Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,449,751 Malicious URLs into our CRDF Threat Center Database
Last update: Saturday 20th of April 2024 07:25:11 AM
Domain nameURLThreatCategoryDate Added
h**a**r**u**stiwo.shophttps://h**a**r**u**stiwo.shop/**iNoneSuspect:URLabout 2 minutes ago
7**3**.*20d.cnhttps://7**3**.*20d.cn/NonePhishing:URLabout 5 minutes ago
b**n**ang.comhttp://w**.**i**wang.com/NoneMalware:URLabout 5 minutes ago
l**b**y.tophttps://w**.**a*rxy.top/NonePhishing:URLabout 5 minutes ago
p**c**e**a**l**k04.vercel.apphttp://p**c**e**a**l**k04.vercel.app/NonePhishing:URLabout 5 minutes ago
h**p**e**r**s**p**t**7*191841-4f1.netlif…http://h**p**e**r**s**p**t**7*191841-4f1…NonePhishing:URLabout 5 minutes ago
m**t**s**p**-**i**s*finalizarcompra.comhttps://m**t**s**p**-**i**s*finalizarcom…NonePhishing:URLabout 5 minutes ago
e**1**d*xgg.cnhttps://e**1**d*xgg.cn/NonePhishing:URLabout 5 minutes ago
m**i**r**a**fbm.serviceshttps://m**i**r**a**fbm.services/NonePhishing:URLabout 5 minutes ago
x**y**l**o**lownose.livehttps://x**y**l**o**lownose.live/**g**vm…NonePhishing:URLabout 5 minutes ago
m**t**9**l**z**z**x**l**v**6**.**e**w*ap…http://m**t**9**l**z**z**x**l**v**6**.**…NonePhishing:URLabout 5 minutes ago
e**1**r*8fa.cnhttps://e**1**r*8fa.cn/NonePhishing:URLabout 5 minutes ago
i**t**a**a*abor.infohttps://i**t**a**a*abor.info/**s**/**3**…NonePhishing:URLabout 5 minutes ago
i**a**w*rds.comhttp://w**.**h**ewords.com/NoneMalware:URLabout 5 minutes ago
d**f**ep.cnhttps://d**f**ep.cn/**b**4**1**9**4*ooqr…NoneMalware:URLabout 5 minutes ago
v**i**p**tect.comhttps://v**i**p**tect.com/**/**dex.phpNonePhishing:URLabout 5 minutes ago
3**p**a**o**lownose.livehttps://3**p**a**o**lownose.live/**f**uj…NoneMalicious:URLabout 5 minutes ago
n**x**g**e**i*erdocs.hol.eshttps://n**x**g**e**i*erdocs.hol.es/**o*…NoneMalicious:URLabout 5 minutes ago
a**o**t**p*ort247.comhttps://a**o**t**p*ort247.com/**-**m**/*…NoneMalicious:URLabout 5 minutes ago
c**c**a**a**14.iceiy.comhttp://c**c**a**a**14.iceiy.com/NoneMalicious:URLabout 5 minutes ago
3**3**3.79http://3**3**3.79/NoneMalicious:URLabout 5 minutes ago
z**l**s.comhttp://z**l**s.com/NonePhishing:URLabout 15 minutes ago
a**l**.tophttp://w**.**a*ia.top/NonePhishing:URLabout 15 minutes ago
v**i**s**neral.nethttp://v**i**s**neral.net/NoneMalware:URLabout 15 minutes ago
v**a**c**i**v**.**aesc.lsoidike.icuhttp://v**a**c**i**v**.**aesc.lsoidike.i…NonePhishing:URLabout 15 minutes ago
u**r**my.idhttp://u**r**my.id/NonePhishing:URLabout 15 minutes ago
t**t**a*er.comhttp://t**t**a*er.com/NonePhishing:URLabout 15 minutes ago
r**h**d**r**d**n**u**c**n**he-renaissanc…http://r**h**d**r**d**n**u**c**n**he-ren…NoneMalware:URLabout 15 minutes ago
p**a**n**eceive.nethttp://p**a**n**eceive.net/NoneMalware:URLabout 15 minutes ago
k**o**y*o.cloudhttp://k**o**y*o.cloud/NonePhishing:URLabout 15 minutes ago
k**o**p**y.cloudhttp://k**o**p**y.cloud/NonePhishing:URLabout 15 minutes ago
k**s**a*edh.comhttp://k**s**a*edh.com/NoneMalware:URLabout 15 minutes ago
e**d**v**o**tions.autoshttp://e**d**v**o**tions.autos/NonePhishing:URLabout 15 minutes ago
a**o**o**p**aojie818.comhttp://a**o**o**p**aojie818.com/NonePhishing:URLabout 15 minutes ago
a**n**ai.comhttp://a**n**ai.com/NoneMalware:URLabout 15 minutes ago
e**o*.prohttps://e**o*.pro/**/**v**/889675NoneMalware:URLabout 15 minutes ago
w**1**a**h**t4free.comhttp://w**1**a**h**t4free.com/**q**x*/3.…NoneMalware:URLabout 15 minutes ago
i**s**i**ual.comhttps://w**.**f**v*rtual.com/NonePhishing:URLabout 15 minutes ago
n**a**p3w.cchttps://n**a**p3w.cc/**v**e*i=1244NonePhishing:URLabout 15 minutes ago
t**d**c**and.my.idhttps://t**d**c**and.my.id/NonePhishing:URLabout 15 minutes ago
m**l**d**h**.fand.my.idhttp://m**l**d**h**.fand.my.id/NonePhishing:URLabout 15 minutes ago
k**o**l**shop.comhttps://k**o**l**shop.com/NonePhishing:URLabout 15 minutes ago
p**a**.**seghy.comhttps://p**a**.**seghy.com/**5**5**6**97…NonePhishing:URLabout 15 minutes ago
t**o**f**weebly.comhttps://t**o**f**weebly.com/**l**d**1**/…NonePhishing:URLabout 15 minutes ago
l**a**v**t**f**alizarcompra.comhttps://l**a**v**t**f**alizarcompra.com/…NonePhishing:URLabout 15 minutes ago
r**u**r**e**eneficioo.orghttps://r**u**r**e**eneficioo.org/NonePhishing:URLabout 15 minutes ago
w**-**i**e**inyers.comhttps://w**.**b**a**a*nginyers.com/**/*o…NonePhishing:URLabout 15 minutes ago
z**i**i**o*.pages.devhttp://z**i**i**o*.pages.dev/NonePhishing:URLabout 15 minutes ago
z**e**hop.cchttps://z**e**hop.cc/**eNonePhishing:URLabout 15 minutes ago
p**-**7**9**7**b**4**c8fcf247ee780ff.r2.…http://p**-**7**9**7**b**4**c8fcf247ee78…NoneMalicious:URLabout 15 minutes ago

List of malware samples detected by CRDF Labs

2,225,889 Malicious Samples into our CRDF Threat Center Database
Last update: Saturday 20th of April 2024 07:25:12 AM
ThreatFileHASHsURLsDate AddedAction
HTML:PhishingBank-EFJ [Ph…
Hereae1f813049cb69149ce5ed9ade305d1b
465fd38927ded11f05a7819b76b8ade90412009c
https://k**m**f**s**larkacmaz.xyz/**u**/…
about 33 minutes ago
GT.JS.Acsogenixx
Here688da6f6735115a84726c8cb3648a610
6da1e4c50c669a69868d5d082de01a0fd8185efe
https://j**k**l**w**otsm.org.uk/
about 53 minutes ago
GT.JS.Acsogenixx
Hered6617302fa6e727483a4b3807bfda714
80ff7452b578221171c7d8874a2d37f39f8a8ba3
https://t**l**.**tsm.org.uk/
about 2 hours ago
Phishing.HTML.Doc
Here6a6aa57334deeaf7b2eda9d20f6c0dd5
748eaea287d37156c1c3e0b0258ce740fa8f5851
https://p**-**b**6**f**f**5**be1fe65ead9…
about 2 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.9999
Trojan.PDF.Phishing
Herea8a453a6d5103212aa836816c58c3c01
6bedf4cc228d885d6cf29d108ce4ec94e8e119fc
https://a**h**ta.com/**e**i**s**i**/**ze…
about 3 hours ago
HTML:Redirector-IK [Phish…
Here76357e4cfc993764c3a87b73c7bfe1c4
c36a7130f032f0eab8778e2de01b42ca870a34f0
http://i**6**o**a**.**p**i**9*-224-92-22…
about 3 hours ago
GT.JS.Acsogenixx
Here8078c87b2269ff050b473da0e745ea2a
19e454d4bc60e318da3f097c3f578780056cb9cb
https://q**.**rsm.one/
about 3 hours ago
Phishing.HTML.Doc
Here5ccbedcf2b84cdda6ebe6b8c32848f4d
7397fc8a26bcf5fc323bfce134d4586510fc03dd
https://i**.**a**osales.one/
https://i**q**.**a**s*atemumbai.vip/
https://i**q**.**a**s*atemumbai.vip/
about 25 minutes ago
GT.JS.Acsogenixx
Hereb66f58a86063194a08d40ce8f53f740a
64571a0f5fdb8a102be99314678ba9ec48816f8a
https://o**q**x**.**a**statemumbai.vip/
https://h**j**f**t**a*jz.lnrsm.one/
https://h**x**z**p**n**.rpautosales.one/
https://h**j**f**t**a*jz.lnrsm.one/
https://h**x**z**p**n**.rpautosales.one/
about 25 minutes ago
Trojan.JS.Cryxos
Herea9f0143f97465e85d8bea1b456c53157
1d694f1e50174e61946baa2b7fc678f0cae37c99
https://d**p*.com/
about 3 hours ago
HTML:RedirBA-inf [Trj]
Here8ddad7b1046bdd0bf1e31c73122372f0
48bab75c10b3cf92ea9449baa0b4f4663f5bb555
https://w**.**a**t**j**ketsschweiz.com/
about 3 hours ago
HTML:RedirBA-inf [Trj]
Here811e5febd6b5428c88e65a12b374ff60
6571409f8129ef188bc563e27a5ba1e49f17bcad
https://w**.**a**s**inkels.com/
about 3 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.9999
Trojan.PDF.Phishing
Here532b831ec22119392612663eafb4e3ce
65bcad521018e8540e5781896345abf79d3607d9
https://b**n**n**e**rendendo.com/**t**e*…
about 3 hours ago
HTML:Phishing-CRX [Phish]
Here477a3cdb58b65ed219f4dfe7ac007805
dbfab213ed4c3d1f4289b67ebca132e3fe768e4c
https://j**5**-**1**.xzf.my.id/
about 3 hours ago
PDF.Phisher.9999
Trojan.PDF.Phishing
Heree5256fd094c38f575b00a3ffac78e76b
62e41e31b68efb3bdb2f8dc6016b82c0ea25275d
https://c**e**e**r**y**0**2**-**u**-**id…
about 3 hours ago
PDF.Phisher.9999
Trojan.PDF.Phishing
Here97fb30044b31a38a05e8842d2c848348
23687fec075719d061835f42a271960f56337bab
https://s**a**ncy.com/**f**d**/**e**i**s…
about 3 hours ago
HTML:Phishing-BYY [Phish]
Trojan.HTML.Agent
Heref186ebcd267d178f3a7ad8f198433a00
5c21f3263ec9541cc30be54fc18bee66d667b0ba
http://m**s**n**a**i**a*dconsulting.com/…
about 3 hours ago
JS:PhishingBank-D [Phish]
Here697e74cfa8da39a371652cca44a4e730
3c6baf160ea7ebbd24fed4e8cc43d21b8164c355
http://i**e*info/**p**it/nbc/
about 3 hours ago
HTML:PhishingDhl-FX [Phis…
Phishing.HTML.Doc
Here15cddaf01f7cbaf96a15343f2ba5e7e6
c77fd22dae134310b13aecec6e0a3d62af2d77a7
https://t**c**n**mydhl.com/**a**i**/**5E…
about 4 hours ago
HTML:Scam-NO [Scam]
Here09c4155eb4f6f1d5169bf9b9dc564888
d7a34c1102736f3fc5912c6687468617846894e3
https://o**r**y*e.cyou/
about 4 hours ago
Trojan.HTML.Refresh
Here9930febe771208b3d8ea0ecdbc35c7e3
84dccf13b9c43e2e33e2c3cded59e8a7be579fbf
http://b**z**shop/
about 4 hours ago
Android.Siggen.Susp.6796
Trojan.AndroidOS.Hiddad
Heree3e4618ec0ec785ff861fa9ec7ebf3f0
468916003e48d7aedd4c85a1a06a1600cc8219ee
https://t**e**on.xyz/**p**xce.apk
about 4 hours ago
HTML:Script-inf [Susp]
Here1f6f2d16e661e38a53a50d0968675c20
063748d9cdf81eb3057ab79b1daf568b65aa53d1
https://s**r**t*nki.com/
about 4 hours ago
GT.JS.Acsogenixx
Here7e9a4185f0942a5aaf19080c7083ec8d
0624a3381f0e9620cc6bdff598690c01a58629b6
https://v**s**o**d**q**s**eriaspending.c…
https://x**a**i**.**autosales.one/
https://w**k**f**b**.**a*estatemumbai.vi…
https://t**.**a**s**temumbai.vip/
https://x**a**i**.**autosales.one/
https://w**k**f**b**.**a*estatemumbai.vi…
https://t**.**a**s**temumbai.vip/
about 2 hours ago
GT.JS.Acsogenixx
Here05c392d56ce676745e5d31b7b5cf776e
cd327b550aeecc9d2ce3ecbf1f885289491a607f
https://v**j**b**.**a**statemumbai.vip/
https://t**t**f**e**a*pending.click/
https://t**t**f**e**a*pending.click/
about 2 hours ago
GT.JS.Acsogenixx
Here4b078b4eec38eb92a63fa0b36997457f
30b4aeff5d3058e03a0fc2bed0486ab4dbb84d9e
https://v**t**a**r**j*alk.lnrsm.one/
https://z**u**r**l**t*temumbai.vip/
https://z**f**r**u*osales.one/
https://z**u**r**l**t*temumbai.vip/
https://z**f**r**u*osales.one/
about 2 hours ago
GT.JS.Acsogenixx
Here060a647995b42e70ca669976eea430d3
2a8a311f6accb4f5213e5a77e673913b7998531d
https://z**u**k**e**q*ut.lnrsm.one/
https://c**y**l**r**l**tatemumbai.vip/
https://z**g**x**x**e**estatemumbai.vip/
https://c**y**l**r**l**tatemumbai.vip/
https://z**g**x**x**e**estatemumbai.vip/
about 2 hours ago
GT.JS.Acsogenixx
Heree957b530375081a34da5fa07a1528aa0
bf54a996be6a612deaf5a67039cda4f9cff0a4c8
https://p**d**j**v**v**r**lestatemumbai.…
http://h**r**e**a**ending.click/**p**s*l…
https://n**o**t**l**ff.lnrsm.one/
https://o**i**i**j**r*autosales.one/
https://n**h**.**a**s*atemumbai.vip/
http://h**r**e**a**ending.click/**p**s*l…
https://n**o**t**l**ff.lnrsm.one/
https://o**i**i**j**r*autosales.one/
https://n**h**.**a**s*atemumbai.vip/
about 2 hours ago
GT.JS.Acsogenixx
Here0a8c1208492657234542962ce2b53680
46315d2f29401ff0adb7f52525be39380e23d098
http://r**z**r**c**t**r**lestatemumbai.v…
http://u**p**t**u**v**e*iaspending.click…
http://j**w**c**i**pending.click/**t**n*…
https://n**n**p**f**c**d**r*alestatemumb…
https://o**i**b**j**c**c*.rpautosales.on…
http://e**m**v**m**p*utosales.one/**a**f…
http://r**v**r**u*osales.one/**t**otwu
http://w**a**i**o**c**iaspending.click/*…
http://u**p**t**u**v**e*iaspending.click…
http://j**w**c**i**pending.click/**t**n*…
https://n**n**p**f**c**d**r*alestatemumb…
https://o**i**b**j**c**c*.rpautosales.on…
http://e**m**v**m**p*utosales.one/**a**f…
http://r**v**r**u*osales.one/**t**otwu
http://w**a**i**o**c**iaspending.click/*…
about 2 hours ago
GT.JS.Acsogenixx
Herec0d53dd73f15e86ebe98c893c3187b5f
2a63884abf6b36e9512d0b46645884e5263619ac
https://n**k**i**v**d**e**estatemumbai.v…
about 4 hours ago
GT.JS.Acsogenixx
Here67a0e6e7f53446c8073217f3bd23cf94
d668bec8a651a5ed434b56a95012b23fc871c971
https://n**a**c**i**pending.click/
about 4 hours ago
GT.JS.Acsogenixx
Here52ec0012aae57eb42ff893625dfc42b5
88eefe1c6562b9733edf77d2697fd6a62b864965
https://d**r**l**r**c**d**ealestatemumba…
https://h**m**.**r**s*ending.click/
https://d**c**m**p**b**c**iaspending.cli…
https://h**h**.**a**osales.one/
https://n**r**h**g**s**l**eriaspending.c…
https://i**q**t**.**r**spending.click/
https://h**m**.**r**s*ending.click/
https://d**c**m**p**b**c**iaspending.cli…
https://h**h**.**a**osales.one/
https://n**r**h**g**s**l**eriaspending.c…
https://i**q**t**.**r**spending.click/
about 2 hours ago
GT.JS.Acsogenixx
Herec59317dbd1175ac19e56d3c168e45faf
5a7234d342ebd7b94aa5e915394779aa15da41f5
https://g**t**m**r**l**tatemumbai.vip/
https://e**o**b**r**utosales.one/
https://h**s**r**l**t*temumbai.vip/
https://e**o**b**r**utosales.one/
https://h**s**r**l**t*temumbai.vip/
about 2 hours ago
GT.JS.Acsogenixx
Here003e01a79765d6e4232cc941d6ac2080
180ab89a9c682df5bba744d0d39917a50512a436
https://f**u**z**nrsm.one/
http://t**l**z**r**utosales.one/**t*ioec
https://f**y**.**rsm.one/
https://n**m**h**c**i**pending.click/
https://g**v**s**u**r**l*statemumbai.vip…
https://g**r**z**q**.lnrsm.one/
https://a**n**s**p**d**pautosales.one/
https://i**n**n**d**g**rpautosales.one/
https://i**k**b**.**autosales.one/
https://i**m**r**l**t*temumbai.vip/
http://t**l**z**r**utosales.one/**t*ioec
https://f**y**.**rsm.one/
https://n**m**h**c**i**pending.click/
https://g**v**s**u**r**l*statemumbai.vip…
https://g**r**z**q**.lnrsm.one/
https://a**n**s**p**d**pautosales.one/
https://i**n**n**d**g**rpautosales.one/
https://i**k**b**.**autosales.one/
https://i**m**r**l**t*temumbai.vip/
about 2 hours ago
GT.JS.Acsogenixx
Here225b82cd7eb3723ffd294e80f0ba9439
17dbfadd8c9d19c2084640b97ff063744c01ea0c
https://f**t**n**m**e**estatemumbai.vip/
https://f**s**b**t**u**k**r*alestatemumb…
https://b**u**j**g**.**autosales.one/
https://f**s**b**t**u**k**r*alestatemumb…
https://b**u**j**g**.**autosales.one/
about 2 hours ago
GT.JS.Acsogenixx
Here7ec001dce9198728af5e5a6d31906144
b115d94c5797e253ae7d0d63836b6b30371614c4
https://d**u**k**f**u**c*.rpautosales.on…
https://e**.**r**s**nding.click/
https://j**g**l*rsm.one/
https://f**u**j**q**j**c**eriaspending.c…
https://d**c**e**a**ending.click/
https://k**d**t**f**y**e*iaspending.clic…
https://j**e**m**o**r*autosales.one/
https://g**i**r**t**p**rpautosales.one/
https://g**i**j**r**utosales.one/
https://e**.**r**s**nding.click/
https://j**g**l*rsm.one/
https://f**u**j**q**j**c**eriaspending.c…
https://d**c**e**a**ending.click/
https://k**d**t**f**y**e*iaspending.clic…
https://j**e**m**o**r*autosales.one/
https://g**i**r**t**p**rpautosales.one/
https://g**i**j**r**utosales.one/
about 2 hours ago
Other:Malware-gen [Trj]
Heree1ddb8cfb248153530f3f6d64f191346
ae0d57c668150591f5799fc202aeed34cb0a7dfd
https://k**a**a**e**uckthorn.com/**a**s*…
about 4 hours ago
GT.JS.Acsogenixx
Heref8638214ba625bd7ab7027b457405a58
93b9280c819f927088b843366a6afcdb6fee9ebc
https://j**j**j**p**tosales.one/
https://k**b**y**g**l**.**alestatemumbai…
https://b**l**p**t*sales.one/
https://k**b**y**g**l**.**alestatemumbai…
https://b**l**p**t*sales.one/
about 2 hours ago
GT.JS.Acsogenixx
Heree8944af1c6e9e1a1b7993aa94c4cbddd
e69cf1a1e30a550e9ce0a6a931dfc79e48ed5684
https://r**l**e**p**tosales.one/
https://k**r**m**f**d**c**iaspending.cli…
https://q**e**n*sm.one/
https://l**k**g**.**a**statemumbai.vip/
https://k**.**rsm.one/
https://k**j**t**.lnrsm.one/
https://k**y**p**t*sales.one/
https://q**c**z**m**i**rpautosales.one/
https://p**o**k**x**e**.**riaspending.cl…
https://p**n**u**q**g**.**riaspending.cl…
https://k**r**m**f**d**c**iaspending.cli…
https://q**e**n*sm.one/
https://l**k**g**.**a**statemumbai.vip/
https://k**.**rsm.one/
https://k**j**t**.lnrsm.one/
https://k**y**p**t*sales.one/
https://q**c**z**m**i**rpautosales.one/
https://p**o**k**x**e**.**riaspending.cl…
https://p**n**u**q**g**.**riaspending.cl…
about 2 hours ago
GT.JS.Acsogenixx
Here0552cc1490e49d70465202fd752b7758
09fd2c176e6debce0aecbee452ed3c545e600784
https://j**v**d**m**x**c**eriaspending.c…
https://j**x**e**e**atemumbai.vip/
https://q**k**y**v**t**a**ceriaspending.…
https://l**o**t**q**o**t**r*alestatemumb…
https://j**x**e**e**atemumbai.vip/
https://q**k**y**v**t**a**ceriaspending.…
https://l**o**t**q**o**t**r*alestatemumb…
about 2 hours ago
GT.JS.Acsogenixx
Heref880eae22e6911cd7042c31bb3f9c683
b3ebd74ce61c894bbac1a69a73e20b6c5f0bcb8e
https://u**i**d**t**z**e*iaspending.clic…
https://l**g**o**i**p*utosales.one/
https://u**w**v**j**n**.**alestatemumbai…
https://q**q**f**lnrsm.one/
https://l**g**o**i**p*utosales.one/
https://u**w**v**j**n**.**alestatemumbai…
https://q**q**f**lnrsm.one/
about 2 hours ago
Other:Malware-gen [Trj]
JS.Siggen5.45351
Trojan.JS.Agent
Heref1c4fa1d51b714f95b769c69f4672942
84daf73fcf3b3d7652389b8b1f78f0c726fea60b
https://f**h**.org.br/**-**n**n**p**g**s…
about 4 hours ago
HTML:Redirector-JE [Trj]
Here7c0dda49d38b888b08469d360b9b4551
6d121e4569874eff4d39f1321140dac9719b7c9b
https://s**e**d**s**i**x**l**ndrew03.wor…
about 4 hours ago
Phishing.HTML.Doc
Herec7924dcdf6dc0ede01eb494220e22722
d32a884d469d1dfc26b3117e57901679fb9932d4
https://n**e**e**-**t**n**c*tion.codeany…
about 4 hours ago
HTML:Script-inf [Susp]
Exploit.JS.Injector
Hereee5d07b6615d57868d1cbddddd957fc8
19c0f888bd3e31cc6a9657bcae9e95020ed31963
https://s**i*k.vn/
about 5 hours ago
Script:SNH-gen [Trj]
PowerShell.Inject.135
Trojan.PowerShell.Crypt
Here4caaef456c9d9402063cb5fedc90dcd5
c77626d156b440a09ab60107d7407373593d217c
https://p**y*s.co/**s**s**h**lingUe02.ps…
about 5 hours ago
Trojan.HTML.Refresh
Here731dc69beabfdcb206d4eaeb85b8791c
76f866314bc7c6fb6475d9d9b4f5b97636af996f
http://a**u**n**-**l**ie-enligne.fr
about 5 hours ago
HTML:Phishing-CFZ [Phish]
Phishing.HTML.Doc
Here94676d7eff6f813d96faf46158ad1bad
98767d892ecab6567460d7745ba72cd020c66424
https://a**z**s**ot.shop/**d**/**e**logi…
about 5 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here88c4feb59a82d31bc01fd5e174bc839f
a0f33ae9009d0e6ba6a2f677df65b6466b921e2c
http://w**2**e**ode.com/
about 6 hours ago
Trojan.PDF.Phishing
Here584e47b57628bfe2809d65d47112f47e
ed4e71155f324a3a3ad1ae933a71aec0a124a1be
https://x**i**b**a**sulazis.cfd/**8**76.…
about 6 hours ago