Daily Malware Build - Jan 10, 2022

Malware Strikes (100)

Categories Ransomware: 27 Financial: 21 Retail: 26 APT: 26
Platforms Document: 10 Android: 1 Win32: 89
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-01001 SHA256: ac156ea1320c509e8da9d44f5e28075b52085f1b351f8192fe217ee0b00506de
MD5: 9d087a52976f8c38fdb7aa2353c31bdd
SHA1: 8f59e705937d65e5f232002d30ac56a201265601
2022-01-09 Virlock Document ransomware daily_malware, 2022_01_10, ransomware, document, virlock 46%
M22-01002 SHA256: 51c0a492c339519d7fd7a4a1343515615a25da892d35e37f5264810b50bab0df
MD5: 4858e40009a68d57fe67f79b2c511fbe
SHA1: 0a9cacb480b9059cfaa962f9a04e8529e1425313
2022-01-09 SmsThief Android financial daily_malware, 2022_01_10, financial, android, sms_thief 13%
M22-01003 SHA256: e9c3bd42c71616a7f6b85ff22ebf6385ecc4fab581a00caba5ad5f61526447e9
MD5: 077d2a29743c3b713afa75d99d8bfa1e
SHA1: 00442ea1db34cec7bad163324e9728b1dcb520e0
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 74%
M22-01004 SHA256: 4588f83ca43458d5327d7c968e5ee0d3e4a06088cc68c7a08bf4f35f34e53e21
MD5: 4d5c3b7ad8cd1519749bfa29a08ea5fb
SHA1: 01b6f836ad3b5d572f9a9c56b2643559d8668e51
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 90%
M22-01005 SHA256: f25a145e32df2a3dfa4fe780ae45c0d23782dba988989e9a627cdd76bac63983
MD5: 61818d43314a6c04d3ff5af8184540ad
SHA1: 001c04ce822c81f2d5e7cebb0e311eb37db71a80
2022-01-09 Turnedup Win32 apt daily_malware, 2022_01_10, apt, win_32, turnedup 95%
M22-01006 SHA256: 3ae77b193e50e3d3af681c4be38d3b796312efc83c52cffa81b9f3c1b710feb7
MD5: 58a35ab763b5be7164b42b49544b69c9
SHA1: 10b26aaea60081382d9936ffec65bebad629e121
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 58%
M22-01007 SHA256: fd8d7ecfbad9dcc4cdc7118eda27e17fb2f4427dbd97796cc1df7731dcc28f2b
MD5: a544826fc2aeca93aa35a227f2c53230
SHA1: 016263c7ecf547b24e834ea67de3d4cbe7b6ed7f
2022-01-09 TeslaCrypt Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, tesla_crypt 76%
M22-01008 SHA256: 3d9cc1b123cf488e3e82c51ac48cfcc25d7184726a92ade0df15214135a83aeb
MD5: f6a55814f4c9da2d198e695a235e0551
SHA1: 02e8f20ba302e498a8cecad722307c87fa61c614
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 95%
M22-01009 SHA256: 86cfa62b90f7846e89646692679496ae2253dae1992b76773edca1557b446db8
MD5: ffd3b7c0eac6e324b16192ae8b25a2f9
SHA1: 0057821394719d39bfb07ab5f5c0cf743021bb6c
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 79%
M22-0100a SHA256: 4048e569ff37471f735a6753304322b7fc70a407bdcea89dc11576c0d393a087
MD5: 1de8ae6c7137d778beca803d2f092d49
SHA1: 22d4f1ff6d89df6227874ec03964be4a72a3a1ae
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 79%
M22-0100b SHA256: 3c6cf8955bc1d5839bd7e917a290f8a691c508a2a9ad1da50714a9b2f0273d23
MD5: bf2de420d58c15a8c3e35496a1c8f68a
SHA1: 02b5961d110f04d5c48a47579893793316b3ebe2
2022-01-09 TeslaCrypt Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, tesla_crypt 86%
M22-0100c SHA256: 50a0f8defb503ca70f42f9a3c4365fc31312fbbd849c0fb2250d8d875e2e1ff8
MD5: d92f9da6eed16ef4ea3f904fdb5b6f96
SHA1: 0335f6b2ac06163b35044bb1dfaaaf9d3bc4f8a1
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 81%
M22-0100d SHA256: 8a7575e6e9feca4edf51f068dec388293caed57c11e6b042607c80ed5a2e77ba
MD5: d46a7baee24666b0b20b93100184d3a5
SHA1: 0058a795887b74332e2bd5d039f826deb888f4da
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 100%
M22-0100e SHA256: eae7e07c27e56612a7611828bfb029bb713d97250e0aa82e86db1eff65c3abb2
MD5: afe2b760f80b1aa1c36e35023ded58c3
SHA1: 03e062aeffe9bd2dad683940d094d003524b214c
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 88%
M22-0100f SHA256: 217b2b3cdefbe7170d4f6045009d4fd8d5c599b5c97ef8c882c9f7265a96d7a8
MD5: 7652b6ead2475970c490508f9ad4b087
SHA1: 041a70d780f4a899654ae1940656a266516cf2dd
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 95%
M22-01010 SHA256: 4b5aa0f2fb0250ec3eed1f7340b4f1f750c66ff2a1151bfa892149e1689664a2
MD5: 70113c7b39019917af2718c6e5bb3401
SHA1: 012e016df1ac0460e89439933f015bda62812ea6
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 76%
M22-01011 SHA256: edd3c69b038ecffd01b7a717b6a0cf51cc43a7d6d4c5d136d69e383739df2616
MD5: 29a5d54306bb8fbdc8951f99d3d35186
SHA1: 3ce8af2ee03078b8af970268184f3d786bf1e882
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 76%
M22-01012 SHA256: 3a6b049ec63995909f066ab00a8260fdbc44b85f72f19225b8964fe3fe844f42
MD5: f71ce81e09a394de9db046ea7febb67b
SHA1: 04710ecdd8556525684bbbbabe79036e1e5e11a0
2022-01-09 Somhoveran Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, somhoveran 96%
M22-01013 SHA256: 622108100d3299f76c92b66e6686557746a1f0a0d6f37a56c549612616b35b26
MD5: 22e96a9f26e3a94682001d73fa468cad
SHA1: 04e3293be114668e9d8b922fca2949867e7f8148
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 90%
M22-01014 SHA256: 07cc97f89fe2b6691e5403a4a6f84d9b9440738f9b1795f81028659214684d89
MD5: 488064bcb18aa8b529d8dbda67d78111
SHA1: 0174c671375c77eb98753917ffa04ae263f2859c
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 90%
M22-01015 SHA256: 57814d71f89b122db640a50bdf4e32de1f422f254481d7eae453e4514f01c761
MD5: 1539d9c5302054cb0137dfaa8c68d3b9
SHA1: 4d7d15c46f2918753be20d98513d36b52c25384f
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 79%
M22-01016 SHA256: 62512aba3f9bf3c93f5f15c51f5a5128b8a1730c9f067ba767ca638b946ac49d
MD5: 472e3180ab0276cb48ca499e5e35b8b3
SHA1: 061ef794123ddff7da90003c526d81a645d262a9
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 81%
M22-01017 SHA256: 53944355d2f4f28161fa7b615865189000b54e5aa9fe7fec37b173e9b4f93fc8
MD5: 7df95b27dd99c4f8a09b136c411ab7db
SHA1: 0601330a195ef7ba5d540206a079dde028a91dc7
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 86%
M22-01018 SHA256: 722949d7ccb0305b3a244e3304b0b346f8c3daf207a6c389b574589c4a5c6d49
MD5: 52f436f8ea309e971a6006eb3fcc2f77
SHA1: 01a1672eb0aac3c190a08154db72b907f0eec5ca
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 81%
M22-01019 SHA256: a09d18aab0f985b738fda8a024c0a31c23287c8010831d87431a877dfb415e34
MD5: 0c7626a33893510c39aa248d9fd11591
SHA1: 724c5091176049fe8aa4d1fa5d35cf134abe6200
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 74%
M22-0101a SHA256: 309aa27355b7495328a9ac0e0c61f9552eb75f4e9f4bf51998bdca49483531d3
MD5: a0193842918f04f2f69266f040d04dbe
SHA1: 084105c72eebe11873f9a992ecfec66b5f86c880
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 69%
M22-0101b SHA256: 8a2e45b2280c6ec005f7fa01492e9f02de5bd9047287c4359092e0e206ad205a
MD5: ad27208e0dae9ee284084c7c83ec0727
SHA1: 082b31c253d29afe3e61a857dcc6700708369619
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 95%
M22-0101c SHA256: 871b8e9f372cc98f982cb92303070ea93d72cc62084cc0f0b3c4778c014b7fab
MD5: 875a186ff4675e1067ed15f33704cd2a
SHA1: 01b120c997765fd1a8997967f31b45758ce988fb
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 79%
M22-0101d SHA256: f78bcca1b25269d0a2867240946b2a9e6a330eb3918949ca1c833719988799af
MD5: 289189c6bea9f57d77e84e05e19df04e
SHA1: 87bedddfa2c5a1b6d09f7dfd41bca19986cd930a
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 76%
M22-0101e SHA256: 08f0f38925fce32e30739ced5b77f72ca02cde3035f1f20c1e1c28b9f8b1b2f5
MD5: 36ea245425eb39a7ac7d248ea2ea33f0
SHA1: 08b988c528f9f13b80a62495343f5e99e82e69d3
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 90%
M22-0101f SHA256: c72bd96698ed52c10fb35cfddda5adee4e3fe7de46930b0b18cf4d9338a55b90
MD5: 5151c96f5430aa9f1cb67e0619f30da3
SHA1: 08cebd71998cb3928eb59accce23f99b68348948
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 92%
M22-01020 SHA256: 58ab0accf22f2c129911646a2654d701046fc446d000b09eee9c2f4c2ab0e793
MD5: 1e657a812fa1319c2192aa5f65ff7929
SHA1: 01eec5da79048948de81384e8da28597433ec0f2
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 88%
M22-01021 SHA256: 36d1e1661772a3f7549a2560f43f5293fad5dd4739c9a094941c824cbea6be03
MD5: cdd4543189e304dc69abe62c65f89fcc
SHA1: 0958b0156a2d7c0f7db3d93709eb66b1aadf8b46
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 88%
M22-01022 SHA256: 99d69cb5b60f031859a592bfd3b5e884086071605a6dd294364355e1b24b83c7
MD5: be5d9b9195ae16490ab60c86c49565b7
SHA1: 08e3a0b617d45a204820f177f821df9186be6711
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 93%
M22-01023 SHA256: 26a37a722e60f80966bf18d561b2ae00bb35e13732baa30e7422c4f3445eaab2
MD5: 590444611313ff2fe868c266ee71da3f
SHA1: 01faa85193fa9e4e533a9dda58486577ea6cc3a6
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 89%
M22-01024 SHA256: 2ad134b0792bec2887653cb14da3b39ba90a46ab63826b38fe6bb19cb250d878
MD5: ad7c2d78e6bbb70a87b8bfd086ecda8a
SHA1: 96451df2e1af60ab70d6593d4b21db8daf11c674
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 67%
M22-01025 SHA256: fd4a20d00dcf78fb6385a96ed0f50150d50a9485ab3c3d77ea1a8f9ee675a498
MD5: 9441603da678b37ada54883e63f51cc1
SHA1: 0b926172a388d54ff18e88a8592c94c235cffe2c
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 90%
M22-01026 SHA256: ab48a98546ce5c3d876c093f5b1984ae0a5307c86034bad4cbce95ad329d1bf5
MD5: 04e2efaae9256f6f38c5d01f729110ad
SHA1: 0924f37dc85ebcda503f4985a654cb3cfd57781e
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 92%
M22-01027 SHA256: 094d7b215cdb9d4001347e7c47bbdc6efa1fec82f0bbe5b440632346a3102888
MD5: cee49a51ad96a5ed0774ca47e8d4cf28
SHA1: 02b2dab76101279b0bcd5e9797bd453ed298a7bb
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 89%
M22-01028 SHA256: adfa879f9b507ccbbf62d8c6c8635fa56296b535f95267719628f7b44f96ab5f
MD5: 74f940f01ee69e7b3586e97b24f1c5ce
SHA1: 0bd1691658a107423a39de9604b9e3c3988ebf02
2022-01-09 TeslaCrypt Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, tesla_crypt 81%
M22-01029 SHA256: 6d54489a1a293a545072104e1fc40c85568681947b70ae383761dd287446ebeb
MD5: e5c1f065c0eba875ac357ecca4b920ac
SHA1: 0b007ff58d3984d391676797a21cde7be21c6553
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 90%
M22-0102a SHA256: 3b1db529f1a0bba44afee76f269346455037c2b53bcc7d62899080148065007e
MD5: 821ad1243195ddf66b8a942ef621e55d
SHA1: 02dad0aa381ddbc3091fc7e5f1e0c8e535f8244c
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 92%
M22-0102b SHA256: 0c9b2d752889e58c88ae292799e043fc7a97bbc3b30f0b11426e1d6f7259e87b
MD5: e6688cd2d43820a48267d634d5d11001
SHA1: e243e7104e69247ad28511c912ccce88fb9ece6f
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 79%
M22-0102c SHA256: b4a062b95c259e81b756e80622bda7ac1aac74871bd56657e209ac4505f34bdc
MD5: eeb3a49ca430695a3e22f441701b9750
SHA1: 0ced4d435d28ef7c1334422108f729644a321e33
2022-01-09 TeslaCrypt Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, tesla_crypt 93%
M22-0102d SHA256: a07c4adfdae0b8e2d64831a349b948d71419c6e54805edb13957a7bb3cc38856
MD5: bee39b3c5441154ab84c2f79d04bedf6
SHA1: 0b03fc1d3d5e702bcaa9583037e5c5645fac0fd1
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 83%
M22-0102e SHA256: 6fbf34673e8d20f8f1a8ca7e540b0b53403b5bc0fc9d02a076b1fc6d1c5cda17
MD5: e5ecac717bdb326abdfee674f046e9c7
SHA1: 02eb4017a16979f10cdcea09b38c3b4002517e91
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 96%
M22-0102f SHA256: 516cac02875fd099d9ce1a59df596d0d33825b8ac62d33fe1e9fd747f166e5a2
MD5: 1c410c1d093fc2893b78034aefdd6cea
SHA1: f14b284e358ed44c1f5a4524c067492180bf0f88
2022-01-09 Ramnit Document financial daily_malware, 2022_01_10, financial, document, ramnit 79%
M22-01030 SHA256: 3e8671632be2d5d8e9fe717b2e6fe97cb9f01f3023d3af45b012d8536a1fe4cf
MD5: 2c99bd93998b01fa93e9029a274fbd4f
SHA1: 0d6dd5fdde571fd33be9735f0e92ab8bb0a74585
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 79%
M22-01031 SHA256: 282f4c96a19a9d3831d2aabc4cf2460de6f7e238111bed1edbfeda1c05e6f9d6
MD5: 918048c35a87b36ed5731bd6129a3d42
SHA1: 0b568185e2208922c32dcf5cb27c7371096ffc58
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 96%
M22-01032 SHA256: c7f92866702dd9a1875ccd53a2338bdc48f75d5a6813b11ed29cf5b33c272884
MD5: d3472e8976cb0087c9e251c18a27231f
SHA1: 03455c8166583ae8a29b047e63d29905b0eebe62
2022-01-09 ZeGhost Win32 apt daily_malware, 2022_01_10, apt, win_32, ze_ghost 74%
M22-01033 SHA256: 1dbbbbacfafa5a58fad2e3e36565ec470c07724a573139da23fd268a412238db
MD5: 5291218fc2999e242f17353d1de80199
SHA1: 0e9137af5a5d53ab0c74b2cfad42857320af5e55
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 76%
M22-01034 SHA256: 727b2a386a568196a58308f5d5edf259966b16a864c1038b6a7f95487a92d8e9
MD5: c6c2170b92281c0a34c1809a85abb2c7
SHA1: 0d39282c305c4fbc71a8a3ba47d2ea2ce5ac193a
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 88%
M22-01035 SHA256: c7ae25fed8b9e5c3de9a4aba3c134d817766edfa5a5676e002e66b4c0fcf18be
MD5: b67a90aaf0f54e02c67aa4f81a3e6e8a
SHA1: 03f670ade37fc7c6a7e2e617b4e5ecb7b0863647
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 90%
M22-01036 SHA256: ebce573a8173cde173db02ec56ee876ef4da40b4bbd1354d3993415af4993699
MD5: 4f7edc5f7561fe1ed9daec0688c476d3
SHA1: 0fa75f3e8537846469b474261ad7ed91e4fd381a
2022-01-09 TeslaCrypt Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, tesla_crypt 90%
M22-01037 SHA256: 0337438bf75c16fe3bf470f0c656c882bb767b5ed3c74a1a5362f09e6a94ce08
MD5: cdc26724af10687ecba34c64b3a872ab
SHA1: 0f233f154d58cc3b5429b3676688fa09717b85d7
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 97%
M22-01038 SHA256: 89bb40c1b40c6a791cdf829b801d0162bb76db08ba6cc7e0c5923dcc7fe9b566
MD5: f767fb39d4c1e38f9ed620827976df01
SHA1: 043519c9a630f7aa6c4009202ce41e8434427f26
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 93%
M22-01039 SHA256: 95d54a3efe1dcc92ad69c5b86c63a5868c8cbb971d51336808337fff1219405d
MD5: 53fe5e2ccfc599bab081238e744e57c5
SHA1: 0354421b8745044f14dbaf6e80d28056bd09bb69
2022-01-09 Ramnit Win32 financial daily_malware, 2022_01_10, financial, win_32, ramnit 58%
M22-0103a SHA256: 6e82c86e7fcf2b2274704ef1ca49b1cd832de56d279f610effd32d7b817435b9
MD5: 0c88acd6690bb05b2199a1b3fee1d073
SHA1: 10198b15cd2321470906bb9ebf58ef0039e0815e
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 95%
M22-0103b SHA256: 7fc3606b2fbc925fbfb8950fa88cc7b840835f766b7385ae285eb9a953ce7f19
MD5: 4f591521f04321e6fa03f97a08579ff6
SHA1: 0fbafccbecfc144c6953957d29c633af9660aba5
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 90%
M22-0103c SHA256: f8ad803b284dd30658484baac2372d66fe4f8b16e844480eafbd0dfb25ee284f
MD5: 634df49602a905b85e7cf3682f5e19a6
SHA1: 044b77028e7f5e0a21013edb9b109bb2db34ba4b
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 96%
M22-0103d SHA256: 7e41f8523721a443a8de1b6ee38a2e6f0cec9bd2f5168b182a37c4366790590a
MD5: a86e21d69fab83283838b88b7e8ab28b
SHA1: 04df63ad297b612961f1c72db2072e21db2fe679
2022-01-09 Emotet Win32 financial daily_malware, 2022_01_10, financial, win_32, emotet 97%
M22-0103e SHA256: 44fee55d83bb2fa85934a69d0b6859fb78e36ca458d19f3b2e10ea5b6f0ede37
MD5: a9871c139786a20a46561a1a966ffcc2
SHA1: 1043740615b2462092d88ca3f1514e3d3651c39c
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 86%
M22-0103f SHA256: f1ed5cff50072e3539dfebda099960aab2d2b8db77eece197b75f2767e56bad3
MD5: 91f5f475e247d7710d378ccda5d5a8a7
SHA1: 102b90b527030041fb02394bc3895a88cb029e39
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 96%
M22-01040 SHA256: 008c5537df941dfacfebcf7c5219de4f6394d6ef040b5b919f00951c7d95ab15
MD5: 1d64a474008e32547659039cbc665814
SHA1: 04726c4e8f40257e7b7fa6e8dfb495b39ef85b56
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 79%
M22-01041 SHA256: 75310a19fe50b06b860546e71157c5591da79b85c41724dd93cee719830f6a13
MD5: 138fd7f91ae2e34472c6ca38f845de55
SHA1: 04efa3755ec66f6e5bf53142bb883aaf7b70076f
2022-01-09 Zeus Win32 financial daily_malware, 2022_01_10, financial, win_32, zeus 88%
M22-01042 SHA256: 41bf495d673dd777d2380b492afd1b3535f71a8bbf16eecfd78330a0eb56de00
MD5: 851d9c6289c7a7d20862a2a34caf4d2e
SHA1: 12324f520363964b6281bee4eb606b6b68207a78
2022-01-09 Foreign Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, foreign 85%
M22-01043 SHA256: 09f251939848c4ce468e153e249d25e1ca87e2e2ca744e560e62f5324e96680a
MD5: 09a1c2e07b523cf24d3f87c7a5e0de7e
SHA1: 10798da3ef6e16e8e6ef708046290c75822d0fa1
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 90%
M22-01044 SHA256: 6926bcf8db5a9f8566f212789c8e9e918e2fb8f7772e89b27a11408b91c6a36b
MD5: 311294252d77de4b61b3c9addfd8a8ca
SHA1: 04829dc56d24e83131c16940d07d50e2dfc46770
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 95%
M22-01045 SHA256: 7f187a274401269214a0ed0dcf61f131b783e38b30a1717a1add040620e8b4c2
MD5: 1a94089b28248b832801500048a04f49
SHA1: 05283885e2f7a6760d8cf202c0ce54fa1fdcdd2d
2022-01-09 Dorkbot Win32 financial daily_malware, 2022_01_10, financial, win_32, dorkbot 67%
M22-01046 SHA256: feb1a4b9316658eae53e73317cebe6ddc42b71ea53f0c6c36a62cc64e7db061d
MD5: 159660d185b9655cd2df60ccddf39a80
SHA1: 1268968be9e9519a15a6fe36a9ef421c0fd3bf3d
2022-01-09 TeslaCrypt Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, tesla_crypt 74%
M22-01047 SHA256: 0f6c184843cd45e4653a4e771571c218bd4261ee30a599de15fe407c85ddccac
MD5: 3d30e88ae514450c320b02a6a8de5538
SHA1: 11a55bb9abf19ebe69769a331aaec57e18870c57
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 81%
M22-01048 SHA256: f792154f17514b944ec2cf7cf45031944ad10898e70c2d0bdb51bc55a4fc3dc9
MD5: 08b79a392a73b9b49d556ed731f69ac1
SHA1: 057a091f0ca0aee94c640ade9cbce753b0e2b245
2022-01-09 Turnedup Win32 apt daily_malware, 2022_01_10, apt, win_32, turnedup 95%
M22-01049 SHA256: 9bd0b788b6c010a8a2281c40d97eedb93b2641249d66aa659d173bb60ce513ca
MD5: e86d8eb731cfed8a7b759f9e5d28ec85
SHA1: 068a3c20a89aa5ae6dde979803ab2415b4305204
2022-01-09 Zeus Win32 financial daily_malware, 2022_01_10, financial, win_32, zeus 79%
M22-0104a SHA256: 6358de79e2221e06df828fa7d3b6524a52953048b35a4b430f8e2f46c2c1fb04
MD5: 4ddfcd89c7154c8d0b26ae49f9872494
SHA1: 133fca68d373b0887df6018b23595ed11771a179
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 90%
M22-0104b SHA256: 1803f7b012e484a7f7571f21d8e866809048c584af22b69d19e727ee178678d7
MD5: 74c8497ad3e8dd9e3d0390f2ea486930
SHA1: 12ecdaf1894333557ed42e75fc2fbc552f651023
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 88%
M22-0104c SHA256: 7999777dac0c3922d59445f0d378b54279c0c9e93727ba7a1854fdb3807cccbc
MD5: f93d0e8d55969226d15e17107e1725c5
SHA1: 058e081d473436b9c70fbe0e35da018769c82e5a
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 83%
M22-0104d SHA256: a2f921ae8d5b3f22d363a63536b2aef97f6e555f8ecbb3a5a3a45b62d6822668
MD5: 61ae71d510d0f54a65c55e4b8a00bcde
SHA1: 06e09ac8f00be3fa56284335b571d08a93643c3e
2022-01-09 Emotet Win32 financial daily_malware, 2022_01_10, financial, win_32, emotet 86%
M22-0104e SHA256: 75c1664df3e4c23c0054b6d30b312916fa6049bdc531e6714492311084dd426e
MD5: ff1a4d586ddea4d6a1837ed7d58f68a0
SHA1: 13855250b90b85bfb123ed7fb82d3e52ea9b755a
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 90%
M22-0104f SHA256: bb826626d8278434df1c73296348261dc66546c49a7391e3d4fcf1d20f398f6c
MD5: 606f4f8b709a7b70814b99c97b109d88
SHA1: 143c10c14794c7582cbec37e2b24ac59636ff640
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 81%
M22-01050 SHA256: 6a62e19f6a1ecdaf0c2d22ba4a5334b1edece41468e9e5368845050ae4eddd9f
MD5: e2d5a3fe255f2c2f1ee3dac0452ade1f
SHA1: 05c296f87ef81c0a9a48c4c8ad92fa326aa33334
2022-01-09 ZeGhost Win32 apt daily_malware, 2022_01_10, apt, win_32, ze_ghost 67%
M22-01051 SHA256: 56b6f346b990db0f26593823372130151361eaad1f457519f90315bbb5bcf23c
MD5: 60b46d691e75852024440d92b6f5b30f
SHA1: 07123c277cd7f3137d998d8bd662ed7e15928a2e
2022-01-09 Zeus Win32 financial daily_malware, 2022_01_10, financial, win_32, zeus 79%
M22-01052 SHA256: 7b6211b455fa2b72fac7bc603f387a561f5c4ffd9ca2c8e1d4484cc4c64b1990
MD5: beaa868eff89f3d2c14064ae4fa228f4
SHA1: 1413a7fb43f8f2eb0e4989fcdb956cfea196e089
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 74%
M22-01053 SHA256: 61f9738eebbb7084a99fbade4eed26f453327c5846cfb4d54e108a8ec8f085e4
MD5: cf18c6063f490e59eb347fea0411e327
SHA1: 1564a41a7ce236f3e959fc9f568cf3283aaacb72
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 81%
M22-01054 SHA256: fb595e83c0dfffdae216b5e234efbd3d85c7ee0a5e12093d79e41a85cdd6165d
MD5: b8a034ccf33040d02490dee6886a86d9
SHA1: 065a0b5ed4088254eaf60ce6421eb4b62dd67bc1
2022-01-09 ZeGhost Win32 apt daily_malware, 2022_01_10, apt, win_32, ze_ghost 74%
M22-01055 SHA256: 3e42a67ea3d51398ca9af7614862f26b670e91595211c59d02c38120e7b6bdcc
MD5: 6d29c67a008b419d71bf06543e9c6680
SHA1: 097248c082432592db0fbe457d87b38348d292a5
2022-01-09 Zeus Win32 financial daily_malware, 2022_01_10, financial, win_32, zeus 86%
M22-01056 SHA256: 0ee89870ab543ad58dda5a6020c1a4643a4bd6e8699bb644e3c4300d728f447a
MD5: 21a75676decccf479320ddba6e779b36
SHA1: 14e2c343af95e118572d6253fc7c8f92cb0d4f34
2022-01-09 Cryptodefense Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, cryptodefense 88%
M22-01057 SHA256: 52b793dd7206e63bd296c8f018b525125cb88408d101325c250c8ef64e3749bb
MD5: 2f3a9dfa6e7fb21ce1ed226be622ef5a
SHA1: 16e9fd6f427705fb569c89dab8e1d8608b014756
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 93%
M22-01058 SHA256: f6884b1c37fb311af72d8db5a4ebc0903c4f5f19a0cc531bf4bcd8eedab5ea54
MD5: dc3f0c27e34ca6e331c3071232cda805
SHA1: 06623a8d4dcfca0be8a3da4e6496fa4d0f993ae8
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 90%
M22-01059 SHA256: 8f9714eeebff1ca5286f7e5e46e6b733614bd1ecf26a71c28af8422fac465de8
MD5: 1b94007e4806587af2af40d6eba6787b
SHA1: 0ab3438417164c81ec6617453a106503a76ff0f1
2022-01-09 Ramnit Win32 financial daily_malware, 2022_01_10, financial, win_32, ramnit 58%
M22-0105a SHA256: 0154e4e43a9a0314581497e40a0c2d5d136e040c18580999f7ae33a809f4a95a
MD5: 6dbea284be8481a22b640927bd32d6cc
SHA1: 15963803ac42e291330ea0a03eda3424a61230be
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 88%
M22-0105b SHA256: 46386167f968a3716cc57b30cb8509ce254e5dd629463c90f7570f87e6231dd4
MD5: fdb74bded8f805004db2172912684cc0
SHA1: 1753d46e485871ca37434c056c48289eef1b9fef
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 95%
M22-0105c SHA256: 2ced329f55b47ad6609c5030db25ba9a1885ddbb6500aa6be005af172f7992f6
MD5: c44b06cd4baac61f9065613956c40f98
SHA1: 0681e0ca91e1b3a39250bddc40459a10f744654a
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 76%
M22-0105d SHA256: f6af6ee82040198eb111c0158c1685e9b50803816185510a354836becea30939
MD5: 6e411903942f032953e9fb98bd621a25
SHA1: 0b0476443d184d17dc1d03972c3e171025c79a88
2022-01-09 Zeus Win32 financial daily_malware, 2022_01_10, financial, win_32, zeus 83%
M22-0105e SHA256: 98c99efa6c1a4861f2e4375d4ace40e67e62722f1c81b23bf58aa04fc98044cf
MD5: 17359f2d9eba922e25790ac80a6299a2
SHA1: 163d697f4aa56dfb2696ec2ec9a03ac5944c9e27
2022-01-09 Crypmodadv Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, crypmodadv 79%
M22-0105f SHA256: 26cb1e1ff40bfc3abf71e893a239c763e2ae5ed274c5add6c2f596ff1a5ebffa
MD5: ae51f581878bb63f8047f9ababeb7d7b
SHA1: 1774f8e850ad6ff56bc2658fd85ae70acf2f8692
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 93%
M22-01060 SHA256: 86bf9a3a8c2e6ff3bff48e6f3afda82e7444317be73b3c210b6ee79aa421b921
MD5: 5fe32070ce99361a238a925ccc90743a
SHA1: 07265b5f90039787b1307cbbca6925cb85a6cb2f
2022-01-09 Turnedup Win32 apt daily_malware, 2022_01_10, apt, win_32, turnedup 95%
M22-01061 SHA256: 97570c41c72ae1679b991ec73a4391acefb0d36b59321108ca26e2ef90b88999
MD5: 8d9672cb4d1c8f9ba63be5162f29d222
SHA1: 0b1ed32c06053fc7da59fcb17d818d1d80e6e9db
2022-01-09 Zeus Win32 financial daily_malware, 2022_01_10, financial, win_32, zeus 86%
M22-01062 SHA256: 4f9175145f5979e1078f2630ec96e74c9a61e2f91998ad3a1a16a19f73ae19dc
MD5: 40e7b47338da831a35eb70c0648e1114
SHA1: 171b52e5e3fa4aa4094a216197163a622ad2e0f3
2022-01-09 Virlock Win32 ransomware daily_malware, 2022_01_10, ransomware, win_32, virlock 95%
M22-01063 SHA256: d097d7cf1a0defd85cc3d33640f0555d3e2de517755f4183b2dcf7f874e22ef5
MD5: eeac3bad766c6b1c653d9278863206a2
SHA1: 19bc3e0c0c7b4cb0642006dfb8a8a6f12e318339
2022-01-09 Shifu Win32 retail daily_malware, 2022_01_10, retail, win_32, shifu 81%
M22-01064 SHA256: 6a1fa9e1f4b47a7570f5119fd0dda78c48085c97850e8817986c831d7fc3b705
MD5: 5deba910a1cbadef5362d852f8b36b5c
SHA1: 0729ebe0151afa7cefaf68d0b37338002444d80d
2022-01-09 Sakurel Win32 apt daily_malware, 2022_01_10, apt, win_32, sakurel 96%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs