URLhaus Database

URLhaus tries to identify the malware associated with the payload served by a certain malware URL. In case URLhaus is able to identify the associated malware family, the payload will be tagged accordingly (field signature). The page below gives you an overview on payloads that URLhaus has identified as Adware.FlyStudio.

Database Entry


Signature:Adware.FlyStudio
Firstseen:2019-02-12 19:35:32 UTC
Lastseen:2020-05-30 01:18:53 UTC
Unique Payloads:7
URLs:7

Payload


The table below shows all payloads that have been identified as Adware.FlyStudio.

Firstseen (UTC)SHA256File TypeFile sizeVT
2020-05-30 01:18:5339dbc74744cb277421e2ed710ab3ad41219ad04394fca117672143e35b34c5bbExecutable exe231'976n/a
2020-05-19 03:56:10023a787d34ae341b4b41b5196a6f61700aacab5cf3df567cdebb691db12a4586Executable exe1'087'996n/a
2019-05-27 13:22:126b96a053d1c1ad3190e89c56ad586dae97b45d64aae66682a4d09c69c404eb93Executable exe111'280n/a
2019-05-27 13:22:076b96a053d1c1ad3190e89c56ad586dae97b45d64aae66682a4d09c69c404eb93Executable exe111'280n/a
2019-02-16 03:15:41a6cfdf1ea96d40dec82a06d62d8c7966f5ea77f7873272e8d1e94fecf89d46e7Executable exe663'552n/a
2019-02-12 19:35:3365b7f6207ece33c39324cdc5aa8b4bbdbd9434d978d20e89f33c197705c03306Executable exe179'200n/a
2019-02-12 19:35:3265b7f6207ece33c39324cdc5aa8b4bbdbd9434d978d20e89f33c197705c03306Executable exe179'200n/a

Number of entries displayed: 7 (max: 1'000)