Daily Malware Build - Jan 28, 2022

Malware Strikes (100)

Categories APT: 25 Ransomware: 26 Retail: 25 Financial: 24
Platforms Document: 10 Win32: 90
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-02801 SHA256: a09821e258fc7dd57a828030325fe157dd4269811529c622809818de4224988b
MD5: 5843c2c325c5d477b4b9859e0f3755b2
SHA1: 54f75557e7470c54c6d260bf015ff61c1bb0ac89
2022-01-27 CVE-2012-0158 Document apt daily_malware, 2022_01_28, apt, document, cve_2012_0158 67%
M22-02802 SHA256: 8137608009c19e2eb01be788e34369220f23a2922d6b1c694b4ae90130d88392
MD5: ca1886beb372cab698a68a43b29dde57
SHA1: 15d1af7dc318aece8c55017dc583f84e92af3bd8
2022-01-27 TeslaCrypt Document ransomware daily_malware, 2022_01_28, ransomware, document, tesla_crypt 32%
M22-02803 SHA256: abd0f216119db4fc0b9268ecbcc4338f965d2b76c12e9dfaae9fe63413075a57
MD5: 150d698faa1658eec4f0195d9d6da7d7
SHA1: 00e03c9afa613fe020a43ed1cbf310fa4ff80eec
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 86%
M22-02804 SHA256: 6cc1c1d627b6ece68d618feff5e1bbb80d487464a8b1e972e3c79c256faf6e78
MD5: f0df619985b17f278ce9092e6b1acbcd
SHA1: 0286c7a52cacf4a742070cc6c008d6ecd004e28e
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 96%
M22-02805 SHA256: b124f0abcf6806c65533e754f52fff098d2d85ca46a25ec9b50605acddc7be60
MD5: dc718c98066a3cba7972fe1dd08a4bda
SHA1: 37198bc391de451a61441cb79f68d0b0d8a34da5
2022-01-27 CVE-2012-0158 Document apt daily_malware, 2022_01_28, apt, document, cve_2012_0158 78%
M22-02806 SHA256: 1e772cf172997a0354cb86d07d61cdf8f42698b44516ae22b85f66c141039813
MD5: f1e9d0ae1673f499318060f8dd9b1fa8
SHA1: 242e297efe0ec567879c94b327716d015b049b78
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 39%
M22-02807 SHA256: 7f8c67e586c60578cccdff868818644682095983c982eb2cb3c48752a5ef1b21
MD5: 14fe8e80eb14e210168e39c68b3db56e
SHA1: 016ec2e44c770cd9df65082171f411ee9476284a
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 88%
M22-02808 SHA256: abee37c6b281bc8d70b1f8a131a3b17d1aff7d4f9ed2fd1edef308227b8c787a
MD5: 913a86b38f2886aea49e423075dc2957
SHA1: 0ce1b510acc334baafeb440f32b421df81355ef0
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-02809 SHA256: e76f2ce59bbf559c9d9b91538420285f5a486c14a94b79411832df5282c27ddc
MD5: 95d79b7b54327cc5a3ecd6ab77bea1e9
SHA1: 01b291f73bad2e121b38605784c0cd0eb7773b59
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-0280a SHA256: ba2bbd9a8b6531b1d3011a045308fad54d0f98f73682f4154c1852289b4fcffd
MD5: de928890e389dda3a246bbd3f1e2e8b6
SHA1: 148848d4a2c1bb05fd0553ad66f02d7a52f00440
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-0280b SHA256: 5acf6c995e4b4d16c22f508d749c528406bca4da083b8b89a6a721742b8ac2f2
MD5: 3661faa23f01eba41212d79418089a07
SHA1: 0072664703a2e1fd389608b1674816b04cf18359
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 88%
M22-0280c SHA256: 621563a5d7b2460a40e746d954fb68f1f049659bf412830bbbc26d7a3e51703f
MD5: e0796395b8e32001a5e206667686c7be
SHA1: 6a94347e3bae8227f051972ad7cb154063fbf852
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 16%
M22-0280d SHA256: d1a994e8255b2df2fe3f0d16a719bda6e74f3d17e38ff69d4fb746c0705e53c3
MD5: ff632f52ef4b1b542cf6a5fc5ca9559e
SHA1: 026f42324a29a2369581fa3f2430a47747dfe156
2022-01-27 Filecoder Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, filecoder 62%
M22-0280e SHA256: 9e857927e61f5230868250cbb78ccaf606a79bdc1dc9bcf07a3949cc934a907f
MD5: 9ca1e3716e1356e2692a0a269cf9dd51
SHA1: 1737c93f2668b4fb71e797fdc1991b47d37988c4
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-0280f SHA256: bec35578c2889e3d512e075a2c21365e684ab0ec5126682b48e8f9c148d2af50
MD5: 768a18c1b39d223d3f0c9735df111f09
SHA1: 018ee4a9f1eaabd1d6e14e2addca7cebebca23a4
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 92%
M22-02810 SHA256: 0e0388c155d5df9190f9c869da9236c0dcca0493c7b31ca1d0aa2bf5de5f8688
MD5: 2f24004e091e771432cae7713f9ef2e2
SHA1: 7eb2b8cfff2060d98bf6dd96c9931e7921e9755d
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 13%
M22-02811 SHA256: d0365506a266ebb1fbf6bbec96a668498944feab636c15309a96d62e6762f9df
MD5: 07989858a38fdcbc4e84ca7c8d5af166
SHA1: 03c8151c1450b8f6079087203772217dd48a6607
2022-01-27 Filecoder Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, filecoder 62%
M22-02812 SHA256: 535efdd01d62c1bb42c58b065fc580b120a0341cd2a44872045fe60ae4aff9cf
MD5: dd2f5a539031382a621c15b098c60cc2
SHA1: 1996aa4f8f91ec01ba4c897ff1875823861e9ca1
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 90%
M22-02813 SHA256: 7098784d74480a112c86cbc1c1837bbac48c0db4f6a3f0baabb55dabdf1be64c
MD5: 1e2cda5dc8f852d7a73044299d37a72b
SHA1: 02b2cbbf183959e67298cd9198ca624acd43bb99
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 96%
M22-02814 SHA256: 00dd93b9c523f2d6b406bcce3671c7d979aa05e514743c7bacdaa3bf965f3f24
MD5: 905aaa4137f3908f86dec19db8d64175
SHA1: a5641a0ee234a1179c9fb13e147ab3930e58109f
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 16%
M22-02815 SHA256: a973d270750b5d32eb9545bd44673cc9405967725bbf402c892c3f5609f13b34
MD5: 4085cb55cc65f2da2cd7a6dba45d380d
SHA1: 050851b04f2bbd8f2928cfadfc176972f027df4b
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 92%
M22-02816 SHA256: 5e2e13e9a3ed542dbf62d5b20c9eee9edc26c6fb7f5226e3166ebafde6e46de0
MD5: 4bcbad7cf3e146d1354841a0130d6030
SHA1: 1e8db1a4b9142f85c6d62c6de2f00d204f180bdf
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 95%
M22-02817 SHA256: d35fc8db0931a25f906af6ce53f218b1f1d42fe4554b139480866b583f5a1456
MD5: 9a95e698a285f909b89fb638271a3d28
SHA1: 02d5a7b0768a045e2fb3f0578f2781d3277ad4dc
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 100%
M22-02818 SHA256: ef3c9f4f274935c6a754718f6e16afe1fc9975422f23ccec8ed6c5735ec2baca
MD5: 472834c32fa0d86c7f4140da48369d2e
SHA1: e5d732aa8838b0bb7bafbb283562341826b7ff28
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 16%
M22-02819 SHA256: b3e18a3c03f7a4e9f360487e0e072d56f37e15b021cfb041ecd0df5435ecc318
MD5: e14e9eee2c50b1abd4621a4d5ba80d07
SHA1: 0b4e21997a589ae9de47774b2558229afbd99517
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-0281a SHA256: 12ff1404aa7adab236b3bf013c73894248ec1769df63a3b3b3834d7d87719dbe
MD5: f637706a87319ffa5c0bff9fa3861fc7
SHA1: 293808ecde0882b80d7f90b2d8581932a92e9d30
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 100%
M22-0281b SHA256: 032ce80eea7e7c323b19eb5bafe9fc53d4d04ff2784e0b8590f11a9741d99876
MD5: 10236e7f0c93e2ab3c6787fba63dc21d
SHA1: 03226c3533bc575434c409e2d2108ea7955ebb8b
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 97%
M22-0281c SHA256: 2a7872cbdea138ef007d86d9175684a99ce6e024267ab93b5e89357e3bffa46c
MD5: a5de0dc4de0280d64c935c2ac941295e
SHA1: f0b0fa97c59a09854e8335e88e45f4fb648a90f8
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 4%
M22-0281d SHA256: 6f7ca0ad46b6d6ff0767937cdf48091951033740eb37595f4c26330957885cd5
MD5: 78c8526feafea2decaef8501673955a7
SHA1: 0f3b87dab9f434e1c7828119cd4452928c02ec3e
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-0281e SHA256: 2a2c7beb8a0c536625751e42b37d7fcc2f3cdce10f0c2a42812b52bb8e54784c
MD5: 8c0c11562eab5a85454c12da97017643
SHA1: 2d5df3c813531d266e234b4920346dd0c35019de
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 96%
M22-0281f SHA256: 0bf77378e41c942ef920d1461306d4c3d24e5f4589155bd2e5d077cd0bc9054c
MD5: 2b8703a5d4ff9181c475dc9a2200ff68
SHA1: 04957e88f336507097a6d0b0f7d308175cda07cd
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 96%
M22-02820 SHA256: 6e58d150a297df88f8cb317b30c3e41c29b4ae6aeef2604890bd78188640ba64
MD5: e134f786bbaccb093fb76a0d4dadaf16
SHA1: f9b4ee6daaf2fc2890906883a2cb89a291189dca
2022-01-27 Emotet Document financial daily_malware, 2022_01_28, financial, document, emotet 30%
M22-02821 SHA256: b5ff2d26ef4e01278edd6fd2059a9a08810fb0b50e7868250d9e6c29815c5334
MD5: c0401d9649ba96ea6f59619fe6848ee9
SHA1: 12acaa1977a8e09f039d0a5d2aabef527b0527ff
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 88%
M22-02822 SHA256: 229b50504eef48c565846e4d1a0ace3604c424cc67b7b7f64115497228fdfea0
MD5: 625b01f5f00b905c65b8bd2e8e760f3d
SHA1: 2e73b9e55fd27486814d2a004f1f76d7fb77d86e
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-02823 SHA256: 683a5ff69565642d6c2a1a119448e5af8a1be4517c75c6dd4631dd71c246827f
MD5: d133347ae6511405345e37ab23d459e8
SHA1: 06dc42885b358a074997eb02ec1c21937d836320
2022-01-27 ZeGhost Win32 apt daily_malware, 2022_01_28, apt, win_32, ze_ghost 89%
M22-02824 SHA256: 67ab4849d269e7ffdb50760e44bf6170f826ffc99f0e4a846fd3dc192fc0d5d2
MD5: db02de189e835de05dc34b2ee31176a2
SHA1: 008cdb79416f4ad907412815143c72daf4433452
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 82%
M22-02825 SHA256: 8c7b0ab8bdddcbcb8d57fd891a7df3e652caea86ecf2605df20cbffcc05c463a
MD5: 335ea239e80c99c3c4325f80b3ef79f5
SHA1: 134b51bfeab8ac9525a772dc16cc2dfeaebbaeb7
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 100%
M22-02826 SHA256: dde7752ec3624be30bb2dbb9b2edafdf0e41d571d97c41ee72c2da708925b6ac
MD5: 35c6d340d1f029a4997793ce4bc9665b
SHA1: 32e6b7051dd5ab047bd886fa18ff24fb2a27c532
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 89%
M22-02827 SHA256: 5358df7f6eac5461601b4f664eb8324957084ed8124254fbe22dae18b8cb3eb9
MD5: f8921e92b3261df11484725bed710dfb
SHA1: 09ca06b9315829099589681c258f193f21695426
2022-01-27 Disttrack Win32 apt daily_malware, 2022_01_28, apt, win_32, disttrack 92%
M22-02828 SHA256: fc34707b298305b3ab853b2eddb3941b116ca4feed46d567ee17c3be32883957
MD5: bc0270d4afcfd8d659636c035a47db39
SHA1: 022fb081b938f13a6b2a8e5ecf7aad69819084f3
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 64%
M22-02829 SHA256: 8e58b155443ac7fe35262da5be811dc32939063f9df1e435d3d9065d10354ec8
MD5: 05ee27133eb66a660b433b195d455de4
SHA1: 1527e2f9efbf694c17beead1d61fd3cd40e0a8ea
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 92%
M22-0282a SHA256: 88717c37027983d3b798dac8e92e4e17d8f2ef1f7581d0893dff0623e04c4b3f
MD5: ff180c165f4328b980efc9ac6a10d229
SHA1: 3af83c7c2f85864f5dbd343fd6d2876ec025ff11
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 86%
M22-0282b SHA256: 96405a370523e7d22cef6a92918278e3e03a539bff6f60a80327c6c4393ae0cb
MD5: c57558287c9f5e65cf0eeae0a310d6a9
SHA1: 0aeb9376c58653034e2c7e0a7ab4ae5882fa3995
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 83%
M22-0282c SHA256: 5dce93afc8c297b40c1d8c85eb67845733149257b7841d430c9af8501e0952f4
MD5: ef67d3dfae95a575950d0fa8657c0fa9
SHA1: 02b8e2f15a81631f7b7f37a7025af7292556c1af
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 39%
M22-0282d SHA256: 68a147c4d3d57a99b0634f3a8595a683b14f6d1e2836c50643c1d8a3ecd109d0
MD5: 800535c78a1ec35f6b08ce9072f8036a
SHA1: 176b08ba9f4ae7b1e8c7ad7077c33791d5e3e90e
2022-01-27 Filecoder Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, filecoder 65%
M22-0282e SHA256: 9ae8c2c6ae92e40c981556e20a5c733fdaf777929bf7ddb06b7c3e0448cbdd44
MD5: 8d6175afa7c2865c159fa661599fdbbf
SHA1: 40c367af66566fce188fd6048abf1f72b651c897
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 90%
M22-0282f SHA256: 2407bfb523c5e7352c44cb47a94b21fc27050ac49d31412b0f871dc476f73754
MD5: 09f2eeb560743d47b039a284926f7c4f
SHA1: 0da6879de8c23a60879d577833eb7ede27453390
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-02830 SHA256: 6499c988737020204b6951beb52529f741c441d6dd1952bd5f23c2e13facd58a
MD5: 58c558e0cfa71812f1709ef522e2534e
SHA1: 040e8a40639ffb6a8527e442a71c09b57da6246c
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 82%
M22-02831 SHA256: 3969a886592384d93ba3ff02460d141c0a65cab0d3b762b2cc037d29e7a081d2
MD5: e5fe57dd24755012a3d19fe88a971a8f
SHA1: 1ac5cc5ba98dd640ac33c8a6deb722b03d6bdbe9
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 88%
M22-02832 SHA256: 94133c290f8f84b141676bc184acd5e7e548a3813add68225101851034122d1f
MD5: 026e6cf7101975a89cd7d439c95e286f
SHA1: 41093d526d23f68cfd4b225fad4c7f45d7defcb0
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 90%
M22-02833 SHA256: 9b09492e146f475114edf9b474a710619c77b9d0fe67638c52003cf8f113e8fe
MD5: cb145209a5f09c31e3e7baa9cf6d501c
SHA1: 0dbd5ec3338811329037f1674cf5e55beb1bed68
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 100%
M22-02834 SHA256: 9ca9535b719aded3114e1928a809f0fe037d5eabf58eacd57f2020c1c06280c4
MD5: 2decb7ea14d045589a9b932d51d3c230
SHA1: 04e1512a822840f067872db52f7bd5853e50dc0e
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 42%
M22-02835 SHA256: 5b09842c4445a63d065e2e6682edbc3932eb106337c8fce185899759f4538466
MD5: 247dbe8ad97291e4de5d8a1d45b541d0
SHA1: 1c6213eb6d3178988adf80139bc077e7098f8fe2
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 90%
M22-02836 SHA256: db06e447e329acbc8bae5da147d83a288a3c8f907f4c1c8570425e198bf1efea
MD5: f4a911c7ddb4c3d0a5379b58c1d4ca93
SHA1: 46a0909154f932938097f55807cf93ce75e046af
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 95%
M22-02837 SHA256: 8135b6a35973c1d3664175bd3fa8a7b8ac440a77ca96914fa3934ef0ac20ee7d
MD5: 063eea6d5b9dfa4ef5da2649825246b4
SHA1: 0e5b972ea8baba6d838eedcbf0e898c9e2ddc1ba
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-02838 SHA256: 4dd6d6b258bd624b8efd61e24d0eb46f7eda6e5eddadd666e13a509bae4f3ea9
MD5: f80a4e875f2769184e0c416984b32faa
SHA1: 0589417a931c66f42e75ac8aa1e8e9ceb7564f82
2022-01-27 Zeus Win32 financial daily_malware, 2022_01_28, financial, win_32, zeus 92%
M22-02839 SHA256: 0d8ee7a0eeef51307c90b23b428f6d71e10ad5793942be367e18478e89ad5d44
MD5: eb6969e25b74d8e820f77bfe851d65ed
SHA1: 1e19987fafd243021a3f519f501661b0da4958f4
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 93%
M22-0283a SHA256: 110bf15d9239030ab0d68a0a4775bd097ec5c247657e7fcc74d6b3950bc3d279
MD5: 6bcc63f47884ab4a405e1ffb5426965e
SHA1: 46f525dbb14a3110de1b07981e33c7900107aeea
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-0283b SHA256: 7ebe7f9ba6b79a753a5f18e7ad1d5719e3dbaa04994b6d00a0456822a1e07dfc
MD5: 5e22836981ac7cc4d20d0c387d5fe02d
SHA1: 0f137e79ef916c6565426e897be29b839570fe32
2022-01-27 ZeGhost Win32 apt daily_malware, 2022_01_28, apt, win_32, ze_ghost 83%
M22-0283c SHA256: a0f7031134cad7555588a3d3c9f1961981103dcb0677e1df8fc1923671721c13
MD5: 59892b14f1e48a4b31d3fbb18d5b02ba
SHA1: 06a5883c9c008167245401b21a57361ba20c02f0
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 35%
M22-0283d SHA256: 3ef939516c575c5b66033f7b2b081e0a74fe3e593c5d5a195e584c63c77bcd23
MD5: be83186269e17a4ad5757124a6191651
SHA1: 1f01ed008b841d4059de55dc666bebe7e0a9c0a1
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 90%
M22-0283e SHA256: 725a0a29446b544d487c6d00550bb2a55c204583d747b06b9bddb65989d2ab8b
MD5: a35b741de2e77bac71ee017ab38ba067
SHA1: 4d89de5442c2b9d7b289b9213a0f893f504c0319
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 95%
M22-0283f SHA256: e90815b03c0422a41dcaa8a05fd31fd2416f921b8c6e483d04a610808d9fbf96
MD5: 6c76e76f6ec313120480cd5be4a34f82
SHA1: 0f30d4d9328334e70c6cce9d6711d39e38f6c6cb
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-02840 SHA256: 1acb6f3f8dc17d0af449393661f48d7d9bb3a4177fa659a361e7e076b16a2b70
MD5: 9464505f25c06b3cf08716ec13a82871
SHA1: 06e2dbd1fd2ac0f4ad1b0c42f1b211224bddbf77
2022-01-27 TrickBot Win32 financial daily_malware, 2022_01_28, financial, win_32, trick_bot 79%
M22-02841 SHA256: 1a82fdd2fb504a678010d9e7783f3a3b06ad887e97654bb1b005ad959766b4b4
MD5: d351d8f801a706a02b1901155ba9ff09
SHA1: 1fee2cf2fe46fd901278ef0287e90eaaaf874515
2022-01-27 Filecoder Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, filecoder 65%
M22-02842 SHA256: c99b6fb5fc21321f5f21a6ac36f9e367420eab4f1f9295cbee710e80bbcd1c17
MD5: 290349afa8e1dc824ebf582f7ea04b1f
SHA1: 52e67eb819cbdb4fd976395e4fb7f300870d34b6
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 90%
M22-02843 SHA256: c6991d5ecf6ba80cf7e68308df9c2411a5e6bc737e206d83af57d91f27392fce
MD5: 49e82f6c25e640146d0873793b0ca136
SHA1: 0fb610d25f690162313d16b63bb05533f6e88ac7
2022-01-27 ZeGhost Win32 apt daily_malware, 2022_01_28, apt, win_32, ze_ghost 55%
M22-02844 SHA256: fc43246d2db189ea62f54a3a458a83dd032928de702e8eff9983b6ee17203df0
MD5: f8f461083d6c33f71bb414496f96b978
SHA1: 08572cdd9b7f3711cb506921d551830760e9bed4
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 57%
M22-02845 SHA256: e7dbd6f12bbed951bbe9629243174513311a21294b39cf30d737f46e75cc05b5
MD5: a2d00057d4241b8542b97fd550a9e779
SHA1: 2011422d248b1580518fed37def7726511c89291
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-02846 SHA256: 5b40705016fb2faea37c6bcc784b9f2cf3b6d3fb2ac94fc5d151b13876c9deb3
MD5: 2936e1ab9aef7e4b244375becd221aa0
SHA1: 68126965e00f73ee9a5cc0ed9b519bf1ddb1036a
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 96%
M22-02847 SHA256: 08b48fb16c56b98cb8f9aee71e7b0900c31ed79195a93ff6196d3e81882759ad
MD5: f8a43217d38cc1cc8c3a9ff8e9af64e1
SHA1: 1187451178478c939827b2ac626352899015ff9e
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 90%
M22-02848 SHA256: a0a07d822c0973b5dc28ef87b45c36707fe98db1195ebed61accee36f0cca902
MD5: 5f95eb5b24e90f8585e8dacd8019489a
SHA1: 087127da96a82388b1baccdfbe9acaf6f6f66771
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 53%
M22-02849 SHA256: 6601bca3da263442c9b6fe403f3043c779c31f47880ed40533d5cc5cddf62ad9
MD5: 28339b315af530b403e66b582b23436a
SHA1: 26a35b2277220afc1f4a6940e5171795a2160a46
2022-01-27 Filecoder Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, filecoder 65%
M22-0284a SHA256: bbdc3c6dfa12ebff7e26279f23fbb9170da016f245f92bc3a50a7991f0eea456
MD5: 65380ffbd418555d445a0ee7a6cbb5bb
SHA1: 68d2fe1fcf38eaee62cf9dca4b8405cdb91d6551
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 90%
M22-0284b SHA256: 97c05c1209604c882ee41ebae1a0cb11643daa94726bb5ba5f6be0a6c2b73f4f
MD5: 82a26cb8d7955e505908889319c5187d
SHA1: 11b3460f4467fc522408c0ef7544db40730d6c87
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 96%
M22-0284c SHA256: 4f98438623afeef9a5d6bac4ac6e2443086036f679a7fa6f5851616215878aaf
MD5: e20c24a7a10abc871dc9c177818a6103
SHA1: 0e554571cd61bf1b04a9f0e522e59bfc21753433
2022-01-27 BlackMoon Win32 financial daily_malware, 2022_01_28, financial, win_32, black_moon 96%
M22-0284d SHA256: 8e568f65bfffc40850e95977b7935618bde8b7464a7c7be0d6203ec6989daf16
MD5: 7016712389e99b5711a89944dd81489e
SHA1: 28fa5bbce1f14e1e74b89335adcd95418ea26d40
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-0284e SHA256: 2bff56a47b4f7090ea3c77ecbbe79e34103f55421778cb148c8070eb6b0fdaa9
MD5: 667d853d9c49d53a5dec2355566c3d6b
SHA1: 696bbc70c8e50daafeeaae9f8bf39ae30b427803
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 96%
M22-0284f SHA256: 00b959c084414a1b10edba5ea4593c4f3d9e399ad9f60aab490adaf3bea6ffb7
MD5: afa58b46d122e9364c30db2f25b83bd7
SHA1: 12a1887ebc619cd2e49f38a9ebe42013f734193b
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-02850 SHA256: 64dc4c2b1ab301ca35dbccb25246216c662862f09aeaa044716d0a88e7de0872
MD5: b6ea500cfd179db43c089613eae4549f
SHA1: 0eb783ed71e5958c528812dea3306d527ae9ba0c
2022-01-27 BlackMoon Win32 financial daily_malware, 2022_01_28, financial, win_32, black_moon 96%
M22-02851 SHA256: 781bdc8f2a3539ada48312e0c8e4c4d453835311a214e3fba0389fe1947a5295
MD5: 7a629d49a558b47eae75e4f9d74408e2
SHA1: 2b350bfdc96a81ce54eed083e975e0573d17f7c9
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 92%
M22-02852 SHA256: 62e1610b425779d4a1ee3cb0f9b644cd009f99605a5534053db281a43ddad1c1
MD5: 57aadfdf0ee9865f62f374443b458e16
SHA1: 6e4e11d2043741e5c6dc6a7fe2a7d28225cd5b24
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 96%
M22-02853 SHA256: 690c562a2b79f914dd8048509fe33cf332f302ede1ab15e8e3b6966172c26ab8
MD5: 1dfde1d767740be5185b2d365a546864
SHA1: 139dc6b736cb625d5989be8c2c1ae896f42c2734
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-02854 SHA256: 995478a5cbae9b2e57cdb6bacb51962cc938a52880e740ec4fa882fdb8daef18
MD5: 8da28394acca644e15ca637346040c4e
SHA1: 0ef7627c3bdd3b5e0852a0680fd7b26f93031ec0
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 85%
M22-02855 SHA256: a87aa337765b34549aa8f91602f2afa6f831842e0cb36e44eb61e10419e66dc9
MD5: 7764a1680c8ec7a86c00a89ea7b38538
SHA1: 2b57253132909f25a084de68f9117e4434192b22
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 92%
M22-02856 SHA256: 8bdc57932e81e2ce67b829a130fc7db8b62d9fe23fcf152fe67161ff1d170472
MD5: f30f20db3572ea66490c223179e4ac73
SHA1: 76e65a0b49a05ff20570a051dfba64b227b798ab
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-02857 SHA256: 3b48da6388f978edd839a793e024f60d48401ab95ca9b591bde3fd05aea07fda
MD5: 63c23a1835f82e31a0e5e8a623ea9e1a
SHA1: 150bcd2493c5dfadb568611bd308a8804bb967f6
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-02858 SHA256: 854868270aaeb2792357776ed5550e2cb8ce4a307b214f18d30429bedad66c92
MD5: 3f20f7dabd297148d0aa291ca055855c
SHA1: 0f6a983b8de30104caaacd777ea9e61669d5b44b
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 32%
M22-02859 SHA256: ee84648f27710bf18e470fe8036d7214f8bd47888f07449da8d6a369f61ca7fb
MD5: 89721ec20fd190712c356e64feedcdd2
SHA1: 2bb7cb0365d09c0d5ba34871ad2b46c3901d09e8
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-0285a SHA256: afed02ac95763cb16e9509c4db2e77b62cf46081b39c56bfd3548afa4c5d9f2c
MD5: ef11c78eb6d98dec8a6ed8dd69085abc
SHA1: 7f46bf61d19756ea334c59bf1d4638cfc8202d15
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 95%
M22-0285b SHA256: 45d1737394aa815a0b36aff7692c0684cb83b5d4289e5f0e221edd61c64e1ad0
MD5: 793caaf7a432653320de1ed4ba6b5f46
SHA1: 153807412243ca6473e102cc315377a20ad89734
2022-01-27 Turnedup Win32 apt daily_malware, 2022_01_28, apt, win_32, turnedup 96%
M22-0285c SHA256: 2a3ff93d9c04df34c618ef0c0ac8ab80af9f738fbb6314c4c93e6c3de696870f
MD5: ca3278cd97b8f1491ffd723dbc201727
SHA1: 0f83587fdb72d1a279434a0c08d44e2572998885
2022-01-27 TrickBot Win32 financial daily_malware, 2022_01_28, financial, win_32, trick_bot 76%
M22-0285d SHA256: 9b5ae1b8e18eab802ae81f20b417b5076cd4de28e7d95f42029f637fb36e5df4
MD5: dda22cdc41773539c74031975d88098b
SHA1: 2e515f8e44a158f2065b817276933c3556426e2a
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 96%
M22-0285e SHA256: c6493dbf43f7cb2d5c151cd5ced3435264b1196a2b3381f076e1f7f36483829e
MD5: 500e39b9eb025a0f286206b4ffc040ad
SHA1: 870ae724260f40acf63013470484656231f21302
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 100%
M22-0285f SHA256: dcb6a56083b1080029a7a142c38fe5eea1df56fc898924cb6e4ca6d720e8a88b
MD5: 70d7101a3e61e878688f485251a4a080
SHA1: 158d05e1302bab5b2cc102e4b1f6b9a80541bb23
2022-01-27 Sakurel Win32 apt daily_malware, 2022_01_28, apt, win_32, sakurel 90%
M22-02860 SHA256: 2d8f63b0d3dd388a7a1f0d3aa3fb9271103fdff03d80014606af573ab10d48ac
MD5: aee57046cff13188f308bb27a9664a2b
SHA1: 0fd4b38def722df7ee8e493e47f4659faf445cca
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 51%
M22-02861 SHA256: 7db0fa6eec4410d187b476358ed91877c08b61952bccb55921adcbbcdb0834cf
MD5: 0023e5297f652267b4de4a3c0646fe31
SHA1: 3017b28441e87293c7d8b25599f959e46baaac0e
2022-01-27 Virlock Win32 ransomware daily_malware, 2022_01_28, ransomware, win_32, virlock 90%
M22-02862 SHA256: c0988b276681dcdcd766c2b9be3885d1f0fd354a71df936eaa52f8c7abe2defd
MD5: 6202bbaa7af7f308cad8070bba4c554e
SHA1: 8f066b707d3545abc2433cb4f6faa34c4c650ec9
2022-01-27 Shifu Win32 retail daily_malware, 2022_01_28, retail, win_32, shifu 93%
M22-02863 SHA256: 5d68c38aad0a6305952cf210deb1b5789afe3b3ec79bf38416eabe22075b15b0
MD5: 6907662fb982bdf1f52daec8f550872c
SHA1: 161b02447408a5b047b959332fcc7bc8b6335981
2022-01-27 CVE-2017-0147 Win32 apt daily_malware, 2022_01_28, apt, win_32, cve_2017_0147 89%
M22-02864 SHA256: ab589c043b998ecb5abe295488ea2febbf58d3f5c2e6c5b1b7d25fc01bfb90b7
MD5: 4583b836fae78fefd4ed4fbb85f89422
SHA1: 10c4a3f45868cbb7afeef98adc7f2ea6d9eb6af7
2022-01-27 Emotet Win32 financial daily_malware, 2022_01_28, financial, win_32, emotet 42%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs