Daily Malware Build - Jan 12, 2022

Malware Strikes (100)

Categories Financial: 21 Ransomware: 27 Retail: 26 APT: 26
Platforms Document: 3 Win32: 97
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-01201 SHA256: f1e525f01995871379844327aafd214ef36cdc070b0cd92dcae1ab45d5d96ff5
MD5: 8e9ed0e8d46c46cd7b0178a1cb111146
SHA1: 0439f9965ae6391dd15e468f7d75a357f91edca4
2022-01-11 Emotet Document financial daily_malware, 2022_01_12, financial, document, emotet 30%
M22-01202 SHA256: 8bb19d3f53acc5e17e8a3ba69958a7155d667bdc18e11f4a78717dee37901628
MD5: f12fdd0eaa099717247e7dc01180cf44
SHA1: 0000f692dac2c79232ddb7447eb4fc0702f8639a
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 88%
M22-01203 SHA256: 00c46a88a664bddb46cfc046a8238a7b8b316714ffd3fafd4c83a97e4001be21
MD5: 40cc4ced75b23d2047376b51f6303402
SHA1: 00deffe2ea09333efd309319b438335b2d564608
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 92%
M22-01204 SHA256: 0ff4713ca0abf1cbac2a9d7ee41182644da2709fe229d9e8b8dbfba849c49bb0
MD5: 159efc03c3e7c25546d66de129a8d02d
SHA1: 00514f2c05ea61dcd4e9a25847b80b6988ed504c
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 90%
M22-01205 SHA256: 1513f3c4031506bc5662677e480f78eaddc2bcc6b393835a42318d6633e031de
MD5: 317ea42d24d2f2953adf41d31e0538e9
SHA1: 003aa45212c22392d562c6259bd4bdf53fae7673
2022-01-11 Cerber Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, cerber 41%
M22-01206 SHA256: f4e706c6ac3ba3a485f6a98007e0367bc45ae0bcc6c71b2f49dec3bff4c9607c
MD5: 58887fa39e87810f030fe51a3c0a769b
SHA1: 02197ffef7e2543c2309055a45299c9d19c67393
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-01207 SHA256: 925b6c02c24c311cd4748c6f2506994c82a37b1ccd97e1b927c798c961599647
MD5: 5a9a2c39245aa66f7c9f258fb3b22439
SHA1: 00b092fa24a32f2f0422ab31de2c8fff630fa824
2022-01-11 ZeGhost Win32 apt daily_malware, 2022_01_12, apt, win_32, ze_ghost 95%
M22-01208 SHA256: bc865241da43b3f26f521269c06165160c158054a776aacf719810b99424faa4
MD5: 317a7af833b6ba8e76c69c8f01589f54
SHA1: 29442375aab9cbc67375f7e22cfd0e1f63f67e64
2022-01-11 Ramnit Document financial daily_malware, 2022_01_12, financial, document, ramnit 82%
M22-01209 SHA256: c66e2ddb85b0ee928c7b5b7cd68e1bab6ee04d34da313167b30775c0250e0750
MD5: 20365adc40a5d6122dcdac2fcedab6ba
SHA1: 01500b230de262f474c4e18a71ddb7ddbf7ddbf3
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 96%
M22-0120a SHA256: 477335734f82bdda36fd21263ea7c6e6fd36d9df0f6a02e949c9cfff01d07550
MD5: 8ca8a71b42d457030fcc5544ca204cfe
SHA1: 0293ee6174b9145b15a42208b6ce10b985733190
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 92%
M22-0120b SHA256: 8560ce8a8ac4e9ee8575b9530e85240b401fcd36e0b823a195b8e79d2300a0ed
MD5: 7c40a1be1d657bc256a43b8f78ad3ff6
SHA1: 01667f4981160262de1dcf0f2077a75f6291b9a3
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-0120c SHA256: 8e31b10a26b147a70472937c85a936561e2cd6322d3c3fa22b8e8903d11c53e2
MD5: b9507813d40cd315c292b4e564000372
SHA1: 01760cdaac5cc76344b11e71c0ea1d9680235585
2022-01-11 Crypmodadv Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, crypmodadv 81%
M22-0120d SHA256: 4f72ac1558640888bb193e085e7f800bace067e01c495c749d7ce51de5841227
MD5: 39882556ecb67c15c21f3855e724da34
SHA1: 038b22478cf6356e560a0be8b4c7e50c7018a67d
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 88%
M22-0120e SHA256: c955115e8a7876cc8701d2f2e73a3432f62678ff55cdaeffdf6ec99e6f573aef
MD5: 2ec21ae76978e2cec97549500ab84d0e
SHA1: 0169d9b8962f73a7c37edcb1ad429504a90f964d
2022-01-11 CosmicDuke Win32 apt daily_malware, 2022_01_12, apt, win_32, cosmic_duke 96%
M22-0120f SHA256: cf2919dcdb1c226f8f0bedf034efa8c69b0b5b7b989fd30a5ad49aff71342ff8
MD5: fefa6d1a85c1c8ea7fd782b7ec92c20d
SHA1: 02a65cfde3a1a875e4772671d5b3140af03d513d
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 96%
M22-01210 SHA256: 4df619302d0badd750057531f38f53f71e8725dfcc32b9d53219f12821f11f66
MD5: 31903b4e24e36ad2c2b9b7cdf510be6f
SHA1: 03a18924e95fb7995fe3157ebfe87452088ac0fd
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 90%
M22-01211 SHA256: 352dc6a9b14fabc42a4e2717f7a0598cea265744239427836aca3bb7ad48356c
MD5: 8b7001ebc8e53cbc3a7fb964a002bb8d
SHA1: 017cd44c51e1d30eb7d301a8022bb6c46fcf2b69
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 92%
M22-01212 SHA256: f5dc6e6b7b5999e10254c1165b2272507a4872dd1034f80502e25deb62e25f9c
MD5: a4ea08529aecd9a53b5dca283d92381d
SHA1: 03c5f36d373534ed68347384d4b711f5e689ee6e
2022-01-11 Crypmodadv Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, crypmodadv 83%
M22-01213 SHA256: 520de0556447a05c0b1f6b8afad76664b8d13dfb6f8cdcf0dcee926ad9ae2a56
MD5: 10937c41f9e1ded39624dc0996284395
SHA1: 04bbb787b0854ec083921118d303553b3dae6a7c
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-01214 SHA256: 4ea165fd209a34b9b68454f550427f21ac73564704603a25bf783dfd38994a25
MD5: 658309a2bd9605893de72cf8e665e63c
SHA1: 0194b933c936b91af5f51cebf626c4ad364e0166
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-01215 SHA256: 0856d39aeb4c5be4f586fe18167c9c6f03697cbe0c613d067481454ec0628a80
MD5: 3a5696f82f57cdaa098e177ac8e82068
SHA1: 053cefe4a5f2ac9667408af1ad740cab69a82994
2022-01-11 TeslaCrypt Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, tesla_crypt 86%
M22-01216 SHA256: 95184d29f0db900c37bface13625d48d5dd7863cd80c810fe588c53e137834e7
MD5: 2e13f6ceed5f43d5bcb891a958b3e6c4
SHA1: 04d5531977b1b506074a664bed37d83ba0b0cd9a
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 81%
M22-01217 SHA256: 801635b232e46883f30251625296bfddc661c3692e682ffce31c71ad34a91b24
MD5: 64ed0b266e5e373b55e4ead313d8ca80
SHA1: 01bdbd1ae065a323513183262abbb7a6491ea01f
2022-01-11 Disttrack Win32 apt daily_malware, 2022_01_12, apt, win_32, disttrack 92%
M22-01218 SHA256: e7ab4d092e0f5440f8cd706c32919fe5dfcfed0bd2d40a95942c829f7472c10a
MD5: 94e3f7881afc8c2557b029e92f040cf2
SHA1: caf5923e59bf121f0b479f6e4d3279b440d4f228
2022-01-11 Ramnit Document financial daily_malware, 2022_01_12, financial, document, ramnit 78%
M22-01219 SHA256: e5cf74bc10575dcf4a34e37eca0b6765c0dab19eee8d107ee26193f801ac206a
MD5: 8b2cc698d0ef0151f73ee8177adcd621
SHA1: 07312ed80fab0b7ba7745f951781f42f774810cd
2022-01-11 StopCrypt Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, stop_crypt 62%
M22-0121a SHA256: 1db963d189d29b300745bf86ca50b79f9c328052e2164aaaee92ebcea91b4ade
MD5: e491873030b1ee2dd7125d8332f8daf2
SHA1: 06d7293754464803d106cc435081cd7f258899b5
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 96%
M22-0121b SHA256: c4aa95c264fb6c3eaecfab0a91d4b4a4ebb10d84f04187ec14bd9f6a225bfbbd
MD5: 617d09a861d3b4260dab1fa767e0207b
SHA1: 01e8df918d50f22b9a5cfec7e8c1554df4b9d2c7
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 79%
M22-0121c SHA256: 459a5645c6c273a97703f8f2028d773d310ed8dbd285c195b5c184df1a5f18ca
MD5: ba167a6eac8e4b40747029df06ecde90
SHA1: 0798d2bdc6e432ef7a08dd0ba75f8d704a603eeb
2022-01-11 Crypmodadv Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, crypmodadv 83%
M22-0121d SHA256: 1e431943d7628cb3728112d5651fd3d47ac433d1103fcce8f93aa3e6bac77225
MD5: c62cf968763c21b58993a62e7f507b0f
SHA1: 07c1edbeba098f953cba291682e929e74f10cce0
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-0121e SHA256: 6875645eb7dda07f69627dfae8d3258e26eedb8182dc5a404be9c645287dee50
MD5: 88ca9038414e43ff271c0b228200ec0f
SHA1: 02d3adce850a903a920aa4e0530597486ac0baf4
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-0121f SHA256: 395ab826bbaceab8cd2d563a5481a47b5a33be2ca0919dfc239b64dec9fb84c7
MD5: 72afa9fa849c40d7d01b896fbf31d448
SHA1: 00d348b2a8ec3cd0e185e0ee404c557f78bf9498
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 90%
M22-01220 SHA256: c2e389c8a12928c62034db611e9de61aa315b50a4494713a81a6a0a314611735
MD5: 69be359aca047bf5633c860e66c2d197
SHA1: 07ce279b1315f71fd494b9b882a2eb330277214b
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 89%
M22-01221 SHA256: 5e0e0acead1dbdb6e05c2de2a806bf756758214f045dde80daa193153a10cafd
MD5: 7459a1f9ffdcd620bf9eb0e0acdd0a77
SHA1: 08d84e810ef921296a7007d002bf3cf53b789b6f
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-01222 SHA256: 7490b0a1d311724c382ca037d663420a0fe0a05b0d9723653513ec53f1ec399f
MD5: 53a4aa3ad01638ae7f8989933f5c382c
SHA1: 02d52320d84179b22f694a837e1098d019a15d33
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 79%
M22-01223 SHA256: 942d920e35760d9b33d16fafd94c7ad279cf1b08cc249bd90ff10838d1a44684
MD5: 5b25fac09c4343a0ea986f52f74db3ef
SHA1: 00ff606fea0f6bd99877cdceb97061c13dc0f3e7
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 100%
M22-01224 SHA256: e7e594d93e061e6b21cc785225c4f9102f9176a57524247429dc13d4b60a1df6
MD5: 404afd6810a69d60a64e45e993181de4
SHA1: 08a1863adf91b1630b47138063959cb957fb40c2
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 92%
M22-01225 SHA256: 9c2541d369a95d511703be19d75726cddc18d35f5ca1d96a154ab4288559b45e
MD5: aa21319debc4f6e21bc56e362445dc13
SHA1: 0bf4899072f5328429e2477ddb28e6a7140c353f
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-01226 SHA256: ce75b2ad0b7f32555b885c1d8b6e71a51b9b219595aa1ca3fd47145882bb2c3f
MD5: 63b2f0399d46a8b0bf30652b6ec9775f
SHA1: 02eabb8c35dc48baf45031162a77e540e2e90568
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-01227 SHA256: 8cc082bbfd1d8035e64b8c3a6c7b319895176b667bdf54ea9b06ccef2628e077
MD5: 23d29ae3b4e8ddaaf250824640ea4b32
SHA1: 0129ea2ad23bbdbccb3d046c1c7411a3e49c3ea0
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 100%
M22-01228 SHA256: 82fd7209a8521f30858f7def9355666e9a1e5b61befd47a4fd7bee92427fbc1c
MD5: a6082a83d43c063b3c6079b893e9adaa
SHA1: 08d9d31e76605576c17e25fdfb8f9ff791873fd1
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 96%
M22-01229 SHA256: 574ea08d4fd58b33016c365717476cdd8b50f32e73f24bb33f500f007db52ae1
MD5: f0a0eb338f45b32aab5b40b13e5f2f6d
SHA1: 0d27f0aef86fa3d61dbd453d9a2c6e96a1ad299c
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 100%
M22-0122a SHA256: 121f0dfb3d3ee8b447b21348f91c359353bdb675ec51b9e8dd19ce48009c4739
MD5: e9ff7954661e5c2bcbfbcecdfd3c15a4
SHA1: 032b8e01c3e0b92111f9fa2713b8eaeb06aa3878
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-0122b SHA256: ef75bcc4e05b4b135a89e568af353b1afd1c06f7dce6c77e104b63ef5702da6d
MD5: 8ad8daa41da500d8d107a22a8ef5ac12
SHA1: 0153d6c8a02bcab531b7fad6903e4d1508a49ad1
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 88%
M22-0122c SHA256: d0c3d799caddad61bafc412c8d4d073295529386ab5737c39ae0e20d4298c2ca
MD5: a42f11ef81b9346d0b5c5389e1adb3f5
SHA1: 09b1fe75f850e094ad4a419a1142e1cc4706be35
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 89%
M22-0122d SHA256: 546a6f552b5e8c7f97c5ce9b08c041b87ba2d28841845566d1546f009e150f59
MD5: dd3f1caf11b4a70edc57c58ede7ed4f7
SHA1: 0d87d779cbb549e1976ac6c9228505b3193934fb
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-0122e SHA256: 3de77fd1de7680341b5c0e3075302915954ff8ec63ca17b9645125386eae1ea8
MD5: 65537739744b83cf9805ac0292d323e4
SHA1: 0347c0b483ed17c2a64d80051df93e5da73aea27
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 90%
M22-0122f SHA256: 6727473fe880ab349bdd79f20ce4b482ae2cdb1da432282861a87bd691ca93ba
MD5: cc48a15e2d4aaf826d4c5b6fa97055c7
SHA1: 0168e0129f5f89d4e15bd96591aa4428869db2c8
2022-01-11 BlackMoon Win32 financial daily_malware, 2022_01_12, financial, win_32, black_moon 89%
M22-01230 SHA256: 1ba7b5e38b6538220e130142fe98c15e5c2e5f957d98fb7304f6d431bb5b0f3d
MD5: ae22981bdfdf556397012c62182e9abf
SHA1: 0b5af0c40950f874ff741903e7aca5912510e2ad
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 88%
M22-01231 SHA256: 750f561470c2c3ac3049a5cac3a779e994317c776962c5eb8f3093057df301b1
MD5: b2a43d299ab5f9ca7dd7b39ed8fd9323
SHA1: 0eaa885393ef48a86c243748f68c814a9d97fa50
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-01232 SHA256: 78431083d955ea9b98ae8e3660573dae013fb5bebc4d61632910788288f1f807
MD5: bdb6682456a2f76bec678eaef824c800
SHA1: 037a6e78f885597e0b375235c7fec184b0e93ba3
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 81%
M22-01233 SHA256: 3716939b6ff43a12a4b10f950c876ea10846a08f81cd42e71d10f2e6997e829c
MD5: 8075526fd0a77788b5b19391abad2aac
SHA1: 01780e068d0ce4b5de8f13b2565605416f9bf08c
2022-01-11 Shifu Win32 financial daily_malware, 2022_01_12, financial, win_32, shifu 96%
M22-01234 SHA256: 7350d309b0437b0ccbf6b7f20388359a8c3310c24a0853f0b33a0ea3a1399474
MD5: 7f63c22f0fa4a476050ef314f980b2a8
SHA1: 0c5a923673215d63a6bb880ff99d01d42cf6046c
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 83%
M22-01235 SHA256: dd3f7ce4e393719336f8352aef1543e740c32ef55704d563ff1a0310ee1e5e5f
MD5: d5b6ab5782c9feb47b40d710f452ce63
SHA1: 11e56251d29877ac83b16d61f07e63c5a5c1fb38
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 81%
M22-01236 SHA256: a2456f52af3b6d07b8a54f2fd070a04be3c2f413453f702bec387765ac85aaa9
MD5: 9dd10e22e6382a5e5f8e02d4687b22f8
SHA1: 038a907528d3db2bcf591ca547f1c60ed9953baf
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-01237 SHA256: 96151174d11ef7aed25688336fbbada236a7676e31cd2e569046beb3b3bced5b
MD5: c6339ac37f6f277fef03a31a76ae31e9
SHA1: 023b4e9f5704a95afb7a6891c33b084eb34facc1
2022-01-11 Tinba Win32 financial daily_malware, 2022_01_12, financial, win_32, tinba 89%
M22-01238 SHA256: 1ff6bda62c48944244c31fe1569c758efc022a3c8e1258c71d45142e8a4ff4f1
MD5: 9e48d48a8d24b2b550f14f63be4a27a5
SHA1: 0c69db0b61e6f00c26640821336f8a6b5fd7ba48
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 92%
M22-01239 SHA256: deeaa7d6c5af9803e8e67fd6c6551239f0eadbeb56ba3838d6627b4dba605b08
MD5: f60285c079bd8961cbd196462a05e504
SHA1: 13011886b6cc00aee3375c2a7485709837c15c2a
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 90%
M22-0123a SHA256: ad58de9a0fc7dc68e6fd9f8eb78565acd03d9eac1e36f0c2208a9d41236ba935
MD5: 87c9d362f6a4e1aca6323c58e6905419
SHA1: 03f75c6cf496bbb7007e366dc5df683aa5c4c9e6
2022-01-11 ZeGhost Win32 apt daily_malware, 2022_01_12, apt, win_32, ze_ghost 88%
M22-0123b SHA256: abc7699818d73277e8783bd55a60f0c5567a7a2b45c91cd036582896ef9016f2
MD5: bb089461faf082179c14ec8dcae87558
SHA1: 027569b80f540d20bf96ef9efcd6e80f496a5284
2022-01-11 BlackMoon Win32 financial daily_malware, 2022_01_12, financial, win_32, black_moon 92%
M22-0123c SHA256: 625e4af6d7d14e22e87d5d9437f28c9668cf323b95693463dd66e98cd492d79a
MD5: f53452a3c8ac31b0ddcf5e730ab88eee
SHA1: 0cbc5f545f963f64140c42518cfba69481c32f46
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 93%
M22-0123d SHA256: d78b9d7edb8cea409ca06c5d1d9a799d6d2c5e4bb79bff2ed8baf66b760c74db
MD5: 2897aa03333723d7e49f72bc8503d447
SHA1: 13aaef2c3e42b6086434dc69a913a89fb288472f
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 100%
M22-0123e SHA256: fa30693b790e8aeb0b115682bd36ef5637046b198d10543920ca9ad4975760f0
MD5: 4970ad7a92e69064cffaad7fb1e08324
SHA1: 03fbf03617290e85252ec6eef46a6e6038991a6a
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-0123f SHA256: f78815b9cbfaffae43f906f262675cebd45262ff9caa1877a438a887ce153326
MD5: 0a0b9f7d8de737f46df9ee1ec20009c9
SHA1: 07f4a9c86a89156251077a7324a245842b236cbd
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 92%
M22-01240 SHA256: c23fb03937e4eef330e803cd9600660e4b0bc467822ee017e367b96b4e3c6611
MD5: f8884ef689c200ac99c9fa3c122cdf84
SHA1: 0fe36671fe0041a9d3b159ffb87e5c60a555a4bc
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 90%
M22-01241 SHA256: 7908b7626c45d7fea0d4ee52785b3f7e0c921499026200854f9b5645a03107c2
MD5: 4e347f83983d082522f2c01b5e2cfcf4
SHA1: 13fc8883f36a9f5c156b5b24d67dd33d1e732c6d
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 90%
M22-01242 SHA256: 4acfcf7c33a5bd66352f71e0763e1d71efa8ba96296c10dab9d869925d71123f
MD5: c5ff76ee93b9cde32b70f2bc1a343dc6
SHA1: 0514c7fe2ed862fb4de3696afb66f8ebebb50d11
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-01243 SHA256: 75ec59954d988ae13c11e7a3273314dfdde48e39644509b5bad7167c46c46e87
MD5: 2e39c20fc9dc13aff258b36278e4b28f
SHA1: 07f672bfd53271c9a59b0aebc7c0d026310dc6e5
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 79%
M22-01244 SHA256: a40f086b9abf239a59fde99e3a1e24e134d5b6aaa6f6fe583d6c34605ec81b29
MD5: 6ad804c81b049e17a8e9ebd49d198e2e
SHA1: 10906e17702556fc99dcd4014afdafcf29c84c7e
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 96%
M22-01245 SHA256: 91ad7535b59364cceb7d232b9ecf9473f48858c92a9a5a185d3afa6478cef026
MD5: da03a45637e08f064707107eed70b065
SHA1: 1431f58fa53a291318b25781dc02c216e5b8d1c9
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-01246 SHA256: 4081729415a6b62f79322d4a62c1649551acacc42df134b54da3fcc5462a441b
MD5: feeee5d47120c39c938f3c1c9b6f9a5d
SHA1: 05254618dce12c34475eb19ad12d0d677b31133f
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 93%
M22-01247 SHA256: bd7f42c36a7df70f69aa975bf7b41d76329b014ce6cf5bb922fe3e3cba71831a
MD5: 92cd1fa2d1ed5ed13fcd9efef4dd9b3f
SHA1: 09d7ac164addddaa02012f2afbd1bfdfe13ae86e
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 100%
M22-01248 SHA256: a949f7dfccb2bbb7c0d401b7c17bbb29770eac5d18f10fce1d18822f9f2bd2db
MD5: f878378a36a68d1344ac0b79fb412955
SHA1: 10a1e08c94462884e7c6a405fde7029dd2e33f3d
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 95%
M22-01249 SHA256: 860a9e1c91f6040f4303a723d3c216eec6d649cdd47740476bafef158cc1eead
MD5: be39b2fe123c387c13df2339ef7c97ec
SHA1: 15430cc76e1e9d3db8b111a2e6eaed5945cfa612
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-0124a SHA256: d56de25187c142a7df9fde977bb2ab36b87df8887b79fabfc563db571c61b53e
MD5: 920958f43582bb5535106bf1a8b993b0
SHA1: 054a47c077e40bfc735a2816ec7268687d7d610b
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 96%
M22-0124b SHA256: 215a2afd3b6f9161907a1434173fafb153a92283a31f0f80eef1caecf1c0155d
MD5: 65bbf1ce72b18bc6b623f4e60723578c
SHA1: 09f1bc199fb088af4a8f3249ed75e2550b1cf306
2022-01-11 BlackMoon Win32 financial daily_malware, 2022_01_12, financial, win_32, black_moon 86%
M22-0124c SHA256: e9c692a8e766788fb1f0c178d0ba2cc1c494198e325f3a8534dec21a33007afe
MD5: 3d2a0fcd8c06fffabacbff568ef518bf
SHA1: 10c136e954d4f3fb0e01d91e6f6cc25c7eed7c2d
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 92%
M22-0124d SHA256: db26efbd861a6c2efad30d19d5ebcecda5cb7c4a312a2877ec0db45ad276a908
MD5: f8db154fbc9e9a9e645e5d6ae9a44958
SHA1: 177415e771476e49081fae02ee70fa4d1e8c981e
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 90%
M22-0124e SHA256: b6a1c66cb9abd68501aabc9a593f97098e78ae6efa255fed11518dc21b9220a1
MD5: 5cdaec97bcb412a161afd0f4d86ee7b6
SHA1: 05b3d18592fa2d79b59e2f86c6d3ff157d210a11
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 83%
M22-0124f SHA256: 522ab4eac3452f691fbdc965d19a489f83c2ace0a5f64b7c52ae160d1e6de26e
MD5: eee34dc152cea9eaad5c3f03f135b385
SHA1: 0ccb2c37ed062249c4c5c904bccbaf2f57b9fdb1
2022-01-11 Dridex Win32 financial daily_malware, 2022_01_12, financial, win_32, dridex 69%
M22-01250 SHA256: 7f696ff525ec425206fcf52ccd3c5858c2745619a6ecec56d24dab2d0c6214cd
MD5: bf34d77c740502a0566b1edd618433f4
SHA1: 111784e80208d183836bf3482b35316f5cc46cae
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 96%
M22-01251 SHA256: 0d69ab93a38a831197b11f41e6decdec11d92749da0bcb38caf1f8bec70b1b8a
MD5: 321955cd06d01887d446a86c3bdf532e
SHA1: 17bbd24fef8c2c69e10b5ced8d6cc338315292bf
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 100%
M22-01252 SHA256: d04693dc90f454f0ee255fd26308615568c995bbd83bc39855cecc10aca07888
MD5: bd70e1ad2fc6b0dfa91a77c26dd86859
SHA1: 06c460da690fac1e3c946624310d8803e0c4201a
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 88%
M22-01253 SHA256: 1a5fdc6f8a69934fcdf7ab32236ff3a74ecac101653e233733ffa28e0e837329
MD5: 9d1556d72c7a5b630b2ca6cc696f6607
SHA1: 0ce21076d5a700e1b240015eb7afec327826cf05
2022-01-11 Andromeda Win32 financial daily_malware, 2022_01_12, financial, win_32, andromeda 92%
M22-01254 SHA256: 453287af891a6eb5ffa520a42895eb93ec593e3dca2e09aa06d900cf7f967ccc
MD5: eed715e40e4bb4b499ecc13acd32211e
SHA1: 11a0d0fb5078a45b319f34a4822fda4e246baade
2022-01-11 Crypmodadv Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, crypmodadv 76%
M22-01255 SHA256: 9dd28ad6b32d6e2dd9dea45d6beccba5100df96b50e84f766ce0be9d12bbaf24
MD5: 946878e7095d96c9b01465b528718d2e
SHA1: 18684f225f06698a1b1adeefb76bee633ed9011f
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 83%
M22-01256 SHA256: 66dab2ce9eb08df454e650dce2601d6e20ca4e31f65359d8de0c492a00306f06
MD5: f2ca9d7594b4c3c19852ab877040695e
SHA1: 083b337ca0cffa623a8a3537c24a107974728e0a
2022-01-11 Disttrack Win32 apt daily_malware, 2022_01_12, apt, win_32, disttrack 96%
M22-01257 SHA256: 9386c2a94c6fcadab48bcf9dc1c0477fa43f5290bad5fc5dbec28b6fdb9bb030
MD5: 326633a1eb0c2497252fdf9558566f77
SHA1: 0fa16ad10bbab507fb06f29f048fe85e2a850ef8
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 89%
M22-01258 SHA256: 4089f885f0a196df06cdcee1c098a2e97df42a69a2393024cd117060e854fc23
MD5: 8ec8638407cd66b624837b3b1d474abb
SHA1: 127988ba68e7afef36ca3dc90e7dfa974993b5ab
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 96%
M22-01259 SHA256: 561a8035867cf15da83dcdb82e830e4bad03f835b7bedb9ddf22ed945cb46982
MD5: cc2b83b7e9289f3bad571f095697ca38
SHA1: 1991ba2e80c9f04818f0c2ba0ec9005e95e4d6c6
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 93%
M22-0125a SHA256: 0fb759d05d90fa93891e8104b3c8a2655c073b233a09809549f51a29b011c7e2
MD5: 0b3d53dd270722c6e223fdd3038e2101
SHA1: 08a1043b6e00196aff9a2f1db6b2e9ede6d3eaaf
2022-01-11 ZeGhost Win32 apt daily_malware, 2022_01_12, apt, win_32, ze_ghost 74%
M22-0125b SHA256: 60b5c9a66ed55029d2d681fbfb77ab26180047ddde49d7912de5fa22ece8f628
MD5: 95e7647267d8f431d555e1432550c83c
SHA1: 0fdd9a3ac1b94ccc6c253f63ae5aa3d04fa0aaf3
2022-01-11 Andromeda Win32 financial daily_malware, 2022_01_12, financial, win_32, andromeda 96%
M22-0125c SHA256: cb322ddf7a2b9f7f1fc3a45670a18a2c5a05d16c541632f62227ead05e7d956f
MD5: 99f405c3f7f3c2c5b5753df2b788a06c
SHA1: 13b2b3c7049e0add93ca9c47d3578097d1712736
2022-01-11 TeslaCrypt Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, tesla_crypt 90%
M22-0125d SHA256: 9525e0bd16987ffa5613cdc7b70072c9e482ee6be65679d234938f4372246f83
MD5: bb294b2ac2c70f227f0d340e1cd78352
SHA1: 19a738173004748bee661c4666bfdcdaa51ad263
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 81%
M22-0125e SHA256: 30940dd9921b0f86c56f9825e713139dfe69adcb13c60b0ced1b3e73f78f69e0
MD5: 09f6611027c20b45259fadd27c3bfe32
SHA1: 08cf656ae0112ab60bbad59a239df85be0e20320
2022-01-11 Sakurel Win32 apt daily_malware, 2022_01_12, apt, win_32, sakurel 100%
M22-0125f SHA256: e735e23cf9bdebe9e3270ded4ebfc6cbf8392973eb4f0b55495587f12be9fdac
MD5: 7d8c8d2e5ad98c037e31167d8375648a
SHA1: 102ab8586bff04569b7efbbe0d4fdb7bc06ec8fb
2022-01-11 Zeus Win32 financial daily_malware, 2022_01_12, financial, win_32, zeus 85%
M22-01260 SHA256: 8c3b042757b98989922e469bbfb89d04bb25656f6dc08f1f665b52ff0cd3e813
MD5: d9d9d9a2dddc7cb1570682da072d0767
SHA1: 1625333f5537d98f2ea70f7e797dde342fbc55ac
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 85%
M22-01261 SHA256: 0d2bb08c5f89b33e879c93abc7bcc4f6eac6d3937fb0adcaacae0dbe067392d8
MD5: 09a03219ef47d2634dd77acf1985f680
SHA1: 19b1db48f77280ab9712c5f8952120611d27869c
2022-01-11 Shifu Win32 retail daily_malware, 2022_01_12, retail, win_32, shifu 83%
M22-01262 SHA256: 827d48293e42af242dbeaf5f3b8d64026fc7551b897d5c753bb94678c54eb4e6
MD5: 9c6afdf904d4b4fbebf9625a5675793b
SHA1: 0936d6c6d80eb765fb54b622086fba027095068a
2022-01-11 Turnedup Win32 apt daily_malware, 2022_01_12, apt, win_32, turnedup 96%
M22-01263 SHA256: 392418a454553abf774c885ac29633ef320a6b22f454c63c0fb24e5647e6067b
MD5: 69fe7062266871e8763c9f12faf00a0a
SHA1: 11fcb57f9565a61985d1296d08844434f4bd3fb7
2022-01-11 Andromeda Win32 financial daily_malware, 2022_01_12, financial, win_32, andromeda 96%
M22-01264 SHA256: 871c475c8c3009ff31cfecae2b10304d653509ec3e1579fca26997bc2f81b292
MD5: 736deebd96349d97ee83566966023363
SHA1: 175745d6d22964118844ef79665a75742251fa8b
2022-01-11 Virlock Win32 ransomware daily_malware, 2022_01_12, ransomware, win_32, virlock 88%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs