Daily Malware Build - Jan 17, 2022

Malware Strikes (100)

Categories Ransomware: 26 Financial: 24 Retail: 25 APT: 25
Platforms Document: 1 Android: 1 Win32: 98
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-01701 SHA256: f0776cdba9f29891ad4e923d8fcaf0fb3b3489877bbfa6c74376259b31d767ef
MD5: 8566e08b5861b49bd8aab0654150cef0
SHA1: 07c66be065a764df4b529944bcebe5b784e0d82a
2022-01-16 TeslaCrypt Document ransomware daily_malware, 2022_01_17, ransomware, document, tesla_crypt 23%
M22-01702 SHA256: 63cc349264af27bdedeb657496cbdfc2e6d0297866928c05dd844750e76ddb1c
MD5: 01883b8d83d6ee38086d30288c3a815c
SHA1: ee4a4a4c61b51a36dd3f904b68b90599287a2fd6
2022-01-16 SmsThief Android financial daily_malware, 2022_01_17, financial, android, sms_thief 25%
M22-01703 SHA256: 7fc257a9dafd5074eff14fbd66fea9e2be55944494928095f06307a02f9f0ab4
MD5: f9bd89e4682dda0705e4d808420e0379
SHA1: 004010ebc0648df19aee24406f620d0613136ecd
2022-01-16 Cryptodefense Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, cryptodefense 100%
M22-01704 SHA256: c74087a4228d20875a050793fabd3a6bcaeda0be56d73395b07b4c3794a7988b
MD5: c66691334af944195c3b71eea3f4ac9b
SHA1: 0148d0d74e11b96c561ecfe858c1ba0ce185d78a
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 96%
M22-01705 SHA256: 8e95629aa1ec719d986b07f7319202a25765ca78cb820f51b6d82f6cc824d640
MD5: 630c375ba6f22763192b455b5f8ebbf4
SHA1: 0013ff7d539a96fd5e7e01fabc310a15ca124f71
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 96%
M22-01706 SHA256: 919b37cd166b9fbad7582d923b5aa5d9d3e8a7ec7d56fffa360fd7cc247b4427
MD5: b9bc9647aaf3035176ce7ec8298bda9b
SHA1: 00e487c589ecfc29ba59b8226d906432937f6f01
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 96%
M22-01707 SHA256: dc92fc00f1b1de67e9e0f4e560663d301569cc04c56ad3d494e48a1713d7c03d
MD5: b852f6abe5cea1ba2d2dcca5b2da7d98
SHA1: 0268e34c65509905e7f950493b4320e0f29452d2
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 89%
M22-01708 SHA256: 2a072d7c49fefc755b398fd2f062b3d04089c4d7247afea338a781e73ad00837
MD5: 7508414de7ad112a0fa8d93e48fa72e1
SHA1: 0044bce68b753f1ea22ba8c2f76a963d400766b4
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 89%
M22-01709 SHA256: 30f3fcd9b29ad9b2aab6eed1f3aaabe5af9c014ae4a58ae5858607a8c2f27406
MD5: 9ef9a35823a5afbb12c5e715e03ad63e
SHA1: 0685f160327b35bc5c47c1488aed8b575483af07
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 86%
M22-0170a SHA256: 0b0d8ffb7ff3ec2709ab1215add822d6fb0d4e4b1f2ada2bda99114a56dd6e19
MD5: ef2b4708478be3118acc674d4935eab2
SHA1: 00e74eebd4901feb877f1426574637b1c9b6cfed
2022-01-16 Cryptodefense Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, cryptodefense 90%
M22-0170b SHA256: bafb9fb7efba919a6d7dc6937ed00d74864e57706161f97e6de1d16209b4a096
MD5: c1aa35b202ba8122ca2c6c1e10b96f6b
SHA1: 03f5ee5ab58983ee960273514b4ec36594262052
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 97%
M22-0170c SHA256: 52c2f73e2a6c0b2610283345a53a8fde9471cf2f39b22525e29806f87f0dfeba
MD5: 487f316fc17805126117da35c2340de7
SHA1: 00585d8a30e96c4b255258b4dc91c857036170a3
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 88%
M22-0170d SHA256: 894ec5dc815eacc1c3bb243ab036f6e0cf7fbfaa86804043fdce7332fbf154d9
MD5: 5c41db1bd15c10fa3efbdeae0b42f8db
SHA1: 0a28dbdc49dd3a15160118edccab6ac9a7f16d38
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 92%
M22-0170e SHA256: 65d5b621fb4c723f51e6701183b4c2da6dc82b0d92c695f645b331ec5fae8f81
MD5: f275f5ffe4776f257358098cb7cc343f
SHA1: 01ca42b4297e329a5bcb2d51a2b03c120e1bd6f1
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 88%
M22-0170f SHA256: 74a4ae3695973e9fe23c1fd04a08b0308de35257b62eece19bb70a38a12bc489
MD5: a69dd6a50a4c96360fc5eecee7862cfa
SHA1: 05916805cc300e28c5e8983825f1d7052d20d239
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 86%
M22-01710 SHA256: 141ebcab06e6bbb046bd68c1c6d1d3f183ffcb4f575857f277349d9a512a44ac
MD5: 4e88c70f527a811f50b850a24a50d1af
SHA1: 008bb891bd17b7a29e632a40aab9882577136a9a
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 92%
M22-01711 SHA256: 70ad5df75c815ccc7635561dbfb96a62655965c2c5f566289c8945e23fcf76d9
MD5: 8772d574200711bf92df0b67978cf2e8
SHA1: 0a2b54dd3d3b744d07b741fdaa3e35ca65150ff4
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 89%
M22-01712 SHA256: 96bb1ba98782c21345c6bc79716fd1ac62ad17b172b14e7ecc75ef29487f02ad
MD5: 868068faadc34feaaa2aba0894080e1f
SHA1: 02b3a3768b0029c4a1435e07938756105451d9db
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 86%
M22-01713 SHA256: ba72c4c6bce63c27d5cf8689c5f6906c64c95968db7e4d8a6d780301b6220a63
MD5: d0a28bc8d18340d97c28279a4fec19a1
SHA1: 05bbcc4242f78ae2a66fb172b4fb29e0fed3e222
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 69%
M22-01714 SHA256: 6e38a89d975cb24576a62e29ad2c457ecb917ccc36550e10e03abb986868d86b
MD5: 19a428ce29789ac123b26c853a2ca49f
SHA1: 014c9e56967fab0ec8bcee1f233976dc15e93b3e
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 83%
M22-01715 SHA256: 346b4d222607db50a1d452d47a3d2fd042d1ac5fcb9d8b7a3dab3398fef5b733
MD5: b2a06bb13a94fca326c59a93aa0b7443
SHA1: 0acde762cc2bffba154d7d7eb2ed16f8206be678
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 86%
M22-01716 SHA256: f333ccf41b5bebabd56f401d85e5c582995b9639bfb37491ca8a838e8b51ca90
MD5: 32210886abc0dd2fba1dfc6c5d763cdc
SHA1: 0335503ded17a0b8c92797cd8101c78b040a581e
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 96%
M22-01717 SHA256: 6143a93d86fb5e12b33abcd09473c40a7fbb1a8af52d92950d54887dcdc43321
MD5: c300721e77abe169a85cf61a3596c8c5
SHA1: 08d3dd6ab72a1d785853909bfa3fd8e8030725c1
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 96%
M22-01718 SHA256: 8894785fb1571d1b64f2077b6579b94c0e387ac669f1a2aa4030fdc176bd72ae
MD5: 49074a98eb71716b5949ea1f778b52d0
SHA1: 01bfdb67580836e74ac7891f5a9f1977983d55b9
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 79%
M22-01719 SHA256: 6ff06904a5cd23ca5cfd576ee5fc3a018947039f7b9b1f52aa17c83e4bba78e7
MD5: cd4cc6f7b0b06a9edf7726abda04dca0
SHA1: 0c2da6d146bedae0e6100c4054b49d6e25ba38f0
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 95%
M22-0171a SHA256: 2d7be8ca2a6c291d9b4181ce4b33322de2b1ef6f3e0384bcafdaff17fb5a67ec
MD5: 372c27eb3636ab89b8d047d467587ccd
SHA1: 087ab6e84797fffbd57b1ff34e4f652d1a534974
2022-01-16 Crypmodadv Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, crypmodadv 81%
M22-0171b SHA256: 8dc5deb14e65483238b99c023ce2b022533d9613a61653303d4c99ce21407100
MD5: 00e48f44f3061a51d3e95f1fbfb3d5a8
SHA1: 0f11b2173ac258c003ede2cd426154f5d0ffa8a8
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 83%
M22-0171c SHA256: 2e6f027f7f0afa1e7ee19dc4bdf7f53282c99cca6be4096a47b546a085937a09
MD5: f41c269a68ab7f8291454a4fc6dee618
SHA1: 02039ccc2b3cad8b8c419650bf90b2e7d42abac5
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 96%
M22-0171d SHA256: 4d1ebc9f96c95d9b07ec789651443c9c83adb2e47e817dfa22ab5dd6e06de535
MD5: 66721f1f945010e1900fd729393b3c96
SHA1: 0e7b78f1ca96bb551e7b3a81b395294ea5e00496
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 89%
M22-0171e SHA256: de026f12c59bbdeb9265279e9e2271e8dbf0cf4e882e8881f055ddf87c915425
MD5: 5e9de50112ffb68c7d0cdabb8e082952
SHA1: 0c0b22062975c3f3b3a8f68a7952bf2ee423733d
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 88%
M22-0171f SHA256: b9a0e6fdb88c9882adb8d924801ac4b2259ed1815ef0677bcba611efc853437b
MD5: ba2a1d9e0d47253ea73b5ea1a322c885
SHA1: 0ffe40f4987637a99367f15bacfe24afdca7a06f
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 81%
M22-01720 SHA256: 8c13cdeaf6617df8a6a5f819e8f1e089570322ca124aca1cb54a72da19b890da
MD5: aa3335e12043846ba2fa6c664895b484
SHA1: 03cbc5c075c40f8eaeeae24e47eb573f30ca6e53
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 86%
M22-01721 SHA256: 4d3e2f5ae03d5d9de009037bcb2426a327d731b1ea5e40311dfaff9b589adb2f
MD5: 92506e5ded4d77e271e53add1fccc7dc
SHA1: 101b67766994a8716fec5cb1c4c79a1ee008a34d
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 100%
M22-01722 SHA256: 387e637a4d76c5eb3f50d2d316976c0ebaa7163f84b18c2865d6f8abfd7b4cf7
MD5: 30a479e8c6203d1aeed4a34034a4e273
SHA1: 0e16c2fac4ffd50d3c2557759e08bbd8ad77a989
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 74%
M22-01723 SHA256: 12e25b5ce6a6f587b924328040dffe450f6c08ef9984dec8a31c69c905c2da6f
MD5: f95aab4b5b7dd7fd7437f69ce22f3ab2
SHA1: 117994cc26ab913f920f65d7ca2187d3c9300cf6
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 83%
M22-01724 SHA256: 3974c261cd66508ee018c07d7a2c90bcc68393bf4cdcef9f766dfc0e2a14cf1b
MD5: b57ce94137d5562841b797234ed23091
SHA1: 0451495f76e425c5de698a53963bda852142dcce
2022-01-16 Turnedup Win32 apt daily_malware, 2022_01_17, apt, win_32, turnedup 96%
M22-01725 SHA256: 8734d19aff1c5dbac37b5c3f1df051bdc3acddce523c7fd94bf59e6e6b3e7636
MD5: 693550cdbb8d8d37f433ecf67a1c7d8c
SHA1: 113af520c642730c4a72bd9033521ec243bf6818
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 85%
M22-01726 SHA256: e6cf3fe2af9e17e24621b584cc0d6deec57bcfd12d2b596def2cb8948c714f05
MD5: cb87ab80b1a9d5773afe179187758d9d
SHA1: 0e6cfa0c7f688fc284b6444415014611d3a42c0a
2022-01-16 Crypmodadv Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, crypmodadv 83%
M22-01727 SHA256: e096a55376d500de031b641d741baef5b0645996ec0a47779bf2536dd575c375
MD5: 669c524c97c8e507def517727cd48e0e
SHA1: 13c6e71c35b9fc0162c089e777598e615e0a1b6c
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 96%
M22-01728 SHA256: f9a978f3b6cacd79da8c5420cdc538fea3b49101bab674a75509ae19e301cdd6
MD5: 96cd1636ad0717f11b4f0965dfed2dd8
SHA1: 04f697066df39323646a4a5c2eb28df769bc4e7a
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 88%
M22-01729 SHA256: 450eed3a2b72fd593446c5ab2b246784a2630159eea355ac56daf5bb2356c48f
MD5: e14e216e2da494416121eda6c3bf06b7
SHA1: 128d84d86db9e24430126c24be65c18fc773e981
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 86%
M22-0172a SHA256: 02712150e6f9cf4a550de750fa9f255d25eada1199818354d3c714e3946a5b52
MD5: f1533222beec9c4994e5bdb6c55d42a6
SHA1: 0e7d03b68520509b0bd3b1800ec3f25efce33136
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 96%
M22-0172b SHA256: 7b506bd242f7a66342852382cd74eb202d4d519d5e62576c7a15c2390a25533f
MD5: f4bcde256f032d0d8134637cfd8340a8
SHA1: 141544565626bae87369f8e1aff5ce6169639ea7
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 96%
M22-0172c SHA256: 89e73a9709a7eb459138a78f1300738c47d3901ae7b97d5a4e5d07dd40df48ee
MD5: c061c6ce12910ff1d41a236ff8ba108f
SHA1: 0506a07e8fc219e1b1f6fc0a25a9a288d161db46
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 100%
M22-0172d SHA256: 89cf001907bd85bdad48a2169d559a893c24dcf177349e15adc6873a3ee0ab6c
MD5: 4cbe1bca26cadc46c60b1b979315a1b7
SHA1: 169b9bd55f40321eaae1d2cedae79d96739e5235
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 96%
M22-0172e SHA256: 5fdd05abb8c81208cb30ca7e31d0d586983589f57496f82610bffe6a408d9c56
MD5: e2cee129c089f1458a96d6cc52f624cf
SHA1: 106530ea544cd22028f48dd70c738ff0a1c5ddaf
2022-01-16 Crypmodadv Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, crypmodadv 72%
M22-0172f SHA256: 55324937e1eb4f286839d2de603dd4bf993377f309b57705290e4022a8b221ca
MD5: 20a5bd64ee4c7e783e5c6ad649f9a930
SHA1: 1b0896de8383a18fc8d68b94b9c385edc54c543f
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 100%
M22-01730 SHA256: aa8e7ea5fb8bff5dd65e344d3886f803bfd33e1061620da95cb7f68c52c83b96
MD5: 5ab1cced04f64f7d547f1dd2b9d7bfbc
SHA1: 0591c4749a71443ffc6df27730b758ae802dc20b
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 86%
M22-01731 SHA256: 46b2d20dbdaf6e5faecd9dbd7437a221c1c1588368c3ec5beca4d770c43738a6
MD5: 4b33b0591fbbaa766faaac61d004fd50
SHA1: 199fce565852ed3e793bb928dfcd9be30170f515
2022-01-16 Shifu Win32 financial daily_malware, 2022_01_17, financial, win_32, shifu 96%
M22-01732 SHA256: f19d49eab26b9a65013e99ee404d0e3f277a368fb515d6ff95a05875725be528
MD5: 22abc539c5f04e5d9816f5178eb91523
SHA1: 119ff6c8ec15e75f814c0ed49515408517a587ee
2022-01-16 Crypmodadv Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, crypmodadv 79%
M22-01733 SHA256: 95a19fca894c5c71a45cc008aa1dc733a9e544108f1640955fea4c59d55b7191
MD5: ffa87f69998c73dab9781341c0071ea8
SHA1: 1dd43f40b4d9957dbbaac794df2b8f32ac447b30
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 90%
M22-01734 SHA256: 42f549c59d0e23fcf7aca57246b51bd00b9b69ab2c5e070847b79e7595658d70
MD5: d14b118a72a6f3eed3af28028897a4bc
SHA1: 05d102fbcd7630868e93df4f76b79891641c4c84
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 86%
M22-01735 SHA256: 29af3b323dfe61a42669cef7ea46d271250e718bf11ec56db6d2c1543f5d6093
MD5: bc243e7d8fb0612addffdc9f27a74cb1
SHA1: 1ab5d09efe209b4b996aa05bc59a08edc17e7e67
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 74%
M22-01736 SHA256: 2e766560bb9df874f518815571aea058b074cae6abfbccd0f7f894a0ef385a69
MD5: 1eaef3799fb2a107795928de558719d6
SHA1: 13ca19f2714804f8dcd8cc211aa724980342ec8e
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 92%
M22-01737 SHA256: 4410de043e8b251cbaba2915b45e8cc89ff417a41722c1652591a5897d7b308f
MD5: ef65d7eacf84492835fe1c5f7d68f627
SHA1: 1dd7764d3bea0d09336e747deb3863f6d54df662
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 88%
M22-01738 SHA256: f8007ef42b130c0348088a62b5b7822af3bf690349e3e1120276a284513dd953
MD5: 4f36674545d0800136aa6dc3d0427688
SHA1: 060f3a01430b7ad5af7ea38b502d84beb6e79d68
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 96%
M22-01739 SHA256: 929a447550e042e5a6b5f03c0db87ed9c07723c609fa68eb71a6298ffce2bb88
MD5: 68556fc97d8a2e7719ff8ca015ae15f0
SHA1: 1cba80367dc992e0b8c72885ef8d58d1e153e1c8
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 96%
M22-0173a SHA256: 098c92483d1d1ba339f0b2c630d23c740ae2ab2ee321b72b15c09b12113dd550
MD5: 29c7547d1cb5e30955adfebb7550f031
SHA1: 13f82b5ac2c84c5bf20660ff9b0e33a41a4e552c
2022-01-16 Cryptodefense Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, cryptodefense 97%
M22-0173b SHA256: cb31d8181870571f1f805ed076b14fb6851c2c4c350c22c5a480dd00454f4a48
MD5: 837082cdba3348c36559c0bcdcec5db7
SHA1: 22298dd59823474d1594b75cd290834883149da0
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 96%
M22-0173c SHA256: 188c15e15e4c66a97cff04469f59d8b3e016cdd83c95f4dbe45b305e18ddff1c
MD5: c03982d3541663928167c47665c735e2
SHA1: 061cf0688e9bbe431e6cdaf52583f651ca36fddd
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 89%
M22-0173d SHA256: f6144cc45e57f300272e1ce6948942e84f08f0d2733fe25cb651bcf8e473ee49
MD5: df165fac99cc71e117533634801e8842
SHA1: 1e8a17f7ff3b34b04bae231bbd2ada873fcbdacc
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 92%
M22-0173e SHA256: c4836e5b6f3b7912dbb58a22bb20c4c404d78b0b878d3b8fff585912fcb6530a
MD5: 09090b34e2a2b5c65589780334e32a7d
SHA1: 144a7ba4988c04aebfb77880e96a215d7f7f63aa
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 96%
M22-0173f SHA256: 69a7ce5fc8c86bbb3dc57c9e1fe8671f9d0cb7a1c7cd943f2d58244466bbaf76
MD5: 7c94040740823bf9ce531b25e29b7c30
SHA1: 2401bb58488cf9a10c448ef23fa933902e77334e
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 95%
M22-01740 SHA256: fdd7e4cbc53d5f6390870c0fa48777141259702be645ddb5e49e196257ab03dd
MD5: d312f28f381f96d9bf88ecd2a93afaae
SHA1: 064454b137e33114e0dc418299538720211e6d58
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 96%
M22-01741 SHA256: 8e0e1105bec39fc2c373eeaf0f001f2e53a2b27002e1621caa1074a60469d1ad
MD5: 4622bff5cbbdff8dbc7593a0465805bc
SHA1: 22718a0b21da2f63657a5f96442a058e28cafa91
2022-01-16 Dridex Win32 financial daily_malware, 2022_01_17, financial, win_32, dridex 75%
M22-01742 SHA256: 4ca1fed0fc293856b0004d50830f269e8331a0065f5ad8637f332162602b71a9
MD5: a63af09df634e6d292bf2a635dacf62d
SHA1: 14a3c01e5a30dfc80b1d2c3cebc664ccf20ae19a
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 92%
M22-01743 SHA256: 3044de23ac957e227b11d90cc0fb07e3705433d1d948500a0523d187af76a504
MD5: 55a7e2cdddf55b03da0fecff322ebb38
SHA1: 25199e00159b9d69a56f3c6e15a67f7068544cb8
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 86%
M22-01744 SHA256: 5ff625f18d0fe21dbccb36c972412dd769f0a7a55245d276f3f5382ce60a0429
MD5: 48fd6f38228e48c849494227c04ca350
SHA1: 065fa0a41740ae688bf6bb9676bfff54a6cc1b55
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 74%
M22-01745 SHA256: 6525eefaef72680c05687359ce7a4a7a80d0effa40cff7014b8ac775b6007124
MD5: 215082f940cec9ad73a3690a1c168eb9
SHA1: 23be2008c78e6260e9992d067cf5ecb5bc0828bd
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 88%
M22-01746 SHA256: 76d8d2cb14e84400a7dff76292e3e62b3bdd0fd705dc76bb48710a7e23040bbb
MD5: 4da8113d291fa530bbbd45b571d8a25a
SHA1: 190082f84acd21383ee92b7024cbee8ce8883b5c
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 96%
M22-01747 SHA256: 42e704129c8116f72cd8901f298b0d4172860797a058537d07652b16cc163c91
MD5: 136ed28059b4c18903aa6056876d1f1f
SHA1: 2c555f69abe8ca69534fb70f771e4cf83f24e268
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 90%
M22-01748 SHA256: e70be141dd3c955f67524639a541407f1a9e17eb8791c46b55d6908825d537a8
MD5: 24c98da41fb5dfeaff1b43fce16b7958
SHA1: 071e07e39937407edae52a20179512441905afa7
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 95%
M22-01749 SHA256: bb4d479f78e30049348e1c7ba88ebdd494a6f5e8147da7852dc5932b9e875acf
MD5: 94bf3f65f7c411d463018b1f534aa6b5
SHA1: 24b55052f4e60d73839d9a854b15563ab4b5984a
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 92%
M22-0174a SHA256: 546895d740d490f70dccbc2cc8e9d73ef4af8adbfdbea2dea1a59f94bd38e81b
MD5: faa711dc81db2a334bcce9b057c14823
SHA1: 1bda7458d461bc158a4404cb91d00561a019b54d
2022-01-16 Seven Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, seven 74%
M22-0174b SHA256: 8adc635aaf1c63596d275b7ef628bc3bbf8250b0761ecbcc8177d20af927f737
MD5: 5741a9151019ed6ff772f0e577b40b92
SHA1: 35023ad64d6698c2950822e1b612ad14dee35700
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 92%
M22-0174c SHA256: a8dab2775e736d2f3f07df5402b424c77589e68b073add0931ec3300e8dbcd09
MD5: 0a3d785508d429f2d3f9684831748bcd
SHA1: 077c099231f593d3a28bfb5d5384d4fd0e0043dd
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 92%
M22-0174d SHA256: 76d885bf7bc980702d45caae8513166b0f3dbfb49604c462e80e3d707663907e
MD5: da926cf77f5aaf677a117d4a0670f057
SHA1: 24b7f4f900f44dcd42ea1ed8a9f929b2c7211cb2
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 86%
M22-0174e SHA256: 64429759a634d3e494d8a2772bcbf439d1afc9f8543d5a8c80b348424fe7cc65
MD5: b1e046759c9ee7da3a57ee7767460d68
SHA1: 1d2b4ce99001c7993a9017bb03f38f1357722f38
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 90%
M22-0174f SHA256: b0695159882c5a5c88001a20fa825289c19840233bbab18ec1b18252159a7936
MD5: 658e6258fd7c7d7054f1dea52152cc78
SHA1: 3645c724f60dd096807a5d4605983322c7298fd6
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 92%
M22-01750 SHA256: 8e9e2eb83cb17bc3fba36a6f28fa31739a56f58dbcb5852dc5749f74f3ab0cc1
MD5: a69a0f80292b43e72bc1212834a35877
SHA1: 0796508116fcb7a9c65fda3fa37bc2ccd073b9cd
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 100%
M22-01751 SHA256: f5d9c37757a13f3977116e82daf33b21b9a130697d84c9fc22cfe17382bc735e
MD5: 2d7afbe92cb9a7bfc152120fab5e7652
SHA1: 25fd573586bdd183cf224332424795262eb58692
2022-01-16 Blackenergy Win32 financial daily_malware, 2022_01_17, financial, win_32, blackenergy 89%
M22-01752 SHA256: e61931954214b0477564bb66497c9b8fd0e1935b26db734a4029994843ba5c06
MD5: fb8d36eaef8ec0358248b9c8a7dce6cc
SHA1: 214ecc940a43edcf3b2d55ca7f10184a96bbcb9f
2022-01-16 StopCrypt Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, stop_crypt 81%
M22-01753 SHA256: 9b02a473e345de382254b50e667d0006a472b12f11b82f397ed2c436f20a5c58
MD5: 8f91ec77aab9310c0bef82b2e528044d
SHA1: 37dad5d68475191bb518cfdfcd9f6d7348ced2b5
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 88%
M22-01754 SHA256: 646842158bc759cd58bcd70399dfa5abff28125d3b0df6a64ebeefe710a73e1c
MD5: 65f11ce68b323368efabebe0c18e6389
SHA1: 088947f76c3e436ed171f259a58057ed5334e1d3
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 97%
M22-01755 SHA256: 88527e0731821b86df8fbbbac2f82d046f32250231fd396976ad87cdda7369e2
MD5: 08fa70d7ce9d944b4ba7930c50423b9f
SHA1: 2c2b9bb138cb6251ebc5225341061028b823ecb9
2022-01-16 Dridex Win32 financial daily_malware, 2022_01_17, financial, win_32, dridex 78%
M22-01756 SHA256: fdf8a6785ac1f48f34b9bba22b53199bdda06577821ae9f1c9afae3cc37dd07f
MD5: 5868a9cc490d73c5eb0503602c07feaa
SHA1: 21e459cd0b078c5ed33c80ca9729c2468f73a7c1
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 92%
M22-01757 SHA256: 9c2cb4d8751e3fe8105a953419462f2d7c40081a96b7d16c4de456337842f057
MD5: a1dce0ed5dbbbc73ee70c46b09768896
SHA1: 382502bf96ffcd083f834e3447b92e6fd445d5d3
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 83%
M22-01758 SHA256: 058950486f1a024545d7747e7188abc0f71707e4004eb9d6c36a6c5cb73cdeac
MD5: c45d966083fdcf279c9819b474f29347
SHA1: 0899e60b29ac2741a073fbc33e230a1a7322f3b3
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 96%
M22-01759 SHA256: 900def58721811f9a859e56e535f92827ea9bcdd585586b728278e16c74e2f96
MD5: c05c5b2cbff79e21f942fb4d8e54c519
SHA1: 2e41990f4514d6881e4405d79465d370dfec6db6
2022-01-16 BlackMoon Win32 financial daily_malware, 2022_01_17, financial, win_32, black_moon 92%
M22-0175a SHA256: bf2f9b2eeb4993ecb7df113873368f46e2bf189c5a003c3a819a4f4962e9fb5f
MD5: fd7aeda92ec030c35d396f8446c097fe
SHA1: 2457a966556e2d11d11bc4584a082a525b8572d7
2022-01-16 Virlock Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, virlock 92%
M22-0175b SHA256: ae09a3d135c7fbd573818900242e8e81ffd098372ac54194e6cfe891c417a693
MD5: 1f1284562c04dd76e506dc863c7d18a2
SHA1: 3aff1dab3c32152f7430f928ee65e29f2fda0ce2
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 79%
M22-0175c SHA256: c1900cc79afce81c48809386a0f7bf64e9addc3c202d305e8c2c65abf2349333
MD5: e74edfd431318f3f4862ed3d17b788db
SHA1: 08d7534a03f7b1c23db825d2af92ef79a47abf8a
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 96%
M22-0175d SHA256: 51979d28632cc1fc35110bce0f2f48096b8226039e58879bd8145c9a2c985c06
MD5: 08e45e0265167953fbb8e9d4c1879add
SHA1: 2e6faf305c6f44c6204dd876f8e077c66b0e9c68
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 96%
M22-0175e SHA256: d60d13e143b3661308a90b966c75c1689f9267f21dcf3d76834c61036df3173f
MD5: aab5bed5056eb6bce17c182384c78a61
SHA1: 24c6c84278232dfb5697d5fe453f6866285e8122
2022-01-16 Crypmodadv Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, crypmodadv 81%
M22-0175f SHA256: 8d824c2aef418e93a3551622faac6fcd4adbe49b94b4b772fe009ce6fcdd4e70
MD5: d667b071949dfaa1ebaa968043974295
SHA1: 3b1625131299104ad17c8ed01a9b504737f38cc4
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 96%
M22-01760 SHA256: b40c86e7b08fc13603a3126e3d7c01234879423e1cdade77dc2d6eedae9e307f
MD5: dc9452569eda4a2f5e455eff2648592f
SHA1: 08e4f4c55fe4d3ac1c3b53d8c00f178e2524637c
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 93%
M22-01761 SHA256: 3247eb485c769a7d94ed19ab1d9bfc6966610e49f94280cabfd9ddc45c9d7e31
MD5: 59d042180ad208d8064a3862edbd2aad
SHA1: 2e775b2222ec087c3156d1623ad27d7c95999fd0
2022-01-16 Zeus Win32 financial daily_malware, 2022_01_17, financial, win_32, zeus 88%
M22-01762 SHA256: 17d68523d8ba0520fb6b24d3d55840a067e20dc276ec87f7ad679c5032a87b40
MD5: c7b131f25686c93204b96a37a6242ab7
SHA1: 263ad1d0f716557f1a0616a40a1866b8efc22427
2022-01-16 Cerber Win32 ransomware daily_malware, 2022_01_17, ransomware, win_32, cerber 48%
M22-01763 SHA256: be64294173dc644c0e600eb114ed0a2390c44c83210054f4b146f84c66a7809d
MD5: 68e740495d453437232b69b6dff97b15
SHA1: 3bb163e05a649a943f67e48e83e385a3a7a775d8
2022-01-16 Shifu Win32 retail daily_malware, 2022_01_17, retail, win_32, shifu 92%
M22-01764 SHA256: 2022ff2cfb16e2c93e520b9ea99a338e75ab33fb24bd9f08d8e21954638444c4
MD5: ba57a94fc6c01c4d2389f7039771e99a
SHA1: 090f3686671d97aa78b4c42b2a730dce134382d8
2022-01-16 Sakurel Win32 apt daily_malware, 2022_01_17, apt, win_32, sakurel 86%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs