URLhaus Database

URLhaus tries to identify the malware associated with the payload served by a certain malware URL. In case URLhaus is able to identify the associated malware family, the payload will be tagged accordingly (field signature). The page below gives you an overview on payloads that URLhaus has identified as Hermes.

Database Entry


Signature:Hermes
Firstseen:2018-05-16 07:44:28 UTC
Lastseen:never
Unique Payloads:1
URLs:1

Payload


The table below shows all payloads that have been identified as Hermes.

Firstseen (UTC)SHA256File TypeFile sizeVT
2018-05-16 07:44:28a9c89f24e865471e030bec9cb4d1b5c6d3fbe7340d75ed8a0a418775dd8e5c4fExecutable exe161'792Virustotal results 34 / 65 (52.31)

Number of entries displayed: 1 (max: 1'000)