Daily Malware Build - Jan 24, 2022

Malware Strikes (100)

Categories APT: 24 Financial: 24 Ransomware: 26 Retail: 26
Platforms Document: 7 Android: 1 Win32: 92
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-02401 SHA256: 2d396561d76b72f0d768994bc7aef16c3f74ebdbe2f2674e1cf569b25470ba90
MD5: c1447c9f0b78325411340b737ca865da
SHA1: 68c3c0d1727b585c8d7e72ae2c807f1ac289de7e
2022-01-23 CVE-2012-0158 Document apt daily_malware, 2022_01_24, apt, document, cve_2012_0158 67%
M22-02402 SHA256: ca4639052f817b9de23d57f49403d5fad123afeb66f6cdb7045005dc68f396bc
MD5: ee613e1079b5a3e0e1947e98deb7f6d8
SHA1: 177fbb2758689799e0e9e6e7843dfd56027af504
2022-01-23 TrickBot Document financial daily_malware, 2022_01_24, financial, document, trick_bot 9%
M22-02403 SHA256: 9d1bef90d8046e684c26a63f3e409031f6604eea4c18f602c029a646a0ac22bd
MD5: 7941eebe73325ee6b5e352a386000c8a
SHA1: 7fd0ee5309975e92b0f90f2ee7273bac05d694db
2022-01-23 Anubis Android financial daily_malware, 2022_01_24, financial, android, anubis 37%
M22-02404 SHA256: 756af827348cb530ce0beb07b2f1c938ce4a8550b5958d2deeeff54a27496cf9
MD5: 880fa3a1c71dd43b51b7ca2fefd717d5
SHA1: 01e7c5780c13c596732bda94f4ef0bf7694e7afb
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-02405 SHA256: 3fc0b7574c7ea09c36eaa403df526d9f9cedc352123050759fcbe965f362f8b9
MD5: eff25583a53a38c8b7cb26e523969006
SHA1: 00e2614f99cb02261500dbaf99e539486da0dba7
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 90%
M22-02406 SHA256: 76d46bf315cfe20b57a7a8f6eb7ae5d7cb93ec531016f6c8400c6da6665f9821
MD5: 46f430f7d1c80e3044b2ec4e4615df0c
SHA1: 813a046d4e2858bca6bd1c309feca5236ff4aec2
2022-01-23 CVE-2012-0158 Document apt daily_malware, 2022_01_24, apt, document, cve_2012_0158, cve_2015_1641 37%
M22-02407 SHA256: 786d5af0328ded78e29bd4ebfac129dbfa2ac353db42307f2d0ee5ce98e4deb4
MD5: f7887567d029e2b74887b7e609ce7e00
SHA1: 023ae174d3a54afb2dd56cc916b5e1b60b64f0b2
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 89%
M22-02408 SHA256: 4aa8c477515e3824f1dd123dc925b68a7c37619e13fddbf9ab98607f78b1be4e
MD5: 26c14f4dc792cd725269b88d3da636be
SHA1: 068b8e73f1b7e11659465ec231ac7ee8659003ae
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 95%
M22-02409 SHA256: f5f1cf2a8a7cf9fa726f5271c917969390ac9f77f9b89bff0f9ef2e64f7f1bf8
MD5: 3a9af53466949bd2f3d22a25941679f8
SHA1: 4994548ddd5a2d070bbf689085fe63d3902474c0
2022-01-23 Ramnit Document financial daily_malware, 2022_01_24, financial, document, ramnit 71%
M22-0240a SHA256: 03e84c9599f5f509e101b28f065ed078fc05bbff0de7d09a9871d2cbd1a6bc56
MD5: 9558f9293811a9712b44683074acdb45
SHA1: 03090ad9f1c4fedc4b62e00351b9666c2c9a3db5
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0240b SHA256: 3a8957808223cdedc8b1a63506351d72dc38d21cc8c8e90b8517361487003df2
MD5: c1b352774a4477bf48db0c9fe9b31847
SHA1: 094dec6e55e803e168cc101fdf449b9c8b6ff89f
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-0240c SHA256: 68a7256b9dabc720b109fc3447e692410aa7ae2c57a2e10a793338231c852142
MD5: f9235d372d251c7311402992059ad9c9
SHA1: a9ec703da641aac3764a1060408cb1d72426df55
2022-01-23 CVE-2012-0158 Document apt daily_malware, 2022_01_24, apt, document, cve_2012_0158, cve_2015_1641 46%
M22-0240d SHA256: 7931e394a47b6c7182adf96ccca4b1ff766d14175790623fbe37702395a796f9
MD5: cb54c054dc86d70fc73d5cfdd4be0e55
SHA1: 0327de50937a052738b4d526de2f882306a90675
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0240e SHA256: c54c373ac21c9142f1f18cd10934821b964324c63ae249c0efbd113c8e504f8e
MD5: b9e06a3035cacd6d071a7d0cd626ffd8
SHA1: 09e8912de83b3c232c41cf28906d417938232224
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 92%
M22-0240f SHA256: a5ac27ab7be464f6220de9c6809ab1daead71e4be57f89655a47635c06254c26
MD5: 864ab2a2f1a1d9302b1bdc722ab24aef
SHA1: 6bd2320f0a581e3400ac1b5aa04e411f990cc483
2022-01-23 Ramnit Document financial daily_malware, 2022_01_24, financial, document, ramnit 79%
M22-02410 SHA256: d0a9b9cfb1f69ab570b84159dc9251ab826d2f0dd861ba23834d0106d979b6cf
MD5: f7a14384c26abd415d0efdaa091a6b18
SHA1: 034c1aea00dbdc09639b3fe56586aa83424405a2
2022-01-23 Crypmodadv Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, crypmodadv 81%
M22-02411 SHA256: 66bea2fa5acb7b58efec8c84dcd538a2b9b3299b386a57369ecb467029f257fb
MD5: 6697762690b91371602a66d5205fb8e3
SHA1: 0d2c308524fdea1f36b8b904937eb96657d4d4aa
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 93%
M22-02412 SHA256: b5b74a7588b123fce46eef37d740f7901cf87752f60b36854d2d3f3bd9910acc
MD5: bf76683fe517447876ad28e164b47835
SHA1: ea415219851474f67fc4c8916c03c287e6c90c30
2022-01-23 Emotet Document financial daily_malware, 2022_01_24, financial, document, emotet 30%
M22-02413 SHA256: ab281b9d2c6930f1b5ea5eb0ceccfc16bffe95f9109f97965690632d6f343f1d
MD5: ba24557fd8bcecfa808fe4f9cb04918f
SHA1: 055ee5c326fcc441a618ec7bec638b9757bff4e2
2022-01-23 Crypmodadv Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, crypmodadv 81%
M22-02414 SHA256: b6b6c4c2c25554534153b99d8f35644a0eb73b480a2a0b7926d245dccc4939b2
MD5: b6c2c31f4b179b78a0ae5c46f702e47d
SHA1: 183dc20547eabc6743d0b66c4bcd70aff17d693f
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 100%
M22-02415 SHA256: 196797ddaa7f03dc83a8ca36bb8d97426e693f6daf9579f9a2e71e140ad7b550
MD5: 098c2330b2b39304b37311b8103365e3
SHA1: 00790acc9e7041c3d993b04394e9c35543538a8b
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 88%
M22-02416 SHA256: 6649291756530d9d46acd85761b3d62830e651e2be3823861b83c6fa6981d2e6
MD5: 1b5a0b9da80ca3f4bbadb614da341869
SHA1: 05b9fec3ffa4c80c9891ffd0f7a10793906d99c1
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-02417 SHA256: edb2b326e8db86f4e79929c3e660cd77b1fd12b2412351645bfa7e770e8cf3a7
MD5: ba7453920160b47f2b477abd346fdd56
SHA1: 192924b8c79e4cbb44c860171fdd40a61b10f9b6
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 95%
M22-02418 SHA256: 19e1a73fc65316520a15e9f10dbe68468c12e6f34a866d3615bc773fdfc63790
MD5: 69a9a326917f97e5f6af9d1791316119
SHA1: 01fd0a91316d909e466366a58db955c901f4c901
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 92%
M22-02419 SHA256: 76e7ddbcf43b252f43d3292d464ad53e17fa90d73a22292849769aadc17086c5
MD5: 67f76547f6edcd13de48ec62f6672b32
SHA1: 0770da42c02eface060273152d6b867090e0e75e
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0241a SHA256: 7f7a50ed062a2ee0ba3c20376e3f7aa6eada7580d1630ca6a6d73b006392af41
MD5: 2b6cd6df766dcba8cf78aa9e4f68d5f5
SHA1: 19d857434614689db18593229baa80231921525d
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-0241b SHA256: 949ea9b9576251e84433e877c9498e974e0d8743012b944fc11e358dc26c30ca
MD5: afb16d438acf424f212471caa0c7c86f
SHA1: 02cae276d4784313cccfa18695218d3615059781
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 89%
M22-0241c SHA256: 661615d98103cccf425f5655e343c9c5876efcd659137947e0be48ef2113e77b
MD5: 5d7dd93526e5df9c14437bf75670130e
SHA1: 008208d247fbc68068b57aea8fb86b45902def8a
2022-01-23 Tinba Win32 financial daily_malware, 2022_01_24, financial, win_32, tinba 96%
M22-0241d SHA256: c6c4bcd0eb0db77fb54d13fa4024755b0996b479ab96d6f6d42e95152327a256
MD5: 49a034c23b873462dbc52448407ae690
SHA1: 077834bac30f5fd20f16d2b3005c25998e70ff72
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0241e SHA256: 395ba6568b4df57e5355afcac39fff379c322e86f33d1ea4e089d5dc7d22ef61
MD5: 6f173e1f2afb636aeab481abc28f77d4
SHA1: 1c6980d6198cf4724a00d16a6bd9e9ed724298ed
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 74%
M22-0241f SHA256: c488417fba70e4cf825f591b8f99178b7954a13900ed5e225741055aecd65df8
MD5: 6d10c603d70441d9497932bd761d9a7c
SHA1: 03d5f778610c131ba51cc6ddbe0d154dfc1d86f2
2022-01-23 PoisonIvy Win32 apt daily_malware, 2022_01_24, apt, win_32, poison_ivy 92%
M22-02420 SHA256: 65f8b8a364563b41dfa71018e6ece3c7716b151aa954a250091b037d183feca1
MD5: d790bcd13c6cf7b680dc84edb4ad0cfd
SHA1: 00a630d9376da1064de09f4caa494aaa55c1aec4
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 100%
M22-02421 SHA256: d6303da2c86bea5ea04e252fb66de30cb53bffb0d100005309181f83d2939f66
MD5: 74bfea46cb6d0fd2db9c968e39416061
SHA1: 09d11a855aceaddb0ca21585bfcb15ad10a17f1b
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-02422 SHA256: ef7ab79eafe9ea4da7de8a42eeec0da2093dfb8b0ede45979fcc80ae28a71870
MD5: ce5e2cc890895f59514981cfa8890021
SHA1: 2063ae1355debbc8abeca25068b89457a5fd539a
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 100%
M22-02423 SHA256: 5a106e4bfc88a54801f9fea81ea61c26ff988e89341c6308af6acf68c5593299
MD5: b6ab72eca34272ba4492fe7f01632a29
SHA1: 03f4308bf469a22389e4e34a7e10feddcdcb9d7c
2022-01-23 Disttrack Win32 apt daily_malware, 2022_01_24, apt, win_32, disttrack 92%
M22-02424 SHA256: 07a7d01a6b99cfa0c5708a53380668a7e48776710005a2689524e37fb46401a1
MD5: aefb2227ffb58e8d019358922991a532
SHA1: 01602e9bf3f4a4e6ec810cda394a775c9e40921c
2022-01-23 TrickBot Win32 financial daily_malware, 2022_01_24, financial, win_32, trick_bot 41%
M22-02425 SHA256: 783f38e5b6be00e8e91ca4ce53eaa7bb60f1639643965eee407539c2ce1f8748
MD5: dcbf8a246eb872e6bae08d5f33f3f30c
SHA1: 0a350e57b410c605a72b75ebaeb5c5efcf403e28
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-02426 SHA256: a56e6f7a5a9f18c27a5a4cc2dc93f6e09bbd597b7ad23dd3e16a659547dcbaad
MD5: cefde652090fff6156279326b4ca2817
SHA1: 20a4262cc015123189f5ed7fad520ef593517bd6
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 95%
M22-02427 SHA256: b09bac9d5bc6aae4ed0ecc1a0da61fe3d61ff36f3d8204025f95326afc5266ee
MD5: eb320e56660831373a889ee0ee15b9e4
SHA1: 045dcbf1fd9b0109471558ae1a3c1612daf8ec16
2022-01-23 PoisonIvy Win32 apt daily_malware, 2022_01_24, apt, win_32, poison_ivy 89%
M22-02428 SHA256: 257cc63a75edb4cd84a19f8a43c61b696cd86a5e5aa8f38e60683071742f8439
MD5: 1c5005bb4d771b79caee0da74afa4afa
SHA1: 01f8c3f892af6a45323ef6288634a33b5211ebd4
2022-01-23 BlackMoon Win32 financial daily_malware, 2022_01_24, financial, win_32, black_moon 96%
M22-02429 SHA256: 5148520f5d3edce01163193c5cc6d42187ee8cb67258d642dc1a3060cff1cf20
MD5: f19b29f1ae8a2d453318bf6b93a9cfb2
SHA1: 0be4b7575c9f3010ef198ed1ac653b4c94adc162
2022-01-23 Gandcrab Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, gandcrab 95%
M22-0242a SHA256: 9c128b97c035dabfd3784c9222949e8a2a6f9b9f8189902eaeada491d101f60b
MD5: 1f0553e32d65b22760f6024ff48d6cee
SHA1: 2bde7170e369e25e3d4218d7b661ea0037710d0d
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-0242b SHA256: d31df292204a7e41f566ab627dad66d40af1031c2d2f450b88c24173ff7f8608
MD5: dc7dc392be5a1946dfaf39759c52ab07
SHA1: 05c8a6429d14b4a042d1bfbca51f75b43b174ce6
2022-01-23 Disttrack Win32 apt daily_malware, 2022_01_24, apt, win_32, disttrack 96%
M22-0242c SHA256: 30a4e6268a5b15b98e935c5135aae5819a30853b8b95917a5400ebc4d97d35e0
MD5: d519fe32b03a622583104bdf87ef073f
SHA1: 022e036bea02b74576f4baa47cdf75405a50de2f
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 90%
M22-0242d SHA256: 677a4397f411acf6e230857121c41da3ea030c145bf10947117c4be9f3f54495
MD5: 81b37b3e73f53e9e5148953853942f8b
SHA1: 0c5706e97f4a6d671a1f7003ab1e74a273cb5fd1
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-0242e SHA256: f3e8a5db76ccfa1379f18ef52e0e17cace1a96b10a73b8a0ea3447f13f2fdfec
MD5: ffda2459ed7b4e5d141a2cf7aacfbbe3
SHA1: 2c6f1803b826229af66b274d1edc3a2fbd039c2d
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 83%
M22-0242f SHA256: 357bc94659f4ffab8928434c33a0b37d26e7c9dd5f2d6977cf8951c314b2da7f
MD5: cfb7a4aa2dfd9a668e8de854e477c4b6
SHA1: 05dc26e0065f175471011f6a8d35debc17cd3376
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 96%
M22-02430 SHA256: 79d8494906ad3a958718c9b791d5973c31c125c8025b733d952343d7e0c9df7a
MD5: 949f36f747949a8b53f397dfd68c988e
SHA1: 069385d93c1b7bc611d75c2d24ff80da16dddef7
2022-01-23 Ramnit Win32 financial daily_malware, 2022_01_24, financial, win_32, ramnit 75%
M22-02431 SHA256: 75e36cf89934a176031b21d504f3799e31f55b6ec7260af4b80aa54887c84659
MD5: 9fc2b2de99c27e4d790c703ee2b49b9a
SHA1: 0c6e9b6812ee92f341c00759c9a581b4de5baeac
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-02432 SHA256: b237804a2e195af7569b3e995d4a52290f7d441ed90050d530b974dd5c8ab170
MD5: 3ee5f8a6559f27121f280ddf8a4badce
SHA1: 2f08ee9a6cab5f3f7b9257c1320baa47cbe0dd5c
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-02433 SHA256: 7bc5f85b71644c0fd69a2f37ac5c5455c50dee084f29816a2decf71767a072e0
MD5: 397fa64acf09ed291a0d2073c480797e
SHA1: 062fbffce2ebc84a1ebb89ee53f6e0bc05a1bd0b
2022-01-23 Disttrack Win32 apt daily_malware, 2022_01_24, apt, win_32, disttrack 92%
M22-02434 SHA256: a2100345cbb732fdd4d83d91c0cd602377135753ac56ffd1e4b3876cbca6235b
MD5: a9e4dda2d531624bc8ea702fc1fc847c
SHA1: 07575a3f4f5f52093b7c959a6aff612030a6ef7e
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 90%
M22-02435 SHA256: 1d00815c27060c5b6cc3e8b7fa14e4e474689798cbd8b038707e8160a8f0eeb0
MD5: 8289767b3064705eca595ca37dfadebe
SHA1: 0de7cad070cb0bebebaa0ff2110a8067b4458320
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-02436 SHA256: 4fe45e0febfdf8f2edb251e9cebadd1aae246cd2c247f7c930ad8d1f86bcc460
MD5: 4d675579cbc919cc8bd724f456137143
SHA1: 335b695629ec44e7bcf5f8cb1d528d098aef3e4b
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 93%
M22-02437 SHA256: 0430fff2e1f97f20f089811158e45627b33eb224db45db00b2280de16e1ff500
MD5: 9531f656560f91c3e42c5d048c806f86
SHA1: 07359218d646ee450d168e8b68a10a28a55fcca1
2022-01-23 Disttrack Win32 apt daily_malware, 2022_01_24, apt, win_32, disttrack 92%
M22-02438 SHA256: 6f08e0b6f4d059da61c1eee7b81a0901111a73494897d789d53720ace5711810
MD5: f4495ffcf74eecb1fc6e155bdaf82ca4
SHA1: 0996ea4cdf96800287a7239ab6dec57e1c6050ea
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 90%
M22-02439 SHA256: 41439d78f06f889c79557a0897fb4eaa90df5d0af9e33d7a2d64b83b5c270df4
MD5: 6e9e75a7b3708abdf7f8b520a97b5cc2
SHA1: 1074325da48fcbf541040c2cc4e6105ca9630e6e
2022-01-23 Crypmodadv Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, crypmodadv 81%
M22-0243a SHA256: 21140f35c72ce48fe51473a8e26dffa05b179fdcce51229aeebdefa6ade76e5b
MD5: 79d780f540937123621bb5d0eaeb1816
SHA1: 35e5d65db6bfbdd4f7a2cd08ee1b7904f0a60bc0
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-0243b SHA256: 1ac0564d2af6f7eb43b8e7cadbb5649c98406768527ff857be7be5198c41e644
MD5: a3d7eece921820fc6a98428013ac4b6f
SHA1: 07e7fcca39c8c0f876f4b9a81226d5b05fed1603
2022-01-23 Disttrack Win32 apt daily_malware, 2022_01_24, apt, win_32, disttrack 92%
M22-0243c SHA256: 55edab59a3ffee0e2ede134a5c8b172421973e4dbd48a23b26decd57eaf31d41
MD5: 5cbd4f7ed932d2bd683f210ec105f790
SHA1: 0a6ea35fa97ab395fe1dbe57c64270a7669768cf
2022-01-23 Tinba Win32 financial daily_malware, 2022_01_24, financial, win_32, tinba 72%
M22-0243d SHA256: 4afc7ab776256309d115b5ea8b07b9f9abb0f1d7cb47ad3624ffe84292579799
MD5: aba93de502f65a7e8a5bd6b29ca3b956
SHA1: 108a47a553dd2ebc0a1fd4311bc61a1bc8e5e777
2022-01-23 Crypmodadv Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, crypmodadv 81%
M22-0243e SHA256: 8f5441a064bab0ee135a88e07b7c933f54a698b3e0a8e1fc48c121c8a175fb7b
MD5: 886b37459e11d198d955045175e18e9e
SHA1: 3c80a68711f0a33c3a00e422f12502d7514e07e7
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 92%
M22-0243f SHA256: 1c3fb993225d6c0a00193f3e80989b9dfe97e79836b676714975755ece62feac
MD5: 1e0e7e570324ac99a22a4db4b8f1fbb3
SHA1: 07fc246d9a8bcdad8784c7d85f200b2f580797dd
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 86%
M22-02440 SHA256: 33655dcf125723201e72b880f3f6aef3232cecd2f5a23f97bd0db9e1070a7af7
MD5: a1dd26f7e09d8487a4ef282cc831a44e
SHA1: 0c951fbcf4d96a1a06fe48160817480202591730
2022-01-23 BlackMoon Win32 financial daily_malware, 2022_01_24, financial, win_32, black_moon 96%
M22-02441 SHA256: 75e3815dd21123de564fbbefa42741c5f849dcd3c73741f6af20ee0d9693f136
MD5: aa10fd53f017bbc50ae7be5ff6b3f6b2
SHA1: 137fedeac3343be3654e34a785febe77f6cca044
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-02442 SHA256: d3d8410aa189e0812d4a7d0b300a4099618799c9c771296350289ac404a42ad2
MD5: 63fcb2b0119b86b27a0ba1f239f8d261
SHA1: 43a2325322e78514604178b711ee2c2ecbe58a3b
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-02443 SHA256: d8c660e14e581661b87b80a0c13164b54b84a9067504964c68322c74a96af450
MD5: 46c884ffcbef2aa9287a49ee0ee3e515
SHA1: 085d59cd2b72090bdf5ab6bcaafd7e8e0009dba5
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 92%
M22-02444 SHA256: c40b3961d04e014f03111b58f0c10780eaed3c93db87be09fadc235cdf46c0b6
MD5: c21716b49b3e6b6f30a24f1cb4d5a1b8
SHA1: 0d6965a13a659075bc47dd0bf320557db73b3942
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 83%
M22-02445 SHA256: 1246266fdbf8ad3075ec883eccaf7dfa8e2cc2e13700f35b12c82db742be9e91
MD5: 8e6db953bea63d6c74b31eed8e5f4b6c
SHA1: 14349478c2b5a0d0dbe4603ab278e866e655dc26
2022-01-23 Crypmodadv Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, crypmodadv 83%
M22-02446 SHA256: a4978c83c6fd1f2e36c37082513d8cb8b51145bc695f921e2d5209d2ab6b77ab
MD5: a79fae1f22ea63e558e262f75b14610a
SHA1: 46b443c0672a3624143f216357bcbb21fd3107a5
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 100%
M22-02447 SHA256: c4067cc4f777068d0d7b854bafdc7253c60efc2e742494c6b9de470587ac9341
MD5: d2beb01dd7cab2e9b85d650e221c3076
SHA1: 08aa71e2ea41a0caf2756290e8fb24911f46a93e
2022-01-23 PoisonIvy Win32 apt daily_malware, 2022_01_24, apt, win_32, poison_ivy 92%
M22-02448 SHA256: 12d14b80364c42c2ee723e92a5b843424f4f25e3d4701f169ba5d757de0683c7
MD5: c25df8bdd8f3986f4b5f26628181ad39
SHA1: 0e94d41db373398e2828538113058714506d5af4
2022-01-23 Dridex Win32 financial daily_malware, 2022_01_24, financial, win_32, dridex 92%
M22-02449 SHA256: 7792ad76de2029a6dc506fd3c67b2c9e705ec7efddc8cade7f39444f09502d17
MD5: 392eb09ca631ec81ee2817d919cb66f1
SHA1: 14c8c222abac55bf2bc0a8dbfdf2c904a8f6b9f9
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0244a SHA256: 50e9ec603a2ce4bfade36a939265890843076cd71f4ad8cafe2e031e0166519a
MD5: c91f384d17ff674b4c2e810bbb2b17b4
SHA1: 471256d1e0d36a4cd1fd94ba687689ac07f46dbb
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 90%
M22-0244b SHA256: 708ce0b8a128b48e07c5cd27848e014a91a5b63ec9b57cd436ddb7317176c6a9
MD5: 3972417d3a9a6558177f875f0e995e6b
SHA1: 0957f846d9a0bc622ed1c471731e79052572cb78
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 96%
M22-0244c SHA256: 7d276e35db93d6885150ceb05ce2eaa36856cade48ae8bd319a127dc6f4b0ab9
MD5: f8350247a6ebaae38441423e440c16dd
SHA1: 10d9883bb9d4e61ec6dbe20ecebd174c4ad314fb
2022-01-23 Dorkbot Win32 financial daily_malware, 2022_01_24, financial, win_32, dorkbot 71%
M22-0244d SHA256: 7627634f603c738021484e8c78232cf9564553f06ce161ed5a53d6aeba21733d
MD5: 1b23f987cf6fa0a5bb5da7d7e4fc50e0
SHA1: 14f5b3d264a69db1e9df5139d82d00677e72c598
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0244e SHA256: 52962943da32def3503e5f453f958bb86f99bfd84428f592b91a0942ae72736e
MD5: 69fa7e8dac86c3903c9d2781086bdb68
SHA1: 473cb1dfe69fed4bc871955eb9fd63e051ea0098
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-0244f SHA256: f70d73e4bd5ac5dc2831bba95720689ac04b65162f28db9b4616bbc0161bdb29
MD5: b4826ec74863cabd136f79b7195b29f9
SHA1: 0ae64d13dad3e4708d74a1f037ddeb4008ce1d34
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 96%
M22-02450 SHA256: 48cbcf605e181b640ca11ac4b94cf1b57adb88d99d6ad1bc283e30f703ef0e2a
MD5: 61ee4fd352ff304935177f62570e4755
SHA1: 112fe9f36f2fecbd213bac381c096b48d881fb51
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 81%
M22-02451 SHA256: 02f8c4755de5def9b3784989623765d4bcfb7d977f4981b6a934a79df076fb71
MD5: 1cfa7e6095d366181ed2e9054efec550
SHA1: 1541b2302b1d5252ee3def219d6d8ca7ddc470ed
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 100%
M22-02452 SHA256: 40fbf5db500c6b4b8de8fb31849be4ba61f988ece3df70db7d87c71753e949bb
MD5: 111b0cfb1e2ddfd005df2c74e5cdc854
SHA1: 47746f5a7a3a690e6d7c8c3a7125c9e16065c664
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 90%
M22-02453 SHA256: 03d7a882622e37404c7f7abe39bb2d21bb90eda753d16a17f267c6686a19427b
MD5: c3a201cc19b5893a9473826738bc9384
SHA1: 0bd022693c5b0f08bc2231cc64bd83dafd920f89
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 92%
M22-02454 SHA256: 2a6f768476912d976cc083613ba4823dffdf9fb5e73542ddf72dfba686ba5251
MD5: d5d49d368b67b66efc520a500bad5f8f
SHA1: 1223f1ded5a7f118b9aa94f2066bfae665174a65
2022-01-23 BlackMoon Win32 financial daily_malware, 2022_01_24, financial, win_32, black_moon 89%
M22-02455 SHA256: 76af81534728f3ae93b0ed9faecd83bb0c2c8a758291600dfb52944f8bb2272e
MD5: 26c941e149ef803227bda1f3186e9004
SHA1: 159dd519d7500ddc2ec902425db824b8a570e885
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-02456 SHA256: db0b23c4f167401f9fccdbf001365dca98ff9afdd5a59727f63a09699428cdb1
MD5: a0234ee4b086f4c91353acc37be1bbae
SHA1: 4b593623363fb94972a0c776793bca54663aed02
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 100%
M22-02457 SHA256: 176cc4f5649d093b372f75c960f200a594c1670ab679f7a971a166c57dd0ac61
MD5: fbf882bd7220367f10b76aecb2b6a9f7
SHA1: 0cb5442784f7da48b1f11008d769908d84747ea7
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 89%
M22-02458 SHA256: 2777162d2c3030ed4ab78e3234a968b07e9e0dac54b92b639902a39188cae15d
MD5: 3ef1269a893837c44acf0bf65909753b
SHA1: 12290d9d7de0a8000e4f501ccb39157db0c3c46e
2022-01-23 BlackMoon Win32 financial daily_malware, 2022_01_24, financial, win_32, black_moon 90%
M22-02459 SHA256: 03e0fec529d718db02cd3374ef99aec33c02928df5bc7c7a31880b8cdfce5b10
MD5: 06aab254c95bbaa34e36ea7d7bfae2af
SHA1: 17b5950d96ca1f0b3d26c0cb2f4494c8ac740092
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-0245a SHA256: f502678d3a2e8c89c998d155f9fe1e13787663fb4158312d2d9be45453c33040
MD5: 6613c4d788889c76487331d2b683a5ae
SHA1: 4f838d4b35cb394953d07adde97fbc94c698497a
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 96%
M22-0245b SHA256: 76a0cf36868b51682dfc9d796e836632bfa82f4e9faa63a0261ff786c481274e
MD5: 0a02ba84c02f9b3a217988961d664777
SHA1: 0e4e565c6da0f85503744d52cdd6654f0dcfb9f7
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 92%
M22-0245c SHA256: 637c4ab42e43bf65e637b0c7e0623cf14d9e1842a930d76d6d137ed6d298cc8f
MD5: 6dca6628aaa43a64e541a46823cd06f4
SHA1: 137cd2e1dc043fefe260c5ee4e9f2c5e97f215bb
2022-01-23 Shifu Win32 financial daily_malware, 2022_01_24, financial, win_32, shifu 96%
M22-0245d SHA256: 7718b84b56f39afa650a435c5e8bd2b58ae071d6c2b2508412239b4f58066690
MD5: 3985c069782b58d51809dd0dd6ae28b5
SHA1: 1830bba11c5336624291275f340f58308d020d06
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 96%
M22-0245e SHA256: d55cf5d0175d786615988c9456245474c062f6c37833005ceaf3b85580525b26
MD5: 95d14a15fd3868eb9601920e3e2fe4b7
SHA1: 59c7bcd7b5022fc77ada541bb1825af8fe3be5a0
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 100%
M22-0245f SHA256: a0500c329b8556821c12ab0084b1d37c64012ad98752293d4218c3e798b88b14
MD5: 749024c808b0bae823ae8d87ba16a34f
SHA1: 0f3bee9892fcbc1ca46fcf3ab2c7f2e786acf93c
2022-01-23 ZeGhost Win32 apt daily_malware, 2022_01_24, apt, win_32, ze_ghost 93%
M22-02460 SHA256: 526c79f3818d5262bf214dc13e403ef2222f5d833c880cd4aa9fd358557b959f
MD5: 44b3fc552d9467b9c2c4cea88ffb5ade
SHA1: 1401e35fab2fe920ccf90beee3aa401a99092687
2022-01-23 Zeus Win32 financial daily_malware, 2022_01_24, financial, win_32, zeus 90%
M22-02461 SHA256: 772b379b280ac5b9fc7afc83be74b4a9e9b82528c14189dad370ef2596444016
MD5: 3e3c9417b08cd385e0af0cfa33c2f2b1
SHA1: 18ec11e88e9efc7149c62bff673b9723785a9cfa
2022-01-23 Virlock Win32 ransomware daily_malware, 2022_01_24, ransomware, win_32, virlock 92%
M22-02462 SHA256: 12ac1908cda340f653c8ae111cdeb9f55a0c0e36496531dbaa6f65d021b5803c
MD5: a8dba8546d03b2462c10c3bf72506f08
SHA1: 5bb918277ebcde217486ecbf27d518df324b0c1b
2022-01-23 Shifu Win32 retail daily_malware, 2022_01_24, retail, win_32, shifu 100%
M22-02463 SHA256: 244f771e6c9e42f22cdfa578a87521653499af69e286aed4f4532ccc13d7277a
MD5: 6fb2fe8dcd145c8bfa76c999493524df
SHA1: 0f6f8e99a57f3534c12b0d7fadb759a29ba670ef
2022-01-23 Sakurel Win32 apt daily_malware, 2022_01_24, apt, win_32, sakurel 96%
M22-02464 SHA256: e4128bf5d361502d1ebe3f64663d09f149f3a3e41100b7270fd31dd699df557e
MD5: 3b35fa55db5342176615dfac4e46ff2c
SHA1: 150af6425603acc2eba2884a7ba7a0e4674b86e1
2022-01-23 Emotet Win32 financial daily_malware, 2022_01_24, financial, win_32, emotet 90%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs