Daily Malware Build - Jan 04, 2022

Malware Strikes (100)

Categories Financial: 16 Ransomware: 28 Retail: 28 APT: 28
Platforms Document: 7 Win32: 93
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-00401 SHA256: d8e34a76e36d0905417a31dca5cb02ee6ebb8b45e909029494d82ca9e6254688
MD5: 9e7b0d3dadeed1d82d3c4b85bfffce73
SHA1: 03728e3550c75729f158eeae38bcf5c9fdea9f7d
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 79%
M22-00402 SHA256: ff9664e8d916e309ca5b4a6d75d66a65478643296072d749f15ed2022551b4d9
MD5: 47dbe6303904c06063033cb0620abb0c
SHA1: 00fc8f322641eddba4f4b031383084d03718ba7a
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 88%
M22-00403 SHA256: 6bea05bda9279bc5a04645d2e362fe3a09e6e323d3f66ff9e6e4a4b55fb05446
MD5: 017424e63328742910eb2d2fe85ff285
SHA1: 022a73974eca222cf3d046cdfb95c7fc2406b692
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 79%
M22-00404 SHA256: 3caabe83548dc4abcd6a64cdbae9305dbbff4cd6eed18998c38cc2402012fe6d
MD5: ffbe48c908acc6029ad275d010596e39
SHA1: 0146741b788a958de9c177090684d0fe5b399998
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 96%
M22-00405 SHA256: ddf083d547eb9ad40f2c3a5dec3ecdb11d9ba8d944979764daad10a70d2ef223
MD5: 2655ccf8594ba5de50cb26f8d8e189cc
SHA1: 013b408b3e8f60385e4a8e757736b6526ca666ee
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 96%
M22-00406 SHA256: f7006669d7df26e2be59eac9df3bce6e1e03e131acf8c3c9036e1ea9e42a3b11
MD5: 517a45257c8be1ba6c6028c9b96e3f35
SHA1: 028225da3cf1ffd49bc2360c6b2d4565c63fd603
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 92%
M22-00407 SHA256: 3d2eef6666689c6429f0881021a8b4c23a1cde90c1e6896e5900902efe0e3a5f
MD5: 5fad4c349f808185365663cd7f0acf20
SHA1: 022c121ffe9bec6dae53cd0f4c73484771c567d8
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 95%
M22-00408 SHA256: 07c9f942aab9cb5d157ea7cf8ce4241b2f84565310b97c487b209c46dc592b7c
MD5: 2fbb259ee76316075f0b9a3d0a180a95
SHA1: 022e5069ab7b695dea8d6b4b8a81dbb81c065869
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 92%
M22-00409 SHA256: d34f459a810d406463fd05374087480a87230fd53e9c975d585e419782f32478
MD5: 1fcfa72ff4e071082c3283156e9fb61a
SHA1: 0368d92ed8f7831339dc16950a2b48aa5637e719
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-0040a SHA256: 55b718b9cd330ec4b2cd8fdea9b47f8d4e2e24f33e113a0ab5e2175ac6a28e58
MD5: e16ff20fe33f7113206a2fe2dc572561
SHA1: 0281fb72b4a13c6ed71795cb007d46cc3d00436c
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 88%
M22-0040b SHA256: e2d77f0654db43697ed2ea622e04a526b9815fa7608d37752aed856e4f8b41b5
MD5: 194f81568feeb1e8559bbfee963f371f
SHA1: 03aa8a00f4377c093625dc37c953fe9814e1161f
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 92%
M22-0040c SHA256: 69a749fd5ff17a23de484a5ebd319dd460cc57155aa9a16173a16a7ab32fe2dd
MD5: 0b0068a2e41f1f635d7b3a8634b27540
SHA1: 04519be5dff8ff4e955fc5df8e39037e9cde554c
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-0040d SHA256: 5d557d3e30f7c43659beb01f0c956215f481ab9e403164094509a9f7bbd02ced
MD5: 1628d534eeb586423ee31d1241d64629
SHA1: 02b3d6406a8f6cd22e8ae8cf9f44102262c5cfa8
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 88%
M22-0040e SHA256: ee8c270f30b9d6a8eca91709dadac21ef85e49dd1e5dc2942f541cd4b5e61274
MD5: 0d638fa696c9c6e21a8841b19a5843b8
SHA1: 43d418eb9bbd1d226620c837f12677c3b6954577
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 79%
M22-0040f SHA256: 51783c6bf41d2b578a23b90ae8c55fc5a8852d65a11d3f96d89e612210a081bb
MD5: 8ec589d0855077882ab0660fa4cd8b8e
SHA1: 043e457547498d46309bae0a8e89dcf4b2ec2d47
2022-01-03 Crypmodadv Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, crypmodadv 81%
M22-00410 SHA256: bcb1f8366c876a2c9767231a5506a32924db61d15a6e184a6c4f2c1a274155ed
MD5: c0fd908e2155458205123989f5e6f214
SHA1: 04b2674168e09a6048830b86c7f7f2585f66dceb
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 95%
M22-00411 SHA256: cbabbedc926c801087b40719da18019de78a0a27fbc728a59590e2733de8f225
MD5: 600db1029eee08c93b324c6931cf3883
SHA1: 02c7c7d788d97436a7710377d061579ae714a801
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 100%
M22-00412 SHA256: c1574ff1c042e59adbd726efcf307c2ee649e1c143eb1d25d3ca0104dd98f7f6
MD5: 7ac8ba83ec57734836b373cce9248ef1
SHA1: 0626af8d6cc68ba26ff9b2ffd921ab14f89b4fbf
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 88%
M22-00413 SHA256: 6e1d82a72e48df232c458e3b6818901c043c47298eed9aec043ea51cb4128248
MD5: 23e043641e88947ebef53ac332d4337d
SHA1: 04b5e61408f62e93cee3b84f8102d08b32f5e35a
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-00414 SHA256: 80318b40385a1227d6c5feb5165ee90cb394f0bd6504633e67d9eb6d909bddae
MD5: bffc6556eed450b89ba1a5cfc6429edf
SHA1: 032903bd12b1661c01137dc6402441ae245f4a08
2022-01-03 Turnedup Win32 apt daily_malware, 2022_01_04, apt, win_32, turnedup 96%
M22-00415 SHA256: eedace2681408401d23cc71a7fc718e9a0c1267fbd629192575002c3b0e4f6cf
MD5: 57881bfa5d444890a58ab3a0e494713a
SHA1: 51b260d2fb34b68e1b0a6ebf5e34a630c1e4cd91
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 79%
M22-00416 SHA256: 95127caeec1f9a179d9062fa22ab23982210fc776a2942692edc6a2e74430f8e
MD5: ea573bc792762bd511c2dacac46b02de
SHA1: 066190615a27c2832923e41ee0d3bfd3dad0b842
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 86%
M22-00417 SHA256: d32d93c4e3b5c9fa98b9a03a55b9321e65459929e2ae48f816760682b7808356
MD5: 39dc09c204e6b6092a92cfc1af1fd9e1
SHA1: 050e780702643d89e8608d7bf3996995d3ae645f
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 92%
M22-00418 SHA256: e1b092b05f44a3829fb6c95f606241fef5500474bd27997d2bd8814d0e22803b
MD5: 65241c5adc9275a398362b467fa5ca87
SHA1: 03dfb393dd28b6b116b91a029b992c515401a03a
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 96%
M22-00419 SHA256: 1555f93c69e64bbf8e97482e66afc2ab409c65737eda4ffaecf941c322518c2d
MD5: 48cadf6c8e0583efeeb1a5c813393a69
SHA1: 06a4be4e9884ef013e5267f0bffc214a4bca6172
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 92%
M22-0041a SHA256: 93d31c2b0c3f0aeff8d6e373b9eb7f0461dd4d1feebc80fb8d7ef42a1e62ebd2
MD5: c3371eca6c84c7046891885175726007
SHA1: 092e4e003b6bf243f9bcb5bea288279a5e5b3dfa
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 95%
M22-0041b SHA256: baf352c02ffe4588ec45b9a1b91487de50d3aa66ef4a9992c0eaf46304df29ad
MD5: 5c899901d9aa70fa96a4e500c279b61c
SHA1: 04ec3c6df53154a160c777678da16f781d74907e
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 74%
M22-0041c SHA256: ea58c1905e29495ea3246dc0230a1042cb402b8d9c12ed7d5225044f15b5107b
MD5: 289480a5f702514e4111d90d94a1d620
SHA1: 07ab11e3d265821863f1a0c3c205df77b6ae100d
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 92%
M22-0041d SHA256: b74f619bf05e167713e5d568444612aad507e71d8908d5b1d1346a2aaf0e6de9
MD5: 23cf7d10e9d44e50b5a1fda78cd3532e
SHA1: 097b49983b2a8b15ff8c4469d7d92c88e4b15263
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-0041e SHA256: 249a6bdf15b78fb943bd562f7eee83d7fe6326cac4efd21ae6979cce484475ef
MD5: fb4ac42f3d6fd33abbfacadf9aa681ab
SHA1: 04f9047ca1a8f5381bad1a909f224b605d346012
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 96%
M22-0041f SHA256: 600513cc1090f7af342988c4afa0bbc9a7d86078196a979325f059a9c07a14cb
MD5: 42712f074fb6f688c156de51808e096f
SHA1: 07db1b773c7fef255e33c39301b2e4ae6025a0d8
2022-01-03 Pornoblocker Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, pornoblocker 100%
M22-00420 SHA256: 880d882d354251e22533a7c3f42ef604cf827db7697d451fbc0def1f56d079e5
MD5: b69c2490839e347e2107557f2e6f9ce4
SHA1: 0a5719803fb3d6c1add01b51ebb5ba97064fed4e
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 86%
M22-00421 SHA256: b0e62d45f44d97c77ed7094d7f78f321b2b0ad4bfce9279c9c3e75c982592030
MD5: 19355028e2cbc59d11f4d14262497e33
SHA1: 05112cc4f2fab4fd8e259620756eb81bf2e450eb
2022-01-03 Turnedup Win32 apt daily_malware, 2022_01_04, apt, win_32, turnedup 96%
M22-00422 SHA256: 89f8b790aee84e140aaa039c0d10241a1fd1b7a1222d4d6f6c59ae2a45825945
MD5: e018507e55ab2b91352d3e5d3f6fdfee
SHA1: 088264f44ed4ef69da23787efeab9be7f1327043
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 92%
M22-00423 SHA256: b87ba3f23b5f7c2a7c57ea259772fc9fd021452010b04f9a47392bf7f31060d2
MD5: b7050eae393145dad087e98f292df719
SHA1: 0a8afafabf96f201ab5b8570e5948a497b267652
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 82%
M22-00424 SHA256: 63d8d87c4b1581527e40fdd236d0564a2edb9c63b48cd690946fc14b9f516c9b
MD5: e89b1b6fe0eef0dac39c0b2570e36af5
SHA1: 05986081f4ce049fa77a15d64c3b48b7db7acf62
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 86%
M22-00425 SHA256: 4481ee6dab149930e55a5795843f3fe6acb814a78d425bf36b83512d4b3511cf
MD5: 51ed95644134147ade6641a04afbabb9
SHA1: 08fb3ce81e6fb9a080765b57390f46057e70daba
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 96%
M22-00426 SHA256: 5af508eed92a20c52ac319d6f06329bfd990ff1d03422330c64994b1d9f17aea
MD5: e7a92bfa156c559f1ef9303778234252
SHA1: 0b6a242747b9b086cf3dc0a7e699c12fdeb7e30e
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 100%
M22-00427 SHA256: f4fa05b385ff78465a3658384a16a996137d362aaf6c62a439d13e5ac90bf3f1
MD5: 11e4e017c241a19a7855eccf2d2b4659
SHA1: 0612e96db3fe023f0cd5cc03cc382a6896bddc17
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 90%
M22-00428 SHA256: f0db2e8b199b35c9a9f97c18809a993fe26336457c9f5208595d59eee801eddb
MD5: 94bfffc27ead63ab74b2fbc85bfc4141
SHA1: 0a837f15ffd67c54a49044b8c2fee7566ab7c119
2022-01-03 Crypmodadv Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, crypmodadv 83%
M22-00429 SHA256: c49fefac0439ff665954229cc078964776dd75308d3bce76b7b8706731fd2483
MD5: c75ed07a9ab49c0a9a207e6158a49b9d
SHA1: 0e33b972cee455a95010f3fc04d71c5d0ee13007
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-0042a SHA256: ed8c95e4979ac8e92266a3c6cf918bd71ca3e042c43cc0bc5258dc1a0fe77b97
MD5: 6252da7675a072ff3e7f0a25055fe143
SHA1: 0621530b9d10842fe800a0ae3af46e0adc8894c3
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 89%
M22-0042b SHA256: 142854f2ac8d5c38d4bce991fb7487dd0fcbd0c82db339f487ce0e7d5cb5bf56
MD5: 32b250ddba8e3b95b5829a3038fd663a
SHA1: a25c90786931f7a3efd35b960831cd45e7d6a785
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 74%
M22-0042c SHA256: 7e1e97a90ccf23e30bc41663c1c9497a990ec701591e11b1ba1db3ebe8c1cce0
MD5: ede680f52d2743a2ce2fc55ad197ac20
SHA1: 0b0836458475fc9c4ab51bdec005e33b89ed8b29
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 96%
M22-0042d SHA256: f49b430c7054e1a2da506b1113977195a9b2dd76f26dbbe0ad44aa8d754bb799
MD5: 87b3dcac365cca26299b645342c7a231
SHA1: 0ebe95fb924174c20a8a4292527f498ff408df89
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 81%
M22-0042e SHA256: 7cf108d96c40b766e73379bd1462ea3ff0498b863332dedde88da94b2cec0510
MD5: f501b33f0806af87f8d68df13cd610bb
SHA1: 0718155a4acd9692f6a9c6035f0890013d8eb709
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 90%
M22-0042f SHA256: 4378ab466a7f7939edd3255bee802022311e7c954ba4b637418f7c7441846dcf
MD5: 868e1592c796e2e8fc0599719c7f1728
SHA1: 0b27959ef300006db8256dcae1464e8cc2f37ffb
2022-01-03 Pornoasset Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, pornoasset 75%
M22-00430 SHA256: 7d6744db190a945245ef3ff4fb6def820614f622f991a3d589a4dccdfa8aaad6
MD5: e075e3b89b6dad4c7df7073457286fe6
SHA1: 0f4051bba6f53af77d15ff0814c7a86d335eab64
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 95%
M22-00431 SHA256: 623dabfe0f94451205c2c119f952c048fdf3d2d22844aa57d76dafbda9e10944
MD5: 42bd77b32600cad53a5f7d7749dbe786
SHA1: 07831f6a3403ca7462e267a8291b0d411019a114
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 100%
M22-00432 SHA256: 4618d5d7eed4e33b7cf22ba4544450735488f38a8b05888c170d14d10df2ccef
MD5: 9332f0f02c0b92dd35539ade2cc8040d
SHA1: c78a5eee4c9cb9ce61891edffdf538630e66345d
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 67%
M22-00433 SHA256: 7f0ecf1156c669ed076730c22b736dbfc2e9638dd490483b9e356b0a616af777
MD5: fc1b61b3c574832ba12c22fb4864e949
SHA1: 0b8a9c17beadbc91e388fb89dddab38061a0601d
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 88%
M22-00434 SHA256: 3ff05bd7a4bc7a523e99badea57a56dc157c612982162f2886ca541cdc92e466
MD5: 424beb5307a1370b31dbdc819b769983
SHA1: 10a90d675f00bdd8b3467a82a7ab56d54dcbdcdf
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-00435 SHA256: da1720237b31c46457f15c9049c01f849a1db6701a028f6daa7d41a00d19b8c0
MD5: b4c2dab6f3deba44b84bf97459457585
SHA1: 07c8d7301cf6372ef4a014fd98e2d96011077371
2022-01-03 ZeGhost Win32 apt daily_malware, 2022_01_04, apt, win_32, ze_ghost 76%
M22-00436 SHA256: 8bcf999ce4439e170519dbaa6a61204e303d2091bea5bd140d704fa985d409e6
MD5: 45e00ad949b7f24d1505a9c06970a9cf
SHA1: f3bbffacab04e0d9307404e5b5d208ca7eb407e0
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 79%
M22-00437 SHA256: 9b7f55d2ec50296a5b1996040ece09858d9e0ca6ce957920a682ae332d24559c
MD5: 9e1168624f4fdaf1e2dc3a3eca1401d6
SHA1: 0bb8f4b851ba93c6d185ccc9979b893f2be82203
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 86%
M22-00438 SHA256: 982f9a69b1db2b03d00a538a5c854685c5ca8e0fe62bd75363abf06aaca4ab43
MD5: b4ec431c6b27f980697f0d650946d56c
SHA1: 10d637933dc74d4477f484e1c42eafc3ad2d7ece
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 100%
M22-00439 SHA256: b0db061ba3cc3e78a93ab06085e200c6423494912898e3acc6f8bcae19ace3fe
MD5: efa94e15e1100e6d234ebb4fa7c8071f
SHA1: 08958b294d0af6c272acc9deddd516e910e61f06
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 100%
M22-0043a SHA256: d7061c0bcf09f9a7c13859efa4b9939ba59173711dd78f72cc88a717f6a1280e
MD5: 83cca1f0d3cb3c7f8c8fdc73e872ed3b
SHA1: f6c4b8af653514f231eed3e2d1413600ba7d3f27
2022-01-03 Ramnit Document financial daily_malware, 2022_01_04, financial, document, ramnit 85%
M22-0043b SHA256: 1e039871e21a3ba36456454c829873d8d1f9f10b5ee059db6726967c7e612f72
MD5: 7564a10e96ec93477fe197d2dfb2675c
SHA1: 0ca7a8f995e6b366dfa2293b8f78ea34d8991bf9
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 96%
M22-0043c SHA256: b524258442738f1fd9afb28bf11243f1a129a52bee520956c15bde4c60a8a1a0
MD5: 8a3637d8058cb4cb65011f2d5ccdbd7c
SHA1: 11c9ebff4c1834a877ce725ba6fb03128312aa98
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 81%
M22-0043d SHA256: 61e0eea62761a22e80301df70bd1f458c11de87ac783b2144a476829ed710235
MD5: 1eff90cedc6a74e5ea6f6ee3e8b75f2f
SHA1: 08add3c153ad37347721b5dc338c1a393a03be24
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 74%
M22-0043e SHA256: 381b1df51320f690914600e677f9e997300e48a8bd058b99208f85cd82450943
MD5: fa03e7d8135f62a929458587ade0898a
SHA1: 0d8bba3b5323be2c6c3421e362c6f0bd9260df5d
2022-01-03 Crypmodadv Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, crypmodadv 81%
M22-0043f SHA256: bc3a57f7a0e44178d4dbd91f21fc36baa8e20e7c30a3d74dbe8fa926e3c8e0f4
MD5: 2a9159ce945f50d3f0cb466a803c000e
SHA1: 12bdff0c99ca46dc58e7bedf5c462dc8faee3992
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-00440 SHA256: a1cbe6cda8a4fe351accda7d42b9df1fe5417fefb5e6410c01900fbf933a5104
MD5: 5472effea2f6cf92e410f33eba18455d
SHA1: 08f60432ee79ce0a133b5ae60d46e986950d048e
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 96%
M22-00441 SHA256: f883e8e40e06f98392bdc47b85fc00f46229228286aaa1b45c0355f08eb02432
MD5: 24db4d87054f4d8b6a3be2f9249b85c2
SHA1: 02be10a04a1672a43c1920bc630ea759cc0ec0c6
2022-01-03 BlackMoon Win32 financial daily_malware, 2022_01_04, financial, win_32, black_moon 96%
M22-00442 SHA256: dd60b4f5d37f91e7f2511c605d752386b449fcd539259237d65659d350d861ec
MD5: 825cdea8be342de80ac0ace9768d5bda
SHA1: 0ded2cf3ee0b8e8bdfb7448dc701bd1d75f5e146
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 88%
M22-00443 SHA256: 2590fc97587cb9945543a4040d04b32fe85e138c9a67f2486933d6c381b6b60f
MD5: 873a66062ecacf8766d78f64dfcc42f3
SHA1: 136ee72d94ee555c7c03063537018b15d64c4232
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 93%
M22-00444 SHA256: ff06565b5451e24595fb79b329e51f4a983e391e95e24c61faa35c56ed44d3a6
MD5: b6e700898aa9a8ff962f989bfbc52ced
SHA1: 0a2284759fe5844e582cd6afff5284411f211b23
2022-01-03 Turnedup Win32 apt daily_malware, 2022_01_04, apt, win_32, turnedup 96%
M22-00445 SHA256: 90ee0c29755e7f2ce180451363183f9737c70f7ca2f5eff5f57770dd2341cb67
MD5: dfecb99d412321893840d19ed3f0e57f
SHA1: 02d43caae5cdaca7f4044c4f2a942a6529d24d16
2022-01-03 Zeus Win32 financial daily_malware, 2022_01_04, financial, win_32, zeus 100%
M22-00446 SHA256: 87686bc894d2331fa516fc5234573950e6691d82f3efd92ab8bed3963e01fba1
MD5: d84f2790fc919597d9b55461a239d1dd
SHA1: 0e19b45df35b6392171120ea6dd549386fde1df8
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 96%
M22-00447 SHA256: 56f0c77a139f2cd4238099d0564044c46d7f43aa4f3c003585ccb952d66542e1
MD5: 633b69af8d4f314957049cda179cce1d
SHA1: 14c1a9954c2918b7b2eed9446a18834ec0a3d3bb
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-00448 SHA256: b503120019451e5450bef307da1853479e41d5810af00b882e4ec210a4d9fa13
MD5: 89d575c07d57ebf7158059e856acf8de
SHA1: 0a3b53a89a083cd3fcef15461fd151660064a840
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 90%
M22-00449 SHA256: 33c9d164415c322a034733acc57a9bdf760f76f733ffc46e6ffecd200eb1f7a6
MD5: aae25d407b977aa57e14a85eafd91ac3
SHA1: 07481fb1b685ece215f3db2f889fc61bb3b6d2c7
2022-01-03 BlackMoon Win32 financial daily_malware, 2022_01_04, financial, win_32, black_moon 96%
M22-0044a SHA256: c492654ad863a82d75efd43f0695f35b8637ffd6b59e97132989af5c0c565814
MD5: 8068d13cf69f043e4575ad95eb30d5a8
SHA1: 0e3869693249bf3e37d895f0d38f00abdd68848d
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 92%
M22-0044b SHA256: dfe6b49f6b1840bc024bafdaeb21be15bdd23683cbfffb09a1de7d642b9e8466
MD5: e87c367d445eaa6964ae759202c28044
SHA1: 158f5d79857a37fc581924b72a549246b51e8a37
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 92%
M22-0044c SHA256: 1c4ea46ccab153d0e331fd47e6019502ce01c1f1814dd0919e627f8f9418e25d
MD5: 55397183c23c5f4e1732078087a9a5e9
SHA1: 0a7cd1a07556944f9fab99510cb4ff20d96af326
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 96%
M22-0044d SHA256: 4ad785b8dfad4d07331590d9d1b61c3631792a1a345d3b04b408d61613f1f150
MD5: 3125872e5b18d35cf789fe83563bbd97
SHA1: 082fc4f8e795eb3467c878a668c06c906e5a793f
2022-01-03 Tinba Win32 financial daily_malware, 2022_01_04, financial, win_32, tinba 86%
M22-0044e SHA256: 5e36ff8143532e17c365eeaa6072918ff239041272a31c5f5232036aadf4973f
MD5: 2848e4d2c647ee0b35604c95d0c6e961
SHA1: 105df030a1ae5c26a85365b284e38d7a1a5d093e
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 89%
M22-0044f SHA256: 0a7677b916eb609abbf0e505af8e76027057f0827e74a4e61a0d1fedee0388b6
MD5: 4f38f9a475c4d92b3e84eb216b80fa1a
SHA1: 15d06216680ecc833266824dcfca8f6a99e20101
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 95%
M22-00450 SHA256: 6c7ee4ef6579a7950845e67874dcfcb5dbefc4e9d80e4f54e9af3a7c94df194d
MD5: e63f6b0187152889b42d782f87e26fd9
SHA1: 0a9fe7f79e33fff6ce00a1dea632d9c18fb9c150
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 88%
M22-00451 SHA256: 9d65a70d636f08eec018c141bf24bea0afae7f369024344ab276f3aa208d83ee
MD5: 1d58b854a43952e5edbfd908a6341705
SHA1: 08efa818c29554e3ea569bfd961896c56dde2e0f
2022-01-03 BlackMoon Win32 financial daily_malware, 2022_01_04, financial, win_32, black_moon 96%
M22-00452 SHA256: 75b3a09df0f322f18e3464c9d421e79b927697afa1fb55df2e7a345c247019b5
MD5: a75bb12aadb3f6b4edab9edb6bd1ffd6
SHA1: 116604f7c3170957ad53d7644c876b317be7ed41
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 89%
M22-00453 SHA256: a9381d9e4521bcfaaa468ccc0f6e28b76802bfe30921ed57c5b238e814518146
MD5: a50ee0bfda27adfaedef3a7bcf3a819a
SHA1: 181db39af15b7f9373b1f7deb0f8b9e4535af445
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 83%
M22-00454 SHA256: aa0753d091c03d6ac2228bfa02c41a41b8ba6d8eaf2f2f622124088da5531a13
MD5: f72bd49c3f00690a196a700218f7bc00
SHA1: 0aab7dca75f00a32d1564bc16a2c5289e1c9c7f4
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 92%
M22-00455 SHA256: 581ce7cef80a0b10253e08ca5b52300efad69d48346f23454bad34a12c8423af
MD5: 6ae0245d3a3d91d4dc79da21b4f4ffc6
SHA1: 09eb6ce6ca5a1e25c9f2bfd1b02fc8d532ad4b2b
2022-01-03 Dridex Win32 financial daily_malware, 2022_01_04, financial, win_32, dridex 58%
M22-00456 SHA256: 7d87ce2bedccbb2d5d303768f2c502c36804010f5a85fdfd8535f46537ef18b0
MD5: 198a23e4d2a8d50502ff287e375f8200
SHA1: 11af80689242036a3e772507e29da648c3f70876
2022-01-03 Cryptodefense Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, cryptodefense 96%
M22-00457 SHA256: 3a2a8572700e2c04a2e925cea0370ad19ec6ce8eeddb4fae4cf420312b5ae557
MD5: 3a2380514bf4de6721f8a648d4c62299
SHA1: 1979d2d0d518750c5f3d764f687ac588325ffd8a
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-00458 SHA256: 6fbd6ab0d2b6c081b60b0c3a09c9259d87f8babd3d28d6a041c8878091cf7a6f
MD5: 8da2c40b25bb8fe1581bf24b203a8fc9
SHA1: 0b7ec2a635de457e5ff8d6050627de011dcd6ce8
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 100%
M22-00459 SHA256: 786257db1914d23534b5af2936e5f54f7b7f5d40a9c9c61cfa81490293d2398b
MD5: f75072974dc584a3e2411dadf7e65b64
SHA1: 0a518aca1fc1921c618627a8e44f623c9c29197e
2022-01-03 Zeus Win32 financial daily_malware, 2022_01_04, financial, win_32, zeus 100%
M22-0045a SHA256: e82aa6a9aaf42bf01055969988433990accc5322b80f2fce326c333e219ce4d7
MD5: f95fe7e6613ea07a3ce70c072b0f65eb
SHA1: 11ef6c3586b44b5b38b77a433b5a644f0a009d35
2022-01-03 TeslaCrypt Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, tesla_crypt 96%
M22-0045b SHA256: a93fdc0f2f07fd767a179b5433df2054280af5750f52e0b1e8f93dcfd6776471
MD5: 84e097a5e1d3b30f01581dcab85958f1
SHA1: 19f2380ba567d2dc633c60e7e53056cd8cd86cdc
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 95%
M22-0045c SHA256: 1b07a942b9ff72fd8743f0cf2bbe8db83d8b029facd8fcef5c95fef9a42524be
MD5: 614ab0264490859ade2167787f0fac59
SHA1: 0bc3550004f7a6ea64cb3a9bd907ecedd9986ce5
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 90%
M22-0045d SHA256: 446619168e44574c51f79d07f75e7f950b5177a2ddbe9a57efd437e5a1a7a915
MD5: 9dfa4399fdc93fbb0975ac53d95557a0
SHA1: 0aa64abe01a96f9d63d9cb42ee4d859d341406ad
2022-01-03 Zeus Win32 financial daily_malware, 2022_01_04, financial, win_32, zeus 100%
M22-0045e SHA256: c0f2e45be3164236c1ec311acb6d61b3cce1787e38631bf84aebba1ec0b971d5
MD5: a39dffd0f5ac98df4c718fe7fcae90ba
SHA1: 127e08271a15fa897000d3d9d382dfc39a1f0f60
2022-01-03 Virlock Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, virlock 96%
M22-0045f SHA256: 64f645548706a7fd8993b25732a4048955bebd3682c0ea03d79b973c674eef5f
MD5: 4dcf132d69d747f4d5df43c5afa872de
SHA1: 1a2daec76f337ea68924f65cc0546b0b2b857f16
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 96%
M22-00460 SHA256: 3f83fe5b7393ef229395f029e97bd865186e758f61a63e64851259854b081338
MD5: 57fa14b1c9a6f9cca7bef143ad402a40
SHA1: 0bfb8628d14219909ad5e4dca24f8647bfad8f17
2022-01-03 Sakurel Win32 apt daily_malware, 2022_01_04, apt, win_32, sakurel 96%
M22-00461 SHA256: d0fb689aee22abb7ca004017d41e2449b46d4c1ee1e02b0c980b76335c6e8e5a
MD5: 4ac0e69fc542793d64f5d7033c11df89
SHA1: 0b3d06db6b03809e8a35e25a0fd24e22cd9bbffc
2022-01-03 Zeus Win32 financial daily_malware, 2022_01_04, financial, win_32, zeus 74%
M22-00462 SHA256: 55862cb0e2f4469d98fc29239e880c889979b89079df4603e5aeb2272a0f36ac
MD5: 88bbfe376d8fc869c3761324ae051824
SHA1: 1357f4ebb44a04054a6b42b148fcd699617c3a39
2022-01-03 Crypmodadv Win32 ransomware daily_malware, 2022_01_04, ransomware, win_32, crypmodadv 81%
M22-00463 SHA256: 8b30318fc545c9d3aa45ec46c45cc80ae70d827e1cddc25f282b74ef209d8565
MD5: 712a52ac6cb1a5cb1630cdbcb45e5921
SHA1: 1a5f2ea7caa9b0b71ce0bd5d3d49095121278b4d
2022-01-03 Shifu Win32 retail daily_malware, 2022_01_04, retail, win_32, shifu 92%
M22-00464 SHA256: 94e3e13b49c7e1fab1ae071c6368a76498215e374aa49a50968944c122bf0f40
MD5: 522106a24ac9fba184df3b607bf1639b
SHA1: 0cbd5ef38ce42bc343cf7a3e29a666e274f3ad1c
2022-01-03 Turnedup Win32 apt daily_malware, 2022_01_04, apt, win_32, turnedup 93%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs