
2024-09-28 17:43:208d6a9368b0c2c06f12c9bbf04f9393706f6575467f7f4988b5206b6be8681c2czip  
2024-09-28 17:43:170e96860caa7e17fdcacac170b59189eb500761d5a80954d92e7f7b0ecb6b9534exe  
2024-09-28 17:43:17dd1bf62f5b51b9f2ae99cf1c33f19164c824ee43892bb9c7bf844f9be0cf977eexeLoki
2024-09-28 17:43:17a7847a3df956c6ef6f88ba1386af47d9e974cd08285cb9fbd93c95dd5166c251exe  
2024-09-28 17:43:16528a8493f9046d630a0dad91d445481da8657b98f9151c55e5ab95e529d21018exeLoda
2024-09-28 17:43:165af43067ad6e35eca23cbfe8de88d89984e9f1996625a8bba845669c5f9fb10bexe 
2024-09-28 17:43:161576f68ec71aa3b79d2f3ab363ee523951bde5da0d6afccc4a08247e48fd548bexe  
2024-09-28 17:43:16d4eb98701bc0c33b5f9c3e202bf55c1b2e2cb1c1e4b7c81ad6305d7938d0f959exe  
2024-09-28 17:43:1663747acb643b84a943895e5f34d34858e4ad9a6e58cdf222e3e703d6666af0e7exe CryptOne
2024-09-28 17:43:163942cca9f9a3490d766f0bb12a196b51c5991cc1cb95a3def4104910212b2becexe  
2024-09-28 17:43:167cb6d7c7c8c31941c0dceb74f20cae80b8ca4d7ef8e65720b6aa7f688e28b4c5exe  
2024-09-28 17:43:16884039ab697c811a11dc4e3cc03bea9c3fb7e8dbfe0b0722318ce9cc456e4a82dllMeterpreter
2024-09-28 17:43:160d42c76532e1f811ba1e34911976f04fa2616dbe9af1f6f9cdf75193ad9f482bexe  
2024-09-28 17:43:1406707c688782793a9f9e48388edc9439237a860f9e66019272a881a3aa5ea6abexe 
2024-09-28 17:43:144bbce1a5a2a15a100d04cdd4a0ccda69e8ec15d19982886d4b22d1843b2eabd8zip  
2024-09-28 17:43:14df93b51dfce7f3f780fe6544a2db728672b9df4e76f2e61be21c87d6d782cce0exe Ransomware.Cerber
2024-09-28 17:43:147265c1fb74eb9ea3cd98358475620ce54b9033421ba042957135bdefd078b366txt  
2024-09-28 17:43:14225b9785fbefbbbc117032ac6d315db7b12008e99e7a7d451b563ed77cceeabfzip  
2024-09-28 17:43:13225b9785fbefbbbc117032ac6d315db7b12008e99e7a7d451b563ed77cceeabfzip