Daily Malware Build - Jan 06, 2022

Malware Strikes (100)

Categories Ransomware: 27 Retail: 26 APT: 26 Financial: 21
Platforms Android: 2 Win32: 94 Document: 4
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-00601 SHA256: 51012b8fee08dab0069bbe9c65f57833eb90f95c0934217bb5ab1e18f77bb54e
MD5: 889c71596bb36960b2d40d314d60b708
SHA1: b43a27ead1dbcac2a79dcfacc8a4ad024a0c0c93
2022-01-05 Rkor Android ransomware daily_malware, 2022_01_06, ransomware, android, rkor 9%
M22-00602 SHA256: 9dcac214bfe1852a4a140be3234b88b09204f3af73faf71923820ec6ff2b22e8
MD5: 16a9ab4983d2d1d50101550cd63ab44a
SHA1: 000aca052fb762eadc1f5ad4702f101b62f6c104
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 81%
M22-00603 SHA256: 308c6f61fdb38ed53fe2b234187929d8db14aa14bfc4675956c8f612705250f2
MD5: 7fb77f8b9f320fb11f385e1291d8ce32
SHA1: 0014c06dde4a3396f5eb3a2871e0b77a4561a220
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 100%
M22-00604 SHA256: 6571a6d2fde1d1e53d91ec0ee3c602ea8941d3f62d20fce1b2c32feffc310d83
MD5: e45d48a2079bd61151b6c2f9630239c6
SHA1: 008764b56f35cf80bda2c2625e22b71d1ff9114f
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 96%
M22-00605 SHA256: 22fe5cf913c6a03ed2d76b834bb99199d6a9f79cf94de4f2532fd7351048a320
MD5: 2836acff993d8470ffe5faef195e3269
SHA1: 3083752ce548eb4462b6ca70b32e1cfb3333b52d
2022-01-05 NanoCore Document financial daily_malware, 2022_01_06, financial, document, nano_core 75%
M22-00606 SHA256: 27b33ae33e73a759b42774fb0ced827b00376acae5ce7e87d77bc709e6ea7f9e
MD5: b96c80d54c6d174c125e18c7923c1fe5
SHA1: 2d60fe3fa72bdbcb6d547155e4c671afbb49a1b0
2022-01-05 Ubsod Android financial daily_malware, 2022_01_06, financial, android, ubsod 16%
M22-00607 SHA256: c98bbfa2fc2ad3a0b28e9e2fb7bc1782414b9cbce9564cbb758723f806338094
MD5: 379ded6ceed5bd01a344e98d18a1ab54
SHA1: 003ff9e8a5de951343f1820da4c5117a04cd62b1
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 92%
M22-00608 SHA256: d070b4771381626fbdbcaf8d4ddc71cd80aea796b3ddf9487a614fa74a25cd7b
MD5: 933a27d7119a282cd4ba787b05608ae4
SHA1: 01440303383b3fc3912fa12f42361e34dda4ec2a
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00609 SHA256: d5edf8ae8ae6b8bc43935cebcd6158341eebef39db007ac3820feb4cdf375280
MD5: 26ac8d5458bfe5a6f9f8a96f64980ea4
SHA1: 00d97a100aa8c5d3141b52138a395e025a545f74
2022-01-05 ZeGhost Win32 apt daily_malware, 2022_01_06, apt, win_32, ze_ghost 48%
M22-0060a SHA256: aa3fa37de5319d579a4f8cfb414b971647ffa519a5cb27a0a1308a7e4da779df
MD5: e5990ca06c4e099ee4603ee55a83c15d
SHA1: 312e4cb0ad61d351012583359047f0ac56179b1d
2022-01-05 Ramnit Document financial daily_malware, 2022_01_06, financial, document, ramnit 78%
M22-0060b SHA256: a9319ba774201ac8ec96f5b533f0b3e84e21a747d0f33038ca8316ba48fa5130
MD5: c35eb31006f526a1f9bcc1482f4f32e5
SHA1: 0079e2b0e69cee830db2f2ef688191cc540fe620
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 86%
M22-0060c SHA256: 30e93536dd1d8e4077aecc8751ca2dee95a65aec4f7b204851e92ac9905803da
MD5: 05a8cd5af1fe0c1002144b29c0e829d7
SHA1: 02347ea02632a51afd13b2493fc5cd09ae49991a
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-0060d SHA256: 14a6370212d00ae5fc9dfa70139f7cecbf7ec30f8797bd644133ae8284186330
MD5: 9ca68b66d3b9fd02831321a879a62b2b
SHA1: 00db48d2aff49f90d036ef7535c2175bdd5c43e6
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 74%
M22-0060e SHA256: 82bf22d5d6a48fe8a7c67155dcc0e088e5b1c7a68f254a56abd61d3c44c307b8
MD5: ad7761b3fc7ce30d048eac5ee0a1447e
SHA1: 00dd8d7f467253e3a9fbb2473b7ef8ac51b7e8da
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 92%
M22-0060f SHA256: 6a8f2095b8ab9e2339956f229c6786bf0fb207f657ac6fe79837c4ca3423cac0
MD5: 33155b20abc823a223248169b4a839c7
SHA1: 0253c12d0f36d0d466af41a04b5d2727c8cf9c19
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00610 SHA256: bc9f5c9a47a7fcadce6232d56f8d27a2f837d22926bf0ff5c37b71debcfaa7f8
MD5: bcfdf93dfab7ecad4617118d0f9969be
SHA1: 011bbea8d1ac912a52efd6dad9343b3cedd2c064
2022-01-05 ZeGhost Win32 apt daily_malware, 2022_01_06, apt, win_32, ze_ghost 96%
M22-00611 SHA256: ed4fb9a09f626d6bf0a38cd95be7ae808a56c8dcd5ca9fc8a0a10f805f6f9a7f
MD5: 871f81fb7969bbd20a3e4c215f82d9b6
SHA1: 0165ebad66ba302ab4565e0a14153a02c94470f4
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 81%
M22-00612 SHA256: a974a64a27e5dc7e7ed78969c6dbf3c09e9eb18cb4f5dbca3a816e4a3bc29fbe
MD5: 064d7504d7c25634a81371e4a02ba6ef
SHA1: 02e529904ae9160d58dd560b59d080b85cd10bd5
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00613 SHA256: 663699b6ff17f64b41bdc8006ce1ca8cdcd20d128751eedaff37c7d4639eb296
MD5: 08efdb6aae987273064cf802d1f2875c
SHA1: 012a8382ac251464fa06cd29ce5d53580abfbac4
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 96%
M22-00614 SHA256: 0dc1a04f0b14eed7d51d731f00f46c19f722f9b2711d15a57621fd86864462dd
MD5: 707d84c7036819595f8e0e08d03c45c9
SHA1: 872b75e94ac04f1a734e871a7c556d8ffad3b131
2022-01-05 Ramnit Document financial daily_malware, 2022_01_06, financial, document, ramnit 82%
M22-00615 SHA256: 52d24433bf3dfe78474a6d5425d0b8afb18e66342cb019eab968cda13fc461b3
MD5: 027f80d3212f79fc3ece77366cff7520
SHA1: 024016fdce60f159078e042badd50eb22bd886a0
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 72%
M22-00616 SHA256: a714e04c2a9d6016fb67ca02e7e63aedcd98146f4764562543c5fe716d57addf
MD5: d5a3a7eb03c9df996469080716999532
SHA1: 02ffc542e668ccf2111da21c25b2d0f6d1b727ff
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 93%
M22-00617 SHA256: 36f24f1df23db00ad6c8517bdc6a335b99c6c7f035b3c851ae74b191b34b1dbe
MD5: 5f4be2e061d57b05f5aeb1b64a786bb7
SHA1: 019909bbb6edc4a0e41aa4190dade3446a0ed731
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 89%
M22-00618 SHA256: cf5d3306c976b192f9161b2f84a8f3fa6177df56ab7edaae00cbdc02b2a55210
MD5: 5eb34dd9b01b15d7394fc6fc9cff3e79
SHA1: 027766e2e30a9a3c39dc431a5363f195a50b4d62
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 96%
M22-00619 SHA256: e302c6a6c86008c0aa82bbff4ab091e277fc462c872e9c8c99ef82a60ada82b9
MD5: 209ffd4c9a27f5314fe00956bbc8bad7
SHA1: 051cb16bca87c8545b8b85666708f5e15b9d7828
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 100%
M22-0061a SHA256: b29269b69902f31d0e26ed2d47e408b5d021efd4c1311764c889235c090ac90b
MD5: 5eafe79577de6c3b8faede137d081602
SHA1: 0243949f744f4a0b67a989b6dc409c2e10f519ba
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 96%
M22-0061b SHA256: b1de2db2f4d77d85c014ae2a2ffa7ef460add35b8ccbddc53274fa20edb48c8f
MD5: 3aae8e20d6312c137775d2141578d45b
SHA1: cbe8c13600e020b2ab538d7423e5bbc5e7280f43
2022-01-05 Ramnit Document financial daily_malware, 2022_01_06, financial, document, ramnit 82%
M22-0061c SHA256: ee956ac88822f012b98f60e961ea3509e4d78bc480d2742961f64ec0cc4e49da
MD5: afec2eac32ffd2d6a244b2cf848506a2
SHA1: 02ad1ec16130ada8e963fcdbd9f372267cbeaadd
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 96%
M22-0061d SHA256: 5261ba79765fbc50cb9e3538769c56bd1e644dc841d78db5b385d5f5a33c3156
MD5: 52845251825558b86c3d4e8cd8e55c27
SHA1: 05c4763b6f0c1b71180331f8ba15da0a222e1f64
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-0061e SHA256: 68e021115818b77677736f34ca5acf9838a9c18d1e2339ff465aa15cd3f77438
MD5: 347058358d0cf06bb9ab062a7490e24f
SHA1: 026bd83650e3607eb159b1420962d114ad49d24a
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 89%
M22-0061f SHA256: d4652e4447106872e8d9f6029ad181de8b25b926fceb8fe48a57c5d92e850ccd
MD5: b38e7b15df7afda004e1601de72550cf
SHA1: 02b2960cc1b2ef954b225fe106e6a3ebe737d29b
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 81%
M22-00620 SHA256: 5f4eeb8ec174e85da91c92bb57ade0ccb1b555f4a7f911f24fd019cfcf2d180b
MD5: 7812262843c69bb4700ccda82c2df2cd
SHA1: 06005c8d2223ab37e1a435453bf96bd3be5d5a61
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 93%
M22-00621 SHA256: 74494ed1ac563699a3b40553ad255ddc01a19be86346c1a5a274fb3d261e5d43
MD5: 240fd62eca161a7896427b7a9c29b9df
SHA1: 02750809f9765692ef7e6b62389a1ebf7c455b72
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 96%
M22-00622 SHA256: 1a7902784076549a3708812070f45cbf234be4e2967950e561f639ee811bcb67
MD5: 796ab178569be6f8f008a481c42a2e85
SHA1: 0347587e7a594d25570923b1479c6ce60653128b
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 92%
M22-00623 SHA256: 07a57548388845714754f4b05b47992f65fdc4925522f19fa4ede1278aaa3cb5
MD5: 8b814b75ebfaf84eceaa0551eedc371b
SHA1: 062bdf85b5336e6227bcd4bfcb678019cfc16b9c
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00624 SHA256: 3d85d59d62881cf6fdb83908787ae21176c44649fb18e6761552af2d5f8cf72d
MD5: 81387174084ac0c461b23cde9f10e82b
SHA1: 03811d6eaff235bc013d5d41201df9a32734881f
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 92%
M22-00625 SHA256: e31b6a1ef8990aed275d27a0254fc1ac1eedb1aab5389c0aad1c944f87dc0e79
MD5: 16a066953a7efe84c70da5328a012f7a
SHA1: 00549b39b1ca9dabadc29e71facaf0dfa4fcdb79
2022-01-05 Ramnit Win32 financial daily_malware, 2022_01_06, financial, win_32, ramnit 100%
M22-00626 SHA256: d12cb0078d860d90be24690c2225e7cf9f37cdfdc96e5437151bef1429a9b081
MD5: dd3029d365a420d75b2d8ae7f03b1644
SHA1: 03c6a9abbe22a7f18ddd4bd87a569492fc5c7825
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 69%
M22-00627 SHA256: d74ca49b291026d706c532ab7344ca9380cf833441d2997cc243ed63523d2ebd
MD5: 633d0596b90891154c7e0bc85d3d4aa5
SHA1: 075e413dc584e769a737dfb47ed1869bad178428
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 93%
M22-00628 SHA256: 222cd25919dcfaff5c50c9e30f79271139487f56670f63ad122419da3b5c290d
MD5: 7a9e112dd1394ef9e0d2ffae5d0e4933
SHA1: 03cd9013a524370b9795ae1db6efe09be793ecd9
2022-01-05 ZeGhost Win32 apt daily_malware, 2022_01_06, apt, win_32, ze_ghost 89%
M22-00629 SHA256: c0ebbbc7e3fa82fe56dfa9f714ce32fe1acc51f4c367d8e71317d4fd9f4e819b
MD5: 4ed0a6ab68120ca0b5885db100b16c1d
SHA1: 01a997863b69e5312446317edc2c20cef9f0d432
2022-01-05 Tinba Win32 financial daily_malware, 2022_01_06, financial, win_32, tinba 65%
M22-0062a SHA256: 644d25bce3b470c2feaca32f7be864a363e9d8eeaa7eac47ef50e069bf1d8ef0
MD5: 76e3d9de1e26d4109a070e57fbe713a6
SHA1: 03f167e2dfbb4a147a23dc9c85f041e9ed915a49
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 92%
M22-0062b SHA256: 73efd91785b8568a7a06b77fd7843b746efe23108a876870ee4a12bf9dfe919b
MD5: 1979e70c45a5459159a924b063979ff7
SHA1: 09187842a790e90f120e7b14817389ba26f29912
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 89%
M22-0062c SHA256: 31f3b2c2e87287786dab43ec162482298b0243341a2d2a56a2c046a826e00302
MD5: 0e4c7834981bddbecaa5aa414f208414
SHA1: 049b03d8cf3caf893b693b923553a9e3638c8fd9
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 95%
M22-0062d SHA256: d2e573e79f953d45012029c2da763b589e39d6204c6efe9d94433cf41fb6fe76
MD5: 8ebdefac17e78455fcd571e2af4f14cb
SHA1: 02f26719eca87fd1d946dd91f2b070a7c1b88544
2022-01-05 BlackMoon Win32 financial daily_malware, 2022_01_06, financial, win_32, black_moon 96%
M22-0062e SHA256: 1574a727f850a6ab993adfd26c1e35bc45d1c89c950d6f3c1688fe7071f346bf
MD5: 8304a6a890f275674fba230bfbcef742
SHA1: 0461741fc1cf6d6d938c8e0f0e200166a2f688fe
2022-01-05 CryptoWall Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypto_wall 18%
M22-0062f SHA256: 1db8fd8cd555068f2c30bc4f7c9f18829ccce1315735cf54391b701f51231819
MD5: a78b7379de09cb5de273f695aab6326c
SHA1: 091b501e54e63443d796efeaf2e0cbc1ee8ff686
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 96%
M22-00630 SHA256: 079b64868d9bd95684504c9213dcce052de9815d1cc751dfb285072f46c7df0c
MD5: 38de6fa0d2f030cd0ebc4b60145d6ae1
SHA1: 04afd032fb87a6458e3b7d56c7d21359bd690392
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 89%
M22-00631 SHA256: 89f484417ce7e548e378b7f466b8ea978d5d545c9981e910cc9c79d402ae62e4
MD5: dd097cd3efb27c8cf518733fb64b54c2
SHA1: 0455fd45a1dfbda1ae3ab4640e027ca09c38d2b9
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 100%
M22-00632 SHA256: 72d292b8416fcad4ae9967492b0d58c6a15c7e429eeb9bd8a94bd0ea153f67b3
MD5: a27543f442904e78247aed86c83e63f7
SHA1: 04685dbac7ae9a353129c8eb4cc7a82d0c5d71e0
2022-01-05 Cryptoff Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, cryptoff 82%
M22-00633 SHA256: 3d22af8814bc8dcbb7e5f1648b5d32774379a5715d4f0320bb7f83e5159dace9
MD5: a65af87bbd535cdcb9af88f30ca1ab13
SHA1: 09acf91c198eff03d5462a739230a39e20f841f8
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 93%
M22-00634 SHA256: 78134be3d17080b073f04f5f8cf3d672ca6417045c579016456a32e845d294e3
MD5: 5cd0d76e05f820647191483fb9c2e96c
SHA1: 05e40a2953f61d5363962b6b97cdbc4e0d14cc98
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 100%
M22-00635 SHA256: 7994dca74ded948f04e20f7cf41477272d6e447566992123246a41360841024a
MD5: 125362f842e40761c216e1c628ec8e9c
SHA1: 04ca9b0221fdf256552eee8aed8522bd0dcb3bec
2022-01-05 TrickBot Win32 financial daily_malware, 2022_01_06, financial, win_32, trick_bot 60%
M22-00636 SHA256: 3567563e12ef35e2d46ca4f17094a7bb51479d4040a3be1d21e193bcad081a8d
MD5: 0ff2648847dd3cc43326d2cf4aea6eb4
SHA1: 047572ea0bf96f7cdeca2ed37d146a398b339fab
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 81%
M22-00637 SHA256: 9763e2d4516da0d78e083e9cbc4fea8d1d3763242f85e8c85e4a336b4f190051
MD5: 2e123fc6673ca12a846e37ac58e107a7
SHA1: 0bc2805ae234e78f95bc6ea1a6eb8312d2abdcc4
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 96%
M22-00638 SHA256: df4f19ce97b2813004d3e34f8da9449abebf72d800a6b81a979eee1a97ce07db
MD5: 240ba2c2fc66682ae2bb78f54848bf93
SHA1: 05f2e670d8e525bbbaf85d3da0a675191dfae2fa
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 92%
M22-00639 SHA256: 92f51421bdf473ba0b265b8b57d82c7bc5336a245b12da315c9c16e8c63d0cc1
MD5: c7b9d391809a289e4deddee769b6edac
SHA1: 051534494903ebb0128849c9d72771ceb7898285
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 96%
M22-0063a SHA256: 40eb6af4339f93da854a009b21f05edb6e0007f40ffa214762c9a74c519ba964
MD5: 491080a20cd33abb1930d6b2be5051bd
SHA1: 050bcd507f661416663b6cc4fe985adc10d45144
2022-01-05 TeslaCrypt Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, tesla_crypt 67%
M22-0063b SHA256: 3cdda1f068e103851eb0312c1766673c82cf68b2494dcc0305bbd9461e7f758e
MD5: c3ecdb0654c5a51ca2909bf163ed0694
SHA1: 0bdb4dc5ad0a44813c0e9aff56f92beebb1f8602
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 92%
M22-0063c SHA256: 9e86d943489fd8115d99d0f34da22576592f1b599871d380179d36134a64fde2
MD5: 5a1bcfd0201c80b578160a0f293a681b
SHA1: 06dddc89431420092c56976c4d074a84cd3a6a39
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 96%
M22-0063d SHA256: 897559f2f58df4b3c9c2d65c33340b0f920add125318cb604722d221e7c7cab5
MD5: 3c76add59939d5b8a7723529a1cae335
SHA1: 052d2d770960cc2bd3d25acf77807a4460629648
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 88%
M22-0063e SHA256: 55daa90bd17c62b67b180c819a8b53e46031181cdc2ee35b7c115d12d6157e39
MD5: b9c9eaf0ea72d689a0c48d03e86a70d1
SHA1: 05743c69f54cc9ebae7b27f730b44cee636f40c8
2022-01-05 TeslaCrypt Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, tesla_crypt 92%
M22-0063f SHA256: 6c450ef8e0a43d61fc237f5607a3ad474b663b85151fa681db98fa49a8323ee7
MD5: cb99cc20161632bed97bc39c6eda74e5
SHA1: 0bdc59e5c678a95ec41440b019ded0f1578d1839
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00640 SHA256: 1bfaafa48db60ad37c17597b9f704dada9fd1127657034d7c1bced112b6d3c41
MD5: 35db851cbaa88d6be310976fda62c014
SHA1: 06ffedd89faa3257257d594d4ece6da0fe14baed
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 96%
M22-00641 SHA256: d5acaad4a71e10d836ca6cf5b1cab0b15d87d4035c187d9eaf36d77615978a90
MD5: 85688607447a6eac8eda0ac9034f5c3b
SHA1: 05c0bb3384f408df1ec431578b3099f3b190586c
2022-01-05 Dridex Win32 financial daily_malware, 2022_01_06, financial, win_32, dridex 60%
M22-00642 SHA256: 6891052bfe1a73419835cafd46c38600b4d0fde7f96c873240e80b7e45f925dc
MD5: 74291c30f4b099da8ab9593be40d63b4
SHA1: 05747e52068b5008922365011682cb7737c652e2
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 81%
M22-00643 SHA256: d523b6574664198962d18495b7e9a12e9abd1498c9bffb4c3732937c98bec012
MD5: 1e49aad0fb485583d721f10aad851b92
SHA1: 0c0e092943e248e9ec52a8731f8e569def2bd513
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 92%
M22-00644 SHA256: f9e59ffeeda81fd69acead2f2c4e2f05117f9b742fc69219ce4ceb51be9d56f7
MD5: 7add19f1ba6747363e42f69126dcd5d1
SHA1: 07223f6eedd97eb475def50a528f5f89066120bf
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 88%
M22-00645 SHA256: 39390486c547101f63054673dd14d694bca42ce0aa76fb1099140f5b3abd6e7b
MD5: 3a6d8d2cec899f1e58dd654c42ad572a
SHA1: 094d652548df68367ecf18a208e6b25385ac0207
2022-01-05 TrickBot Win32 financial daily_malware, 2022_01_06, financial, win_32, trick_bot 60%
M22-00646 SHA256: e173b0d85042422b1619e8b533aa90ba5e96d7f5917ae238fb407f89215ecb05
MD5: 0c463dbdc3a73c9c28c5add367c0a52a
SHA1: 057871dea00c1ae03c60831ff96205a6da6a8b56
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 92%
M22-00647 SHA256: 882d69e379d1282f2a20425fe86fb95053deaa5f771496a116a625475787cc46
MD5: 4700020810bac65a5080cf875b1bb5d3
SHA1: 0c275dfe38f793e04c9e1d2688a6f47f913119de
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00648 SHA256: cd73bde12de924cc2f3aba755c45d9fd940a5051a4060b3ecccdba635fe25594
MD5: 581b8e7d59686d8c9a83075202bef066
SHA1: 074f3f0ec4eafef28af12f02cb0cd4084ce9975f
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 96%
M22-00649 SHA256: 3b15f1c2364d7bf4d0155778fb133c6085ca105e4fa4979cfa76e6507cf682f8
MD5: 08c893fb132d7e6873b6e6e250322750
SHA1: 095925b4e15898ebfc2f952d1d920f8bcdb1de18
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 92%
M22-0064a SHA256: 3ff8978904628bfc46204e044199c186c3616a36aa0dcb821538885b0eeea2eb
MD5: 795d32eeb510081e9309d91ef161bcec
SHA1: 05dcfea0f32a40901001d224c059836c1103d8bb
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 92%
M22-0064b SHA256: 9a07ca861171028f339bbf2222225d38339ba8a34d0ea01bb6a54c7340d4da5a
MD5: c1ce09d1f687a856e6a230eabe59dff7
SHA1: 110969364c424f5ea687364da9a7ea2eda5b6d9b
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 83%
M22-0064c SHA256: d3323ed2ca0377ee0ff7deb5e4a603b73cc67ea1f35274816553070f0ecb90f3
MD5: a6c61942b67fd98564e27a11c78da9ad
SHA1: 07ba568278642735708767578cd9bb3107f62fb4
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 90%
M22-0064d SHA256: 50ef1552f060a2cccc3573855e784e3a9f1aec38407b9eb8bcfba81634c6f714
MD5: 18e9612d15cca8746ba1a891c4899d24
SHA1: 0a1d4c659d97e131be0661c600a91b8e78532537
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 93%
M22-0064e SHA256: 88e76caf83fb67eae0a14a2fa951cc97bf225b69d5e89323260fe6ce7930f70f
MD5: 0d00d27bad656a7ae8c7b8b6d003c524
SHA1: 07c41a2817c2e6e520e44beb303903f5364d25f2
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 96%
M22-0064f SHA256: 7beb9cf2a8d9384e9818fff9b913b4452f0229967af80a97d4d526c6305a34dc
MD5: dca6c2582752141597ad7d525ed837fd
SHA1: 127b7ff7929845c0a71d75433eab88090e695d88
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 92%
M22-00650 SHA256: de9d8381ff08567f5c41517202a5c178e0c100f680140c6001a1b7153dab821f
MD5: 279c60c5143b727a20b2fa84cab7795d
SHA1: 0815a41629f5ac5a2ab12846c3dd0ce0b92c52a5
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 92%
M22-00651 SHA256: 66e24790168ede6086d084b9899d79ba987750999621a528e2e447b6bfd10936
MD5: 16225235d2d7943a5042351e3f110673
SHA1: 0ba86be651b4e3b68e27a858ef68b9576110cc31
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 86%
M22-00652 SHA256: 970a2f687856365b282c4a8b9632d5337746b08ed89c1e988779b93ef799fbab
MD5: b5b437fd6f44c622069187ccb32d49d3
SHA1: 08c2c6e200ffe8975e95d118661b8b9ac059940c
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 96%
M22-00653 SHA256: 98042e18c43a84543b8539aabc9c99ba031337c1a8bb9e53ddb14c341eb4772e
MD5: a787d74505e073fba3f64cb1d50e4e7a
SHA1: 12a796981f52cb6318864f2058ee82701b4404d0
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 95%
M22-00654 SHA256: 94588969b6f408c7f306dd40a8f2b81f8b9536b1d8b99b6a0474b5311291a205
MD5: 607cf942192efb88dbbfd6b711689dd1
SHA1: 08d1d766e7407a8ac2b93d63572ebefad3b5239b
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 92%
M22-00655 SHA256: 8f88da7794bbdda56bb14f521e1d99cd2c894013f23ced49f795d149d51ef2bd
MD5: 6c89e97252f405f9e02d40263dd61f9f
SHA1: 0bf5c2e489e9619345e5c60e9f55c8ec0b52c0f5
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 81%
M22-00656 SHA256: 692c852247b742151fc72e71ca675c7bd2003e7e8f30fd53893a72781deed566
MD5: 445cca7eeb2cfd7a2e605925fa0e8e8b
SHA1: 08dc2ce590a841b0eba62f46c59910a66c54c538
2022-01-05 Crypmodadv Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, crypmodadv 67%
M22-00657 SHA256: fe0dc042ce44e62944d3c437b72f54fcad96e911a93592c9c9280d5fbf9b11bf
MD5: ab4f53731e171c9b34144e9c46de5867
SHA1: 142d9c66de4c41a6c2cbc0f9b7016796018e3675
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 92%
M22-00658 SHA256: a1687702f267b3a298bb4c6b4d398c3eb9fc1f0338cbc4e51215a34ee3effb0f
MD5: bf206c7fec94e75e0060f7ad482b4730
SHA1: 08dffe4f9160a30b88254e196c195c87d16cd25e
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 93%
M22-00659 SHA256: 6f6ff7473a30d86cf2e71d19d1602fabec127e5a2fad6a1dd61bdaebede2d7d4
MD5: 9b1bfebec1adbf3229d693f1071f7761
SHA1: 0c3f2843daf8d4b1c4a20fbb7f42c99832f6d5d5
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 72%
M22-0065a SHA256: 9bc745f33f82ae00c85aee059957dd073cf808531870c02b919db5628295da01
MD5: 3389a8e3770f9ce3fd96d2ea25673304
SHA1: 09069694dd229abf081c3a37f0a2ab5324064ba6
2022-01-05 TeslaCrypt Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, tesla_crypt 86%
M22-0065b SHA256: de1ed88f43605341e7fbde5559850d60725500cfb7209fbd2fcac036d16d4149
MD5: a25207583b015a4c962840a3d9ad23eb
SHA1: 14a7c97809ddcf42dd713037e842d02a6198ccc3
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 96%
M22-0065c SHA256: f01b88845fc1a1083e624cf12a462a7623aa6d7b044b61de091c8e1bad7ea3b4
MD5: 14a35fc60c846d1d1cba52b597ee2f63
SHA1: 096f53231b46b526a9cc4afd3c52dabfe6427455
2022-01-05 Sakurel Win32 apt daily_malware, 2022_01_06, apt, win_32, sakurel 93%
M22-0065d SHA256: 6c26fff35a68c7087fd4ef62ad3e8d098926e4fc675a142e90badf3424e14e5d
MD5: 8ac3c0423fb237577557d8e39a56d728
SHA1: 0c43172b1988be2ee8a0dfffb5f21d2a42b4be7a
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 95%
M22-0065e SHA256: 1fa3cc29edd1ca89a227afbf1be17948e83ad78b2fb7545b6fbdd91fe689011f
MD5: ec03ee9baf523409f78c0f82d60872b5
SHA1: 0986549c0ab7f24eed15e533a1a1077b2235a361
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 96%
M22-0065f SHA256: 54314a1eb927e1f2bf00315302f44682c5837e3ee902da39256530cb4bcb1431
MD5: 54d660dc3e1b8f866e840237e4fe7403
SHA1: 155594c91565b7d4e9e24bf4c0c518e03a44711c
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 96%
M22-00660 SHA256: eaad88c860466cca01398268e7eb640289532e6685b5286e553a4a1fc0ce1e6e
MD5: 64cb50b809375ba8083a30c96d46b0a0
SHA1: 09919aa0bcf01cc290e7659cdd290a7d26733730
2022-01-05 Turnedup Win32 apt daily_malware, 2022_01_06, apt, win_32, turnedup 96%
M22-00661 SHA256: 3edfef480384f7945d18be0e0048eaa3987b25c2f71df6eb28f115a9c485dc3d
MD5: 5ee4272cc0b8752a1314a05c4f783bb9
SHA1: 0d3f5a1a68b7052a997c35a6bef92b7dd7f6c32e
2022-01-05 Zeus Win32 financial daily_malware, 2022_01_06, financial, win_32, zeus 93%
M22-00662 SHA256: dc1d4de8b4c1bf0fd8927eb9bb6a181924940cf1e8946e4b41cd302d20fc3214
MD5: 4a968938439eabde85094e9a87aa2892
SHA1: 0aeab2e4d9356cbda431ea7b26d3734c6bc3a48a
2022-01-05 Virlock Win32 ransomware daily_malware, 2022_01_06, ransomware, win_32, virlock 90%
M22-00663 SHA256: fe4e8256681044b96aa2cf33ee37c756133055e72504981ecbac5f73a529b4fd
MD5: 39df32984646bc7fb65282eb1f85c062
SHA1: 1627578272d2afd73d6de7428c5b3dc42e6e39c5
2022-01-05 Shifu Win32 retail daily_malware, 2022_01_06, retail, win_32, shifu 96%
M22-00664 SHA256: 6817d60dc1ffcbf4a62f3f4caad12aa76050f8527f42362939fbe0bd79c93637
MD5: dcdd63e1442bdfcf3f0be4266e565ace
SHA1: 0a10d78f7d375279cab967b407813801b8ed6f9f
2022-01-05 ZeGhost Win32 apt daily_malware, 2022_01_06, apt, win_32, ze_ghost 76%

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs