Daily Malware Build - Jan 11, 2022

Malware Strikes (100)

Categories Ransomware: 26 Retail: 26 APT: 26 Financial: 22
Platforms Win32: 97 Document: 3
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-01101 SHA256: 9c618bcb1523995c90b8e6c8fbf85eac6f37ffc7396d110604477edd43d8e1b6
MD5: 3f2234c59bf5aa1f3e0e080345e15f84
SHA1: 00cd7f924c6e3c1dfc13e44d5afa565a80d9c73b
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 92%
M22-01102 SHA256: ee135fdbb8562e17d8fa3f14e6ab97428ff14fca11eb6a4e035b10c3c99e73e5
MD5: faad8923d1232c192d3467ac36f20d2c
SHA1: 0080d1a3f8d50fddea7a0113e147ae34fe642919
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 96%
M22-01103 SHA256: 87e7ac030592883f1c56739b7e678f67479ef60c1bd6a29888aaa98c315540d9
MD5: 01ca4cd496f79870682f2c1ffe1b15f3
SHA1: 00c5cd3f4260f0f97077c6e375c16dd278c66508
2022-01-10 ZeGhost Win32 apt daily_malware, 2022_01_11, apt, win_32, ze_ghost 89%
M22-01104 SHA256: 54ef4b074a261c02c44ba57090f2966ddcd7d5c13b7530319aeab73601dc1abb
MD5: 9123752ec59578c1974815e7b1b0e0f2
SHA1: 045bb2b489f66beceea13240844459ce03fdff08
2022-01-10 Ramnit Document financial daily_malware, 2022_01_11, financial, document, ramnit 76%
M22-01105 SHA256: d0c15fb5be00526784fc06bc15ea8c6ff811af802128b21edc62853d14e20e6b
MD5: 8ca108ac1277f04f3d0f255477c1ec63
SHA1: 01c99c184b9b338af80fd18af8dd2a2a081be2db
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 95%
M22-01106 SHA256: f825d75576d83df9de8a04e20bfeb95e57381a0574ff29ead1bdfbac04119323
MD5: 5e21ea19c08a24291779d1d4a678d1c7
SHA1: 01b94045a0c0aae64aeb09ff6196c38c9f8a3961
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 96%
M22-01107 SHA256: 4abb925dd9a791ff3ca3458047279b1a7b429aba699d34c3590cbf40528ae3c9
MD5: 0066bb3a22b49cbaa69f6cb3ee9e3843
SHA1: 012586bd7bc8195472588c49ec38a8a27c0c6d8e
2022-01-10 ZeGhost Win32 apt daily_malware, 2022_01_11, apt, win_32, ze_ghost 74%
M22-01108 SHA256: 7685070ca3f3fb2aaf2b37d5d9352bd52b9779c69e68eda39aed890d340449a3
MD5: ec0aea4959c8939c7d3776c29fd9dc32
SHA1: 4f313fb544057e9a9acd2b94514b3a17ca41e0e5
2022-01-10 Emotet Document financial daily_malware, 2022_01_11, financial, document, emotet 27%
M22-01109 SHA256: 331d3800cd7d56b6b11bd83914d9a8b8302796547e4c9cdb802a8894a29f3e14
MD5: 478653e50a9d920d816ed45391fa3de7
SHA1: 024484a00bbb75f13669ce1a3d65c3d598986d86
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 83%
M22-0110a SHA256: 53cf2dabb863368ee5e232ea66f11fbdd6477e790a85a95916e37c45967c8746
MD5: 58ecd9f328e2452ca94a3d6ed5cff976
SHA1: 0210413d8d3534368d8f6e7973514ad6ddc6ed03
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 92%
M22-0110b SHA256: 9aa4bde84da9019b156bae16e72f6606cc01bec8b7637a9f49711e3dcf2b599b
MD5: e868193753e0eddfab5308bfd6a84d28
SHA1: 0210218dc09800e4c3847603ecde43fab7c4c034
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 100%
M22-0110c SHA256: 3b828eb7e1b1621ecfec26ce0a29e6ac8c52f446df74c25d8c15b4f424054910
MD5: f83be7aa1a2b5cec41265c83528c0c39
SHA1: 51a237e05b05981620eae6eb9ad25174f95f0f3c
2022-01-10 Ramnit Document financial daily_malware, 2022_01_11, financial, document, ramnit 82%
M22-0110d SHA256: 7f89077d6d686e0894e6799e12b9067ca6b397b7fa9057d2eb564d380ac088b8
MD5: ba9f181b35ac7557818606bceb2b0867
SHA1: 02edbfbde923beab32a389981169b023b1679bc0
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 90%
M22-0110e SHA256: aabb6b6c854bc093e95b3b125a9db50d763d133fa81549b9d65ecbbee95c26ef
MD5: 0fd07cba856839127d0905956c6c6575
SHA1: 03403ac1c5bd443296582dcc56dc25efcbb473f0
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 100%
M22-0110f SHA256: de3b1c2472a853f548de5584561578a74e557efa399267c1b643ed904373429f
MD5: 15907a6d079228c46edf008c0a8d45d8
SHA1: 03750882e09b7ad450ea2760a288705fecd5883f
2022-01-10 Disttrack Win32 apt daily_malware, 2022_01_11, apt, win_32, disttrack 89%
M22-01110 SHA256: 689f433851dd3e6c58252ec2aa3d7ef16b6b2692e1f903ccc7e933821339e383
MD5: 74ca5f21d9316355fad517f44028238e
SHA1: 02ff03ec544ef57a7ffcb2f949073681f6f2d8aa
2022-01-10 Cerber Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, cerber 96%
M22-01111 SHA256: dd747d961b22cc8217b45b5d430523849195c3b76138cc46930e9d81702b8ae9
MD5: 34118fdb8a0d5f7efea6bf85e823deea
SHA1: 03cb5ac56f87a461da24ccb3a88c07cf33237e36
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 100%
M22-01112 SHA256: 467619171acf7feac835aab6cb536f9695fd72162ad210c5e7c541cfefcefef0
MD5: 13baaa91d590a78c652f2cf65f163205
SHA1: 03a1d8cb26ae11f176667bf3afea57d3659678f2
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 96%
M22-01113 SHA256: 56df285127043b07905c34e9b8f3372d70bb65e968230bf64136d041c59070a9
MD5: f51fa22eda74971ef01febe49c8ba78f
SHA1: 03786b99603b6e014e81d372f65afb5c19b0a050
2022-01-10 Cryptoff Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, cryptoff 85%
M22-01114 SHA256: c9fe34c3aee592aa9ced93027551005dba6e4a67eb29bbc6b9015295064472fb
MD5: c6ff53e13ee63cf72568fd6f28a83283
SHA1: 04ce98296bf46d3b57c183b1e31d5739aeb212e0
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 95%
M22-01115 SHA256: 91336921a34bd2652420c1a1490bd7bcac256e473e5e38b0a570cc524d01215a
MD5: e8acd3581ca637206705b3abf50d6ac5
SHA1: 0407b34a0c2c2e12d8cc05bf44887a032872e740
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 90%
M22-01116 SHA256: 291116032320e9f330a01c084b3e6fe74037eb77f0366199df0bd8f9a8606359
MD5: f3f086330e85aad7a52d4ff7bda9722e
SHA1: 045dbfcfc431549fa72c5fe0444bd3e93343515d
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 93%
M22-01117 SHA256: 2854953c6cf93d11c46ed772074936ef7e14990c5f0c369a7f3caad7a8591424
MD5: ae0a48d6608ff09268c590c1c818685b
SHA1: 055c0b38a3293e050b4cc15d47c2c2ca1280e42f
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 96%
M22-01118 SHA256: 8df1805dba71b747374b922d72a9b8d1dd887cbac3f2e47d6f27dd7b0de36189
MD5: c627c42d920f07f0066fbeaed9d28818
SHA1: 0428223f62bdbd82f281dcb6dced96803c218a44
2022-01-10 ZeGhost Win32 apt daily_malware, 2022_01_11, apt, win_32, ze_ghost 89%
M22-01119 SHA256: afccfd3c849a5ff961de40af42fa713572b6f45db7ed928ff2d1888f26641821
MD5: b9100f2b35a7ed640f7c8282c828ddc4
SHA1: 00301e55531a57f4c1cc40e13daea0a474c802d9
2022-01-10 BlackMoon Win32 financial daily_malware, 2022_01_11, financial, win_32, black_moon 85%
M22-0111a SHA256: 01b8be52d72fde4985762a3632f9eeb46409c33f0a1f2441ae6d7c4d5da9826d
MD5: 014b713264b74a0fbf33e504633d8ee9
SHA1: 05bec104f3e8bb2cdaf5beacfd8b5bb8fa76b8b4
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 96%
M22-0111b SHA256: 3f52783f73d88060ac472c6b8f9f24bd74e0091d802b3ff1b15fbeb78e1efbec
MD5: 5702201bbe20a6c90232975d5f64162b
SHA1: 0567c23400c8f2655b8f6084cfb70d58de8d5201
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 95%
M22-0111c SHA256: ab958f9396030e9a698b86297e41042ec715034fcf7e901b5ff6cc4ce28eaf4e
MD5: 73cb47fc20f051d97bc510a0a9627818
SHA1: 04cbfd52ce52b601a09f7ae95527b80ec42999f5
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 93%
M22-0111d SHA256: 622167e8b9708b822eb89cc0e5981ba7afba2ad65e9da4c8bf6b421419e2254b
MD5: 29a4ca4b6d87ee8c0a41899175b888f8
SHA1: 042a2bd3c7588173b01af7227179f44519f09ec1
2022-01-10 BlackMoon Win32 financial daily_malware, 2022_01_11, financial, win_32, black_moon 85%
M22-0111e SHA256: 566e1e3edb519ff649f24d69abdd693bbc6beb63bffcdbb7a4d8e6e799dec484
MD5: 361a5863f245392cc676f376f4f70965
SHA1: 06391041281e8e02d50f5e8e9d0a6113515fc968
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 81%
M22-0111f SHA256: e2eb95bcf4f3ea3f7fbaf476d550712395a6c830970a1d77c2708acd8fcd1d85
MD5: 64ba4c9362afd5c6e2d83d23e5bae782
SHA1: 0583b81c6fbd395df69dbd6510932bcfd23367b6
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 86%
M22-01120 SHA256: 7a14fa2e0d36eebdac1204e54a934276639865e8e2a456eb49f6707c0e63a752
MD5: 8337c9131e6e141b5a9659468c4486f2
SHA1: 060dac3f83b20728a79de48aec29cd61c55c9d5c
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 97%
M22-01121 SHA256: bca00580de618354805bc5c69ebcfc311a919fd3eb355b506fb88fb7f45ef140
MD5: 5ae88cb81463f3f0e7953eb9518c40ea
SHA1: 068e8d33c0de69d4c067541044d58c368069b92d
2022-01-10 TrickBot Win32 financial daily_malware, 2022_01_11, financial, win_32, trick_bot 95%
M22-01122 SHA256: d63b98d6fe73f610d4d9a758d0f94a27e4c0e65fb85adcdac0a0f5462b5eb32b
MD5: d4ec1ee5f710a9a5617caccc101c6758
SHA1: 06f1554b7253cc02be716fe2671264bb650e63b2
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 92%
M22-01123 SHA256: a1527054a71b4c3f994ca129e61443edff9ae1bca0c37882b27c5b9c6617b46e
MD5: 5579c45dfa9a8c247b25ab5ea317acb7
SHA1: 05f4a0ee6853f3c84bf53e4f1730fca2eea39d95
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 93%
M22-01124 SHA256: 3ae880fec257ff8713e717020a95baa67d1ad1b5f7bde3bf8b429cceca058d73
MD5: 4dfc16d294082eea22b05a93384e7f73
SHA1: 06a080431226282a03954eb721011b9f3c59468e
2022-01-10 Turnedup Win32 apt daily_malware, 2022_01_11, apt, win_32, turnedup 96%
M22-01125 SHA256: 3d256a7f7b54ef29b3c2bf799b55412c6fd85ec88642f47cdede1cb9f07c5fe1
MD5: dfe0efe6c671af94227a3bbf6de6cefa
SHA1: 076b06ceb23fcf65978854042827582a70827387
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 100%
M22-01126 SHA256: 23ddd020ea7f6c1667e6c133f8f44c96ebcd06dd5b22e8e451eef73fedfbecd9
MD5: 4d4cb99f3f7b6b9e1f04177f43ca2f7f
SHA1: 0815aa48f7760e541c29e7bf74192da26c238323
2022-01-10 Gandcrab Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, gandcrab 96%
M22-01127 SHA256: 97e7b578b53701a947a275f35a939f828b9ae13386abbfa45ccb403d90b511ca
MD5: 09028a655d33b2c7130082d5756981a9
SHA1: 063c21221fc88704f2ceaa07f501330c9ebdd086
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 86%
M22-01128 SHA256: 3670b0c5f59f9dfad0e0ecf9094566ee6c560de987aca63272a0107778c15322
MD5: 04539082cefae1d7e7dfc21bd24d56fb
SHA1: 06dd8e81fa74f79a6c3efa3d6811f470c8818dfc
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 93%
M22-01129 SHA256: f423baa3bb9aa10885eb29af257e28c40b9570f1ef58ba783b98e6bc498564fe
MD5: 261dac141d1aee9f8d191cdde2892d0c
SHA1: 07f489876b8653d534a06fd3c3b9bae2acbf322a
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 72%
M22-0112a SHA256: acb108e89d3b2d53bfce4ddee69af05f61af4ce34cd615adb088a5d8927068cf
MD5: e1a5aae95c1c166f6a5c28b5952e963a
SHA1: 085403a0f606197d6fa8254af206f4b2dc2ca15a
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 88%
M22-0112b SHA256: 03d69fae671f6dff8f60f388075e0e9c62e7bb404d5e7ae8c22e68ed54278df2
MD5: f6ba1fc58b5f505708739525eb339976
SHA1: 06c871ac5c1ab1221a9d129c13b4639dc4e6cf3a
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 96%
M22-0112c SHA256: b8e2175058bf63c3a71dceab08872679938fdb9b0206d29a1f6bbe82214885f9
MD5: 344fe122e4e49966cb90a6d3dbe6fd24
SHA1: 06e6db2c2f3fd4733e3aa6b9e0b8fd3ca97ec27a
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 86%
M22-0112d SHA256: 19afd9155e062de2e079675b069232b18a66ba9737c998f6d170365d5f50aa2a
MD5: 264675c3caac59da2f97158adc625689
SHA1: 088787cec4d7c9dc69656a563794a480d0a698f8
2022-01-10 TrickBot Win32 financial daily_malware, 2022_01_11, financial, win_32, trick_bot 82%
M22-0112e SHA256: 97b908a6366c3cc8577fd9646bd7896116ba05c2366e79014755a9925cede353
MD5: 74692196b5c46c1e7a291a7286e2e504
SHA1: 08efab97054e47ccf61cd64c84ebf5118c9a3757
2022-01-10 Cryptodefense Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, cryptodefense 90%
M22-0112f SHA256: 7fc956a14d5029cdfe45a19d25c09f4ce965e9c4f737b6b5a7b25ae171c2a430
MD5: e087c048dde5e88dfcda29cfc0c00599
SHA1: 06f06d44c8d3f93033e52df58908c8179582ae72
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 93%
M22-01130 SHA256: 9d596654066f7b9e3052f69e4505b43bd1e2acc99029ce33a2c64878e8339055
MD5: f03417acd47d6eeb3f91aff27e9c0146
SHA1: 06fd800dd85323b807370093bf671b27b7e96758
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 100%
M22-01131 SHA256: 1b4f5047ab7c72f027e799ff38781b11331faf169bd6be73ff1e03eaa29ec8b7
MD5: 0bfc633b1e1b82842174dd2b30d33fb2
SHA1: 09b3891fb328bca5595824c49f20abe55caf5b38
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 88%
M22-01132 SHA256: d3788185db9ff1c478cb0baea6e830518d5abed9d07f045b2dd4cefadc873244
MD5: c9f7eabf632d5aae89d3c783567e6f06
SHA1: 0907c885c154191b4ec145dae6d6174d5e012e2a
2022-01-10 Cerber Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, cerber 44%
M22-01133 SHA256: f57fc32b4000b40869bb0e185ff2a8c748b3505465872ccbc952c1bd27d0dd62
MD5: a78cb8568c594f7ddb121879887fb6b3
SHA1: 0782faeefe723885db24d057c95d09d2f688effc
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 81%
M22-01134 SHA256: a388d7cdc5dc38580513f718c5b7510e24ed84c6c2adc0032c20144c527709ac
MD5: e936ea99d4fa9b7f2e9a8d72b108a1ff
SHA1: 07283e5ce54fceb954c7fcd8e5ef59d5bf71903b
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 96%
M22-01135 SHA256: 9823b2f2e23a16ec4d9eaa3f4a01f42407cb0b3f72ff418abbe4bed53eb74651
MD5: 5f4b5b3f26ee54c5bf8a38b14ea555fe
SHA1: 0b0eb3798ef0a8c71d84c5b0c5991faa469eddc9
2022-01-10 Dridex Win32 financial daily_malware, 2022_01_11, financial, win_32, dridex 69%
M22-01136 SHA256: 1382d4516db75224e774b7e0e28588c281eea34ad348bb65563620025679df08
MD5: 634f11d55eb182dd7c88f3b0363ee2b3
SHA1: 09c7f896555f4d07dddab93e289f1031828b8044
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 93%
M22-01137 SHA256: 686b4a637e1a06620c9f1560285a7677fde2b58d972f32f245554c7c4bcfca4d
MD5: f9f246c36aa912416989d169ce4dec85
SHA1: 07d02d3f67dd0bd4d100de12e04216808056a681
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 81%
M22-01138 SHA256: 6ac6912871c526bf9b0dbfd90d235fc52ea9722b99846ca587be9d6a25121d4b
MD5: 92e5b38aa491105656fb779c0df5d643
SHA1: 07a5fae995b8ff3f39ec27d37b5d8eb18865dfaa
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 96%
M22-01139 SHA256: 30d183c34de4b2413848ab5447ba213bccd6fe6f724e04b4774aa008a7c74953
MD5: 27e5b19a670d724ab1e210e6069cb098
SHA1: 0b61c778e2e4c1e01015fc0d6089165e8c667ec0
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 79%
M22-0113a SHA256: ce17365721b2807a91f4e0718f1d095c275f16002bdce7b2b8b310892c966984
MD5: bf4e396d2b6937520e92771813fb987d
SHA1: 0a3bfc072b66bcd8f89177d8a9cac940a2b5224f
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 89%
M22-0113b SHA256: 23c13a8862d9242fa64135deb3cecfcb7f2bca398a5616843c51cd1873260051
MD5: 9845e8ec0ead19a8b3fd481aa2a91ce3
SHA1: 07d0cccea8d0f11a7cc19f28eba080d5281e7d93
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 92%
M22-0113c SHA256: 1585d458bb663fa468b129bb1ab2fb4453b6ff4df0ad737943c13005db61018f
MD5: 112da1687e2c6834454cc3f9d54f9095
SHA1: 07ba1d4b36806d65743aac078f7f5b10bcf7ad09
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 88%
M22-0113d SHA256: 1b2643816731a5b3d052fafa52f84cf5fd4893014257f1734e9feced8e4fb00c
MD5: a673ed311ff4cc3bcc5536889b81038f
SHA1: 0cb44b4ecd254fa145a1733f8d96f13359e2ffbc
2022-01-10 Tinba Win32 financial daily_malware, 2022_01_11, financial, win_32, tinba 74%
M22-0113e SHA256: 69afdecce0a2f5cd7105220aca828cbb8ef43b7964a3474f1e7b6edbd92eb0e1
MD5: 050238f4de514d6677541e98615cbab8
SHA1: 0a6c398d2aaf51ca900e97f21320245f0842fb6f
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 90%
M22-0113f SHA256: 3facc91c8cfb77108604ceec8251169935cbbb5ced14ec7791857a6dea2a7e02
MD5: 54e65d8ef85a4f07d7b1cefc8cea0431
SHA1: 07de911dd8a626d0739e1368bd6fa026453c4a79
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 100%
M22-01140 SHA256: 478eb5263d07b7e86ac15a57143c5084d0d1e5c5d4d3085952adc7cdcfcd0aea
MD5: 92d1e5e500aad96eb3928bae31d62662
SHA1: 088a9fa438c9aaaaf621db9fcbe1bc3ed4537a84
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 96%
M22-01141 SHA256: 96eb445294764a21bc5dad54d37f4752b4a6ac45d349a254cd61f104c85bd64d
MD5: ab1f21aa3a78e38e5f36f6ac4e4caf31
SHA1: 0cd0dfbe265fe1ca046f8af2fd4c59a4c545f007
2022-01-10 Ramnit Win32 financial daily_malware, 2022_01_11, financial, win_32, ramnit 93%
M22-01142 SHA256: 72b239b3561e5d3be58a9ce0872225d8966751e26bb10711d37ade24d4906817
MD5: 09b5f5a75d61b93c3f39619609102e1f
SHA1: 0aa393bea47389cfe64242abf02ed77fe702e41f
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 96%
M22-01143 SHA256: e60f073310a75c707d23030c7beff32f5e8b9b5fba4b64f1786879b2720824f6
MD5: 9d07304447be5eebb92671e7815c53a6
SHA1: 0a213d17416cbca5d89839a9a8bcf83dea404e3f
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 88%
M22-01144 SHA256: 4ff9c725ed5bf15b7abe410b90e9f7c9d756cee895bd67c4e58c02ec682388d6
MD5: acfe5189ad3b0cd13592880d9bc09398
SHA1: 08ef3cfb0ba3e81d5efd0c3e241c013dfea01eb7
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 95%
M22-01145 SHA256: fd73a5d42f0a3bd6cb9aaa28f1c40e9b91a6f9fbcf5dc37b22996288f6f3a059
MD5: aa33192b026d20078f31e1c907d80340
SHA1: 0d2c48285b8a4b27a6109eccbc975635f949ab60
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 100%
M22-01146 SHA256: 27db74cd513bc354aa16ba20e6f5337f3ca5e2002814e9a060ba7dca21365624
MD5: 18ba88c6ad634719e519ff83c5f4d18e
SHA1: 0add3f607e2f580289903bba55e08d5916915dfc
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 88%
M22-01147 SHA256: dc15cc0d64c1abce497451adb779c2644df71b8524795a695b77afff91f6ac69
MD5: 76b2a6e7c06f27449c75114c9e183977
SHA1: 0abdbfd204982d1ef97d74ee31c511a3dc762db9
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 83%
M22-01148 SHA256: ba961e42aa631ac2906d6b60a69fb5ae0cd41ea7c3304d721e5f7d26f3ff1bd4
MD5: 09a3b2a2110d81b2ed7e98f2eb7e232a
SHA1: 08fc123de99d01cf5f31ee0bf23fd2396784b1bb
2022-01-10 Turnedup Win32 apt daily_malware, 2022_01_11, apt, win_32, turnedup 95%
M22-01149 SHA256: c7e281141a09b9c30a712fcfa635971479d9aed5ead3c7def3fd19256033c040
MD5: 2e29f8e0aa93d088dc75a1dcb46ab082
SHA1: 0de2b2734101449b6ea050265a9a82ed326b9c1f
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 92%
M22-0114a SHA256: 33cd006b4aa5c6676d08b359c2996b2e7d09b395931ed551a3fa7f836828c607
MD5: 688acdd63d3550d1a3b26d464c50b795
SHA1: 0b59a4537dcb4172f778eb3bdedcb693339d9e6b
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 88%
M22-0114b SHA256: 8502a54ccf64954d3daf878d4abfb672ae6d12914b58246f347578216ecbf0fa
MD5: 229e58c0fbb321b4ad7048db5758aee6
SHA1: 0ba7f14f964ebbb8020b11bcc21e6de72444b252
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 95%
M22-0114c SHA256: 00b2fb064738f90518ea7bd91a0471f4b9a20fad682286dc503b8870a02f8373
MD5: 40a8957f91e92c3155e27c506ef0c962
SHA1: 099c92399372ad116b283289bdf4547a575f56ad
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 90%
M22-0114d SHA256: d60f10b5abfc0e2bd9e6251fbdd2bd0a2a370fd86af7bf29ece9b58835934784
MD5: c8e998ca95e3dd9ec0c149697a676b6c
SHA1: 0ef6bd18da38356e6378f82ea0b3e978bfa91aa5
2022-01-10 Shifu Win32 financial daily_malware, 2022_01_11, financial, win_32, shifu 83%
M22-0114e SHA256: a8e9591ab7805485a21ee1c6322878cfc7c3f6ee2c8bfbd68b8582e10e6b68ba
MD5: 4428c4a3c5611dfdd07771ffd661fecc
SHA1: 0da727e5a38a13cee64c667cdda3fb37d71ca3ac
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 90%
M22-0114f SHA256: 27424effdab7f0dbbf25eece5b2b8c5d5707eead065c69f4188028100383a99d
MD5: bb7ac63761155a494723164d8f7dd7dd
SHA1: 0d2a2ad26c44f5fcbfebe7811854188948b7d159
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 81%
M22-01150 SHA256: c218dfc97fa6fc088b8b0dc5d48a372b5d52c57a3e7ae9d42d4be553c00d42ee
MD5: 42fe6b08a246365f0a1d8818083c3179
SHA1: 09a347e06397c9a84c6fa3fe5a71175553d848c8
2022-01-10 Turnedup Win32 apt daily_malware, 2022_01_11, apt, win_32, turnedup 96%
M22-01151 SHA256: 8b872370f87a3901b1274f40cc34949be6dd5ca7722475b108e489ec1c6e5e0b
MD5: d9646b3bff7d1bcdfc3bebc29745a2d3
SHA1: 0f1a626cabcb92ef4334e10fcd7ab9b9e2345f28
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 96%
M22-01152 SHA256: c76f77fc81c8bf00dbc6027e0117dfc5ead90098fb5e34c95b252409fc616b57
MD5: 99d108ffed7f5bf3a82a715494ff2d24
SHA1: 0eac55d83daf5d1c6172acf9e39e9dc3617052a3
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 90%
M22-01153 SHA256: 76187245f9d51957512d098ef1d189c71764ab0a816c8a6a3dd2b60434e8d206
MD5: f9ea836da888d2f915ea4e0c1dc8bc9b
SHA1: 0d78aad00c857c58853a6649f134e790132dea91
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 92%
M22-01154 SHA256: cde322be175e5225a5ba56d1bbc2181be7178847ccf16a25af48636e8cd117c5
MD5: e7cc912600b5cd55bbdf874f9b0fbe4d
SHA1: 09d7a5bf1485793c2f9d44bc9dcaf727ddc9c3c0
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 90%
M22-01155 SHA256: 763bb04da8d92bb55cf2f374e4b624dcdbb4e79bc4411d88d84547de806ef246
MD5: 7dd66ebace846f10f8cbc0bf28a0c25d
SHA1: 10980442ec0718b90267448e46bead72569d901f
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 96%
M22-01156 SHA256: 4c2fd1404d32798a61be6d44a94994e29a4513e510f8c06f30f997a9155a0a1c
MD5: bf346b5e9f43e2221fc128ce4f85dc06
SHA1: 0f24a17ba75a0853fcd0f87fde6e4dfae309863b
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 96%
M22-01157 SHA256: 0c0b62ace6f9f96cc1c50f5755fb04235442b65ad503f4ae5199cf036d980be1
MD5: ddbfe5790d1c492a11eb15bf2c0c9d00
SHA1: 0e287ace8d87267ee990515b07ee93806f26e5bf
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 96%
M22-01158 SHA256: f27c0a65ae86ef13fc24b4e1e256d9d58c31bfc86d3816e927ce3addf0083e83
MD5: 469704b86452a28ff601c02f26bf1754
SHA1: 09f83adec090ca2ac0e418b2109219c5f919c4ee
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 96%
M22-01159 SHA256: a24a5f820ddb0782202cd1180d43332ae43008cbc583e93a06c725b8e321ad6b
MD5: f4c9acddc44f7d9d09753b5fa8bbdf6a
SHA1: 11f79be520d4fbbc9e9a936e14418f0cea0dd8cc
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 96%
M22-0115a SHA256: 09e9b1d3bcbbace87e62a0975f6a3065757f84445c41da077a70ab5cac348d51
MD5: 79fc0761d593c8ea2670008d81a560d7
SHA1: 0f4985e6e1c78185a62e3758b9ec9a1a34b278d7
2022-01-10 Virlock Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, virlock 89%
M22-0115b SHA256: 6367fbfa08e2dcbbb65eb28683fdd1f487728fb49feced6c5d707c1b302fe457
MD5: 2c910e7fff0dde4518e991e8dfe03a24
SHA1: 0edeb69013bb2de32f3b09144d742e649cfa3ead
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 95%
M22-0115c SHA256: 1ae5b09032d7b5c26daae34b1ecdbd00f898cfec8675a975cb321a54c733e0db
MD5: f30047866b32dce81aef3e37db71a858
SHA1: 09fb68430f5319a05814a60b8810b0143358f0c2
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 95%
M22-0115d SHA256: 914407a6bfb82671dab8c81185d41c214a2eafeed7dddaf12fac5d15a6521495
MD5: bab5f0dc7ad06fef6127e51e5b49d373
SHA1: 13e592e2839554cc24e265232a396e98249df2e8
2022-01-10 Zeus Win32 financial daily_malware, 2022_01_11, financial, win_32, zeus 86%
M22-0115e SHA256: a4da131787ee1cfd9f4a1953ca23895f3df644f9c25a0d02a1b3cd4808f85dd7
MD5: c9bd84fe9a924a1b6de1ec4b97a43d4f
SHA1: 10a9eb6227a15d7d47923e89e1a5d2db3cef53c6
2022-01-10 Pornoasset Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, pornoasset 82%
M22-0115f SHA256: cd76195806baee33258b5b77e12921f403b92062481266fb64f2b3a11909835d
MD5: 7084b16f226ff2c8f8486ef7ac3363b8
SHA1: 0f50b96fb9bd07c77e733e02bfc238c1cdc9dfa7
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 92%
M22-01160 SHA256: c3330584164a8d9e2918003aaf4f381f9f2a92765a6bdce0c7797550393c1494
MD5: c5ff7c8c12c0af147ad14e3538cc1c5f
SHA1: 0aad9101c9972e462cb7a20c39e1015b702e218a
2022-01-10 Turnedup Win32 apt daily_malware, 2022_01_11, apt, win_32, turnedup 93%
M22-01161 SHA256: 3dde612dfe1ad0606a721da49ab61d82f021be898a939bb86fe1b53393706c9e
MD5: 401d81a28f420bc821e97f994f76b234
SHA1: 151a0d9eb1980b6778e9c5897bd09d92d1ece950
2022-01-10 BlackMoon Win32 financial daily_malware, 2022_01_11, financial, win_32, black_moon 92%
M22-01162 SHA256: 03aaa08445415d22f3e1f78ef6059489ef576c09e6197004dbd2303b8200fbed
MD5: e9409e3c8c5371a87802da4646f18071
SHA1: 1131623fe5d206360d5fc0aa8415657755aeb885
2022-01-10 TeslaCrypt Win32 ransomware daily_malware, 2022_01_11, ransomware, win_32, tesla_crypt 81%
M22-01163 SHA256: 12bfd34dcba3f8d5c8ac79967e330abe096ee285eefee69025c2d67a38a39d7e
MD5: 2555a3afbbad52d8ff33976f6d58d922
SHA1: 1114050bc16d8228e71694a5f085f2335c7c3c40
2022-01-10 Shifu Win32 retail daily_malware, 2022_01_11, retail, win_32, shifu 88%
M22-01164 SHA256: 0b794e5c4c76de43bdbfea130329ece2ad6bb8917d83eedce2b3aaa0431cfd86
MD5: 7424d61563fb000a4cfd21da12b365c3
SHA1: 0afcd16c6a638ed12c156f6213a08d465e2086aa
2022-01-10 Sakurel Win32 apt daily_malware, 2022_01_11, apt, win_32, sakurel 88%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs