Daily Malware Build - Jan 19, 2022

Malware Strikes (100)

Categories Financial: 19 Ransomware: 27 Retail: 27 APT: 27
Platforms Document: 16 Android: 1 Win32: 83
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-01901 SHA256: 6e1260c195a67f6eaa2fffb4f69ae857073a62f9276129f045cd8c7ef72a4a50
MD5: 7fb738d4e0b058ddb94c772cd5d35258
SHA1: 0fb169556be18015d9201a34e274633eaa43f267
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 46%
M22-01902 SHA256: 90f42aca171a9b826cea37e992a5728409db397c085e05267e3edb1c6f3588be
MD5: 391a2f8ec2a246b2e3e88467d342c7d5
SHA1: dfa4ecb5b339113be65e03ba8012f8c8f6158ed6
2022-01-18 SmsThief Android financial daily_malware, 2022_01_19, financial, android, sms_thief 25%
M22-01903 SHA256: a062585a9d479425d95b91d7db74c8def0a7440cbac29bcf441d96987fd702a1
MD5: 3e40258ebd05050ddefb2a5d2865124a
SHA1: 000042272f2b9aa097de6d6c41a230c870146b60
2022-01-18 Crypmodadv Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, crypmodadv 81%
M22-01904 SHA256: 7d3e8dbdd7d441a11f06f0196316173ee9495751c379ee40e042e6abfef53361
MD5: 0944c6f2672fcd9562a9f94d3889bc61
SHA1: 00c50532391faf0c78bafeaacf36e1bb36531172
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-01905 SHA256: 468cb438f6cdf6dd5a978c1df1f03e352cd398b83551097ac68ced587413d60e
MD5: 03b3f069ea80b94f2b2d4b3cfed0345a
SHA1: 0012bd5d3381786966f616611ca471f8e0bb8f9e
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 88%
M22-01906 SHA256: 97cfcef975494735959d2825eb06cd7d0d5d1b44e9aef8f9fe6cdd451ed6749d
MD5: 05275adf907b19bd170637c946fcb0ba
SHA1: 18086edfbaa598112d8f3594ea61b7c471aed705
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 34%
M22-01907 SHA256: 800174e6998b4176b5cda6003b2794b19ac95d7eb9e7c92ce2562474e235c41b
MD5: 5d60cc030de3fb478d3dffdfb54dced8
SHA1: 006ab6842cc6baaf93d3337e7e3395cd1cea0c63
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 57%
M22-01908 SHA256: 4cb712fa46fb6ea4c96a5855fa051bb35aabd3b87c88abcf5b32e06a1f035be6
MD5: 918ea69dc487e00ded461505e6bc942f
SHA1: 017e6ea129e1b6a15f751c9533de986b964b7844
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 88%
M22-01909 SHA256: dac6e3925c5f841c6a975c9c1aeae4c8318ad1e06d3a96742e7c1a0c87b09e6a
MD5: 58635ec56ab3e0364251e7264020874f
SHA1: 00fdfb2eb589a484882c54ba6df8d95a1676e14e
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 100%
M22-0190a SHA256: 6bdbb92cd4daddedd242c8698d421dc0136dc5687709d94b56ed27a34de618a9
MD5: 6ea3392ab4e9ba01f4107ac4ef2d8c37
SHA1: 1c75ab81d27591f4cd0251bbfa941a6cebd1eba0
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 53%
M22-0190b SHA256: dad9f031229a49a125a1b857984e1a5fa361a9522c6ceb875ac8cc8577cff57e
MD5: ee62eb842a43c837f84a7aa612238294
SHA1: 01cc9aad8f8be39a09051551958f0ac13b07006d
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 27%
M22-0190c SHA256: da7eaf70f30b11da2682c67c81a2d4cd4de2d0b7c93d2e20e7411b2e21678e1a
MD5: a9ae72dccab771113e2d154edee7f1ba
SHA1: 01ce4a6d15272553fec1441d900af6304a3d748f
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 67%
M22-0190d SHA256: e7c889e6b3140ea80f2b8587c9b32f2b591ca079a99f24725d93a5d5cdac7d5a
MD5: 46ff387d660193d75f694e8a63ae1124
SHA1: 016cd2daff95a939121807f75855a2fe3d528ec8
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 96%
M22-0190e SHA256: 1881620c210e07664c6b95b1248eeac157cafd051a9356d2cbdf009b7d9da7cf
MD5: 71330d9a4c23a5f908a235611b8d7d0c
SHA1: 23c88e2b1c25e97bc2d9c8daeceeaf5f1459f079
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 48%
M22-0190f SHA256: 159c9fd3fad701bddf8048d8573ac4df886bad3a630668d9138e80e581b53c7b
MD5: f81bfbff0014eb51585e97e7d23330ba
SHA1: 01dafc40113a102da8bd2e0230cb20501eec0860
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 51%
M22-01910 SHA256: a8d9ae3179c67af5eaabfe91ad0be9e32925372881731b859db7b4c4b8fc4b6b
MD5: f98cf5c703a56fdf5dc22dda33156aaa
SHA1: 026633db5255a3f5a12563f2396072bd1aa0493b
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 93%
M22-01911 SHA256: d5626fbfbefcccd953eee3c4ca40bb4d52d75fc56659e4d706895ba77d1633e6
MD5: fda03381d2a856594b266cf5bac86f88
SHA1: 017fe4e692be4564cc45d887681b500d5ea83ea1
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 86%
M22-01912 SHA256: 88d3af486e197b891b1a5dec3356f7655754ce0a21bd57cbc874a066b73ee78b
MD5: f95318c27b74982a9657c3605b60d715
SHA1: 29f9992664e7129ed21079c6c3dc43bf4b0624ef
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 53%
M22-01913 SHA256: 6d16bb7b02e13fbf0b55a7ec40f6877376f67e19b2f9875967d514cbe7e2aa32
MD5: 190ecb71062fcc3da8354daa6be9328a
SHA1: 02e0ed976f83bb633bc9977d718b13dd18a26ea0
2022-01-18 TeslaCrypt Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, tesla_crypt 90%
M22-01914 SHA256: f6e34871d2069cea3a85d56380d72327e65492ff4b4f6f91974ff489852402cf
MD5: 9ed0d42a1d93e283dbc4f312cba0c32b
SHA1: 051fa78d16fa1ac361dedcc7f63e96bce7aee33b
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 92%
M22-01915 SHA256: 9d8ee129d8f9f22e19dfdf51a5dbecaa89be7fc49a7653215b40f5bf116fa3d5
MD5: a961cb12de09d591f098c183e22cd6d8
SHA1: 021ca94105b76fe0f54a1f9fbdea287e9389750d
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 86%
M22-01916 SHA256: 9c49d23d905aef972f8bc637a863fdaccfb613fc1404a2d1cfb16a39c93c682f
MD5: 7ae605d774f476d889d98d017f7597cb
SHA1: 03253f90b0af4443856e0f258262c4d4af6cbb12
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 88%
M22-01917 SHA256: 09d0bfb167d5af1a9e7ae7aa5b76eb3e2a79a0d45a7a5436c0918cabc71b8dc6
MD5: 601e1ea20dfcd8d0a94f1b714c89c8c9
SHA1: 058d98c778fd8a68868a63fa7407d7f95a11b4e2
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 88%
M22-01918 SHA256: 198f0aad6eaf8118170b6c15736b3e3e2dd00f38db727ff8e26e93281a749e62
MD5: c48383d06cd5b40e9b3b9b3285a43968
SHA1: 02546b139024e697783279253510b23c1220810b
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 76%
M22-01919 SHA256: 692480d09a4c77c1b468eb5a70b0edac5f89b9049193946503509ca0b92a5f10
MD5: 7b68f247706e92785a0c122ccc72548f
SHA1: 39478fbad2ec8c7035e3e89808a6f2c096e277bd
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 50%
M22-0191a SHA256: 6c16c04c471699e296e26529976e1c11abe3057feb23aa48e8e6dcc749abb6af
MD5: 06b1ad074107f59d3bd6e3ad091621ec
SHA1: 035d3b77e7bdeb9cd1972dc6697ed8888f6fc139
2022-01-18 TeslaCrypt Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, tesla_crypt 93%
M22-0191b SHA256: be9a3527b87a9c6651f865e098478b28cf21b35d90374b16d107bbe972d1674c
MD5: 443d6fdb1df3f0d009ba7b43b555d651
SHA1: 05bd9cff26ec6f603365ec277cb8e77f15bc6950
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-0191c SHA256: ae74e4217f0cdec53dc56e8b6fb1a0f5fddb7f873f4c00686cbb188989666cd2
MD5: c17c85d707fa491b71b9de18f876e915
SHA1: 0260b9999fdee97bb98dc56ccc224b559fa17b90
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 86%
M22-0191d SHA256: f74f1937436ffe314a94cebb131fdaa70c307b0893ffee51d13c88f0338a4451
MD5: 808cdc7e730af11b00e22027c3c40284
SHA1: 4e41f4120e027810e6ee43f4fe4e967a7ed76acc
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 25%
M22-0191e SHA256: 50a5ae986d00973d498c05b00a6a704c4679e9306dcee33d434a58c8b2ccb4db
MD5: a4de8675f20e5a28b525b5043708d4f7
SHA1: 0428784c7e97c69e38d1c78fcc568edc78c66d51
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 34%
M22-0191f SHA256: f4605fd41cebe9c78ab201cd1c350c1676ebb4b9bbfd3ea30fe112fc8df08878
MD5: d3e7b2b416428c2bf58365ab8b040dad
SHA1: 0612ad80263a97de5ee7daa82994ea4cb4194539
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-01920 SHA256: e4ef09a468320959a390385057fc8d34ca107e44e8ea713996b55b5daa0fb9e1
MD5: 87f17095b41138edc252be1726bff17d
SHA1: 028ebc72a6c5e7d5a5ed06da7eeee78764c8e77b
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 88%
M22-01921 SHA256: 0eff409519007f57f54b0d965419da14bcbb87d3bac3e8e8b2f723ad39603432
MD5: 0aec83ad2100f812cd9681418e86e4a2
SHA1: 04498ca2747abb13dc9adeeebfe2a51ed69a21d9
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 92%
M22-01922 SHA256: fe8e2b3d50d7f3e3f001dcb11079c1d08da19a36845c0ebf23ee691e5d6404ad
MD5: 3b5f793486c094d68fdd439af418a963
SHA1: 0641b007ef6744a07f364c6f7e0c57d2d0cbccd9
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 83%
M22-01923 SHA256: 4f2488c66661dfc55058a63ba4228c2cfb2e79872095b07bc2d793d33bebbd3e
MD5: a3ba8ceba932c4d0791842d828ef60b0
SHA1: 02a7dfb55693c9e45b3335c1c8b3749313a9c15c
2022-01-18 Turnedup Win32 apt daily_malware, 2022_01_19, apt, win_32, turnedup 96%
M22-01924 SHA256: fc7606f8432f0726d5994b3cc3851d1fd0fdd15a9a376d66cf8d22d885fca2ca
MD5: 6f79ec880373e54ce563dd2e440e8a10
SHA1: 588ab2c103c07b068138147dd33a58d1412a4d5d
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 60%
M22-01925 SHA256: 197bc13c61199675a9a8a3fb7b85828d388323edf08f33bbcddbcf8b5127d1ee
MD5: 1f74fdcf75e23d17c7cce2f5d16f35d6
SHA1: 06326e5d577ef21c52ddf52b274e94e98d8bf713
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 30%
M22-01926 SHA256: 72db6fab858d74f69d94a60659f0d93152ba18316af9810ead2e97b9c9786e20
MD5: 63fe9366e7b7cb55e312937e99da657c
SHA1: 07df3a158ec7984c4a22cb47320caaa3d210aaf4
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 89%
M22-01927 SHA256: 667c61e4b717f4358bacb09540770545a7e235add3fcb269c2ac94053b2cc22c
MD5: 4c54b10d33f089e4c693231e361efd4d
SHA1: 02ad0d24523d057293f41d6d8e787d6eea176f0c
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 93%
M22-01928 SHA256: 71618183aa09527fd62d8dcb4bacfd4fd975a051f5a14d2816e3534191cdda60
MD5: dca7adc5552d448fb8d10552e1d7a436
SHA1: 0744c2b181443fa5bea57db4f7b4eba1385d9899
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 96%
M22-01929 SHA256: 883b1c1ea62068f960968432ea1689cbee86aca6481076be2448247bcb9ce99b
MD5: 2704ba6d6dac7183508372a43f8e2aed
SHA1: 082d518e5edc78d6e34137cd5e5dfd137028b335
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 95%
M22-0192a SHA256: a0ff96e5428324cc1911071cd5bbeca167f8b0707f99376bdf0f281564b2e579
MD5: 146693ef939d8764d6b8500f9928e83f
SHA1: 02b9bb2ec92e5856707a0304e2d32ec1797b0bf0
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 96%
M22-0192b SHA256: b176337ee1c641809d42eb432da3762bef144a722d2d25f99ad62e90e879400a
MD5: 85208762c3117d8455f1c8fda2665ab1
SHA1: 5f64f1c46399c58ee0bb4ba42c57ae84435e2de8
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 44%
M22-0192c SHA256: 0c943f56743095b0030a1710ffa7bcaaf4eafcc13ee972f891cbd14c4d6d5c72
MD5: 34d5d1f5e4ad899f8369fbde056a5a1b
SHA1: 07aeb71d6cf5a23427fddeeda9c61fe67b2873e5
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 92%
M22-0192d SHA256: c83c28aeae631f0b26388ce958589cc1dd221e3d2cbe6520355a3d054fb69a08
MD5: abf6778448aa866b434c35d0a7d8c088
SHA1: 0a427745e3385ef4f4a3ffbe6b06306415100bd2
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 100%
M22-0192e SHA256: f8715bba127ae032d68a31e12e46dbb0d232579422eee9c8ca0fd4c6994805be
MD5: 88b3541b2e042060089ef1582dce50bb
SHA1: 03342d10b60c6020b449843450ec23dd55bba642
2022-01-18 CVE-2017-0147 Win32 apt daily_malware, 2022_01_19, apt, win_32, cve_2017_0147 100%
M22-0192f SHA256: 6d52cdb3894196afa3144e834010a4b96a459b97a40eda14bef05d7b6ba63548
MD5: 24d74c2b91c0c3eb19add506605b21a4
SHA1: 61ac116db6e9b6defc07c21c51a16fb95b756cd5
2022-01-18 Ramnit Document financial daily_malware, 2022_01_19, financial, document, ramnit 39%
M22-01930 SHA256: f859acd41f40dfbfdbc9039efe8ecec442d413999fdbe3e175f863b089f829d6
MD5: 7ab9782bc8024a45d78c2eb85109794e
SHA1: 08032d12141986f6f7e0c32878ead8b1e0b01a51
2022-01-18 Cerber Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, cerber 95%
M22-01931 SHA256: ea21d1a66de8f3459dfb1918bd332c203851ba9024cff5ecfc9f68ff9512e694
MD5: 81697354b60f36811e30c541bff90899
SHA1: 0ad982a795912d9acbfe2e112dae7764643ae3c8
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 100%
M22-01932 SHA256: cc251bae7e589253e67f7346b04ce6f74abc8ffa2c3f5cdfac47150c28317a61
MD5: fb2c9a49ca41322733955482ee271b40
SHA1: 03e591b47e147a911ccc4038b0d65d8d40dcd216
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 93%
M22-01933 SHA256: 09af0c0184d5e8bdd983f158e73c05aa4e451bde8c2fa8f14a451017dbb74da5
MD5: 6f6cf5ad63a68007d74996e68dbb5165
SHA1: 665666fca3e57bde570f7d4721db92ca32b52ca2
2022-01-18 Ramnit Document financial daily_malware, 2022_01_19, financial, document, ramnit 32%
M22-01934 SHA256: cbd16f1a92c7784a2405ba3d64239f564e4baa2f6e8dc14ffaaa5e0620e6ff59
MD5: 445241c2d8e10064cf91cb20e5f14dea
SHA1: 08c1675edaa439e944a0e60b58b6b47da085f6ca
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 74%
M22-01935 SHA256: 06d2f9fa87ebf0086acc39788763d960be6ea7c00d74fe7b6f761c8e5decf761
MD5: 1d26380975cde824c670fc207a85e50e
SHA1: 0e05a76d6d2a3cb5997096f2da112529ae841edc
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 93%
M22-01936 SHA256: 722c33d53684c7baabe8458d121d6ebcbbf45f6189163356845e9608eeaeb198
MD5: 058fbbd581b38e7c1bc7b2287fe94ea0
SHA1: 03eb5628701de61e8ffd6e925a3eb3acf9a8d4d9
2022-01-18 ZeGhost Win32 apt daily_malware, 2022_01_19, apt, win_32, ze_ghost 74%
M22-01937 SHA256: 8e3e847f35593a4110d4c03a4b79967f2ee1d1dbe5d01c11b3b6dc5a35174738
MD5: b0288b60f70cefee219002d3bc352425
SHA1: 090a5ade19d190a0f39b2777f9b73ca2090f3d73
2022-01-18 Pornoasset Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, pornoasset 67%
M22-01938 SHA256: 53bebb10cf8122c6680c8b5e2ed8456545e77919fcc318812778a6c8a07286f6
MD5: 8194654615b10a4bc6593dd585f1d14f
SHA1: 0f7b7c26388a231478cf6223be46da4b172056e3
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-01939 SHA256: 86984e28582499ae9935f4798f1c9ad777563d01c7a66feef44bc8039ee53d60
MD5: 64601e6863f1240b6c085bd3915517c0
SHA1: 04113a7cc3a138a1f1b164613fc0c9f1a40efe0d
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 96%
M22-0193a SHA256: 0f7b1e6998141bcc67a95282f536cdde676f394c43d92bd6ed4bc784edcb2422
MD5: a739f9498999dd5601ee1d7f384a6cd9
SHA1: 0b5427eafb1582a60f5a34971b42a0715114f111
2022-01-18 Crypmodadv Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, crypmodadv 79%
M22-0193b SHA256: 1f7cbfdbb2bf446464a55e092b0300621e2329ac1a3da7b51c3c2572d2745f57
MD5: 9433f8755b53a758420f994f7b198b8a
SHA1: 113f2bf137e59032c7e028e99a76ad44eef3a186
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-0193c SHA256: be2716a9d4e2ae17f3ed76f674b01cf6204f77c9ed631bec296f5dc8dd40664d
MD5: 95e6f409099be73892062361fa933cf4
SHA1: 0440e0712926714c1fbcec34f3ac67e1a3db006f
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 86%
M22-0193d SHA256: d318ee6d40f61e3711732a333a753ba4ad8f20c46fe05b14b0b35b314c260e43
MD5: 671afae87e856c54c9c2e2d75fc1b41c
SHA1: 80a381881879163bcf4c3c8f69fffcabe9a3fdc8
2022-01-18 Ramnit Document financial daily_malware, 2022_01_19, financial, document, ramnit 37%
M22-0193e SHA256: c437807e2fb990b00752e6b13c493eeb7ddd7ccf3d68fe17e701157f039ab32a
MD5: 508fb65b25b592373ce67ed28391f220
SHA1: 0d0bec1bc774110dc3ae9eea7bd2a80a833d0d50
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 92%
M22-0193f SHA256: ee19b2835f8c9078b60842decea28b9913fa99ff19f8d7c41f4662ae673e0d58
MD5: e0eb89293dad672b8464dc5e39c2c674
SHA1: 11760a469581708f3a2ca33d4a88746df58a85d0
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 95%
M22-01940 SHA256: b68e09d9e72f0762430b00fa9099ca3201169cc3e61170359ff45cac5fa803ba
MD5: 035c422a5657a97553b36efedcec316b
SHA1: 04c450f91775c980a9fade56f005c663026db42f
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 88%
M22-01941 SHA256: ed37c7ec53d714d857da42a96957e1633025574397b5c398d445214efb18b320
MD5: 78fd5acb4d53d555e980553d4c1e38e8
SHA1: 0e8340686f17af64a125a390e9474c7b97e5a545
2022-01-18 Pornoasset Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, pornoasset 75%
M22-01942 SHA256: 21dda884d94d9a3ff698bf862ceeac86ec7471405eedf139e847a62808b99cce
MD5: 72ca088b106f9b092b6447fb431776dd
SHA1: 120b11558f04071e345a30345450aad6d95289d9
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 93%
M22-01943 SHA256: 5aea0bb3a080aad671c6816f492900380e93c7ca24749d73d45ed8e34838887a
MD5: 769e7bd4e80300a3ef26eb8b6d00b484
SHA1: 04c85713d0ab5048e6996e64914e93546c4531fa
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 96%
M22-01944 SHA256: 59cb2552a34b231acb92fcee121b13d662ca7f0049a70aae86fe312270f548e5
MD5: e695d8c6c6db341f12701b4d18dd0d19
SHA1: c73f399a25902d8d935e8b6b857ba9203c8536fe
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 46%
M22-01945 SHA256: 8965c9b665221fcba903f2aea1c8107d15dec0172c7f6a7c4df2e78029eb7421
MD5: a219b74014cb6c9d32cb1fecabe720c8
SHA1: 100dd7fca082d6960616ff4e61ecf619df72e1e8
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 96%
M22-01946 SHA256: acc3866cb4a10daed6980cfbedce14ec18a0dc189a2ed43795e1ce986dcfeb84
MD5: 45d3c76f1b8ce8801b78285d056ee796
SHA1: 13178eb72d970c9903d9353231e7c712c8a1e227
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 85%
M22-01947 SHA256: 9072ee2c94a1d3b5e92e350963edeec42c233d3fd976de2f2804089390b772ee
MD5: 792a6ac1aee4e7a06c0d9a7d76c7d3a8
SHA1: 04ec1c0b819aeace4970353783d3145d35bf75d4
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 88%
M22-01948 SHA256: a3409c7d0a48544286cad68da17ec6fc1148ed2a66d308800830cd70e2431584
MD5: c9045e5681a017b2255522c9522166b4
SHA1: dd5a7618df6e2e4441154e3e2d7f849b593b62c7
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 37%
M22-01949 SHA256: 7ba6d21b46a14bd87169fc27aee0400d94d9d5da9ce0763bbd2cce8cf5a2efe9
MD5: 69991ffdfbfbb95fa20276a707da8039
SHA1: 10f7a69aa96ffb776f90a21ff266738e844f24d7
2022-01-18 Gandcrab Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, gandcrab 44%
M22-0194a SHA256: 1de60516efe3782f3c6e49459c08c9a9750f713a9b858222d7c923f0a69e3993
MD5: ed9f13f7fac3c0a7e0efe5af05f1ead5
SHA1: 13477fe348d6f2637ae999d34c0fc72be893e765
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 95%
M22-0194b SHA256: 00e5480eb708fe6aeaceb589332616269a62c853f3d8976b9886f9c43ea2075c
MD5: 4845093a29960e337e469b41895ee253
SHA1: 053bae65861fe1349560d37247dca2ef89c55fb9
2022-01-18 ZeGhost Win32 apt daily_malware, 2022_01_19, apt, win_32, ze_ghost 92%
M22-0194c SHA256: 0d933c52e49fa1b298f7ef102e5d9ba04e4eb7340b356840daec18cdf3b3109e
MD5: 1b238299939315cc4915f000100f32db
SHA1: ddae52900f247d8cbb707812d5f749822177582f
2022-01-18 Ramnit Document financial daily_malware, 2022_01_19, financial, document, ramnit 79%
M22-0194d SHA256: 82a68b5fff535d211484cea71a70d418b9b022fe4712d981fe77c1d21dfd9bce
MD5: 4cd72a9bccc21027cc019138beb8205a
SHA1: 128afc98488941f5921cd2c592b0663cc3057f82
2022-01-18 Cryptodefense Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, cryptodefense 100%
M22-0194e SHA256: 1f603770ff4196288f99f2a69ee147ae10abc0fa8c374236430de5b2dd4b4b28
MD5: 0f0513763cc7c89e701a7f21ef792a73
SHA1: 159d936ee50404e974ddb1ba8031adb938257b7b
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-0194f SHA256: d5ebacd0529309201ff39fe27c2a04d4933ec3e75ebf946e1e9361a99a69b961
MD5: 35322822bb10a96f2081725e2939f452
SHA1: 05bd50f2d94f046ab98202385acd56788db76660
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 85%
M22-01950 SHA256: b48be95446b982c21a63af04bdf375a696013d07f9867b1df40b431b231ddcc5
MD5: 1f029d5f8a666e5b1ba28279ae2c8bca
SHA1: e79b93b29cee8a13b0d6f59991073760cdde9692
2022-01-18 Emotet Document financial daily_malware, 2022_01_19, financial, document, emotet 44%
M22-01951 SHA256: 0bc28474a873027b69d53353d7fe0b75e467f426c6bd193fed207f5e06f702dd
MD5: 5546cc3f5d3511897ec2dde55d84bc79
SHA1: 13cd3d43ac781d7044ec5f605b185cecab22de9d
2022-01-18 Crypmodadv Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, crypmodadv 79%
M22-01952 SHA256: 0ffdd3b6393ba70fdc236ae8fb46cf01f0bfadb9c95d8429f3605f282102bf45
MD5: 0867d2ddf966def27a1e1d1091af4a38
SHA1: 15b4b0af59035f3a1ee5dc7639cbbb6d8a0bc9e2
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 67%
M22-01953 SHA256: 95523595b77f9df46714fdbf02ded371b364e8bcb458eb115bf2c7780a710126
MD5: cfa006853cfa7b1cd47070015acfb2b9
SHA1: 066aba866160061ee51490b4aff104c5ccb548e9
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 92%
M22-01954 SHA256: d7852147b4836220f0157c8cfccfc67f1fe917a01fe2d980e9c9f1db009c8811
MD5: 76f60fd0a706cfd8293c29fbde02c702
SHA1: 1473d28e7e549b5024a92dbcff3f9a9ed8f79e82
2022-01-18 Gandcrab Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, gandcrab 93%
M22-01955 SHA256: 4a6115307378de0a1c9ae5540cd9ba50237d7edafed83ed9b006a092ab716736
MD5: 38ad589029a991dc901cff11cca94a3d
SHA1: 18c113a8b1fd36e1bb38535983718e2ce6f20701
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 65%
M22-01956 SHA256: b8df2f69b2961b6ca57e0a391bb2dc6fe104f97a36d539af1629d1465addd7d9
MD5: 4897d4c354adf032a65a9e8950d6c706
SHA1: 073ebf689f31a5e1c595bf06478dc5efc2ea0cd0
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 90%
M22-01957 SHA256: 470b06b5f3fe93f25da609b601b735e92fdc030df1573f0a083527f8a74156dd
MD5: 5f3951681b7361e21d29a96255717fec
SHA1: 155f1e4695d4a259b87b307235bb30d0e4166f6d
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 30%
M22-01958 SHA256: f10e13c89da6ace9bf5ab9187e2beda3ea95a44ff4d1ba534c20bfb33f0b64fd
MD5: 3a15e0021d7734243fb029da521c9c9d
SHA1: 18c647d179cc33c72eb33813376ae029df220617
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-01959 SHA256: e772985dee737e04accd1a7049e196e58088ba6152605a618894cdb420bb3ec7
MD5: 22e75351206e7ac71e8fac664faf561a
SHA1: 075b92575039a71c827256de2c789dc81422b60d
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 89%
M22-0195a SHA256: 6598be16e0d8e56358d0cd5dc9bb3bb25ec55fff9f7355443554db3cc76fa976
MD5: 7822cab74cee55cfc1e1e6b7165baeff
SHA1: 163ac06ac727b4f7a4a616b505d0869b2b65428a
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 92%
M22-0195b SHA256: 7650c529b8f9470acd2abe98eeff4b6f05ce45b2c0396724fbf311fb4e2b8a6c
MD5: 84823223918613d2637af6e9a245a1dc
SHA1: 1962ba3e008d3ae6992bdc6f747d124934b9f07a
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 96%
M22-0195c SHA256: abcbc12b45bda8102f0ef0e5aa80ec578a7896c6e38ce835f7c378568e30ad3b
MD5: 3137a85e7819bb7127f2fcb94f360126
SHA1: 0895821ff3ae782bc97c9d5c24b539db6b3ac65f
2022-01-18 Turnedup Win32 apt daily_malware, 2022_01_19, apt, win_32, turnedup 96%
M22-0195d SHA256: d8d97721bc7ed2e6ebb59b8fad4df1a1e7bc8678be9a22d5946e46d89dff9b8a
MD5: a269b03dd787fbfb488d4214d39afaba
SHA1: 008f94521e8a935eb225d12a452b2d087c72493a
2022-01-18 Zeus Win32 financial daily_malware, 2022_01_19, financial, win_32, zeus 88%
M22-0195e SHA256: 2511af3c494d910b2601904a0347bcee41daaf2538814b2655b650df3ddf488e
MD5: b7dd0cb97a4c5ddda997a6d50aecfeed
SHA1: 165bc4b3b5db49b746279df0f607782bdeee68ab
2022-01-18 Virlock Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, virlock 58%
M22-0195f SHA256: 4293d3deab33a02ae644f7ff86b79701aa0b29bac15f3b65a4f77d1bd6a999c7
MD5: 79936dfdda0f6a18466c34785a662e40
SHA1: 1b44ed36dd9ec1f1bb7a3ab674a3ed8b9b1f23ba
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 95%
M22-01960 SHA256: cf827576b21f435839537c37cd0f2dc3186ff8122decd875e992bac52f602bb3
MD5: 8868ed6c0582955cb7eabf9c78ffcb83
SHA1: 08eab13c649e74deae51f6f5b23f973cd55ce871
2022-01-18 Turnedup Win32 apt daily_malware, 2022_01_19, apt, win_32, turnedup 92%
M22-01961 SHA256: 6a4c4fdb38efca48eb3b82b1622aa7dfd0002b37072258520ca08fdade5f125f
MD5: 6279e726d4e6815ff2a348d8fb18e8ca
SHA1: 0179d4de1d94616394f9645ab999ec7edb457efc
2022-01-18 Emotet Win32 financial daily_malware, 2022_01_19, financial, win_32, emotet 53%
M22-01962 SHA256: b606ca702ffaba6233d8aff21053b54fa520f0d798fed62fb6a500d5cf797949
MD5: 83acc97954a666ea878c3f9d686ce545
SHA1: 18e000ca0899af009660737d3fadfb4349c3f093
2022-01-18 Cryptodefense Win32 ransomware daily_malware, 2022_01_19, ransomware, win_32, cryptodefense 92%
M22-01963 SHA256: f62e0564e2e822deefdc459a5d7fa65d24ea107b92f073f535331b385ecdeebe
MD5: 6c4eaada55664b5964557569f0b847fe
SHA1: 1bdf59d9a02595d57c242f70fbf8442933332946
2022-01-18 Shifu Win32 retail daily_malware, 2022_01_19, retail, win_32, shifu 93%
M22-01964 SHA256: edc3639eeb8f68efe9053c2859bc6f8842e794cec4bc3faa079e6d3693a391bb
MD5: 4f675ea0c80754e0129a26de6faab683
SHA1: 090d1253747f48752bd192184d82f835ea1a1edf
2022-01-18 Sakurel Win32 apt daily_malware, 2022_01_19, apt, win_32, sakurel 89%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs