Daily Malware Build - Jan 25, 2022

Malware Strikes (100)

Categories Ransomware: 28 Retail: 25 APT: 25 Financial: 22
Platforms Document: 3 Win32: 97
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-02501 SHA256: 17eabd3eb7adc40a14209fd47c528f988165fc59109222da8dc11a2af2806dea
MD5: d95b49458eb862196301761204b41472
SHA1: 29057bb39100d9aadf29eb448425ff88319c112b
2022-01-24 TeslaCrypt Document ransomware daily_malware, 2022_01_25, ransomware, document, tesla_crypt 11%
M22-02502 SHA256: 99aa87b0a19cc5240bb000398818e1627a20b75882d2e96f93a5561e89d3151b
MD5: e1ccb6f0c438bcb2a458837487bcf664
SHA1: 0a0a22565869a4e18435313db6f194ca4ec3b00f
2022-01-24 StopCrypt Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, stop_crypt 69%
M22-02503 SHA256: 973a82336d67140226ca717af89c9501f9bce31d3c3f995334f861b5cb19c1ee
MD5: 31372c323ce24bb4b3795410dd24519f
SHA1: 069e558dfb4a41303d835d5dfde15afa337ea702
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 93%
M22-02504 SHA256: 5886837cda23ebbf2d090561217fc5b26d4ebc5442f7d49d9edcf58666a9ffbf
MD5: 5b10ff5b068ac3cef1c1dbbafee046bf
SHA1: 00d31247da163187ab92552fe0f341dead3832a2
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 88%
M22-02505 SHA256: 00732ccf772d538fcb5d63fd93995c6bd93aa862b38bb0124e5e8ed8b30eaaeb
MD5: ef135e30449d3d97584f2c33d6a1c8ea
SHA1: 6d0640d3d965d625865869300878f228089eadb3
2022-01-24 TeslaCrypt Document ransomware daily_malware, 2022_01_25, ransomware, document, tesla_crypt 25%
M22-02506 SHA256: 5e8f4c33c69449b15dea1c83e521998f579ad504b77e4df85daf31c6295b4bde
MD5: 1482e7e57a39086a071f78b7df43412e
SHA1: 182660197a687e5cc60bdb17d4694bc767db391e
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 92%
M22-02507 SHA256: b8ca1c8fa76b9f118ba40772ad27eae9c393ccd943184fe7e7b93a7cd04e109b
MD5: c3f5b08982f41166a9a79de5c92a7706
SHA1: 06cdd3f99761d038fe03188c458e2fbf8be24df2
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 88%
M22-02508 SHA256: a5eaaf50289bcfe7fee3745b240282b061701577ccee091d64caa7d45c77928c
MD5: c768374a9cf07d0f15099224d5a2632f
SHA1: 018b7f44a3b3d8899f0a0683b922202f6491172e
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 86%
M22-02509 SHA256: 18e40bf7c43e737d324e71bc74f7b27bd826b34b0f6d701cb2d46632b7120690
MD5: 72957360d771233c1b2aaaeaab791d25
SHA1: c7acd6685d4534d37bbb4d156d69a4acb71af55d
2022-01-24 TeslaCrypt Document ransomware daily_malware, 2022_01_25, ransomware, document, tesla_crypt 32%
M22-0250a SHA256: 814117f78319ce676ce676c8c9f6a8d40b29191da31d99528ee95e4aa06d4488
MD5: 798563adf177c4bca3306fd4abe71555
SHA1: 18dd93af24f2983840910369ef10e90b05eddfff
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 96%
M22-0250b SHA256: 741495edc50f7a0f08622d529ebe0802fd12ea080bc87f5a5a4b6d40b262863e
MD5: 1359f75ef20c2a436895018e7d3ef1e0
SHA1: 1ebc89c5f05ce97674955541d506bd797822d379
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 81%
M22-0250c SHA256: cf205b1ca3002157ba2cefcfbfee5e27d3a12d25376ddbc9db6b43e8abcc8692
MD5: 2a036c23aafdc8d6a469c50007c23b0b
SHA1: 01e9ed1d4b86aca3465cf85c0ac0f848b685bf45
2022-01-24 CosmicDuke Win32 apt daily_malware, 2022_01_25, apt, win_32, cosmic_duke 85%
M22-0250d SHA256: 8c6274a6583c2dc0aec817c274cc57136f02ba429f9d2ff849aa423c49dadd0e
MD5: 95f946fc82f9d09dc692aad5ba9494ba
SHA1: 00d51a51c76a8471322aa17af1e13cc3b61c10f1
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 90%
M22-0250e SHA256: c885d340cb7d4049e4c789b91936a4a199c048b1ff67671d4d25e55f4321219f
MD5: 0c77dabe244dac640497d330a8e527b4
SHA1: 19fbda6c8fc1228ec619570025211122edcd1f70
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 96%
M22-0250f SHA256: 1d6bac7c273abeb890ef26642ef43d50ce56c1bb19df2d70eb36049afedc81f6
MD5: 48422da1d687b2e33118c1bf6412b632
SHA1: 287cb3d87faa9ce5ce2c35b3cdf6e157c24ad5fd
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 96%
M22-02510 SHA256: e5b2542403aa637e1dc947e8180eb442e36ea7ad411fdcd46d3f3e60b374359b
MD5: 6ed1734740bda240eb9c195108b9c956
SHA1: 022a0e057ae31fe3dbf24f2d080b3ad88a3611a7
2022-01-24 Turnedup Win32 apt daily_malware, 2022_01_25, apt, win_32, turnedup 95%
M22-02511 SHA256: 4f9eb9483b6e6a46b1f09a95dc31403261721887129709296c2c006aa278e078
MD5: 1a00dec22754de9485d3720dd897b3c7
SHA1: 02a5784eab1ed58ae3ac3399b7bc942b0e07d16d
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 93%
M22-02512 SHA256: 1febfebad76d1b296cb92219e201f26da414680cb9d8907ea58a0248728b29d1
MD5: 00491034d04c4908eaec29f822213a08
SHA1: 1de4a7eb259ccaf2476b89ff66554680f58bc2c9
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 81%
M22-02513 SHA256: 719769031d79c235c1ff2a25920c56da3c44a1cb578d234f9b3b6d6f51d83ac9
MD5: 727c9cf9a2bf156c8c1c08a2e6920b03
SHA1: 29c74aa842fe6b9fc74091fb418c999053a6e2b4
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 93%
M22-02514 SHA256: 3cc7faa22fd67953ae21bfc667042c350c8e8e9a44aeee5ddebe1c5b09e94cb9
MD5: 2b0377ae3d0e9a9de7b06d25995dac40
SHA1: 0272c8ebede54d85b1de088fb2a693634d79c29a
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 93%
M22-02515 SHA256: 08a15bc401d5332ba386b0ca66c7cc2a8094e85ebe6905cec138fa03f073c2fc
MD5: 2b818c433b59cac075a3fcbd3b03a637
SHA1: 03b8f934cc0266704955997d41be9db2a52e9364
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 90%
M22-02516 SHA256: 74c24acc7db770ce75121bfa44aad9e7ef5165cff7ba28a0ceb4e1d924442a4a
MD5: 6903e0dd07f26e94f5ea3ebc5c3a833d
SHA1: 2c0e59597786b839f607dbfd2a298e61bbd4e582
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 92%
M22-02517 SHA256: 8b96b129cb640d1ae4fdf3121484bba3c5fa15e12f2062bc40f3503df198e944
MD5: c85647106253a116a962d1f38e9f25c5
SHA1: 2bfa5a002e5da42ce109b192146a182f4fdcc234
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 88%
M22-02518 SHA256: beaa99a9158f73806f346bed1d5133291d1aa5f78a179fac327db2d63e73efbb
MD5: 7ba1be8e3335ed7aa477534a3389d9a6
SHA1: 02def9c7089619723e795df8b82b107efc3e44f6
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 88%
M22-02519 SHA256: 482e51b59fc6021730c5dee56060679f94d7da835baff3806028ac68f5d7bf94
MD5: 424a7331c17a1bccd3b56a2b09af1572
SHA1: 05625ec34ffd43930ba59be526ea19e4a493971b
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 93%
M22-0251a SHA256: fab2db88d11a3162dd13f03955310979adf67fdf7df8608a47c99b3ab6bba36e
MD5: 66b30e7bd8217d1b2213cda12fe55685
SHA1: 2e47391fbd5859aa11332b09faf3bcc4b04ed8a8
2022-01-24 Filecoder Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, filecoder 85%
M22-0251b SHA256: ca95c89beb05380ef188fe1c5fb49bb694af922f830559011402c40d3f645c1c
MD5: 35d3cc05196f55c548594b0a61db7e05
SHA1: 393ec5ea44da2563dd8878fc2de83737a9d99052
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 79%
M22-0251c SHA256: 0f6d6f09ef8b9bc4594e08215b095f0fef4f749d728e95fbc8bd2266688bb391
MD5: 459b1040c82a8a2a9fdb08c4fe54c55b
SHA1: 02f8b5e935c0f9bb447c94f3ea27c28258d4240e
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 96%
M22-0251d SHA256: 26182d134ba64253fb113590f86562d38bd3bf53d7e30d7154fd19d97cdd9aa4
MD5: d9646a47489edc0bc8e4ee5df8983bc8
SHA1: 05dc5e51323817822f08a5ee5b433b593acc1fac
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 93%
M22-0251e SHA256: de2a9919bbe092c0088084c92284dfb0b8bb02238c001283dfe3072b3f2527b7
MD5: edaf625c3785356c7fdbae9a752dce77
SHA1: 4448269916a9759e16d481de8b4ac9ab5aecb01e
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 90%
M22-0251f SHA256: bb32f9c3fe4b92ca2eba703f866ed270c4191f5d73affbae77b87bbc9f76d172
MD5: d82d2151678473e32b3b8e1b6b68cadd
SHA1: 39bb59f268c3e83f5ac73a52dfb0e0da925818d0
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 95%
M22-02520 SHA256: a4dfda298f8521dbb0088a59b013eff051da9b92ff507078239b9af0d953b06c
MD5: 34e4219f35d81dd0e9b8fa5d318fe2c2
SHA1: 0331ec0653783ee63a6878c351a1e4ddef1bf562
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 88%
M22-02521 SHA256: 0761023332b4b32a99155b6f8db198c29a83ff1a1a44c68b8f45fd710e4a3ee8
MD5: 2608a65ccaafbc4d1b18c825c3a5dd41
SHA1: 06b9e21ab8a1ac0f9ba69245b1123d64b16eda37
2022-01-24 Dridex Win32 financial daily_malware, 2022_01_25, financial, win_32, dridex 21%
M22-02522 SHA256: cf94e449831ac1bf6d2845c256bc6b865d8f9aa20a511c9c67d7c0a4c60b2baa
MD5: 01577cd15714c901cfeddcd1f11b3e7e
SHA1: 50a0d42fece7c17238167df79ddd8c4233c080fd
2022-01-24 Filecoder Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, filecoder 62%
M22-02523 SHA256: e87eea4aa680014b5436965430865b86432b8752f533fe701c57f7bfc7f0c0b2
MD5: 67f57c20c30773a4c73da88505c89650
SHA1: 3b802803147ee674b20fe323b454f3b45f94e56a
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 96%
M22-02524 SHA256: 6c95c48c92b325585b5017eb2ae4d0c2ad9e6f5f0ee921cc7cba0b4696c77546
MD5: 7a34c5053e9f5c69baa5df6462c2fea5
SHA1: 0374c5957b4b4612bb99bfbf659638564f14ed90
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 96%
M22-02525 SHA256: e705b2ff7618566d6e7e3b5665609cbe891547248ca89033b65eb908acec2614
MD5: 1839d09bee259c85794a4c05ec02e129
SHA1: 077ab01d872a33229e3295bea0d5f2b0374c324e
2022-01-24 Emotet Win32 financial daily_malware, 2022_01_25, financial, win_32, emotet 82%
M22-02526 SHA256: c8bc0ae8fd4e49e2890411faa590b7fe5a5abecee518827921f9df8343240627
MD5: 438e2bda621636034d22943999ba0c44
SHA1: 582866443a86ff8b8468a8d7a9a6af1b1448699f
2022-01-24 Filecoder Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, filecoder 65%
M22-02527 SHA256: 441a45c1220a7bec56cb29aaa0a55af9e58f5aa33e83eecf17c10fc6fc57ae05
MD5: fda8c1163d2681cf470f000e55f217fb
SHA1: 40c5c2db7932847bfb62dc6767d898837f2ad5e3
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 95%
M22-02528 SHA256: 8d1d85ea5d32fde1cdaa3439a3f3e1cd1d49af9b83626b2bceb9f0e9bc20b335
MD5: 51dbb4b30d3583cc1931f272d298cd26
SHA1: 03c4f17e2a7747479987b770da5794bfa3c9f265
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 92%
M22-02529 SHA256: 09fb997f2dd193cda5784f6a3c6ed372e26277a40d8f8004bc9a8ae6fc000335
MD5: f8647db7626693bb16902c27c64dfeab
SHA1: 08a5166aa7b737d3b3abec6afde980b70500ec3c
2022-01-24 Shifu Win32 financial daily_malware, 2022_01_25, financial, win_32, shifu 95%
M22-0252a SHA256: ea9e41263fbb24463014305fcfce2415eceee61330f4eb8d92e2266cc4e4799a
MD5: 3092a78c5752f8bf9e4586925e066a9b
SHA1: 5be3ea72b59e404fd710fa2129ebf50c4fbfaaef
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 53%
M22-0252b SHA256: e8946439fd2b4a9b4113833325c3a28171eaf13c19fcaf6e7d13c56a1c8e8e9f
MD5: f7c4d7ac7d652504bac57beca60b615b
SHA1: 40fca693f3cbebf93776ae630d789619827bf667
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 90%
M22-0252c SHA256: 38dc3aa06690672f1088f43d4fa11615c7c0f5c969d8b287ec02111f8cbda123
MD5: 240bde5dfc46fc06e150ab86a47e613d
SHA1: 045f4668548a0e357310bb44faabebb757f7f3cb
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 79%
M22-0252d SHA256: f8539edc4b6609e3acfa661ce7c38e8d8e8f828c81adc31d842277e27c01eda3
MD5: f86604cea74cc8b9febd7a5a1fb0c5c5
SHA1: 093106c2c896d5b812861bb5541c2f6720b54858
2022-01-24 Andromeda Win32 financial daily_malware, 2022_01_25, financial, win_32, andromeda 88%
M22-0252e SHA256: 2b2f37ecc5e42487229b77ab6cf9e9ea7908079d3787e0a2ecbd04de76f220e9
MD5: 08384d0aae24556b649645d158cc007a
SHA1: 5db0bf0110d1019f50fc5d418175dba6d6887744
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 96%
M22-0252f SHA256: 1fa3560605212ba2c34617e5dde57caf85a835d05b6ebe4a92c7e4a579118079
MD5: 4502ee07c3b60465fbd7fdfce9bf5e85
SHA1: 42089e04306052223fa21afdfabb64ce39e03863
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 90%
M22-02530 SHA256: 66e62fbd5445b1ac6b6219fd3cd079d2ef32bce6f2d2d7bfc7738e0f1a3f2172
MD5: 7658353d7cb2f58f85216e64b43a0389
SHA1: 05a29d0414e069e646cc7319d660590ebdf7b2ff
2022-01-24 ZeGhost Win32 apt daily_malware, 2022_01_25, apt, win_32, ze_ghost 76%
M22-02531 SHA256: 0dd2c925af7bdf7f6381c21505ebc9584353e1951a6a386f592326e850baa354
MD5: c4a88bf05b8dd603d3a81390833aa442
SHA1: 0a619b81405cd17951ae01aa3afacf70f88d90d2
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 97%
M22-02532 SHA256: 2ed42b21cf2806ad66de2e17a688f4d7ebaafb850cad988c83bc8a21235f4d37
MD5: deaff0a6165570eba5af3a89dd639f79
SHA1: 65478fb2b0bdf244b7d3c19501fd77645933ee0b
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 79%
M22-02533 SHA256: b2596ffb7cf73028835acc28c883b3c786153f714b6fe4fd5cb00934f93a474d
MD5: 35e862e8d75a7eef4b78d13769c26a40
SHA1: 464a2ddcaea69af96421b9514f4ceaae9bbe7ac0
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 96%
M22-02534 SHA256: f932ed4d91faa1319517861f9d258b58af8b27ee6a7609d20f885c0113d253d4
MD5: 0ae6f65f4763118743f0ee81b62ca1ac
SHA1: 05ca89b6566eb3e72bc4a1fe038ce949f2cb8446
2022-01-24 Turnedup Win32 apt daily_malware, 2022_01_25, apt, win_32, turnedup 93%
M22-02535 SHA256: 97bc61ee925b799e0cc5457b5ca9937f263ddfa4531817f5a8491ad6dd1cc1c6
MD5: 99b8d0320f369c5eee465c0c6ad92779
SHA1: 0c2bf9fb9d8e3302ff77d37a69c8a40fc6f1b069
2022-01-24 Emotet Win32 financial daily_malware, 2022_01_25, financial, win_32, emotet 16%
M22-02536 SHA256: e09feef862300b56e5e745baa472f9aab2242e4d4db67cb372089c2f6e4b3e7e
MD5: 9e7444d3c50760e30d14f7f37d3a5c8c
SHA1: 687903d023a921aed9a10092bd55ff83ad1c09ae
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 96%
M22-02537 SHA256: f14b5e6ebf4526d1126bf240e8c887e1542b180917a8830bd05403e5f1dce922
MD5: 19391ed3a2754b84b888e56b819aed29
SHA1: 47ffd7e57893919d58dc0b8fd24409f288bd1d1b
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 96%
M22-02538 SHA256: e271d493a729e9dc1eb76917d708cf8a752c9ce6da9e484dac2939410d0ef699
MD5: 0e8c98f6fa4a18cee88d2ecee810f670
SHA1: 05ef82c83ad366c8786c889c66dc1e89e7a2dd8e
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 76%
M22-02539 SHA256: 3995a0e0b911ab9389f99a739493b4bfdb6635f992a0b411521ed651d0ae196f
MD5: 1a8e0ae9e88cc460010504395f2bf15b
SHA1: 0c9743617899846f7bdb9489373a0b832b5730dd
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 93%
M22-0253a SHA256: ad40143323f32e21117fff1759795d565c831a8bb8086057d9a04c78f5a52b09
MD5: d8eb0ea62dca02cdfaf9071ae7bb5c6d
SHA1: 6944c8b56c41f610b9e07d92a17d25588066f979
2022-01-24 Filecoder Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, filecoder 62%
M22-0253b SHA256: 82239db3081e931b02edb6369b8b206aa8a12eb7356033a488d5fc5664c02d3c
MD5: 57f2d52579cb95b0d1db3dd355cba424
SHA1: 4e1115a7b94526d657975d240ba82e05e1968b8b
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 92%
M22-0253c SHA256: 3ffce6cfc349b0e6e90cd111d3dade44c02b09e30f70368290c07d6e3105d832
MD5: 9e403e0110a574fb9acf6c4f2c8c3f11
SHA1: 083644a004e046288d5e149a71b661c80d103b55
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 95%
M22-0253d SHA256: 8c3db12277f08a59be25f0cf63b039147285bfe80b12060f09aea25bfaa3cd75
MD5: 59bb125a5fc3b73e7d7aede5074dc3eb
SHA1: 0cac40a5226903a3a4b2a15f6fc7571ad6f35f26
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 95%
M22-0253e SHA256: 93031869f9e0f1ca897dc35d91d9f1e9b896def81daf2290d36e931dfaec6863
MD5: a571a5712d80eb67f3ef1e7fe2c59881
SHA1: 6a6e2eaf103b4bdf84fccb549a2ac7037b282ceb
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 96%
M22-0253f SHA256: f4b87940bd07d425fc980570c40c550571f1a959279b6e9ae8735bd3a03a6056
MD5: 5a1126a2d4d373e57e284f0a214bd59f
SHA1: 57acbb2544998d4ae996c8fd05d1146081550230
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 93%
M22-02540 SHA256: c1c3f1a2545e588f4cd4e6b4631d2975151e817de049618ce853051ecceda83b
MD5: e5e7baf694f15cd94bef826f4e64cf47
SHA1: 0845c056e5c6fdbf8e1536971ccfb46a1189a79c
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 86%
M22-02541 SHA256: c4e0717f82bdecb55debd4bec3186469e22a848862c13e52896007bc10a95a86
MD5: 8585715034c00467eef11401ba9aaa6c
SHA1: 0e359be0b73835433bad5d644c6ee7985de8ae4b
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 86%
M22-02542 SHA256: 83696279a5828fa302cf468c7f75382a941b7a406e08ed47f84615e9d24aba0f
MD5: 4e3a00b2207a1d738818dd2feb39c5ec
SHA1: 6b5f45839498f26dea370e5b726ca83bd43d42dd
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 83%
M22-02543 SHA256: 8d5c24d123455a0c85354e25d79ff613cfa136e3e7ff931dedf918379dcb9273
MD5: f0ef784f592216f1663d37943af6bf19
SHA1: 57dbbe7080198b61ee78f1f887076e14e16a5b99
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 83%
M22-02544 SHA256: f2ed8d78294fcd80a458cc6e9b3a04d139279362ac5cc7f59a2a9669ce4a9a0d
MD5: b6fbc54b15e93b4a770967c34362ab27
SHA1: 09f9d0f82ffef96aee7d78a6709a292d5df1052a
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 89%
M22-02545 SHA256: 0df845957e0fe6faa15c57a91e859341dd0b85749984f627e4c6f536d2a8e4d4
MD5: c4587abcd7c0f919da4b57745a690f49
SHA1: 0f1346a27ff889a2340b05d74e21b400e29e5284
2022-01-24 BlackMoon Win32 financial daily_malware, 2022_01_25, financial, win_32, black_moon 90%
M22-02546 SHA256: c0b174566b24094c401cac74c7e5bd29a122386804d7dd6b3f90bf984b3a049c
MD5: 6f7487b106f2a4fe828ec027322dba63
SHA1: 6c061042ec5a2877fee2350917c1a82ac351b75e
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 86%
M22-02547 SHA256: 3b0c00c862cf9824d155d9c13b189c4365eabbaa6ab7e87d4de41c3155a4f961
MD5: 190cf7b1af3bbfe12ed60cb95e7dec08
SHA1: 614770c68f33ba444e96faa81127db4b737daab2
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 100%
M22-02548 SHA256: 58ec1b98861a813b989a4b69a5cc5af21dc2abf725e642429256e95a5c3a65f2
MD5: 87ee6b0932a626337888a0820aada39b
SHA1: 0a1935a77ed4b052aff233ffeabb84191b2c3e21
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 97%
M22-02549 SHA256: 0045706275c2d30ca1f55aab8855fe410aff1c56c18b6c6ec6ef4efd3f544e49
MD5: 4863f4f21d77ec141299bf22356e0ad2
SHA1: 0f15603962cdfb047c0ead793cc718b51caa47cb
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 90%
M22-0254a SHA256: 14ad07d8e696a9624acd8adc594398538a8353681b264a4f0e70c04142f03bda
MD5: 04f2867089df2fd63b0ce17ddf31b264
SHA1: 6e8aa1dcbfff9d291f9679cd52a77d1fbfd606dc
2022-01-24 TeslaCrypt Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, tesla_crypt 78%
M22-0254b SHA256: 878090fbc205f0db84aa2a0dc1feb0816f38e5d5a6e256b591216aad0e04c9b7
MD5: 3391af35e6fe2ef75806dfa66761e1ed
SHA1: 67c5bec421775bc88dcabdff8fc2906d0344c61c
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 88%
M22-0254c SHA256: 41d452f5c64740e6cdc285d470d6567e19dbf244531673bf5e595d517e680af5
MD5: 48170835b04844fd67c3222a42cd30f3
SHA1: 0a3a2ba63a700460d9c42f105bea528173e5692f
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 96%
M22-0254d SHA256: 4f4c0ed7b45b279089feffa181461cda16ffe87eb077eacb2d6b3ce79ced1f76
MD5: 55e0a4c7e2cd31af299787c4fb3c01f3
SHA1: 0f72b11c9d045e974988f4f3fa0be9ab65a2c96b
2022-01-24 Zeus Win32 financial daily_malware, 2022_01_25, financial, win_32, zeus 90%
M22-0254e SHA256: 58e9cff78c10119ad771e9fc8b32a201cf536a76d622fd1128e78daa6ef4dc42
MD5: 4f43298653ed1f6ac58562956c720ce3
SHA1: 6fbd7001b3ffd39bd2a7df564c65152a421f26b5
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 81%
M22-0254f SHA256: 464708cce26aa60c5de2f2e2eac4f2999cd3fa40f4a74e4202d8f77547f43d1e
MD5: 8a0d9a58f158285b0ca92ce501bca375
SHA1: 6a2b51e6126bd6c36d6ec411a2305f19d84cc7f8
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 95%
M22-02550 SHA256: 8162b399eee452d1d5fb0846cbed5f7377f614cc0d7c2a16bf75fe6ed8c46b1f
MD5: b4f7d680a76b475db8ccac4f18343ada
SHA1: 0a3cb0de687ffcb4ae7041a63b27f28588c500ea
2022-01-24 ZeGhost Win32 apt daily_malware, 2022_01_25, apt, win_32, ze_ghost 67%
M22-02551 SHA256: 339a69d3d0c7767a1314f4d04b91548a53761980f2b9e059335c765802d03b82
MD5: dbe1aa68789cb6d451028200c7806e5e
SHA1: 115f8927a24e619e52d54fa28c3ff62a8348711f
2022-01-24 Emotet Win32 financial daily_malware, 2022_01_25, financial, win_32, emotet 20%
M22-02552 SHA256: dd4d32c2774524de2e5bb5db04364567f8d03863abb31f8464f6fe689ab70fe7
MD5: 5b35968c2f72ed498f5da286d8c71d9e
SHA1: 7a5b8ac75f7498401e5ca157eb4ca2a788330208
2022-01-24 Filecoder Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, filecoder 60%
M22-02553 SHA256: f53a573264351823674217380efb88d6f08b67a50fc7607f615b1d17783175cc
MD5: 3100e4cdd1c2e8d743a92ba1d3704a84
SHA1: 71dff065362294811e4a22d9d224199956a69ac5
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 86%
M22-02554 SHA256: 76267725239b61c9cee589e4e1f7f50ce2fcf5a4b3d5238940f8e7483ffd798e
MD5: 796cec35c0aa7ac7a73b2ec9a3c1ef72
SHA1: 0a9cafb787cbd64aa83d9fc5d96bfefbceef96cd
2022-01-24 Turnedup Win32 apt daily_malware, 2022_01_25, apt, win_32, turnedup 95%
M22-02555 SHA256: f5964e54ec3c533ef31885ef4f04fa457cd97399687ee3d214265efee1fce30c
MD5: 924f3c9468161426c0943f0eaa2bac63
SHA1: 1260db6f38a2375674f2e7a674a50b1511551a0a
2022-01-24 Dridex Win32 financial daily_malware, 2022_01_25, financial, win_32, dridex 78%
M22-02556 SHA256: de0ce7b1f3e9404dfad45b3ae4d1ea98a5ff05d0ecedbe2d1153f973822fbc90
MD5: 57fe94b6c64fbb7b28c878620cc88a1a
SHA1: 7fb32d5b4b0e0de1ea89f90b7ca89c578d056131
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 79%
M22-02557 SHA256: f9e84731ff7dcee8e589f3168f433b05da0d83057322912793e76682f91031a5
MD5: 9fb53fdaf3cb294e2773e895701dbfb2
SHA1: 749e7bd8f333d7f7fd4fbc038f15e1aec9335a50
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 81%
M22-02558 SHA256: f2ac8ea6c819bd95efff33e351a4948be2d4366ae710c04584266e0839689c1c
MD5: 15f339d4114174288009e0052fb7c510
SHA1: 0b9d00ca58b140dce41c0ef932b984add5295196
2022-01-24 Turnedup Win32 apt daily_malware, 2022_01_25, apt, win_32, turnedup 92%
M22-02559 SHA256: 24d1778a099888515cfbbe5024fe849826e863a5977985b6ad60868c38af3fea
MD5: af72ffc6e9de4a64e34513e0c77c482a
SHA1: 148dbb166bdd9fd09923d461d6816ca7db1ad6ac
2022-01-24 Emotet Win32 financial daily_malware, 2022_01_25, financial, win_32, emotet 6%
M22-0255a SHA256: f0525f242daaefa23828c9de45d35178d2fd46882217702f7879bc02e86eccf4
MD5: ce73ec7de06da164766bcb35f6977254
SHA1: 8012b15c76d3cf8608ef85bdb5ad726e5f18cd78
2022-01-24 Virlock Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, virlock 96%
M22-0255b SHA256: 7e3e2eccd99bfcef02cd4246a1e7582a314cd46c96a1849800d32f6f0ceb7dfe
MD5: 6a49a7055c202c90f3ff93cd3945eb99
SHA1: 767d932bd6d1450d6b4b3e70f929555601a68f6b
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 96%
M22-0255c SHA256: ef7a684af7d1aef3b284453659c9c4882228baa31bc1da6ad8cdc901e9c3edfa
MD5: 7c8f930d645f9d290c86d856b5f1c6fe
SHA1: 0bbfb2043c1eaefcbfc18bdb0c1422bd7d61ef10
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 96%
M22-0255d SHA256: 276aca3135c9b0668705b55f8d59248d165be6b752eb75cb7e807df5b08485b8
MD5: 63cedcd3f41d0ca0eecb66ad962301e9
SHA1: 1582065df392b5095843e5c753f040b6bc3444d8
2022-01-24 Ramnit Win32 financial daily_malware, 2022_01_25, financial, win_32, ramnit 86%
M22-0255e SHA256: 1cf45950a5e8659e57c9b9e24963c7dfed8b5eea05e762f8f041089f115b770a
MD5: 1792159a1d610f349fa2c9ce60d8f2fb
SHA1: 801ff5742893fd72ce2bd91e8cecda6766986dee
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 79%
M22-0255f SHA256: 7cff3ad600e54835e883292485a0465fc83b75c77f3881afea98df8fe9c0d983
MD5: 90f30af8857c7795de48be772f1cd312
SHA1: 7926ef36b4bbb1cf47e494adf76de9f827b8f5b8
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 88%
M22-02560 SHA256: c71af1d30ad5c22bfee7fdf877e8fcbe7d4bf71f07e535bd4aab2941e9b2bd92
MD5: db60a8bad144a9208eede36508ed4ef2
SHA1: 0bd109dd160d05f9259515e25dbfd140ef76e19c
2022-01-24 Disttrack Win32 apt daily_malware, 2022_01_25, apt, win_32, disttrack 96%
M22-02561 SHA256: 4fac1b696d052d518226c7d4ddf547671a7d8909b5eee1fffa6f290e2d79b3b0
MD5: d49f9cdb63c688748b55570ac47aa038
SHA1: 1602e3643faeead812db2d7ddb6e9e53085ca330
2022-01-24 BlackMoon Win32 financial daily_malware, 2022_01_25, financial, win_32, black_moon 88%
M22-02562 SHA256: 14334146ed57240075b19474577b783c9d409c602071fc581a634a42b7116e6f
MD5: fee49f85f91c8586c30e87fc72a3d170
SHA1: 95f60a486abd8b5bc98b2255aac91e762a6e871e
2022-01-24 Crypmodadv Win32 ransomware daily_malware, 2022_01_25, ransomware, win_32, crypmodadv 83%
M22-02563 SHA256: 1e06af40d531fd2d814d63de2f7a8d785a64b22b0db870e77c38ce8cfd66fad4
MD5: 75078101522f23487c03935a102c5bb9
SHA1: 8265c565b39321cfc7afa25dd41ff9d6251ce602
2022-01-24 Shifu Win32 retail daily_malware, 2022_01_25, retail, win_32, shifu 83%
M22-02564 SHA256: 98d5966c645a27a5da8ab361e4f914205550e9aeb5dbf1f2292e7698ea9e32e6
MD5: c14fa536fcbab417f882d7b2749c6ff4
SHA1: 0c2de7b047b6977021de2c9e3647d346ec217abd
2022-01-24 Sakurel Win32 apt daily_malware, 2022_01_25, apt, win_32, sakurel 93%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs