Daily Malware Build - Jan 05, 2022

Malware Strikes (100)

Categories Ransomware: 26 Retail: 25 APT: 25 Financial: 24
Platforms Document: 1 Win32: 99
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-00501 SHA256: 926ee47ee5fbd53024d99976e67ad6fd2e772ef908dd134403c45905b66fffd1
MD5: 1af5022f2bd64fb0cf835d3fc285de42
SHA1: 9016659a312df2d5c24787ee687388ae7dd7a7fc
2022-01-04 StopCrypt Document ransomware daily_malware, 2022_01_05, ransomware, document, stop_crypt 42%
M22-00502 SHA256: a3e3bcb5960ce9a1d9d45baecbdf9efe8d551f8f0d0be700e1d28142b921c680
MD5: 7287876051960129c70947bf65d69613
SHA1: 01477f2a47b91f0dc75778bb55f11c9832791e7d
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 92%
M22-00503 SHA256: 39830a07e53b25dd6611ca6c50e6d2cfb7c786a1bd5a23246e43386ee2c74869
MD5: 201c8f6e10b2b7ef96cfc43a7e98be78
SHA1: 0a357d42e03125b6bfa11b071f873fc1914598c5
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 96%
M22-00504 SHA256: 5cbb76fd31bad61ae3848278a2f92acf8229c0279590b6f1367fb632e0cb0ebb
MD5: 385b5ab5a9dc053c9a8f51043d2a178b
SHA1: 00852141b66bffea491d7c337e363835889df793
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00505 SHA256: 5faeb689e9e7181078545ad4a51b56a8c1d9a90c69baa6dfc59a4c9ba61235b2
MD5: f645e6ed37cdbaadca96905908b6517c
SHA1: 0265d30734afd22105c3d8290d94c25f2c9b1f77
2022-01-04 Shifu Win32 financial daily_malware, 2022_01_05, financial, win_32, shifu 95%
M22-00506 SHA256: fdc35b1690d949fa74b9665fccade75cd486e97032804b4d40f8179bce7ca13b
MD5: a7dde3d676ac5a640398f44ec374fc17
SHA1: 017553806fefe09d1dfb63e49d33640781011364
2022-01-04 Generic Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, generic 79%
M22-00507 SHA256: d4a090b697b074bc629846becd81876034dfdf15e8f7dfcf9c23e4179620d65c
MD5: 06d0d551c2da9f6704cde98ce8f0a136
SHA1: 0ae3ca064a359847c79e2bcfca78074d78272dd7
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 81%
M22-00508 SHA256: 746185dc28dfc1290dfe49fc5db7407f3edb628d672f5f8893a546b489695625
MD5: c89c2bbc2509bc972f9ba43e0709d8c3
SHA1: 0259717fe0c7ee15b619495da3ee7b2bcec3d55d
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 93%
M22-00509 SHA256: 15e9af70ff94a4bbfde6bb447a436c4d22df2047d35711fcc75b7b8c6ceb1421
MD5: 3cb012680e50825cc598ada5cc34c9fd
SHA1: 04d32b94f9dac5510525af69a9bdbbbd74cc0ef7
2022-01-04 Dridex Win32 financial daily_malware, 2022_01_05, financial, win_32, dridex 76%
M22-0050a SHA256: 50d1478ab0a475c2c3c557fdbe26c586411193ece5aa15798f92e37a0645b163
MD5: ccb45bc3f0a010ba099879890c75929e
SHA1: 01e8500c504f4576c2ed31f927b351550205806a
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 89%
M22-0050b SHA256: 1109a33df09b0778c0bc0965588006fb768febe8d11364bb9348777ea5689dd1
MD5: 01c53f03d11287db63945a7fa559616c
SHA1: 0b6064f738a0acfc84038b5ea2ff3ff22021d862
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 95%
M22-0050c SHA256: 25caf423c14f34a274ead2303a464eb39ed4077212c7fc12b3d15ba48c49dfcb
MD5: 708d8f7b5029f3e01648ed0ce398bda2
SHA1: 0271294bd42c63fe29322a789cda52f8b77b0c80
2022-01-04 Turnedup Win32 apt daily_malware, 2022_01_05, apt, win_32, turnedup 97%
M22-0050d SHA256: 3ae4b90907b09e57387e6125790c551f026b9e8ec3ed8fdf00bb44d6829b82e9
MD5: 5b1d1c8fb7aca93c43b8e88e1bd140e4
SHA1: 0a950c5991db0fa202eb1ba5cefaf913e6f693ad
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 93%
M22-0050e SHA256: bc27d2f4b6a9087725f35c785e1cb312ae70c352aa71f6c360c36fd5dff989c2
MD5: 433aa87173af5c73bb52cd5bd550ef91
SHA1: 048c476e1dbd8267d700c940ea0dff44a4ff4ec3
2022-01-04 Cerber Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, cerber 44%
M22-0050f SHA256: 37a2ff4337f7f0b736e155564a4fa567993d9f542157934ffe5767f322e3d49a
MD5: c0698198d298466ce43e834689085cd0
SHA1: 0bf6b53177617b495a4115996e500c431c2112fb
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 93%
M22-00510 SHA256: 71a919dd80d1b312ade28d0dbebf77455817d04d81367a5cdaadc9e51c3d82be
MD5: 472e60a4cdd87743e1ab73ccf8b1d4a5
SHA1: 0281d805d1933c44d5a206fb4734bece1c3d05fc
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00511 SHA256: 3f1e91adcb28f2a4745d6d2cfa4fedf79df4c1794b29b21d8fe255cf02ddaa13
MD5: 6c2f0fd7331e75e01f42769aee80f8f7
SHA1: 12446da6bf61f2621f16d22c7f78d58000009cdb
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 96%
M22-00512 SHA256: f062ee354cde7b44f01dd9ad345203f53b46531c85efc6344affed6858a2226d
MD5: dc95ffdad1badd4dfdad09198db7e31a
SHA1: 04fc8dd94ce0d30b1cfa7c994e64195c38c71409
2022-01-04 Generic Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, generic 81%
M22-00513 SHA256: 517ae4b967f32a4de22abd74984b86f6a30f02a3ed6ab0d3d2fef2ab23a9d274
MD5: 195da5885a0c7e195bd218534d608421
SHA1: 11c03f17b703e8d480bf7482f897cf8f2cce36ae
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 92%
M22-00514 SHA256: b02199ff45e8ddd5466428c18e3188e54bf6da6dc42cb8efc511ac62a46be4b1
MD5: 692e5953f47cf62f50677f0ec9fc43b3
SHA1: 02f40a0681d6e246dfae5a70c148c71104f54933
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00515 SHA256: ca0d3ea90b8380947662617d8d4898acecf60c0b7a95493b24c7bffe568f2e91
MD5: afc00aa7018041dfa1db1ba21f708234
SHA1: 14614ed1c7936c56407f99d99c138e38aca0b00e
2022-01-04 Shifu Win32 financial daily_malware, 2022_01_05, financial, win_32, shifu 90%
M22-00516 SHA256: 13a40073faada0378284b04666bd8eab7f9ad26597c8353853f8f7ee98a29530
MD5: 69ca1929a2b6095736e20770f13e8832
SHA1: 0526b92bc9e2ec28395c0c3349a57f417994cc98
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 83%
M22-00517 SHA256: e7a4ca72849f32b9cabb843d2a134f36638cb0badc28c19a1dcdece7f48cdde2
MD5: a540899114f88bd6b05742a48c08b0d6
SHA1: 131a85f92407afd5e7e0b1836b32424b9fbc53bb
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 89%
M22-00518 SHA256: 5beca15522f1d6e61d581df865eca833cf80408c03cca85b1a12d3581b87f8cb
MD5: 8be254e5d25e0ee428357411a6d70bd7
SHA1: 03161e1f34622eec8662ec367c4bc27e39e093fd
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 86%
M22-00519 SHA256: c8d75af09e7e9483ed2c37e5b1f3f6cf6444038c133bb5c23c594d776b29c586
MD5: 19180563feb1d50bf126bacd4c7d3992
SHA1: 15720ddfe65377011b0d5b18762ebf76b65759b8
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 86%
M22-0051a SHA256: a268b4ad31ca0ffc6610552e595358a275e401a3b339917ca582384d7c8ec1f2
MD5: 75b6bcb3d950db7a645a000d8b485ab7
SHA1: 055217c05d115947efa5bdb0b0a70ee31cb9bb6f
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 92%
M22-0051b SHA256: 79cb60d1da8f1700fffad853d796fff9f38c9aa9a902d010257d16861d969f92
MD5: 2af5cfa7fdd0a89204deb2f1c4d80313
SHA1: 1654f53b1a465698564d5c6e1a89e840bc9ee880
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 81%
M22-0051c SHA256: 94f8edbd49986d9814b35828028d6c2749d919187370fc3bef00ef140318eee6
MD5: 62aec14574967ab2498c1c448f2c8f70
SHA1: 03d7e9418beea6a774c82d1de051af072e683047
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-0051d SHA256: 909362eaed3473f643f0ecb487ec55fc719089f34cf59641acb9ffbb1a29cf80
MD5: 7210f84ef5adbef7bc7fa0443948da92
SHA1: 16e37979d66ef5964540e6ef69a4be6201b953ec
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 93%
M22-0051e SHA256: b0f31add13b525a351c88c894c2777fd598e8ab06d426418a0772fb42c15d4cd
MD5: e5550b091e1f143e33a6abac26997d2c
SHA1: 078e7e80c69cda9c92a48e53f650b59cc601c304
2022-01-04 Generic Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, generic 79%
M22-0051f SHA256: 3c7e6b3328fcaa1c03b297966b73510590cac1f400dc39035d830f0c66e1795e
MD5: 30fca775f539063e295a3d1f40f60186
SHA1: 18ed25474d20dd0aefb0eb322198178f118f3e71
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 95%
M22-00520 SHA256: 9587f6362b667e35669dfc4184ac60eaeb92fcc73e4c80e9a3c7709cfe90bae0
MD5: 404bd772810179fafea5158e32b97d6a
SHA1: 044ac27f231c75a59f685c64065709680d5cf7e9
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 90%
M22-00521 SHA256: 9511245a0d87af226a1419599a6abbe496a7df15a43997ee4e6f456778100e32
MD5: 8670d66c5edd486c8222855a59485c56
SHA1: 17aca2a176fec5cebf89e41dac5cf72375f8ad33
2022-01-04 TrickBot Win32 financial daily_malware, 2022_01_05, financial, win_32, trick_bot 86%
M22-00522 SHA256: 3b30ed485b78f1f5406ea7ff566ddf1ead6e498aae28e4d984dc0e1a85766929
MD5: 87cebaf745e1871c70817c113b052ac3
SHA1: 07ae20666b0bdcdd840948047df671a91c32edd3
2022-01-04 TeslaCrypt Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, tesla_crypt 88%
M22-00523 SHA256: d3a212b036fc25c95607015666dc49b46d6b3acd94e68c9162155759fec345df
MD5: effb37aa470a71cf540e34739a71a963
SHA1: 19e2027e4da987e9cf79948546f610462191d40c
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 83%
M22-00524 SHA256: 4c90182cbb3417a7037c81dc4f29df5691ecb56d0a5774f9ffcc32f65df2bd50
MD5: aeb97165055eebf4c93b3563a6526358
SHA1: 045fd4e0d3ecac45ca841e28bf2bc0a1cba99bb9
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00525 SHA256: 4f854ae0e60586af6443f97a55192d58404773cc2a2d2a57dbe28234bb63ba5c
MD5: fc2cb24ef29a0046c08bc2d25cc2f1a2
SHA1: 1854b725739beeeb20b280c728335a7afbdad92a
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 93%
M22-00526 SHA256: 0065c2ab00d273d291f1116b51073a2478e1cf555b594b7bc1bf7ff92f638fb9
MD5: d9dba2870e550372ec9d83f2ada43b02
SHA1: 08c1f9ba866ad11097a419f3540e444791f89ea3
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 81%
M22-00527 SHA256: 129badeb6ff14f3db6db41d2a058d07df34cf2d29eb78a01ddc1b2ad1cdb7aa9
MD5: 0a2a0a9155e045def16d13a218c9f56f
SHA1: 1acfe0a8b0decf0b9bf98689add0788d8d757e5d
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 81%
M22-00528 SHA256: cdf094e489ce2932b87492c851560d66de614fc0619e75b77b60ca48edb85024
MD5: d523fc6bfdf24324146787a360f61e72
SHA1: 048894145ae52f9c47fbb943703b6e67af330dfa
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 90%
M22-00529 SHA256: f7dd062d30fad85f319ff41b65b087041f958f9ce4c0d3948880ac6e97310261
MD5: ac8e13fc76984b371d953567b69a2ab6
SHA1: 1dbab619b44f0457aa515a7c9690d348bcb45c32
2022-01-04 Dridex Win32 financial daily_malware, 2022_01_05, financial, win_32, dridex 60%
M22-0052a SHA256: 4a44ec3f2f045fdf0bc0f8f7f4c6d2e0824238e62722990241069b8d33f1fb5c
MD5: 8ff08d2bd237007e010aeae31f0058e4
SHA1: 090a8887b68f7349805ff6ef26220fb7b6b8860f
2022-01-04 Generic Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, generic 79%
M22-0052b SHA256: 5ed31fc27ea351bf1dbdca5530ab0fd706ced67db16d7b8e2538438e3521c241
MD5: 9c76e1915826e067c921bb99a7264d38
SHA1: 1bbb4a43e768ede387e36629a2299b1ca8a507c1
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 95%
M22-0052c SHA256: d17bcaef4594be6264e864be30c8ac221e0ea3b186f8a858616c7e05ec70a09a
MD5: 282690ad6aa7ab01389537958bfa767b
SHA1: 04a2e4c0cdd6f6f76a32e7f60e96074243e4e1c4
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 90%
M22-0052d SHA256: d78dad50a7895de25029f1abb89141c7e6deea20e2d4c79ffd6abd4468ec34af
MD5: 9a6f6b3c60cb351f393613be0098b6f8
SHA1: 20c28ff2079f67703c615f0015a7f09f9f3ab2c1
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 90%
M22-0052e SHA256: 44b4606c2243ce79adeec1cbf822fd277b05648dbf2a302347d9dd59088325e3
MD5: 6b4649706c0fa10476debadd9a72f764
SHA1: 090db4dd03b84084d39b258875988c04e74a3ff8
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 93%
M22-0052f SHA256: 6af944ecc3bd2d4c47438ce18675ebc854fb706af30e1c3f0a7ab915b7b652ad
MD5: a533a3bc6c6373c7d5feb022088e44e1
SHA1: 1d186a3bf83725d2cd21e2fdb6e9109816b6392c
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 100%
M22-00530 SHA256: dd34a19a265bd4e9eed253f4c4f9ad0d76441ce8b8b42af5d182615299896ed1
MD5: 98376469fc51ac9343a15a58b9234d9f
SHA1: 04b23f62e09bdf72a5b059dea15458921838deeb
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 100%
M22-00531 SHA256: 8dda8229185ac083cd3c6749ff13a3461dee19fc06db1422c736d74d1c46082f
MD5: 18b1e98e50b4de136e2fc4393a805cd7
SHA1: 21990df447a9df6bc7df32203a9545cb902ada73
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 100%
M22-00532 SHA256: 914354dfb0b5ac4ac1a28e8e13fafdd620105dc03bfb00841536736bc3dc097b
MD5: 20a19acbebe977381f11db5618e02761
SHA1: 0957158073ca1ad6fea1296bb7f72bdfbc244382
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 89%
M22-00533 SHA256: 6082d01abc5248f23fa07d9ce51807b39e53cdb1603af89338c932cdc4a21567
MD5: 9748b05b1b66fded45f1a1268871c07f
SHA1: 24bb24fd472ed999b22f013e4e9a9ecbfcedcd12
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 96%
M22-00534 SHA256: 923fa376ac8afd6173628f09a52d46164409356fbd53ba884fc1c4c3c1ad4d19
MD5: 3d90ef4561afe85ec84b9c247fb544b1
SHA1: 057db2d7c1507e8dc57f29b9eb75452417394496
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 88%
M22-00535 SHA256: 16cc9e08b86f07c7f770bdee1d8a35b533d031ddb583f408df6aa5c1f37d587f
MD5: 5a970ed3e2241cef0f21cbbdafcabaee
SHA1: 28029d51620b0caaf869b60f2f5dc02eac154556
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 90%
M22-00536 SHA256: 301a13d432a99b07d38b7b4420f30b9214e2628e0f51e5d76836a52c13162b28
MD5: 19fc73c6e6af44d1ad9696aa0e275841
SHA1: 09d657517bdacc394ed84df79906ec74e7d06e3d
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 83%
M22-00537 SHA256: a59230bdb6476fd2e690567138b64537b3da94a8e4311c4b4ad84a44a9ec9a15
MD5: f5fb826d9bed96bd37675a66cf05de63
SHA1: 24f2abcf2fc1714b7ab2f2ab8b674eb1b80236fb
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 93%
M22-00538 SHA256: 837f83960ff3a54978c721e0001d5682e06abb3e028fed138d237dae3a6bf004
MD5: 7304806a67b1f07e8110c200498b4717
SHA1: 06250cd3baad43457cabeb1e6fad0b20475d1543
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00539 SHA256: 703dac28857e53075144fd952f8d9cb6273e05492793c41caeaf0b0f001197f3
MD5: 4da850477dcb65fe7e1f3acaca075916
SHA1: 2952da8d4a4d0afe47939fbdcab2d2a6ac73c4d2
2022-01-04 BlackMoon Win32 financial daily_malware, 2022_01_05, financial, win_32, black_moon 96%
M22-0053a SHA256: b66575189bd5044eb355f2030db0ca6802d3ad00cbc34c5c8acb3bd4ca909224
MD5: 0d4337ba9f331ff3ea2e2baf8d98a3a7
SHA1: 09fda627acba11af1ff0a518e79104f4054e788c
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 90%
M22-0053b SHA256: 43de2e210c86a967aff4a455c3d48a5847e72da6bdc1ea74779631cecbd708d2
MD5: 490e89c4fd37f1165e6ab7b804072b3c
SHA1: 28015c0fceb79afa353323b1ac7b78fb1faf9e41
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 100%
M22-0053c SHA256: 8b963e8c789fb3d0b6a1dfe96edec68a84a6b5ea877dd18d6ac239d90d32b675
MD5: db6d837055465057953b1d651cdfcb40
SHA1: 06375beacc8802ed10eb84dc8622cf746e2573c3
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 74%
M22-0053d SHA256: 96fe2eea935bd8c76d405dcb068be2b90cf64eaf107f865cd212fb9416534cb4
MD5: 43a301c014caa5d0fc4852f88357406f
SHA1: 2ac06f2df6548a4bc3a485dfe8a72f4218cd48c5
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 86%
M22-0053e SHA256: 8650722fcdc904996d0d533f9738629120619b35d5483a632aeeabe019c34143
MD5: 61c0d23fc4667b76528ee5699d14fd9e
SHA1: 0a94af051d18c3a413d9fbdb17338b25933658ff
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 81%
M22-0053f SHA256: e478d589a8ffef7003da55a8f47964e07e54d97ddafee35845ee09ded3ca2c5d
MD5: c4c249b8e957979a488578ee298a0527
SHA1: 2b71a542408b4401e5d12c30a8d0a5fe38d671ee
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 93%
M22-00540 SHA256: b2f9f0ae78eca83ce7a5f6114748cb2417d46af5bbf20cb436ac2a45ac467fd3
MD5: ed628ccdcf76833b8cb40199bba70bab
SHA1: 0676ae06e516f19a43e11ff9e45c1e3002075b3c
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00541 SHA256: d570f458bd2b758f9cd7f6075e538576182e42df9b94bdf7fecedbcc4dcd2ddf
MD5: aeaa4550cf5ad7a25ebd19b533417d4f
SHA1: 35af322123e0394a3926c759287a5633a03d0cbc
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 93%
M22-00542 SHA256: 68f6bb7761546e9740f644e6e1493d861b6ae91c4673dbf1d2f8f25d8811884e
MD5: 8485f803fcf753dc60ed279cb5e0cbf4
SHA1: 0bf0dad3baeeb32fef9ddc049a8d2e1b6cef4521
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 81%
M22-00543 SHA256: cc07e0f8b23fc1fb2024904646d7d90a149733a81a33611b0acf4d791f53038e
MD5: 704be5eb0106b4ae94d3d15f4d044a90
SHA1: 2bcbddeb6fd1e97ee14d52fcad83e44fd5deff78
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 100%
M22-00544 SHA256: 7b28d7fdd57df0b4e15c3f251d58db7985d07464998814e334e45794d83be79e
MD5: 7c9442d567d2b62ad513320ec1d838e9
SHA1: 079bd88f2ea9d524fb26dd3a62fc403e8d16a7a1
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 93%
M22-00545 SHA256: 9fa29dc40d9b564fb8dfdba1e14e9399236c39c194ce3112068a113e30c36060
MD5: bf856736b35d3cd7ec227d70fdde6715
SHA1: 39ece95c6574b00ea99c768d1ed394e053a9ef66
2022-01-04 Andromeda Win32 financial daily_malware, 2022_01_05, financial, win_32, andromeda 74%
M22-00546 SHA256: 579c585467f195cfbb15425b4e99c353121af4a528b618641f6a941d42b3a392
MD5: 4a8282e107cfc08638dc1e4ae128d370
SHA1: 0caf61630e5a5cc53b428225a054df8f377d00b0
2022-01-04 Convagent Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, convagent 64%
M22-00547 SHA256: 575290d0c881dc7ec213818a525073113c3035c4ad707cb557bc3faef69d943f
MD5: 5d7b0a9bcf60d6e82bb19e6e2db088e1
SHA1: 2dfda25049a7faac6961bae1c4e47d45353d827f
2022-01-04 Treasurehunter Win32 retail daily_malware, 2022_01_05, retail, win_32, treasurehunter 78%
M22-00548 SHA256: e69582eb0683d7b9bf6d504434eb176050165704db6bfaf6c93aa06565fd6c50
MD5: 755cafdafe3012a27fab4dc400ec6621
SHA1: 079f083d2e0fdaaeb2968c7c511f3207174904c6
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 90%
M22-00549 SHA256: 0bd7aef71df392fc714191a9a5c9f1c82584e950c0fa6b81988dfa9db5425c9e
MD5: 0542032770a4ff1389252e2608dbeabc
SHA1: 3abb90260f5a7917cb4e5a067e0155f9fdf3d6c0
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 95%
M22-0054a SHA256: 8763301b13c592715c36032195c2f2631a34ed7d8695b8f823833ce26b379c0e
MD5: 117a541517a85b120aa4dbbc78e871c2
SHA1: 0f2280caf1e00c3f381b56c92a5b2ce007cefdc9
2022-01-04 Generic Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, generic 79%
M22-0054b SHA256: 25ce3d759ac4b1c8d4ccef7d844bb0f7652973ef3048cfa72b641ff3b0a8aae0
MD5: 31afcf53b0074f0499d21b6ea74a6ab2
SHA1: 2ea1ee89efe13addafeb3f43ac4321c3c98b4601
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 92%
M22-0054c SHA256: 9ab668a0cd6b8a163d272a4734aa01542c8792ee164369541b8170beafbcbd50
MD5: 5361e337ea20562779ad17a70201678c
SHA1: 07a50c16b33e7505f6d762326c10193361bd445f
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 95%
M22-0054d SHA256: 1342fd2ea7cde2c8a3883d11e5edd8c0e644afbb6b113ef0fe6f9b4d7f0d1ac8
MD5: f305b173040d1aef85f015af44f0595d
SHA1: 3f72be0db2a6021d9bbcfb2a0896c01e9878266c
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 88%
M22-0054e SHA256: 0a2f4fb4bb4b3ef55da6e79526fe6442dfcdc00025e16a2ebb8b0d0ef80abef8
MD5: 78e119170419553664b731a4d64ac2d0
SHA1: 0f51b636741a329bb1b57cdd2b348e90e80ddd93
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 69%
M22-0054f SHA256: e2df2e556639120a0b6d1c390a20d00cb34e7b1a7d4314e00cd0d4abff240b39
MD5: 85e1d1ae1896ce1926696c833b6d3638
SHA1: 30e06e45c04ccf6a3d916a6c018d186e22b1593c
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 96%
M22-00550 SHA256: 87e0ba1dc03f115e79e3d3658a1326e7f1b252e5246d1b36c6f3ebe1b87ac909
MD5: 446c46f094ea16e843c6606b3da170f1
SHA1: 080ad509d416ded79f0ca39d9f4badfa50a8f994
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 90%
M22-00551 SHA256: 8ed550b754b9ca015c947aae6f07f9b92949c7d3398780d1e0c9bdee62fd647e
MD5: e22af7793ab2d54cd14244482248c00a
SHA1: 3fc62bcbb786a9dc5452cd8db51a9e2eb4f1cd3b
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 100%
M22-00552 SHA256: 4f6298f24307d7d6b2cc8182fe2aec08dd6726fe157f8a13e3780aaa00f81997
MD5: 735d11d528c3e806f780b327e8c200ad
SHA1: 0fc7abb244da58185a18da2d6a57b21c6a5dec03
2022-01-04 Seven Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, seven 85%
M22-00553 SHA256: 6f022122e25e8256418d3fe162e924dafcc4f042b08048fb02a0ddc5f6ed17e4
MD5: 69e67d05fcfbc12cd2741d9b5d64bd2d
SHA1: 3229a2646091c422cd1f56dac386304254180595
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 96%
M22-00554 SHA256: 6aa0399fcd2ecc6b8102d3b5765e08d831914388fd269a1b4ee437488c53b4d3
MD5: ba820a8866968958dcf76609e668664d
SHA1: 082c55188f515cd73e9d9468d6eb11c3a0d8b0c8
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 100%
M22-00555 SHA256: b4e6134659244f0d25443cc5ab0cecc71b24862cffd188b2ca88543c40a2d2ea
MD5: c2a17621bc0d82879786f70e1503f8e0
SHA1: 4105f2305f4b8915e2d64f0aace479a56ee45890
2022-01-04 Tinba Win32 financial daily_malware, 2022_01_05, financial, win_32, tinba 86%
M22-00556 SHA256: 322be56bda1a9c6c302ef252215ab5d6c7c6e0eb0cc8ab606bf5b4a30f320534
MD5: 5d5e0475a9a12f97788bad1bd3485fdb
SHA1: 105496132bad4e141ff0bd76ebd47b304448e99b
2022-01-04 TeslaCrypt Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, tesla_crypt 67%
M22-00557 SHA256: c7466f192472dda84f3ecb48bf78c38583274f311f9bbcc3e211b30e6e9795a9
MD5: 2c59a13412426fd7560c8fbfb698e3f6
SHA1: 364d8192d69f4f19dc6d74b5adf756cee8a5e9da
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 81%
M22-00558 SHA256: ddb553b4a6cc2e49be6806dfe7e86956e2932735973c11533c6f47eb49469687
MD5: 2e3b8ff1ac824e70ba6bfd0bf91111df
SHA1: 08e7505b0f53c8c8b9a390e3387c2b2cab05ec88
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%
M22-00559 SHA256: 3191654299937cf5e7be239282521c7d5f291ad8b7b80294b0104dd35e5a0ced
MD5: 7497564acd2bf90a4093794d5ad7192c
SHA1: 42ce95f7746d405f56cb613dfc7ca016062f79dc
2022-01-04 Zeus Win32 financial daily_malware, 2022_01_05, financial, win_32, zeus 83%
M22-0055a SHA256: 5cd312e2a0510e729fe3588de062f1d057e6ad4c27aff6ab70e52ef5c9141576
MD5: 2a67d7c65140db2f46ad5acafabf352d
SHA1: 108e8f3a2c7b89ad8795c807475a7afd15ec355b
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 81%
M22-0055b SHA256: b5710f24a065a4ff68131332b2643104c943c2f7f97c14d4abb684410c3fdccc
MD5: 0607d08c5bd4884b0230a8eccb193f6d
SHA1: 3bdfd57b808d0a6563db8524081c23f830695204
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 100%
M22-0055c SHA256: fc44ca79786b5e00b3bdf5fd00a7e75ec73f186413753428f9f09644d8caed6d
MD5: c53fbed254df6dcc54c333e1026df67c
SHA1: 095b87c755d25c2612fb30b4317ddafc2d97eb4b
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 93%
M22-0055d SHA256: 914ab0e1c5496cfc0638b442219956bb84bd1648a7ac8f1ddb8efd8fb5f63d79
MD5: 34cf2f0c7bc3885e859381665bfc4d06
SHA1: 435d8e3f53233606fac86036d856ec0ccd5fd203
2022-01-04 BlackMoon Win32 financial daily_malware, 2022_01_05, financial, win_32, black_moon 96%
M22-0055e SHA256: 33e8959837b758e5e727e9bff6afa4cabe2746e153a7f8ca485829730f4a0e48
MD5: 4f0e58bc474d13e58754dd48de6829ae
SHA1: 131a8b42a6cb9b0a86946cb4ca5be1925999e297
2022-01-04 Crypmodadv Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, crypmodadv 81%
M22-0055f SHA256: 7813c6d5a9ef994aec0b6cf48154f4c5042dd48c9ad44ce397d9bf3a15643fd2
MD5: 0eafab9f7a6c9c439211ee713f29a781
SHA1: 3e251ebed6ae8db1b3eb7e879090ffe3e7c147ec
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 100%
M22-00560 SHA256: f64fe0d80cf3964486f7b0f2eda09695b2103efb226c9e417c0c0317b387c9ab
MD5: b90ca0017f70623bfd4a3e795e3ac4fd
SHA1: 09719c9ca66e7803137190f96a15c9049a7b3ae2
2022-01-04 Turnedup Win32 apt daily_malware, 2022_01_05, apt, win_32, turnedup 92%
M22-00561 SHA256: 1af180691f200e85b1e872bccc7bed7497da70d0ef092e59e4b559305de01376
MD5: 20922292dccbbbcb19b8d2cfb219179e
SHA1: 496dd74923d264b1c65315bfbaa60127bfba0531
2022-01-04 Shifu Win32 financial daily_malware, 2022_01_05, financial, win_32, shifu 93%
M22-00562 SHA256: 891301eef4ad7833e37b18950034722ed36edb7a4df737d31eb9163555e9d2f7
MD5: 311df31205b75416093ee1ca275f5bfd
SHA1: 13b748344557ebb39dcef2818aed90b13e52dc55
2022-01-04 Virlock Win32 ransomware daily_malware, 2022_01_05, ransomware, win_32, virlock 95%
M22-00563 SHA256: 7ce727d16c7f9f729cdce2ae8ffc87d8df519a34904947765710a8a9f87cb64e
MD5: 74e84c786dd9fbb065db301ff3cbb404
SHA1: 3e5f2f990b51e840d359e2e7d46ff21e785d4082
2022-01-04 Shifu Win32 retail daily_malware, 2022_01_05, retail, win_32, shifu 93%
M22-00564 SHA256: 47dbe9e6ba34f76d19c9284fa83257c46a8bf10dd2bc43683b04e5bb8bc1e730
MD5: d2df80a32b93e7ce033151ce26852307
SHA1: 09789862828140174f1da1531238102e3872d519
2022-01-04 Sakurel Win32 apt daily_malware, 2022_01_05, apt, win_32, sakurel 96%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs