URLhaus Database

URLhaus tries to identify the malware associated with the payload served by a certain malware URL. In case URLhaus is able to identify the associated malware family, the payload will be tagged accordingly (field signature). The page below gives you an overview on payloads that URLhaus has identified as Adware.MailRu.

Database Entry


Signature:Adware.MailRu
Firstseen:2019-03-21 16:43:48 UTC
Lastseen:never
Unique Payloads:1
URLs:1

Payload


The table below shows all payloads that have been identified as Adware.MailRu.

Firstseen (UTC)SHA256File TypeFile sizeVT
2019-03-21 16:43:483241cde2677e144bfe21e9f203c707ad3b83655be917314b3fbc49fb13717e88Executable exe650'752n/a

Number of entries displayed: 1 (max: 1'000)