www.malwares.com
Open in
urlscan Pro
2606:4700:3108::ac42:28e5
Public Scan
URL:
https://www.malwares.com/
Submission: On August 22 via manual from US — Scanned from DE
Submission: On August 22 via manual from US — Scanned from DE
Form analysis
0 forms found in the DOMText Content
We're sorry but vue-new-mws doesn't work properly without JavaScript enabled. Please enable it to continue. * * * * * * * * * * Get a free pass. * * * * * * * Search Select your 1937cn (Attack Group) AD (Andorra) AE (United Arab Emirates) AF (Afghanistan) AG (Antigua and Barbuda) AI (Anguilla) AL (Albania) AM (Armenia) AO (Angola) AQ (Antarctica) AR (Argentina) AS (American Samoa) AT (Austria) AU (Australia) AW (Aruba) AX (Aland Islands) AZ (Azerbaijan) Afghanistan Aland Islands Albania Algeria American Samoa Andorra Angola Anguilla Antarctica Antigua and Barbuda Argentina Armenia Aruba Australia Austria Azerbaijan BA (Bosnia and Herzegovina) BB (Barbados) BD (Bangladesh) BE (Belgium) BF (Burkina Faso) BG (Bulgaria) BH (Bahrain) BI (Burundi) BJ (Benin) BL (Saint Barthelemy) BM (Bermuda) BN (Brunei) BO (Bolivia) IoC MD5 / SHA-1 / SHA-256 / IP / Domain / URL Profiling Data Threat Actor / Targeted Country / Targeted Industry / Campaign ID * #ransomware * #spyware * #adware * #trojan * #stealer * #banker * #phishing * Known Threat Actors * Total Threat Actors * As of the first seen 2023-08-22 20:32:01 UTC 2023-08-22 22:32:01 local Threat Actor Targeted Countries First Seen UTC * Russia UAC-0056 * txt * * Italy * 2023-08-22 00:58:32 19H * Unknown Country Sprite Spider * exe_32bit * * Brazil * 2023-08-21 23:03:53 21H * Unknown Country PickAxe * dll_32bit * * India South Africa * 2023-08-21 18:01:30 1D 2H * Iran MuddyWater * exe_32bit * * Romania Hungary * 2023-08-21 15:03:24 1D 5H * North Korea Group123 * unknown * * Lebanon India * 2023-08-21 13:52:00 1D 6H * Unknown Country TA551 * exe_32bit * * Brazil * 2023-08-21 12:42:09 1D 7H * Pakistan Gorgon Group * exe_32bit * * India * 2023-08-21 04:30:38 1D 16H * Unknown Country TA554 * exe_32bit * * Egypt * 2023-08-20 19:38:47 2D * Unknown Country Royal Ransomware * ico * * Greece * 2023-08-20 07:11:09 2D 13H * Vietnam OceanLotus * txt * * India * 2023-08-20 06:46:50 2D 13H Threat Statistics (Last 30 days, counts) Campaign Known Threat Actors Unknown Threat Actors 07-2407-2407-2607-2607-2807-2807-3007-3008-0108-0108-0308-0308-0508-0508-0708-0708-0908-0908-1108-1108-1308-1308-1508-1508-1708-1708-1908-1908-2108-2150000500004000040000300003000020000200001000010000002800028000210002100014000140007000700000 * RECENT ATTACK ACTIVITY STATISTICS NUMBER OF CAMPAIGNS 1. 27,053 2023.07.24 2. 26,398 2023.07.25 3. 25,627 2023.07.26 4. 24,493 2023.07.27 5. 23,075 2023.07.28 6. 21,706 2023.07.29 7. 20,854 2023.07.30 8. 20,079 2023.07.31 9. 19,150 2023.08.01 10. 17,643 2023.08.02 11. 16,140 2023.08.03 12. 14,610 2023.08.04 13. 12,936 2023.08.05 14. 12,347 2023.08.06 15. 11,880 2023.08.07 16. 10,979 2023.08.08 17. 10,228 2023.08.09 18. 9,227 2023.08.10 19. 9,221 2023.08.11 20. 8,999 2023.08.12 21. 8,587 2023.08.13 22. 8,145 2023.08.14 23. 7,199 2023.08.15 24. 6,579 2023.08.16 25. 5,638 2023.08.17 26. 4,078 2023.08.18 27. 2,702 2023.08.19 28. 1,914 2023.08.20 29. 1,260 2023.08.21 30. 236 2023.08.22 * Next * Prev 1. THREAT ACTORS TOP. 5 * Threat Actor Associated Campaigns Targeted Countries Top. 3 Targeted Industries Top. 3 * Unknown Country TA554 172 Australia United Kingdom Vietnam technology:it services construction healthcare * Russia Pinchy Spider 28 Vietnam United Kingdom Malaysia education & research government technology:it services * Ukraine Emotet Group 8 United States Germany Mexico technology telecommunications services education & research * North Korea Lazarus Group 6 Indonesia Germany Italy government financial-services:banks manufacturing * South Korea DarkHotel 3 China United Arab Emirates Afghanistan aerospace agriculture agriculture:farming TARGET COUNTRIES TOP. 5 * Country Associated Campaigns Threat Actors Top. 3 * Australia Australia 143 Unknown Country TA554 Russia Pinchy Spider South Korea DarkHotel * United Kingdom United Kingdom 43 Unknown Country TA554 Russia Pinchy Spider Russia Turla * Vietnam Vietnam 32 Unknown Country TA554 Russia Pinchy Spider Russia Turla * Türkiye Türkiye 23 Unknown Country TA554 North Korea Lazarus Group Russia Turla * United States United States 21 Ukraine Emotet Group North Korea Lazarus Group Russia Pinchy Spider TARGET INDUSTRIES TOP. 5 * Industry Associated Campaigns Threat Actors Top. 3 * technology:it services technology:it services 141 Unknown Country TA554 Russia Pinchy Spider South Korea DarkHotel * government government 29 Russia Pinchy Spider North Korea Lazarus Group Unknown Country TA554 * education & research education & research 27 Russia Pinchy Spider Unknown Country TA554 Russia Turla * technology technology 21 Ukraine Emotet Group Vietnam OceanLotus Russia Turla * manufacturing manufacturing 20 North Korea Lazarus Group Russia Turla Vietnam OceanLotus TOP 10 RECENT ANALYSES # First Seen UTC AI Threat Actor Targeted Countries Targeted Industries File (SHA-256)File Type12023-08-22 00:58:320 North Korea Group123 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 22023-08-21 23:03:530 Unknown Country TA551 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 32023-08-21 18:01:300 Russia UAC-0056 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 42023-08-21 18:01:300 Russia UAC-0056 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 52023-08-21 15:16:19100 Russia UAC-0056 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 62023-08-21 15:03:2499 Iran MuddyWater * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 72023-08-21 13:52:000 North Korea Group123 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 82023-08-21 12:42:090 Unknown Country TA551 * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 92023-08-21 11:58:050 Unknown Country *Advancing-Lizard-829 * * * * * * * +3 Unknown Country *Advancing-Squid-770 * * * * * * * Russia Turla * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT 102023-08-21 09:51:2999 Iran MuddyWater * * * * * * * HMOMVCFMPZCPCUALTGNXWXPEVUDTVEQYRBQLZHNTOVLKFCDDEKITIAVCTVUCQMGT ATTACK TECHNIQUES BY INDUSTRY (TECHNIQUE ID) TELECOMMUNICATIONS SERVICES * T1129 10% * T1082 9% * T1083 8% * T1059 6% * T1012 4% TECHNOLOGY * T1129 12% * T1082 10% * T1083 9% * T1059 5% * T1614 5% GOVERNMENT * T1129 12% * T1059 10% * T1082 10% * T1083 10% * T1012 6% HOSPITALITY-LEISURE * T1129 11% * T1012 10% * T1082 7% * T1027 6% * T1059 6% TOP 10 RECENT APT ATTACKS * File * IP * URL * Domain # First Seen UTC Threat ActorFile (SHA-256)IPURLDomainTargeted IndustriesView details12023-08-22 00:58:32 North Korea Group123 ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View22023-08-22 00:58:32 Russia UAC-0056 ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View32023-08-21 23:03:53 Unknown Country Sprite Spider ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View42023-08-21 18:51:41 Unknown Country TA554 ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View52023-08-21 15:03:24 Iran MuddyWater ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View62023-08-21 14:44:49 India SideWinder ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View72023-08-21 03:33:08 Unknown Country UNC1945 ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View82023-08-20 06:46:50 Vietnam OceanLotus ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View92023-08-19 11:26:55 Russia APT29 ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View102023-08-03 19:21:27 China Mustang Panda ABCDEFGHIJKLMNOPQRSTUVWXYZ ABCDEFGHIJKLMNOPQRSTUVWXYZ 123.123.123.123 123.123.123.123 urlurlrulrulurl.com urlurlrulrulurl.com domain.org domain.org View SALE ITEMS * WEB Web-provided intelligence search/download Buy Now * API Various APIs querying intelligence from malwares.com Buy Now * INTEGRATED MALICIOUS DATASET PACKAGE Packages consisting of different datasets Buy Now * EXECUTABLE MALICIOUS DATASET PACKAGE Executable dataset Packages including PE, ELF, APK, etc. Buy Now * NON-EXECUTABLE MALICIOUS PACKAGE Non-executable dataset package including documents, images, etc. Buy Now Drop files here to start uploading. * Terms and Conditions, Privacy Policy * Open Source * SANDS Lab, Inc. * CEO : Kihong Kim * Business Registration Number : 110-81-68136 * 4F, 577, Seolleung-ro, Gangnam-gu, Seoul, Republic of Korea * Tel : +82-2-704-7502 * Email : root@malwares.com Contact us Inquiry Type Member Information Title Content Receive EmailI would like to receive responses about malwares.com inquires by email. Contact us