URLhaus Database

Every malware URL on URLhaus is associated with a host. A host can be either an domain name or an IP address (in case the malware URL is hosted on an IP address and doesn't use a domain name).

Database Entry


Host: 166.88.141.219
Firstseen:2024-07-26 00:27:03 UTC
Total malware sites :30
Online malware sites :0 (0%)
Offline Malware sites :30 (100%)

IP addresses


The table below shows all IP address observed for this particular host (in case the host is a domain name, all A records will be listed - including all historical ones). Please note that the output is limited to 10 entires.

Firstseen (UTC)IP addressHostnameSBLASNCountryActive?
2024-07-26 00:27:06 166.88.141.219Not listedAS149440 EVOXTENTERPRISE-AS-AP- HKyes

Malware URLs


The table below shows all malware URLs that are associated with this particular host.

Dateadded (UTC)URLStatusTagsReporter
2024-07-26 00:27:21https://166.88.141.219/privs/chisel32.exeOfflineexe Gh0stRAT opendir NDA0E
2024-07-26 00:27:21http://166.88.141.219/privs/chisel.exeOfflineexe opendir NDA0E
2024-07-26 00:27:18http://166.88.141.219/privs/chisel32.exeOfflineexe Gh0stRAT opendir NDA0E
2024-07-26 00:27:18https://166.88.141.219/privs/chisel.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/2023.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15http://166.88.141.219/privs/RoguePotato.zipOfflineopendir zip NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/nc.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/jp.exeOfflineexe JuicyPotato opendir NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/PF64.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/RoguePotato.zipOfflineopendir zip NDA0E
2024-07-26 00:27:15http://166.88.141.219/privs/nc.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/RoguePotato.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15https://166.88.141.219/privs/FullPowers.exeOfflineexe opendir NDA0E
2024-07-26 00:27:15http://166.88.141.219/privs/FullPowers.exeOfflineexe opendir NDA0E
2024-07-26 00:27:14http://166.88.141.219/privs/RogueOxidResolver.exeOfflineexe opendir NDA0E
2024-07-26 00:27:14http://166.88.141.219/privs/jp.exeOfflineexe JuicyPotato opendir NDA0E
2024-07-26 00:27:14https://166.88.141.219/privs/RP.exeOfflineexe opendir NDA0E
2024-07-26 00:27:14http://166.88.141.219/privs/2023.exeOfflineexe opendir NDA0E
2024-07-26 00:27:14https://166.88.141.219/privs/pf32.exeOfflineexe opendir NDA0E
2024-07-26 00:27:14https://166.88.141.219/privs/SP.exeOfflineexe opendir NDA0E
2024-07-26 00:27:08http://166.88.141.219/privs/pf32.exeOfflineexe opendir NDA0E
2024-07-26 00:27:07http://166.88.141.219/privs/SP.exeOfflineexe opendir NDA0E
2024-07-26 00:27:07https://166.88.141.219/privs/RogueOxidResolver.exeOfflineexe opendir NDA0E
2024-07-26 00:27:06http://166.88.141.219/privs/PF64.exeOfflineexe opendir NDA0E
2024-07-26 00:27:06http://166.88.141.219/privs/RoguePotato.exeOfflineexe opendir NDA0E
2024-07-26 00:27:06http://166.88.141.219/privs/RP.exeOfflineexe opendir NDA0E

The table below shows recent payloads delivery by this host.

Firstseen (UTC)SHA256 hashFile typeBazaarSignature
2024-07-26 00:27:21f82edf0228b8e58517659bc465599a85609377f34c9e4a8b1279e10806109b61exe Gh0stRAT
2024-07-26 00:27:21d8090f5058db31956d0503d0e4c9e16504d58623ba481715609a8ff1303d6e72exe  
2024-07-26 00:27:18f82edf0228b8e58517659bc465599a85609377f34c9e4a8b1279e10806109b61exe Gh0stRAT
2024-07-26 00:27:18d8090f5058db31956d0503d0e4c9e16504d58623ba481715609a8ff1303d6e72exe  
2024-07-26 00:27:151ca9658cf5042ab654af76e976e17a166aabed44b1f1b63ee1c7cb307e86bb4fexe 
2024-07-26 00:27:15615b79f1390ff1168e8bcd72f733c74d4b10fe74855f90229188b3ee14e257a5zip  
2024-07-26 00:27:157379c5f5989be9b790d071481ee4fdfaeeb0dc7c4566cad8363cb016acc8145eexe  
2024-07-26 00:27:150f56c703e9b7ddeb90646927bac05a5c6d95308c8e13b88e5d4f4b572423e036exeJuicyPotato
2024-07-26 00:27:158524fbc0d73e711e69d60c64f1f1b7bef35c986705880643dd4d5e17779e586dexe 
2024-07-26 00:27:15615b79f1390ff1168e8bcd72f733c74d4b10fe74855f90229188b3ee14e257a5zip  
2024-07-26 00:27:157379c5f5989be9b790d071481ee4fdfaeeb0dc7c4566cad8363cb016acc8145eexe  
2024-07-26 00:27:15a4778d50307de4ab13e48de90d72b7c5e19b4f9356a611a9faf95cfda0523c46exe 
2024-07-26 00:27:15e5b50e925e5dbf4da9223552cc604b745f8ba48f6f47f8bdfbea1bec4747ce50exe 
2024-07-26 00:27:14e5b50e925e5dbf4da9223552cc604b745f8ba48f6f47f8bdfbea1bec4747ce50exe 
2024-07-26 00:27:149c5d53208d324f6f14e3417fe072be9b0f29aa35299f99c30bbaf602790b7480exe 
2024-07-26 00:27:140f56c703e9b7ddeb90646927bac05a5c6d95308c8e13b88e5d4f4b572423e036exeJuicyPotato
2024-07-26 00:27:140fb342f94f359c9f54205a979854b7a3a3910bb7e118f0fc44cead28ebd81f0dexe  
2024-07-26 00:27:141ca9658cf5042ab654af76e976e17a166aabed44b1f1b63ee1c7cb307e86bb4fexe 
2024-07-26 00:27:1447c9eff8142490a2c341701aab7aaebc355eed1540eed534a8317dd1e65614b2exe  
2024-07-26 00:27:133268f269371a81dbdce8c4eedffd8817c1ec2eadec9ba4ab043cb779c2f8a5d2exe 
2024-07-26 00:27:073268f269371a81dbdce8c4eedffd8817c1ec2eadec9ba4ab043cb779c2f8a5d2exe 
2024-07-26 00:27:079c5d53208d324f6f14e3417fe072be9b0f29aa35299f99c30bbaf602790b7480exe 
2024-07-26 00:27:06a4778d50307de4ab13e48de90d72b7c5e19b4f9356a611a9faf95cfda0523c46exe 
2024-07-26 00:27:060fb342f94f359c9f54205a979854b7a3a3910bb7e118f0fc44cead28ebd81f0dexe  
2024-07-26 00:27:058524fbc0d73e711e69d60c64f1f1b7bef35c986705880643dd4d5e17779e586dexe 
2024-07-26 00:27:0547c9eff8142490a2c341701aab7aaebc355eed1540eed534a8317dd1e65614b2exe