Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,455,571 Malicious URLs into our CRDF Threat Center Database
Last update: Saturday 20th of April 2024 10:50:15 AM
Domain nameURLThreatCategoryDate Added
2**1**8.tophttps://2**1**8.top/NonePhishing:URLabout 10 minutes ago
a**z**c**.**derlcu.xyzhttps://a**z**c**.**derlcu.xyz/NonePhishing:URLabout 10 minutes ago
n**d**rg.nphttps://n**d**rg.np/NonePhishing:URLabout 10 minutes ago
c**p**f**t**m*nerss.onlinehttps://c**p**f**t**m*nerss.online/NonePhishing:URLabout 10 minutes ago
z**o**a**ile.spacehttps://z**o**a**ile.space/NonePhishing:URLabout 10 minutes ago
u**y**o**tefza.tophttps://u**y**o**tefza.top/NoneMalware:URLabout 10 minutes ago
a**h**l.linkhttps://a**h**l.link/NonePhishing:URLabout 10 minutes ago
g**s**d**n*awintl.comhttps://g**s**d**n*awintl.com/NonePhishing:URLabout 10 minutes ago
b**-**c**s*ystem.comhttps://b**-**c**s*ystem.com/NonePhishing:URLabout 10 minutes ago
s**n**r**i**i**c**l*.microsoft-int.comhttps://s**n**r**i**i**c**l*.microsoft-i…NonePhishing:URLabout 10 minutes ago
4**3**u**lecr.xyzhttps://4**3**u**lecr.xyz/NonePhishing:URLabout 10 minutes ago
p**e*icuhttps://p**e*icu/NonePhishing:URLabout 10 minutes ago
a**z**c**.**dereft.xyzhttps://a**z**c**.**dereft.xyz/NonePhishing:URLabout 10 minutes ago
w**r*p.cnhttps://w**r*p.cn/NonePhishing:URLabout 10 minutes ago
a**s**y**s**2**4.mlaysia.comhttps://a**s**y**s**2**4.mlaysia.com/NonePhishing:URLabout 10 minutes ago
h**h**les.xyzhttps://h**h**les.xyz/NoneMalware:URLabout 10 minutes ago
s**n**.**a*tasy.lifehttp://s**n**.**a*tasy.life/NoneMalware:URLabout 10 minutes ago
a**l**s**port-us.inhttps://a**l**s**port-us.in/NonePhishing:URLabout 10 minutes ago
e**.**g**.**eastsiide.comhttps://e**.**g**.**eastsiide.com/NonePhishing:URLabout 10 minutes ago
m**l**i**moftx.comhttps://m**l**i**moftx.com/NonePhishing:URLabout 10 minutes ago
b**d**o**pise.sitehttps://b**d**o**pise.site/NoneMalware:URLabout 10 minutes ago
m**a**a*n.co.ukhttps://m**a**a*n.co.uk/NoneMalware:URLabout 10 minutes ago
q**w**p*ges.devhttp://q**w**p*ges.dev/NoneMalware:URLabout 10 minutes ago
p**d**a**n*onesia.comhttps://p**d**a**n*onesia.com/NonePhishing:URLabout 10 minutes ago
a**1**a**z**i*ikservisi.comhttps://a**1**a**z**i*ikservisi.com/NonePhishing:URLabout 10 minutes ago
s**r**u**e*sale.shophttps://s**r**u**e*sale.shop/NonePhishing:URLabout 10 minutes ago
q**c**a**e*plain.xyzhttps://q**c**a**e*plain.xyz/NonePhishing:URLabout 10 minutes ago
s**e**o**2**.no-ip.orghttps://s**e**o**2**.no-ip.org/NoneMalware:URLabout 10 minutes ago
s**.**e**eotdhg.tophttps://s**.**e**eotdhg.top/NoneMalicious:URLabout 10 minutes ago
w**2**o**s**h*marketing.orghttps://w**2**o**s**h*marketing.org/NoneMalicious:URLabout 10 minutes ago
9**e**xo2.lolhttps://9**e**xo2.lol/NoneMalicious:URLabout 10 minutes ago
m**-**t**b*rener.sitehttps://m**-**t**b*rener.site/NoneMalicious:URLabout 10 minutes ago
j**z**.**raphmc.xyzhttps://j**z**.**raphmc.xyz/NoneMalicious:URLabout 10 minutes ago
a**o**vs.nethttps://a**o**vs.net/NoneMalicious:URLabout 10 minutes ago
s**b**k.comhttps://s**b**k.com/NoneMalicious:URLabout 10 minutes ago
x**g**o**rfectl.tophttps://x**g**o**rfectl.top/NoneMalicious:URLabout 10 minutes ago
g**t**e**f*er7515.bidhttps://g**t**e**f*er7515.bid/NoneMalicious:URLabout 10 minutes ago
r**o**e**e**n**-services.infohttps://r**o**e**e**n**-services.info/NoneMalicious:URLabout 10 minutes ago
p**m**y**ve.co.ukhttps://p**m**y**ve.co.uk/NoneMalicious:URLabout 10 minutes ago
o**n**shophttps://o**n**shop/NoneMalicious:URLabout 10 minutes ago
i**a**a*i.co.ukhttps://i**a**a*i.co.uk/NoneMalicious:URLabout 10 minutes ago
n**e**e*com.cnhttps://n**e**e*com.cn/NoneMalicious:URLabout 10 minutes ago
e**-**t**o**a**ecces.qhlhyu.tophttps://e**-**t**o**a**ecces.qhlhyu.top/NoneMalicious:URLabout 10 minutes ago
e**.**l**mmbi.tophttps://e**.**l**mmbi.top/NoneMalicious:URLabout 10 minutes ago
j**x**u*pjg.tophttps://j**x**u*pjg.top/NoneMalicious:URLabout 10 minutes ago
t**f**.**nttap.comhttps://t**f**.**nttap.com/NoneMalicious:URLabout 10 minutes ago
d**f**j**anttap.comhttps://d**f**j**anttap.com/NoneMalicious:URLabout 10 minutes ago
1**3**65.xyzhttps://1**3**65.xyz/NoneMalicious:URLabout 10 minutes ago
w**2**1*s5.inkhttps://w**2**1*s5.ink/NoneMalicious:URLabout 10 minutes ago
w**2**r**t**d**a**onalservices.comhttps://w**2**r**t**d**a**onalservices.c…NoneMalicious:URLabout 10 minutes ago

List of malware samples detected by CRDF Labs

2,225,920 Malicious Samples into our CRDF Threat Center Database
Last update: Saturday 20th of April 2024 10:50:16 AM
ThreatFileHASHsURLsDate AddedAction
Trojan.JS.Redirector
Hered49d2aec7738e745084f5ae038e37641
3d083b73e14fc3bbf0bf6bdeb169849bcae786c5
http://w**.**w**n**-devices.com/
about 28 minutes ago
GT.JS.Acsogenixx
Here9ee35fcdc914e6708cddfb732026b439
58235afec1659c1237bd80dcc06939bc7c1d23a1
http://b**t**r*m.info/
about 28 minutes ago
Trojan.JS.Redirector
Heref78610fe751a2c43f726bd5ad95a4a4f
80bd5420e4c4ebbecbbd96e62ae85859d8e36005
https://p**a**ya.top/
about 48 minutes ago
Phishing.HTML.Doc
Herefdfd3302a9a56590ccef42fbb0d71a52
ee910133e3616df957265353dc0dab6b590e7c19
https://c**j**n**aim.my.id/
about 58 minutes ago
win_karius_g0
Hereb4160efc7bd55d5f85ae4000d92ad358
092e4c8d45163cafbe4302b04a666e2c8565ec26
https://e**c**i**i*tegral.net/
about 1 hour ago
HTML:PushAds-A [Trj]
Trojan-Downloader.JS.Phis…
Heredc41f4485a3af21dafc4784be46a2a17
c41d9a5c50c1ec471989254ed8f74df3fb2df822
https://n**.**f**smate.xyz/
about 1 hour ago
Trojan.PDF.Phishing
Here7542e26e87c305bc989a596fbb5506a2
43f8171a9a2fe734f044f217d01baba441fe64ca
https://n**o**m**c**s**ccountry1390.com/…
about 1 hour ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.9999
Trojan.PDF.Phishing
Heredb51e19687227d3993d6f7b027822212
44f06bc32bc7e7296fe7192084bf8c055b76e0de
http://i**a**a**e*ugyelet.hu/**l**d**f**…
about 2 hours ago
Trojan.PDF.Phishing
Here1e20bf71acf332501a9a09270da74b78
136da2bd96da086bf449eb504bad04d5a6564683
http://s**r**-**-**c**t**i**u**-*nd-cont…
about 2 hours ago
Trojan-Spy.JS.Agent
Hered283b230be8d35dc592e4a25190c89e5
32947f5d7ea957e9360500e27822bf97a52b604e
http://f**e**l**ayhd.zip
about 2 hours ago
HTML:Script-inf [Susp]
Here43554e69ff9705ffea801b0eb1787f41
87a94a40b29bd013daa2886a148a3be6b3b6dd4f
https://v**m**c**ndorf.eu/
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here9ef2c6a0a05f3e819463abb68d252110
9e160fec3a061fe54ced38c8d5ac885cf41e5205
http://w**.**n**.**t**i**p*ocessingcente…
about 2 hours ago
Trojan.JS.Redirector
Herefef5256de755fca7c937960d64c2a607
05d33b15d3b61b2cbe7b6abbc2c17d1f601550ea
http://w**.**c**r*.ch50.com
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hereb3589160ac56967db0a99e397f518982
7da2d6bdc3d62fe053732bf224f5dde4c2fff34d
http://w**3**r**braun.de
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Herea095cad7468dd8a68377863f18b5be9d
650be95854ee3248ee689fb363f8305e9108b20a
http://c**l**a*too.de
about 2 hours ago
Trojan.JS.Redirector
Here67371c240acc2c78fd8c9b6c63392124
7e05a80c7a0f09f0224165733120f8a4046c20d0
http://f**c**ook.pl
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hereee1ba8a27c27d9b2facf30d17119104c
fb9f5cfe1ef3109a054cf1362dda5d8dc9476ad6
http://x**-**l**e**o**o-erffnen-ibc.de
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here8153456e5ebaf26c29aef39571723258
2b0f1d378b9d9a8872408b39387ccd60a4f29648
http://b**7**s**tai.xyz
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here5f95334a0ef62e0957a4673ddc7555a1
3726125912f8086ddb65f24196eec49e1da5b798
https://b**e**.**e*fumk.life/
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Heree845e1da3da653820eb78c0c9b9cf9d0
28fc28885ab2a8ef1ed5e1ade56d84f40ce3cfe3
http://c**d**t*al.com
about 3 hours ago
HTML:Script-inf [Susp]
Here55ee67764b214f4d052d01a4dd1ed979
0423860ea49a9eef6f80ba84e835e96137c8168e
https://d**o*s.cn/
about 3 hours ago
HTML.Redirector
Here2ca397e656aadb3d8aa24adabb0d040c
917142b72981c1ae0a17b59afd0f6ef681aadf29
http://t**r**a**ukit.com/
about 3 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here60ff640f2e34bbc938d35b763eeb7a85
2bc5c79d7c203c711c6635afb52d85a2177f1e39
http://w**3**e**s*reams.biz
about 3 hours ago
HTML:Script-inf [Susp]
Hereefec0dcc088a25dcc235e2cd8afb8978
91678b6bc0dc7d43fb77bb875b798ef38015f365
https://p**m**e**moi.pro/**i**s**-**e**d…
about 3 hours ago
HTML:Script-inf [Susp]
Here356abec6374d48e561494d666fe86ea3
656b2f64e679a6d0ddffda40cc6c338d376290e0
https://i**-**b**r**u**ion.cstimetq.com/
about 3 hours ago
HTML:Phishing-CPD [Phish]
Here7d17a8834f6571dca3c00035296c22f1
915997beb21e0b45d950eb42a5bbb7b82135bc01
https://c**e**r*ist.com/**g**o**c**/inde…
about 3 hours ago
Win32:TrojanX-gen [Trj]
Trojan.Win32.Woool
Here4c89bc7783849d402454935db068b60a
4a02463af2cb024c1ae097dfbd6f40bc43ec375b
http://l**e**.top/**8**1**6**5**C**5**4%…
about 3 hours ago
GT.JS.Acsogenixx
Here3a5d3c3cf7b448a36e5fd6b0aecc28bd
ad16c8815c2fb2950ae2ac20e88497f3a2662884
https://t**s**a**j**otsm.org.uk/
about 3 hours ago
VBS:Malware-gen
JS.Fakealert.25
Trojan.JS.FakeAlarm
Here329a61b59fe16a861eb25e6626f28473
b087c00debd71271f5d7614aaad8c69473fd0ac8
https://h**p**n*ish.fun/**p**/**00410k/
about 3 hours ago
Trojan.Script
Here26ee63067a3f875d30fe1911b29fd899
2c97b0733b20a4fe194fb74c1d674c3bb9729702
http://g**a**o**i**ionagency.com/**f**a*…
about 3 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.197
Trojan.PDF.Phishing
Here2cae7aec2248b2a6af9dbc7afdad28e2
a0a2a18175f43f920a59a794a49456e72b0f79a4
https://t**o**f**weebly.com/**l**d**1**/…
about 4 hours ago
HTML:PhishingBank-EFJ [Ph…
Hereae1f813049cb69149ce5ed9ade305d1b
465fd38927ded11f05a7819b76b8ade90412009c
https://k**m**f**s**larkacmaz.xyz/**u**/…
about 4 hours ago
GT.JS.Acsogenixx
Here688da6f6735115a84726c8cb3648a610
6da1e4c50c669a69868d5d082de01a0fd8185efe
https://j**k**l**w**otsm.org.uk/
about 4 hours ago
GT.JS.Acsogenixx
Hered6617302fa6e727483a4b3807bfda714
80ff7452b578221171c7d8874a2d37f39f8a8ba3
https://t**l**.**tsm.org.uk/
about 5 hours ago
Phishing.HTML.Doc
Here6a6aa57334deeaf7b2eda9d20f6c0dd5
748eaea287d37156c1c3e0b0258ce740fa8f5851
https://p**-**b**6**f**f**5**be1fe65ead9…
about 6 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.9999
Trojan.PDF.Phishing
Herea8a453a6d5103212aa836816c58c3c01
6bedf4cc228d885d6cf29d108ce4ec94e8e119fc
https://a**h**ta.com/**e**i**s**i**/**ze…
about 6 hours ago
HTML:Redirector-IK [Phish…
Here76357e4cfc993764c3a87b73c7bfe1c4
c36a7130f032f0eab8778e2de01b42ca870a34f0
http://i**6**o**a**.**p**i**9*-224-92-22…
about 6 hours ago
GT.JS.Acsogenixx
Here8078c87b2269ff050b473da0e745ea2a
19e454d4bc60e318da3f097c3f578780056cb9cb
https://q**.**rsm.one/
about 6 hours ago
Phishing.HTML.Doc
Here5ccbedcf2b84cdda6ebe6b8c32848f4d
7397fc8a26bcf5fc323bfce134d4586510fc03dd
https://i**.**a**osales.one/
https://i**q**.**a**s*atemumbai.vip/
https://i**q**.**a**s*atemumbai.vip/
https://i**q**.**a**s*atemumbai.vip/
about 2 hours ago
GT.JS.Acsogenixx
Hereb66f58a86063194a08d40ce8f53f740a
64571a0f5fdb8a102be99314678ba9ec48816f8a
https://o**q**x**.**a**statemumbai.vip/
https://h**j**f**t**a*jz.lnrsm.one/
https://h**x**z**p**n**.rpautosales.one/
https://h**j**f**t**a*jz.lnrsm.one/
https://h**x**z**p**n**.rpautosales.one/
https://h**j**f**t**a*jz.lnrsm.one/
https://h**x**z**p**n**.rpautosales.one/
about 2 hours ago
Trojan.JS.Cryxos
Herea9f0143f97465e85d8bea1b456c53157
1d694f1e50174e61946baa2b7fc678f0cae37c99
https://d**p*.com/
about 6 hours ago
HTML:RedirBA-inf [Trj]
Here8ddad7b1046bdd0bf1e31c73122372f0
48bab75c10b3cf92ea9449baa0b4f4663f5bb555
https://w**.**a**t**j**ketsschweiz.com/
about 6 hours ago
HTML:RedirBA-inf [Trj]
Here811e5febd6b5428c88e65a12b374ff60
6571409f8129ef188bc563e27a5ba1e49f17bcad
https://w**.**a**s**inkels.com/
about 6 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.9999
Trojan.PDF.Phishing
Here532b831ec22119392612663eafb4e3ce
65bcad521018e8540e5781896345abf79d3607d9
https://b**n**n**e**rendendo.com/**t**e*…
about 7 hours ago
HTML:Phishing-CRX [Phish]
Here477a3cdb58b65ed219f4dfe7ac007805
dbfab213ed4c3d1f4289b67ebca132e3fe768e4c
https://j**5**-**1**.xzf.my.id/
about 7 hours ago
PDF.Phisher.9999
Trojan.PDF.Phishing
Heree5256fd094c38f575b00a3ffac78e76b
62e41e31b68efb3bdb2f8dc6016b82c0ea25275d
https://c**e**e**r**y**0**2**-**u**-**id…
about 7 hours ago
PDF.Phisher.9999
Trojan.PDF.Phishing
Here97fb30044b31a38a05e8842d2c848348
23687fec075719d061835f42a271960f56337bab
https://s**a**ncy.com/**f**d**/**e**i**s…
about 7 hours ago
HTML:Phishing-BYY [Phish]
Trojan.HTML.Agent
Heref186ebcd267d178f3a7ad8f198433a00
5c21f3263ec9541cc30be54fc18bee66d667b0ba
http://m**s**n**a**i**a*dconsulting.com/…
about 7 hours ago
JS:PhishingBank-D [Phish]
Here697e74cfa8da39a371652cca44a4e730
3c6baf160ea7ebbd24fed4e8cc43d21b8164c355
http://i**e*info/**p**it/nbc/
about 7 hours ago
HTML:PhishingDhl-FX [Phis…
Phishing.HTML.Doc
Here15cddaf01f7cbaf96a15343f2ba5e7e6
c77fd22dae134310b13aecec6e0a3d62af2d77a7
https://t**c**n**mydhl.com/**a**i**/**5E…
about 7 hours ago