URLhaus Database

URLhaus tries to identify the malware associated with the payload served by a certain malware URL. In case URLhaus is able to identify the associated malware family, the payload will be tagged accordingly (field signature). The page below gives you an overview on payloads that URLhaus has identified as URLzone.

Database Entry


Signature:URLzone
Firstseen:2018-04-24 10:20:07 UTC
Lastseen:2018-04-25 11:04:08 UTC
Unique Payloads:3
URLs:2

Payload


The table below shows all payloads that have been identified as URLzone.

Firstseen (UTC)SHA256File TypeFile sizeVT
2018-04-25 11:04:084a213262674459299c84514ec8a629762f665b26e30a32624eeac3ca9957c500Executable exe368'640Virustotal results 12 / 67 (17.91)
2018-04-25 06:27:144a213262674459299c84514ec8a629762f665b26e30a32624eeac3ca9957c500Executable exe368'640n/a
2018-04-24 10:20:0795b8f7277e3965872577aebfc4d1a0a5738e6c814cbeb9aef85b495b36dabae8Executable exe299'008Virustotal results 13 / 66 (19.70)

Number of entries displayed: 3 (max: 1'000)