Daily Malware Build - Jan 20, 2022

Malware Strikes (100)

Categories APT: 25 Financial: 24 Ransomware: 26 Retail: 25
Platforms Document: 4 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-02001 SHA256: df6f484325dae65b344261b53c5c52db655753e1fec40aee12989214bbf48626
MD5: 04fc4be59e905fec3b5cdc081e476088
SHA1: 326476cf9e3f5c4899ef60f2cb275e85e6fac745
2022-01-19 CVE-2012-0158 Document apt daily_malware, 2022_01_20, apt, document, cve_2012_0158 67%
M22-02002 SHA256: 91b2257fb7c240d9f9a012510307d56bfd5f2e41e0a3f002545654d6f4f57ff6
MD5: 83b16a9865b964ff0a6122be63510c53
SHA1: 247a095ac31a4d63479c7983e45124f2ca93cae1
2022-01-19 Ramnit Document financial daily_malware, 2022_01_20, financial, document, ramnit 65%
M22-02003 SHA256: 4735f3cb6120cce228291339b8aa5625ad74dcaa8931bedf74801e2973e76ade
MD5: 4b799dcdda6e6d38bcba212fae078e1a
SHA1: 00ccd4aa794d58ecf9a0285bed9763f2f0f10640
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 96%
M22-02004 SHA256: 18a846c4030aa53f7977af86c4f554ae4d95e17750867686506b570e1eabb992
MD5: 4968ef721dc69a36ebebe128b805ce77
SHA1: 02c08a1589ac5b25d9b8292c694341c462ee6d8f
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 81%
M22-02005 SHA256: 7964eea4e7021525e2e7f66e0968d08d7b224b3ff559ea776f09c33650255f1b
MD5: 2ba5309cb773fa4fff6914a1a04184fd
SHA1: 2f0b9422da4aafa7c3b183f260d418e9a0e38026
2022-01-19 Ramnit Document financial daily_malware, 2022_01_20, financial, document, ramnit 64%
M22-02006 SHA256: e3055687c23c07ca6aa108df2f9cb0fdbc5b78f7c8231175ceb2106d78b55735
MD5: dabb99143225ef592104077d120e1de5
SHA1: 022ceab56cd7cac2f9aa39c1d3d5df866bb919cd
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 92%
M22-02007 SHA256: eb81344898a46cc0466df2ca4053660ad00218ea4ba9a93824059c1690f564b4
MD5: 5ebeb683b92f31b53cb42f328b722b74
SHA1: 03ca1ef502b2f01ea99ec5114cb5a1c2ddb39717
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 100%
M22-02008 SHA256: d30d6585523d62ce47ec35d25ee313c500cd802a28a6d8a0b1ea69335a156732
MD5: bfbe7763df6440c2d624e11f878e1d7d
SHA1: 0048830f2af050a8e859a6b42c1e8deb5f8b9275
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 86%
M22-02009 SHA256: 2f4df1bc0ebeb90c92e4736a72ff35c4bc2c76afac243af953dde657bd58d031
MD5: 05a4292fb0509b6d74887677ccd97cc7
SHA1: 02d00d617c4babd16e1c5a91d4539aa7434cc5fe
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 92%
M22-0200a SHA256: 9b18ac1f1a03383fcb0117b0bdd5ce17df7e8c4fa3b38c6f8df7d42f92c71807
MD5: 3dfc72298a23370402ab449da4f8d427
SHA1: 06da9e55a9b47c791b0d8f892ea682ef474abd63
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 96%
M22-0200b SHA256: 1a20871ebda69b365301c8dbcbf7900d73155341e1caa271724f28eae4427e73
MD5: 2f0100f1d711cd3093ef83e38af526e1
SHA1: 00bd3fb9462498be44bb9f26033c6cf7669c6c30
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 86%
M22-0200c SHA256: 3057ab87678931c2cfc7f670623958ae67a394c053559bfbc6ba04f7f1de2522
MD5: d9aca390e4c078d365628bdc44828241
SHA1: d372b23deb4f8abd9e3d5f2d131d1007d3da5b28
2022-01-19 Ramnit Document financial daily_malware, 2022_01_20, financial, document, ramnit 78%
M22-0200d SHA256: 4d7ef6667c175183b347f255a6ccb64663ec515df8ddad409ab41bf3db201b15
MD5: 137185ce64f2b945e7cdff7f3d34783d
SHA1: 034cf173263a3b2bc3bb6ae19e345eb367cbfcfc
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 96%
M22-0200e SHA256: 0884fea629b35dec2f87fec01067b17c848c574caa44df327ee4938d75a25e98
MD5: 0f15b48b28b64d4a162ac6ebceb51ac9
SHA1: 0868ba349e59641d0fa223b5db9dff0f4c752692
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 95%
M22-0200f SHA256: 2c6103549b7eff91e2fcafb2b15c7ff85aad4d624f4c7ea91d6df9e31db0b4bf
MD5: acd0947b076105e91a97e0ab2d68e953
SHA1: 00c1627b5eed8fe9f3688de6c588246a76a43bac
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-02010 SHA256: b58e35eafbfcfdae1448e69d598fc32db049b43e871516fd3877c275378b73e3
MD5: b91394364d07d16956a719ee07ed3066
SHA1: 062a19a7222bf97eed3055b0165f22d2bc00a05d
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 96%
M22-02011 SHA256: 25785c0dcf201a289d8e40593d0f99c59ed45d1987430ed110ba7ab65b4927f8
MD5: 0ef087f85b8262c43364e9a4d4b22676
SHA1: 09df9f1cdbe26d23e6f3bc11ca30e5030c053b41
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 95%
M22-02012 SHA256: 8ed9bf2e2cf4d6934ba89206be10f8220302d54cc94276f27910eb6879f56d92
MD5: 8d18b3d6d33dd41a06e3158106e9c5e3
SHA1: 00e0899e3ff21bb5c732e4865876844c7dc148ae
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-02013 SHA256: 0dcb6efd493afc58b7fe4f856221c52bbb051948100d8099533198f9f66d4f0e
MD5: 855468b218ff8e17b80236146f074a41
SHA1: 019ba3beeee6f373bb11f1245c38f9efb52709e0
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 95%
M22-02014 SHA256: e2672e054503fe8f3819c41652746883f1e0980ae302ef04b7ffc22906bd8633
MD5: 0ae4824936ed80c8b2a5273c7f9dd822
SHA1: 08a266734d5e60cd0b55150049eb8d0f28d0fa1b
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 92%
M22-02015 SHA256: 6190e6d5fbe225dcdcb4f97ab51a71f15b91443039e665e9308d744fff6f22f9
MD5: ff356aa7698499cd2ca22a181ad5b53a
SHA1: 0a211a9fdfc35ba8900cac231f73de9fe102ede7
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 93%
M22-02016 SHA256: a0da4c10832bcff0c788b3959a117d0b67c4bf39481996f1bb1796436f501bd7
MD5: 3e4edf6b8565bf59fa4a452c49cb1c72
SHA1: 01336c7175638ba05d4002ed39e7c87c41db604a
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 100%
M22-02017 SHA256: c40fc4ca3231b96be18b0fe568d69cd15664fdb6e99b7eb034fcbade2d379f18
MD5: 149dce243f151ccc31765db31185cb70
SHA1: 031c6e781628d6ab1692304ab6ff8c918e3d8efd
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 96%
M22-02018 SHA256: 2ccd04e8086b712ce67008d41a708a5355b6d22def6b47b78f755cb7301642f3
MD5: 018679db57b705443741e8c8f59f2de2
SHA1: 09ba9c597566f1bfa6548ca0912b9741f73f5e3e
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 89%
M22-02019 SHA256: b6248f6553453fcdcaf2502ef02db3b9de2b727c19c671a8157f9cc1ee8e7ae9
MD5: 804d5e5ead8330141ca9b61da0ba4ea6
SHA1: 0a633dd651cff03ab370a1f16d6c95b03799fef4
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 95%
M22-0201a SHA256: a5cbf018cee6a4534067711b50653b71591977c3982179dd521b04abdab0e484
MD5: 40dea5e3d3b5e0cf4aed6cb304da02ed
SHA1: 01f9fc79607e15065a19da76404d6796030c70f7
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 97%
M22-0201b SHA256: 709c802e7811656cb68f67b526cc9336e095b1423b37bf0ae441601807c06d96
MD5: fbf3d497d1fdeaceb84e0267fe62a303
SHA1: 057471d6da9f6a717d70b601cda6d0a1d112e714
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 96%
M22-0201c SHA256: e1978f339b12f5fb67917ff2387200cfd6a009f33e6b842df8bf8e4be9073656
MD5: 10fec52bc10184ac7931ca8deaec0015
SHA1: 0a69fc8256fe605ef32707e58304b8956cb604b8
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 92%
M22-0201d SHA256: 9ec26bf7663fb3e3ac7c3751dd75de0dcd2d33af8321c6edbf0b72dcd08fd4d6
MD5: 81e618c1efddedddfb651660ceed8738
SHA1: 0b136580c3965cbdc6748560698a436c845256f3
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 100%
M22-0201e SHA256: 36e80a564dd8f129785c791ed3fb84fcdda58f07f69809c5a5420fc2f2123d8f
MD5: 21d6cfc6e597cad2e504b2605edf0c2e
SHA1: 0291dbb1b2285110af658af87b54952b0186f202
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-0201f SHA256: 1cf4cca29003db0f3241107ad21dcde09c446746ee38ed00f9db4ab88b09ec85
MD5: 729b97c3f9a4258f12c95be2999323b8
SHA1: 0a4e5f516ab8a126851e36f73a3a2304441c0e70
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 93%
M22-02020 SHA256: e08368502e3713e2c1a55bc9d331de1715a62c08e9ca027a45875ffe929eeef7
MD5: 38aa7cfd86ce8b3844a68e12b4e1e239
SHA1: 0ae93b6200992d226a405e7d8dc2a42a2121a477
2022-01-19 Filecoder Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, filecoder 79%
M22-02021 SHA256: 5bbf8e521c7ae7292b7db25c87e9d6cc340b0d064cd814463de83ed057954b77
MD5: f61c3c57eb681fb5d8f3448dda6c432c
SHA1: 0bc98c0474d7aa068ccb9048f8bf2438a0cbe018
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 88%
M22-02022 SHA256: c94db6e35a75f5d4d8389555df8b1e7d2e2a6ee26fb0d9bab9849b443def28f3
MD5: 765b13182757a33a94fe9de634c43fbe
SHA1: 02f26e0fd76d4804b44e4f88018ffad155c5f42a
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-02023 SHA256: 5228bb0d2496277386a5958141e63391cb2735d6f6909288faee1d6314a3bd13
MD5: 08f5da58d49aa92358d0433932bd2a2b
SHA1: 0ac2f5fe38bf4a20f46158755a149d9207b9caa5
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 93%
M22-02024 SHA256: ddfac7ef1ede5b7f4b2ad9bc3b23e0f714ca306a649ae9ef3a6c04a9c223dda7
MD5: ebdd33efd4fea193bc738c13f5dec869
SHA1: 0b1b3c8525c01ec82878ce32c8974d74410652c5
2022-01-19 Filecoder Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, filecoder 76%
M22-02025 SHA256: 125d475db05db1140ac5b20fd9c437853de15e07668bbdb22ffc9d50de88fe2d
MD5: 022a751b9a181e31fc2e8531e6d5af9e
SHA1: 0ca7bc1962f061d711fa646e2739b20d9a7f3f1e
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 100%
M22-02026 SHA256: dd816937bc15b32c9c26a2a34eae03350eb62cc1c5d7ae61a66fa72f804994a0
MD5: c53f99b03848627e368a644c86fb13af
SHA1: 0346961a5ff3c393ed8d246c3b2ff88c2008b4a5
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-02027 SHA256: c0ba5d804e3fdc844ac0c3a4973742632c93d22b1afd746420ef74040f03a446
MD5: 2b81074dfe72571588c40c813098e006
SHA1: 0b6224fe147fdad80d279d199b2f0e513511b45f
2022-01-19 Dridex Win32 financial daily_malware, 2022_01_20, financial, win_32, dridex 69%
M22-02028 SHA256: 1e99e9d79c5cb59449e48d43617141eb7314a8ff0f5471936d29da6131858ee8
MD5: 6053dfca0042d34740eef2c384af5672
SHA1: 0d80543ee7c44565b182f0ace8ed63106ca47f24
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 79%
M22-02029 SHA256: e87401f8e2b07f519b36d65c9f536cfb8bc26c5ab9e246f77a739e38c8cf035b
MD5: 0fed3273c192c61dc6c882d458c78d6c
SHA1: 0dca9583807ae4e06072e49834e9d1ad6620bbf2
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 96%
M22-0202a SHA256: 6ef79b2a370743cb830afb411d3656208dd25257183dcc08764e90d1ae04df1f
MD5: 889b7b2df4444c0b47ecbdd0ccc3c5b6
SHA1: 034cfaf413076c75d32eae65629426ea269349a0
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 76%
M22-0202b SHA256: cf8307e2eb1a061d58d037170a75253137561c32bcea9c9e3919961229f8791f
MD5: 588575d39740075d82f6aef8f7a41437
SHA1: 0bee1f950a2b76cc9bdd49563d3f3bd7eb8bda5c
2022-01-19 BlackMoon Win32 financial daily_malware, 2022_01_20, financial, win_32, black_moon 88%
M22-0202c SHA256: 727c271093272051bd9cfc7794dcbd628f54f8640d795c0484adef5121f64a98
MD5: aec2eaa01d2cd7656a3b5f75b986acff
SHA1: 0e47c9e603691dc497f135417f3f079b3563bc78
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 92%
M22-0202d SHA256: ac6e79ec9ece6bb733a56794b3d5711c2803e86788189ae4192be4e9ba416bec
MD5: 7eb9f612a5fd44a06a77fc2493753794
SHA1: 0e37fe44590a960671801068adbfee750eb209bc
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 83%
M22-0202e SHA256: 3f71ddcd1760db1652ef45ff07197e1899ad277f8201cce6f3e6a7187b111dcf
MD5: c38c130f861d3d62c31b048ee9b915e3
SHA1: 035e64192d2a69ae38dd9d85ff515ee4563d6f58
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 86%
M22-0202f SHA256: 4f0609f1107f2f9b8fd3a485828029bb004c98b1acbd0d7511ac88cd1b1bd4f4
MD5: d6b6775bb1c8950bff9b406f38d2a36e
SHA1: 0d43e48ff0f35f3a3a6b4dc880c7011863c0531e
2022-01-19 Emotet Win32 financial daily_malware, 2022_01_20, financial, win_32, emotet 85%
M22-02030 SHA256: ca866c22a448e6441a2900a5c027ff36162038a21c8e4579d13f46a27566d136
MD5: 24d4e166fd0123f0469d5135fae2ebe0
SHA1: 0f72cc2a654c0f522f65c2f59318ce815cbde0a7
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 90%
M22-02031 SHA256: 8c748388f1c25f2b8d27f73c992fcc55d99e471f479cc670bda14e0c8e7fba81
MD5: cb1c1514ff32edc13f360fbcd311cacf
SHA1: 0f7ee89ada2efd2f14de21116e18dd491adef39e
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 92%
M22-02032 SHA256: d12fc6756f2e72c5241e9cf47ab10594d1272f77b6fcb316e0ae01edfcd381e4
MD5: 8b16515546b781ae5af8678bee5492b4
SHA1: 0423016285f527514e62bd0b28e9dc0788c31a00
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 100%
M22-02033 SHA256: e7cce8b81a6ad34f9c2d4e4d35aca5195c5e393ec133a501bbc9bf05361882af
MD5: 3ea64bc31a0ebab9244276dadafd6952
SHA1: 0e601fbf13d17189cc99b8cac067abf3ff154f0c
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 86%
M22-02034 SHA256: 6338fbc211b05d57c118423a105e96bd0d05cb44813e19b29eb9c2bb3eedb829
MD5: dbaa9826174cc7060ba008132ecdaac8
SHA1: 10773329cb33a40b7535f89caca39ded1ad96483
2022-01-19 Crypmodadv Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, crypmodadv 81%
M22-02035 SHA256: 4bf37f503bb43082c53014b24406ce25ee807dca320333b120fde56214a402dd
MD5: 184ccb35382f03027dfe4181aac9b6e0
SHA1: 109b080e97c0e39a81081b11f2377ee11a950aa5
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 81%
M22-02036 SHA256: 7226e70dc108901b12b92a558f18d49ed9330d241f0ec138aee2c477a08695c7
MD5: 8a7f271d2ab812631049e62b624be7fb
SHA1: 04df8feeb21246014a55668279560c7828be2813
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 90%
M22-02037 SHA256: 27a19df47dc15cd618a9e550cfdaf48298b044bbf7624c9ac0894c294355ce20
MD5: c4e1156abdb7f90264a68f6f5add0184
SHA1: 0f22ab41fe30c708e82401957acab9536128a60d
2022-01-19 Dridex Win32 financial daily_malware, 2022_01_20, financial, win_32, dridex 62%
M22-02038 SHA256: 423eeeab5c4c20942c9bd854fd558cfc1a4040eba8f2d154085a701570af9743
MD5: d3b2f4cdf0a9570d71a0663033145b91
SHA1: 10b3bf2dce5b75590d18a9c0febcf67b0eafaa7b
2022-01-19 Crypmodadv Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, crypmodadv 81%
M22-02039 SHA256: 959093b9d928784bc60426e906f4e7c405f83d4695aec73509383faeb07840ae
MD5: 003f551accd5bb89d1d6aca347477ee2
SHA1: 114cddbbf28f9cd81d332ab90479f3809cce21f4
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 96%
M22-0203a SHA256: 98832c91ebb613c2c40567981eb8ed686750fd563d5de8c8bd6edb78d749b31a
MD5: 47fbbb768a44a9b74af13ad68709b8ba
SHA1: 065acbeb849edd77b6b6351e818eed473cdac5e1
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 72%
M22-0203b SHA256: 30526b906d8fb0f284197b1e0d25df057fc158e7561b9ae8c1927163f8ee5bfd
MD5: fb54b015c873b46feab56ffa661162fc
SHA1: 102343ab18503f16979f3c9d01cb9489e4f6f5b6
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 83%
M22-0203c SHA256: 23e83f4832263ec2f32b835edbb68252c39b1b8fbc416dddf3d00ffb5c9c2135
MD5: ba94e7cf83429a6d44d65c0be7ba747a
SHA1: 11f58166098ccb7f3883212789be2f79da0d47cb
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 100%
M22-0203d SHA256: c3f2d272183b222086d295ff41e17bbbdc9521217843870837a17e4da758c5c7
MD5: 9cc842ba53d9d7c9f853f5338d01373d
SHA1: 1283577b06524983af27c37583575cbbfaba1fdd
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 90%
M22-0203e SHA256: c81440ff1be30a394f12db9096b7c368fb605392e9775b76d467058f5581553f
MD5: 594a25b5615840a68420afc5393ac823
SHA1: 085846e153f5d4be5800da8880cc6ba6ef3c2c7a
2022-01-19 ZeGhost Win32 apt daily_malware, 2022_01_20, apt, win_32, ze_ghost 72%
M22-0203f SHA256: e4938d83ac29c15b08133932428ffbfcac46fa1f42b43ee3b2793718f6544009
MD5: 091d6c97fd9abaae91b11a9847c30ed8
SHA1: 1677d7bbd203ad290ed95820464ae38c3ce3923e
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 100%
M22-02040 SHA256: c94e54cf43746da33c387ed7073c8a52578c1da157fe7b19806ea10479be3b4b
MD5: 895e63ff1b2a22c41886756fc1355060
SHA1: 13d622c857e0e95475695be6a542b8ffe2b7fa83
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 88%
M22-02041 SHA256: 163215f782884443783c4a647882274e8920601d93ef9aa28f6569bf5f242fd7
MD5: 8b1d2dbe3767d1f72bdbcfec8d0e029c
SHA1: 1357694b79aac9b7c63d802b863e71c1a98b91be
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 96%
M22-02042 SHA256: 180542319332a60b58cc2063a14008ec25b2db4943745c5e6781cef11c333f52
MD5: 4026876b106a185a655d1fb778d7a4f8
SHA1: 087af6ff7de55af0ae27beb5077e03416e78d5e0
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 93%
M22-02043 SHA256: bf79bd237332edac22c303cfc52e62ddb32e836dec6a7e60dcb72bae63d79519
MD5: 61c031513faf44733e514c72af805cb4
SHA1: 1744a6f5bc5b6dc46b43e3fb1782534749728335
2022-01-19 Ramnit Win32 financial daily_malware, 2022_01_20, financial, win_32, ramnit 95%
M22-02044 SHA256: 10e0d5930d45dae787e8aed160d7a69e5f002fecc5a6295f5ad5ae87da0f3363
MD5: 9f213a9f555be8dfb441e9612975b766
SHA1: 16c89987a505d62047df0ae2188543be2edae553
2022-01-19 Crypmodadv Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, crypmodadv 81%
M22-02045 SHA256: 3caf23771af849f904886e63ea5420d25b9a11ab90a1b88a50b60891b6b9f161
MD5: 23087ad170d5a4cd2e1b57c59f63ef19
SHA1: 146148c5abbb95ea2df8a49fd1400d9c2c0bcd8c
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 96%
M22-02046 SHA256: b6c886b834d9c7ca1d48498c09ac319833b31edfa354752e60f9118b6544720b
MD5: 6dcb9031051ed9f52851691e8b2224c0
SHA1: 08bea4ad7b36054f670a29b1ecd822247400bba3
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 74%
M22-02047 SHA256: bd2b1e8409f9495026fd23dd622fe051421a5a1249bdb7e211e0bb82ff82cf27
MD5: e6e2bf55fe4cb6a617b1edb140a1be9d
SHA1: 181510eea578a20dc05a1db9b78c9fe2d52175b3
2022-01-19 Emotet Win32 financial daily_malware, 2022_01_20, financial, win_32, emotet 85%
M22-02048 SHA256: 503cc3e4f0e1b996fd3811f70c78d78999498c5120a4b465497f0c57a8826937
MD5: 4cdd6f9ea2129c7611ba660725d055a6
SHA1: 1a87d7c75e876b91e2f5ee76aed126b218bebf75
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 92%
M22-02049 SHA256: 64681c29ad2ef8f80a8942065a2b5a407bba182891834402ecc6ef9eb62d702f
MD5: 55f7aece82b51d4d28ae8b529e3e877e
SHA1: 146e3a8a0971986ec4bf4ef0c654019aad432a53
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 95%
M22-0204a SHA256: c925d3fa76d4b5b25e74d2fea7d887fb2a946f5433e2489048578f7948b00579
MD5: 7c3c922c380db7da5c792d5ee3ee3566
SHA1: 099f1af064c72f1fe93509260bd62a0aa76cd3c9
2022-01-19 Turnedup Win32 apt daily_malware, 2022_01_20, apt, win_32, turnedup 96%
M22-0204b SHA256: ce948faa8df4a61e8b0fe0a979428116d6052ede04c8ec81f458702a60ada856
MD5: fbdcb520bdbc05b20e242229d3d6d761
SHA1: 181730cfae9141cbff612bfbf959785e85329e90
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 90%
M22-0204c SHA256: 73dae5f0f6a5ca21bad9903fc5851ffb8f77ad7eca5f649f26873b822e1bd494
MD5: aca16adcf800f14c8d979e9afaee6446
SHA1: 1ad0257450ae5800c3d96c287837eff45ede3924
2022-01-19 TeslaCrypt Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, tesla_crypt 93%
M22-0204d SHA256: 39eee914ef56eaad97b1ec5ae82ae61071949d278dabe869dc3087f44a0e55d1
MD5: e347d0628d095b50bff3ba1dc8a7712c
SHA1: 19d0a6bd1e667b9580b250f3ea832056c1f18479
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 81%
M22-0204e SHA256: 646426d50b5bb1cd199e74a14df2e4c6347ec631efd490e27415a34954ed16bd
MD5: 79c9e9bbf2ae0ff244232b4770d0e7db
SHA1: 0a65da55dd44e1911ad2a5bd0f84507413f258a2
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 88%
M22-0204f SHA256: 3af968c86cddf64d3a3ec82852c6bdbaa1f632024d9c7c27999c5d7616f0a1cd
MD5: e0edc56280be473825ca2835d796ec53
SHA1: 183039d260371220909e7b30ef6fd1705fc890f3
2022-01-19 Emotet Win32 financial daily_malware, 2022_01_20, financial, win_32, emotet 69%
M22-02050 SHA256: 3bd556ca1059b4807b28311505e0b840074b9d840988fdcea6ca21ee42494b46
MD5: f921fc3795d5d0f73ba2fcc804f985a0
SHA1: 1adc5729d4434de5735cf8061abfa3d2b97d13e3
2022-01-19 TeslaCrypt Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, tesla_crypt 89%
M22-02051 SHA256: 08d7b7db1e38f1bbdcf91b8b84c620cbbc76256fb241cba14efa156dff808769
MD5: 1bab6bb0c28a43e9bf2f04652177b4c0
SHA1: 1bb3246adb1f61e8e9eb9e9d5d99202a096e7baf
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 88%
M22-02052 SHA256: 65b678d3a9a184bbe039bdeb53fcfb9b348ebda797ceddd498c7028f75a2e96c
MD5: 298a613279d611240c59ce1018b58674
SHA1: 0b64e155510f36efd49bb0fccb1a38dbcaa4cb8a
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 88%
M22-02053 SHA256: 55db5e72d11c3f7f165b81be1a91f2b3f1f9bfac74dd679335099c365cac869f
MD5: e6c17232105d41456964dedabb7c4762
SHA1: 19385e18e151af1fb9c6057810998ad21767cef8
2022-01-19 TrickBot Win32 financial daily_malware, 2022_01_20, financial, win_32, trick_bot 86%
M22-02054 SHA256: 707a7d55673b1fcfcf17ec95b386eb29661d779683fc5be6ceaf171d53245db4
MD5: adb5b2c12ef505c7b752571fbabe7ee7
SHA1: 1b1e4db1ddc6b288578572360cc7c2a52064497a
2022-01-19 Gandcrab Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, gandcrab 96%
M22-02055 SHA256: 4f0aa01ba05a6897f5785979d994ae6611a31c3f76869bcf3a02b953511f6f9a
MD5: 1c967975f3a2ab09993f77f4d38e0935
SHA1: 1ca90a4873d66477525a673253214d9a4e875bd5
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 93%
M22-02056 SHA256: e7446a6f4f946cb05403572365bdf0527691df4665eb6f11c59bb2e7bd90b688
MD5: 41b6f576ab7516a65dd47f5ecc511ef1
SHA1: 0b732a3b9c3d19b42cc48ed96a6f6feba018abe8
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 86%
M22-02057 SHA256: cdb3732d7c2500693164ec2d45b770be237feb72b0babd51db80567787b79141
MD5: 93f7af7b22d51b0231bc447beae0bad3
SHA1: 19416e0e020a976d940e104acd57917f31d20b2f
2022-01-19 Zeus Win32 financial daily_malware, 2022_01_20, financial, win_32, zeus 88%
M22-02058 SHA256: d29e5b0cf166f58980435f46fa8d5832cff651c2b715be4e9137ca5ada99f439
MD5: cc33ef2c3dea6e823898d4f632520444
SHA1: 1de880fdd5e8967450116ba55f8b64cd347c8c84
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 86%
M22-02059 SHA256: 971712d11f8dff32366d30746fec8c591ca91f6d075ccef35a099fd07e749fb1
MD5: bcf028e45cceec4f7d34b90dee148ea0
SHA1: 1d1e388dae35387cc99310eb62ab6e0304aee341
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 79%
M22-0205a SHA256: 1647caf9b6206e7f89dbf0e4eaf0061355d86334f07466ab8e54be430cb92df0
MD5: ba5ae6e563edde915f3bedb0dac0bfe7
SHA1: 0b78aa8d6ed9412bf4aa771536cbf23c1481dab9
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-0205b SHA256: f91843471165da149b78467c75f818b9feaee97f7036d529f1af8d4f381d69d0
MD5: 57550206e08ec4f43109d358ddeb4ee6
SHA1: 1a86af828e937d4a9d68fe71f660462e57ebffb4
2022-01-19 Tinba Win32 financial daily_malware, 2022_01_20, financial, win_32, tinba 69%
M22-0205c SHA256: 74683099f2ee1375cedecf7bbf5e8bad5a7ebb05d1752817e7fc8377af44b02d
MD5: 9c8ce03392e9c9c18be66c91020e4da3
SHA1: 1dfa2fe28ef6e273e44a8cd8d9f505561c3c0baa
2022-01-19 Somhoveran Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, somhoveran 96%
M22-0205d SHA256: c81f47fe985993309c809cac56017f93b0bb73502f02e3e2364d941ea8401f96
MD5: 8ff34b0a0d60e655f24dde2657416128
SHA1: 1d1eaa44fc2e8ba61b23062417c6dd756f99d5bb
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 93%
M22-0205e SHA256: b7783ed561ad571e3de1d6e54e944de3440cc7eefad8e857bcbce369743398cf
MD5: ef20bc0ad225ae7ab424f139e1139bd7
SHA1: 0be54455b6193aadb48bf40f822eb1746577dd13
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 96%
M22-0205f SHA256: 907b66e77794f61a8a44c1ae1d6a98ac0896cdde1753807b66d73610991b1fdd
MD5: f7032539300df218e79c6aec64348385
SHA1: 1acc2e9bb5914dcff46c8cac32cd9dd8855040ea
2022-01-19 Emotet Win32 financial daily_malware, 2022_01_20, financial, win_32, emotet 90%
M22-02060 SHA256: eacf503efb65c11f42353d8d86876d21e606e242c1245569e834339e2abaa149
MD5: 132e3e943dd612c01789c45fcdb97b3a
SHA1: 1e640a13c002ac68b1759d82e9c4a466c2f695f0
2022-01-19 Virlock Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, virlock 86%
M22-02061 SHA256: ff5a156a6a3a302f4b415684a2864cf596120f1e5b1be5bfdcd2bae3742e7115
MD5: eda4cf8d859ae6ca82105caa36ec9d95
SHA1: 1d6a18c1bc365734a20e5ef004733696858393ec
2022-01-19 Shifu Win32 retail daily_malware, 2022_01_20, retail, win_32, shifu 96%
M22-02062 SHA256: f5623af7e4f9da9e741cb5c4e324728191926da6e89292c87769fcbdfceaec48
MD5: bcd4272fd05bca2588dac8de67bed57a
SHA1: 0c1f986f4e6d2cc69f26c0750cd11c827bebabac
2022-01-19 Sakurel Win32 apt daily_malware, 2022_01_20, apt, win_32, sakurel 88%
M22-02063 SHA256: e23c90552bd38e248738ea0386e3b30e16d5081fac77885b4d73fe5492566de1
MD5: 28efae73aef68e469a4f71edadab43e9
SHA1: 1d856f1e51bf252d9f4fa9f4ba3e78f56baa6afc
2022-01-19 Emotet Win32 financial daily_malware, 2022_01_20, financial, win_32, emotet 85%
M22-02064 SHA256: c4d37415f972a27a42096a0844b84b6661348515b0ba0dbe466dbc8820b6c295
MD5: 0cb2cb31e263e94b801604980fa03374
SHA1: 243ebdfa20707b9b44908f4e5096fa99382c701f
2022-01-19 Crypmodadv Win32 ransomware daily_malware, 2022_01_20, ransomware, win_32, crypmodadv 81%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs