Daily Malware Build - Nov 01, 2022

Malware Strikes (100)

Categories Financial: 25 Ransomware: 30 Retail: 20 APT: 25
Platforms Document: 3 Android: 6 Win32: 91
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-30501 SHA256: ac7773d34b0b3a25e3236d8946701980a63b3a5d62adc205acb7e1e1e59d8110
MD5: 9e557e5575cf7972852abbfe68254539
SHA1: 025bc45aae65103f2184af1c436699c803c14cea
2022-10-31 Ramnit Document financial daily_malware, 2022_11_01, financial, document, ramnit 21/26 (80%)
M22-30502 SHA256: 8315c9ef25600a364e7a772e1263f428c55472c194373326813c7f5c0f1541ea
MD5: 6395f383d96f5f2587ad754ba1f31a93
SHA1: 104ec83763b6dd9e71019ea300be4263495408d4
2022-10-31 Rkor Android ransomware daily_malware, 2022_11_01, ransomware, android, rkor 3/42 (7%)
M22-30503 SHA256: 0bc9f67d6057c02f3877b3d21da27682bf1fd903576be9a5859fa60efd6238e0
MD5: 33ae3d08076dc7770b802aae4c02d764
SHA1: 0004a46cc05748361e9391bc2edb353acac1a624
2022-10-31 StopCrypt Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, stop_crypt 34/42 (80%)
M22-30504 SHA256: fe0f5ff87c62b05aaf905c5d7b175f08444317f30c60d601a474bf263ab860de
MD5: fa975aede3aefa8d668628760fa5d79a
SHA1: 057de36a871ca96dbaed852a3f5c3967583e8271
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-30505 SHA256: c849acee9aacf6d3afb6469565da8085b6ab2e487071925e2df3f6dd7f310288
MD5: 30d01e33458dbea210f7acbf7422cc8d
SHA1: 8a8829750cb9f54a9e2dacf82203996aa3fff1e0
2022-10-31 Ramnit Document financial daily_malware, 2022_11_01, financial, document, ramnit 32/42 (76%)
M22-30506 SHA256: f97bc7742427f247fdfcfa29039abf0d2be227d474fe887ef55dbe85a70eaeb4
MD5: 3a6ac8cdeaa170b5625af790131bd180
SHA1: 4abfc30715cb138f17802531ce8168f729a5074e
2022-10-31 Rkor Android ransomware daily_malware, 2022_11_01, ransomware, android, rkor 5/42 (11%)
M22-30507 SHA256: b106456e3bdc722d21eebe408d4f40f1df66439f152ccdd6b42474a2791c0fd0
MD5: eac65727c3270bcb3500c1458d5a2e03
SHA1: 006d529fbfc5debf98ddef642e2b4be1dc62fb28
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 14/42 (33%)
M22-30508 SHA256: e6838b4708cd4efe87dd90bcf9d72613d35c7c5f0d6bb1298ff635d588a06336
MD5: 2c633fed7de907ba7bff523203c91b5c
SHA1: 06bd35b484897aac0f7ed977d3bab139a9c31327
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 34/42 (80%)
M22-30509 SHA256: 4cf05745366819697c2bc4b773c798e1864fa358fa9203dad10a147616dc6df1
MD5: 1a28f8e1df8512545c594e59d69f4be4
SHA1: 00d6904a27da55ee2d4d2d32d874af1a398b45dd
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 34/42 (80%)
M22-3050a SHA256: 2d1dd9180d87731b86b451124d8d6eb5fd6b5704783ff9455e7a22bec618935f
MD5: 32d528d03a449ba336d70ce77707bf6e
SHA1: f46f3583e0c785e123e9dd58af3e49f9b7552fa1
2022-10-31 Ramnit Document financial daily_malware, 2022_11_01, financial, document, ramnit 21/26 (80%)
M22-3050b SHA256: 29708295d68c25523a08daf0317a9348cdfec66ca504d3c7eacb60263bc50e0c
MD5: 9e6cc40e02444237591f2a97d216bcdc
SHA1: 4af0f0b65bedf392f2f28ebea75c55456e37818b
2022-10-31 Rkor Android ransomware daily_malware, 2022_11_01, ransomware, android, rkor 5/42 (11%)
M22-3050c SHA256: f1515bbbcafb52156bfbfd7d81392827ff2e96f1e642c42961638213808d7f10
MD5: 434918cbc317d12b963f231e3a8acf75
SHA1: 06ccc166aa2ff61569aa500ffee7235a54611e18
2022-10-31 Gandcrab Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, gandcrab 37/42 (88%)
M22-3050d SHA256: 831b0bb9dda2cafd38ce64e8f0b3ec3cd761a59183782ac2bd26b607ba71ca96
MD5: 39573108e516d43e4b148a271dad7985
SHA1: 092fce05834737afb9d5975b4b5f2e605515b4ea
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 36/42 (85%)
M22-3050e SHA256: 5055cbfce502f6427aff9a58cf9f37f996070ce7d063d77bc5870b9941ff3d16
MD5: a25bb6426e45c1cff65257495bc9b9f9
SHA1: 0158c3def2558a2b6ef631e7227ccf1f4093a896
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 40/42 (95%)
M22-3050f SHA256: 0b050ccf78d21f4e0a57a648166eada95317ad2f7841be23f75455684db65b5e
MD5: b019b605635b84be001bc6def06d62f0
SHA1: 6145fea6ad6c5c3762b695ea089ffca94c0d9ee8
2022-10-31 Rkor Android ransomware daily_malware, 2022_11_01, ransomware, android, rkor 6/42 (14%)
M22-30510 SHA256: 80bc4260ab5ea40be643f9e53c93211dd169357061df94fc9f814d69d7543c33
MD5: d9d41b5eea7cb4dad15ea30c4c61a39c
SHA1: 073b1da7279d42d5b74efbdbf1bd88eaf53fe0af
2022-10-31 Pornoasset Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, pornoasset 30/42 (71%)
M22-30511 SHA256: c63b5ba47917a24292ae4657a23e92e1d84aed28498759b6a174e66d11a04503
MD5: 871d87e352985176d4f6973c0c731d79
SHA1: 0edc0353c4e73c3c992ba60a2ef9d10f0e3c86e3
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 34/42 (80%)
M22-30512 SHA256: 82ddcac54d4a61e9e101563c2395396c622444c89612c531fe10dce02ef2725a
MD5: b91cd1ef96529d5099a7cf83fa6d056b
SHA1: 03e0687c74007588404b545e7390a601e8d8c515
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 38/42 (90%)
M22-30513 SHA256: 75cc379d8e6cd9edfe1a3f44bd8dd71be4d711d8e652044c933173092ad2792d
MD5: aa091031c176cbe93f6a9da350871a2d
SHA1: 3011686032cc1b79d0746c5a3aa219eeac966aef
2022-10-31 Anubis Android financial daily_malware, 2022_11_01, financial, android, anubis 6/42 (14%)
M22-30514 SHA256: 39cbf6ff35e342444afb54298656df3fab528bb2856797d3f4ec701e662f753d
MD5: f2ce0dac8c01f7cd0dd6c3880540339a
SHA1: 07abdf1e4e8a3ae8ca443ba6625a8af835579677
2022-10-31 Generic Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, generic 10/26 (38%)
M22-30515 SHA256: e13c8deeb24275f266329b3b19db42cc852885573513285715a0d6beb9c98a52
MD5: 541372ce23c0b38de74c76150f300622
SHA1: 16e1ff2c857066505dbdda81e98ebb4c981244f4
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-30516 SHA256: 61c802dbe2247894d757fc5fbdc271f2172fd48e4705748e8116e3e192dcee60
MD5: 28bd13ab3327daf9e19b3f3cb31f3518
SHA1: 05bca3a819ff1d9686c92cb0efb92f487c824398
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 40/42 (95%)
M22-30517 SHA256: 60fbd39896b7e36846fdeb92854f595f1be33a1b44b32c50dd1706b494e8c93c
MD5: 562edcfea7483f13d21325aeaab39417
SHA1: fc7c6b45834c8f692c3668b58556259aacfed633
2022-10-31 Banbra Android financial daily_malware, 2022_11_01, financial, android, banbra 3/42 (7%)
M22-30518 SHA256: 64c00d7ac6ed8088d5acd26926107486790c11d75dca385b03a060b50c067753
MD5: 60c46304113eb580f66b814443cfbcd7
SHA1: 0a23b755c88cda5ff32989f6fe4681a18c7adb3e
2022-10-31 Gandcrab Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, gandcrab 39/42 (92%)
M22-30519 SHA256: 954114ddddb336cbd66e9ca7291a29089326333ddfa178e7b3e7ab13ec7e5e02
MD5: 4d7cfb54ccf5347c872e8f26ab522606
SHA1: 3957b46a65cfca97184a6dcc26a87ba28a23ff48
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 35/42 (83%)
M22-3051a SHA256: ceb101a89b38c9abb8130e07032217a047a53988d4051b1e7396b04c90011285
MD5: e0c3ef2a3c6a8e990b15a96d35391f53
SHA1: 124b711d191a12c8405017b4a0f58df67d12e542
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 40/42 (95%)
M22-3051b SHA256: eeaa3bc3f745602e47e548a39fcd1714e0d325da6c5a768e4da3fe8c0c03438d
MD5: 74503d435d0656a0d4550e82b2dd5244
SHA1: 00ad6a06fdb98e487f09c00dabcee4352a4a6eb4
2022-10-31 Ramnit Win32 financial daily_malware, 2022_11_01, financial, win_32, ramnit 39/42 (92%)
M22-3051c SHA256: 0d6ecdde0ffc0468d93807138e6871e1ba0adeae27236e0996afc9a50441ccb7
MD5: e7ca434c649a23b2d146b727fd425f02
SHA1: 0b483da7c5de1f21299c193b184015f6fcc81194
2022-10-31 Gandcrab Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, gandcrab 38/42 (90%)
M22-3051d SHA256: 1a79891aa2a9634e545ed93e063c688df883e6d1295483489271c1507dfc6e5f
MD5: cef667ea6fae86a74521b49288cddab0
SHA1: 5aa814b6bb2bd38562027a21a7ac85b49d54ed82
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 34/42 (80%)
M22-3051e SHA256: a9f4c87cf9b84d3c4d4e837118cb17bb5e72db7c2bb7bd8506869d90f41cfef8
MD5: 5d58b00b5bcc7028a09abce7e0c04324
SHA1: 13b63122e8eaedfe3d83507a6e9ec99ebb2c535d
2022-10-31 Disttrack Win32 apt daily_malware, 2022_11_01, apt, win_32, disttrack 25/26 (96%)
M22-3051f SHA256: 723dd59a99d8ddf23c8bea5d5028f20e04792ab3432775c3ee0db5bd88c60f72
MD5: 270e1ce3312c91ac25599d86f2d07a3d
SHA1: 00fa8b71dd333908cf540a3d813dec21ebe34199
2022-10-31 Ramnit Win32 financial daily_malware, 2022_11_01, financial, win_32, ramnit 36/42 (85%)
M22-30520 SHA256: 014fd63f64fe43cf8dfc4bb1d2bcd640fb3e5d01a9dcdcd28be4bffef5d73f44
MD5: 79553501d3d87b2b8c593ea35b83ccf9
SHA1: 0c05ddeda07901f76c05b300cf19164712d73e4e
2022-10-31 Crypmodng Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, crypmodng 9/26 (34%)
M22-30521 SHA256: 8ceb49de79677d0da62f2db8e0c79c85965d0dc7716a074ef8b953f5d1c57aea
MD5: c42daa40de92f336ba92344980a0bfa0
SHA1: 5b781ac1d877b2f752ebee74caa2a0f9140e4493
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 38/42 (90%)
M22-30522 SHA256: 87a3bb93645372ff7e62cd7b650fb8cdfc5adcb4f0fea844b91e38de9bd8e354
MD5: e3815f71c7425da69602277112ba7d45
SHA1: 16456aefa6035d74cf7c721b5bb6a183e8391048
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 40/42 (95%)
M22-30523 SHA256: 8bee6236b0a48f9a8681ec7f6e28dbdd037aa7bbfa7b18fe95301b99c5976fe3
MD5: 306eb7eb6d33c93f184ebd2410c3c8f8
SHA1: 0124e922e9c2fa44bdc25bb744b5f83cf670ccfa
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 36/42 (85%)
M22-30524 SHA256: 3425fb8e56c822c01a4f4ddbd127720d9d4e94b0b6a0cdfaf8777cc7a5ca86a2
MD5: 0e43c8dd21d7145bbc76ea262ecb6e71
SHA1: 0db58975f8caea69bc27675f6f651a69631ff994
2022-10-31 Generic Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, generic 16/42 (38%)
M22-30525 SHA256: 3c5b4ab5558b19f4be8582a028ce509b047f78dfeacbfce5bb97b61aeb093d6c
MD5: ecb70a5556f8c7096c5a5b0e8f1fb84d
SHA1: 673ca463a24a13900b81661d8dc5889f74323277
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-30526 SHA256: 6103a8506b8c13c6c9d9393f68e088eea07e174663000b8367dd1592cb91f5a1
MD5: 45891b7517e4cdb20f37ac5449cd1362
SHA1: 17a85a79a592f3c3f5bc47a19bd97b250ee9fa87
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 39/42 (92%)
M22-30527 SHA256: 647d887181840a1a7e803d78e673dbb1d2776008dc6684058dee4245c52f2591
MD5: f560fb2fcc4a44b948a90691ee0782ae
SHA1: 01aefe85f30999a7ec17e153a7a4296e6667abc6
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 36/42 (85%)
M22-30528 SHA256: 0a9626422b199bffc46e4b85e8071b09b3077b83b789a75653ac34622c994de7
MD5: 13febca40d3b46b11eac75df35d08030
SHA1: 0ed21f2bea9d94be3f8946e0954e17fbe58c26a4
2022-10-31 MintZard Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, mint_zard 13/26 (50%)
M22-30529 SHA256: 0db8af62b410c75d3fa1a029a076ae1414c53f16a683753af9178471bd5e2933
MD5: 82825d21b5b7037d148f72c5cba79588
SHA1: 746ea98a39b328bb38c3505b36d4867303266cf8
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 35/42 (83%)
M22-3052a SHA256: 8d946b74a4ef7d012d358736419314e132e53339d6af686ceba0a76fc98cf6a1
MD5: 0e9b5994a1303826dcc3c182b111b9f8
SHA1: 1a1e1c0e9ae4b363dd550359968f24c1a57f47cd
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 38/42 (90%)
M22-3052b SHA256: f7bc01eb7f6a3be1b622ab40e62d0a1e8e436913e9a9a11dd63f5b59e0ebad9e
MD5: 4de719fdcf5cb41c685681f4f23fb7e7
SHA1: 020f5b733731642bb74a5a51ce650a2daac6347b
2022-10-31 Zeus Win32 financial daily_malware, 2022_11_01, financial, win_32, zeus 38/42 (90%)
M22-3052c SHA256: 88a3fa3ce2a34e3716dd02884281fd7c93a355bac2024cdfdefe083cb4e53cc4
MD5: 0e8cb2c23f0ff88e20fa4bb4c4cd3f7e
SHA1: 119aab563fc11a225624797cc57b4ab3f3064ffd
2022-10-31 StopCrypt Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, stop_crypt 23/26 (88%)
M22-3052d SHA256: 2efcf965f87a15cafd4e0c0364b20134f896440a3a31ba4ce74837e08c7f7398
MD5: bc69c0f65eb6f044b3f5e21a28952c0b
SHA1: 817310a9fbedda3eb53394552309eb6ef29803a0
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 35/42 (83%)
M22-3052e SHA256: 0f0637bec8fb9689515109cc246f71e8acf79dbe25f9bc32b4afc49ae9b140b0
MD5: 9aaf1b1756da84a9db7a1d57eee7ad17
SHA1: 202aac585646f531b58ad0d8c3fec911e7302f37
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 35/42 (83%)
M22-3052f SHA256: 58e246ff256da5800ddb32e2dfc13d8a67deedbccfdf71727ca482a87df63388
MD5: 7f91c07d5b882e71ebc8c80a24f0c3c7
SHA1: 021a4fe20d3fe64f34f9780163877f7aa49b8d96
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 36/42 (85%)
M22-30530 SHA256: 98e87a54de977a2a36f269178e25bf61ceab5cd7a68beb7eb775708753e43d12
MD5: 467ef95f5899e491deb9b9b813d78ec3
SHA1: 11c2ebf3d4dab01a664c3480bcfc8effcf947f49
2022-10-31 Virlock Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, virlock 20/26 (76%)
M22-30531 SHA256: 77fec41d6cef3f9fa9b8aca559eba86203e60285dc9c6446a822cf043907d81a
MD5: efadde096f41d022b71525228c743557
SHA1: 8e5aa1e14b33b3709ffb825997f90b71f91bceb0
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 40/42 (95%)
M22-30532 SHA256: 3841e69c6aea6e6ee436704b0b09f278bb72f9c7a140f44c11d0a36d798c5a33
MD5: e7c7bc2753984d723bafa51bb042232d
SHA1: 24cf3d1d1b31f3c210f6c88684f9e550781aa376
2022-10-31 Sakurel Win32 apt daily_malware, 2022_11_01, apt, win_32, sakurel 37/42 (88%)
M22-30533 SHA256: 50e695d6e06272ede3c6d8face19428415ef20ea47aa6c18e83ea249a5231548
MD5: f93b7d930052cb99a3516a6dc158615b
SHA1: 026e1cb9662cf1919785b0c204854fcc89b5e741
2022-10-31 Shifu Win32 financial daily_malware, 2022_11_01, financial, win_32, shifu 33/42 (78%)
M22-30534 SHA256: 64362497e179cb050a8e2f35f5cc60b63142b77d6bbad46d159ad7d15eca8d9b
MD5: efc8a76d48e8a001b21729f8db9c8de2
SHA1: 12186b91cf87402dd29a2eae92b94a1b8c438164
2022-10-31 Gandcrab Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, gandcrab 38/42 (90%)
M22-30535 SHA256: df486474d51f26870e13b436dfeaa81ca15488001bdd749574e8e73a5182b4de
MD5: 5f552458d7c3e4c40274e1c1bddced0e
SHA1: 9bb4dbfe8f9e2d89741951ad9f9dae3bdc4bb39d
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-30536 SHA256: 512d5b1d62052440e53ae827363ea67aa6dcebe1623a4ddd69723e4c71a87c14
MD5: eeacd772f5a2fac14cf719ced9c1dc18
SHA1: 280c0ee6598c2a31cee3001359ad2bbefc5e6865
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 39/42 (92%)
M22-30537 SHA256: 46aea5678ea76131e51c25d685f5c0dc0100647807390328ae65ad33f678229d
MD5: ac3b490abd2878955a8dba5b701cb688
SHA1: 02a01203e0255b2173832a7eb057b2c55d8528e2
2022-10-31 Icedid Win32 financial daily_malware, 2022_11_01, financial, win_32, icedid 28/42 (66%)
M22-30538 SHA256: 4e666833f59226f817a666e335a1f84c3b08511722ad9795defbdd853bfceb68
MD5: 9f599f63aa8c1352d616f6ecdd32e173
SHA1: 146449039136c15431b07bd50a0a5288aab4018c
2022-10-31 Gandcrab Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, gandcrab 25/26 (96%)
M22-30539 SHA256: fd248ac338d6f79b4aa4d0b48aa85ffe8dab0542ced64845645af8fdad6cb915
MD5: d41f308bc39541c6345324308b4f9956
SHA1: abc8aeb59278bf491a1a90513ff867526ae67e53
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 31/42 (73%)
M22-3053a SHA256: d7f2a521d2a8e49cf0e811deea7dc0c2d470e564c377c667d3c7f4ba6ce66fa9
MD5: c3d341f2e7020982d61c092edd579bfd
SHA1: 2964e16d848b27241794390e5922b0a12f929fda
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 40/42 (95%)
M22-3053b SHA256: 279ed2612afa7b65bc28b9ffaaff42cc1bd32f64d6ba31b6e9262e5ff01311d3
MD5: 56e30e3aa8691544f1da68fa2da629be
SHA1: 02f32bebc720d834ff5af31a6a7bfdcc18cb61aa
2022-10-31 Zeus Win32 financial daily_malware, 2022_11_01, financial, win_32, zeus 26/26 (100%)
M22-3053c SHA256: 36da45ddc2298d8b13dde6032af163971989525d3af35eeda1c27dc66f280714
MD5: 5b809577ce745dac1f256a367399d294
SHA1: 14f1425dea8ec5d9bab0a8ecc19d15e1b87064cc
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 14/42 (33%)
M22-3053d SHA256: d580104ce103ac7db149f8e6aead06623e9d12bc9521510d2c030da66005fea9
MD5: 1ea12ae62ab676e11b0d53d83e9d7ef5
SHA1: b5f808801f46a931cee3a058e099eec511514d80
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-3053e SHA256: 51d1df52ae76ca8d30e8fe9c6c40e0fe78df0aaa56356dd5645a4b66d017a322
MD5: 9565f2e76883ad2dd9c049149503752a
SHA1: 2de2893adea590da0b3c81d7918d0078baa9c745
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 34/42 (80%)
M22-3053f SHA256: 2532dac3d3849e850a66b344138ee542ef1aa8e1d23b18a47816d0a905558854
MD5: a8baccbe4ba27101740e5ede7e02b933
SHA1: 0331be58f5d85e38d0cc0ae13820b344acd1b9e5
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 35/42 (83%)
M22-30540 SHA256: 1196b87141fd1421a69e9d26beba7da5299856715ff9987429fdead9fbc7e3f3
MD5: b6af9a9fe75cd79094bc6bfa7baa6d80
SHA1: 15c9243ab30bc54c14bbdd68d65ab49a5ba12997
2022-10-31 Gandcrab Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, gandcrab 36/42 (85%)
M22-30541 SHA256: e7430c74005d7e4746e77f270903cde888ce7f581e8a46d72938ccd4ff2c4776
MD5: 88261d8739a1a031a7e5dfcae0f13c4a
SHA1: b810842e7c38ffdf575778b687e2043c1e1ceb64
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-30542 SHA256: 24b52c344fcd29b3b31ace18bad386ad037d6018663bf35d8957e824d8fca94b
MD5: 948395cbad40d3c6ae95347f001a53cb
SHA1: 31d49642f534dd8a8e11f082aeab04abbd1b0827
2022-10-31 Sakurel Win32 apt daily_malware, 2022_11_01, apt, win_32, sakurel 34/42 (80%)
M22-30543 SHA256: dea3b4b62c4cdf1ca5398837984da1d1b95dc50f92998fac6f95398fb6c2566b
MD5: dd15a9608ba54022742560c1de624314
SHA1: 04a2e2d51267d604af4cb560f6396b11e531f784
2022-10-31 Shifu Win32 financial daily_malware, 2022_11_01, financial, win_32, shifu 34/42 (80%)
M22-30544 SHA256: de6f9dee5f7f72bdecfa1742923ef9aef15f8aa6e9a135ce0d4696b08cf8a30c
MD5: f23262eb9dd4589fe40d96a19f8a6e56
SHA1: 17900bfafb8b59c3f153efa16454dcb00f2d6467
2022-10-31 Cryptodefense Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, cryptodefense 38/42 (90%)
M22-30545 SHA256: a03cf2c525bd8c6e35ced5b1bd03b82f90b8d9bed9e053fe00408f48ad8f29d6
MD5: 85f05f27888c36372ba68c130347b2c3
SHA1: c11442cab3d29624ddf7df36762b5fd6545edfbf
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 34/42 (80%)
M22-30546 SHA256: ef618b8fc996b497a71ee7be0635d6df40b50b89a9ba1c27e4c46a9de55e1f4f
MD5: ca97eb64c8ac3d4d1ac4895f627b7283
SHA1: 34df891bb8d6194f936ff089c21a98c77ee94e0e
2022-10-31 Sakurel Win32 apt daily_malware, 2022_11_01, apt, win_32, sakurel 37/42 (88%)
M22-30547 SHA256: b80888bbaa57b66b704453e056e5cae30978cd0100f37d3c0440c84ff52737e6
MD5: e7fbb35fed4021c3ee4f6cba12e16890
SHA1: 051bbede61b03bcd8f106dc3b55738d505d22c77
2022-10-31 Zeus Win32 financial daily_malware, 2022_11_01, financial, win_32, zeus 40/42 (95%)
M22-30548 SHA256: ac1712d5d8bd0d07e82d0ad6b5d06b4c6887263f36e7f3da7f0585d7c63a7e26
MD5: d2ec8e89e186e4c0f5c4c1919806faf6
SHA1: 184c562a00a2ab0c719c54e0a9e73479e7ae9607
2022-10-31 Convagent Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, convagent 19/26 (73%)
M22-30549 SHA256: 7a8db74af6ee90a19c2138443d0e5a114505c0eb77cd91adf6bb6b6c1b87da2a
MD5: d468a39dc01508484af720d933fb87a4
SHA1: c98a16e4168dc063f2fe64ff8b7a60c08e32fb51
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 34/42 (80%)
M22-3054a SHA256: 59b5a1fc0c7f6bc2b25213773e1df23dc7e0f699275f1c570f67f4ac0ada989b
MD5: af5cedfdcfd955fd5ec397cc31ad1cad
SHA1: 39801352732ec5454af782b512463332c14486df
2022-10-31 Disttrack Win32 apt daily_malware, 2022_11_01, apt, win_32, disttrack 24/26 (92%)
M22-3054b SHA256: 084aaa4b8004b0f028950a97e4166b4b202f8f6934ba2b610e7da9ce60d4da42
MD5: e092734830c642777dedcffcd336ab4b
SHA1: 05919f3a89624af6119f96829f4ac6ae8243e5d6
2022-10-31 Zeus Win32 financial daily_malware, 2022_11_01, financial, win_32, zeus 38/42 (90%)
M22-3054c SHA256: f40922e088d722906623297ccf6839e47af6019e96a1d06ad5e3d42d26d06024
MD5: 92abe37ab94aa4806ac1827dd38e4a94
SHA1: 19847bfe1779650fd1eeea34547e1ff87da407d3
2022-10-31 Crypmodadv Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, crypmodadv 34/42 (80%)
M22-3054d SHA256: 4854ed9548f374016573365269805c59592abacd398297fef0180f72fe764867
MD5: 5d2d319f028bf94d22ca6b5cb4a8e317
SHA1: d58939015cfa650dad48b81f72133a19909758d4
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 24/26 (92%)
M22-3054e SHA256: 84b2603754c9034684f42bef0a148843f89373b68f58da681928eae6ce8e79b1
MD5: a5d172805bab4b9be618e139cebbfbbe
SHA1: 4466febf750012e871cdcbe7a52bf94bcced1959
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 40/42 (95%)
M22-3054f SHA256: 0ade0766b653e837bc76c2da7887153f730ede3237970514ea2ab89ce131313c
MD5: 4396cf53d068bf88b74a32b2df50cf1b
SHA1: 060207772483f61b995f42faadc5023a2cb8b5c9
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 36/42 (85%)
M22-30550 SHA256: c2ffdac60cc6beac59fba1a89772be3bf009ed3a60829b17331cd06cb8876cdd
MD5: 7aaf329d75d5e7ab8ae8f4287f267c48
SHA1: 198948281ef1fc9a76974eb5561885bea8b68664
2022-10-31 Generic Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, generic 18/42 (42%)
M22-30551 SHA256: 9128032a56c6a00462ce12377bd9fd679ac18c1f9b7e28ec48ea99905be19ace
MD5: 99bab8095c11f541a2ae665aa4d97e88
SHA1: e850af81e6750c947375cab92cfc07cdc57563d2
2022-10-31 Shifu Win32 retail daily_malware, 2022_11_01, retail, win_32, shifu 33/42 (78%)
M22-30552 SHA256: c8d4175939f38f3dacdd88972cbbd85c13e5d36997c5f93578bf01b82652c4d5
MD5: e99289947f8ae8c28151de2e35e7ceae
SHA1: 460dda272e1a67251892ef8e46e517d7acbee217
2022-10-31 Disttrack Win32 apt daily_malware, 2022_11_01, apt, win_32, disttrack 25/26 (96%)
M22-30553 SHA256: 17d2729c772e262b0b035a515fa62921827bd5747cbbc06164da2d34ef0c1a41
MD5: 90b1cb978bde989712e8ffa59c573843
SHA1: 060abd5f5b3c9ee1d591a6ceca21fcd13ba79061
2022-10-31 Zeus Win32 financial daily_malware, 2022_11_01, financial, win_32, zeus 24/26 (92%)
M22-30554 SHA256: b229f25355238b68e236ab998ab4876f7dbc66647fdf540ec72020f455546e5c
MD5: f9c54db482075ddcff95f9b493419b13
SHA1: 1a91722f38a666044365b21c6aeec2635bff074f
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 15/42 (35%)
M22-30555 SHA256: 1a9db8d628bffd4e8bd74d6e69bdb4de3a5653205262f8cfa21691f9f7176bef
MD5: af6bfd67df87da60d18e3f3ab9283dd4
SHA1: 46def6cb98eb5bc9ddfbd81b710efb975c75e1eb
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 37/42 (88%)
M22-30556 SHA256: 2db48bf9913169decd2dbef0488d89032128181538f8a6dd95eac2e5827d3db8
MD5: 135984f7d5904f585fe11ccc2d9d55d8
SHA1: 068396b60099843e505f9aaae1c213ab3670ba85
2022-10-31 Emotet Win32 financial daily_malware, 2022_11_01, financial, win_32, emotet 28/42 (66%)
M22-30557 SHA256: ce61f918801aae039787cfd072e1e277cd02f875acce2a25baa63633745ca9fc
MD5: 38af30d720824c4280d8dcc237a40334
SHA1: 1ac2eee8a27ccd2049c05042ae41bef818e6a7fb
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 15/42 (35%)
M22-30558 SHA256: ea76d8ef8c0001c9e8bab1f6ac83fbc5225d66a05624882c60a565d9632627f9
MD5: 97bb47e70c3e00d7f91b90191d3ca89b
SHA1: 4cef05b060b921cbbf3e4f3e63d69942eb985232
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 34/42 (80%)
M22-30559 SHA256: 5939e50b186b695886244a0b7d6aae10aff96b14d7ce1da59f80ba26d07709be
MD5: dc50a4fb2ffed3bb196135315abc1ce8
SHA1: 06f0d6c36d053558cc4227aec2158d0caf6ccb44
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 37/42 (88%)
M22-3055a SHA256: ab38afd1c420627418ced29d50ce723d205bb19ffec15bea723929eae2199470
MD5: 757bb033c7fc5eb9f255c6853977c046
SHA1: 1c5ba7845e1bf27dd8f4b74f72924cf3502d66be
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 14/42 (33%)
M22-3055b SHA256: 792c0d5d1a1421d1c1d683c894e8bfafc70dc7e507948f5dea582536ef472808
MD5: 6165169b0b650e7faa1e73ccf93fafb1
SHA1: 4e3693cd6bd3ab1ef991d052afb763f44493cd63
2022-10-31 ZeGhost Win32 apt daily_malware, 2022_11_01, apt, win_32, ze_ghost 34/42 (80%)
M22-3055c SHA256: ed44f3513ba050cef539f1d099c467728d4c9233bfb91c39b4a9ba02fd82c352
MD5: b38ab0f221bf52afef4c5f5c4ddbb7b3
SHA1: 0725edfc2fb6793a288b170c3066ba835a21a798
2022-10-31 Emotet Win32 financial daily_malware, 2022_11_01, financial, win_32, emotet 28/42 (66%)
M22-3055d SHA256: 37025550217ea5e4fe99478b46f1b910c2f246ad6404bfba9390e6713f9e963b
MD5: ecba5a01f7fa7923aafc9845086f756c
SHA1: 1c60b63a42bc3b825745df5812c391dd1b72c285
2022-10-31 Generic Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, generic 17/42 (40%)
M22-3055e SHA256: 3e51e5d02a46fadbb8374548d4564f71e4facccd1c0b9ded69f96ce18ad5ea86
MD5: c2b5ae2febd91669200f1fd91aa7dbf9
SHA1: 4e4b20d4c2b2f9f98d91d43222915bbccb92bb90
2022-10-31 Sakurel Win32 apt daily_malware, 2022_11_01, apt, win_32, sakurel 37/42 (88%)
M22-3055f SHA256: 3fb5f79eb3d3d018f27aaa8fe1b939cbc363b2aec5aec315fca6e7ef41b60e23
MD5: f3c516218848a0f76b887cd16a9d42b9
SHA1: 079a122d3f5979aaf5c1001ce0166e736bad9ba1
2022-10-31 TrickBot Win32 financial daily_malware, 2022_11_01, financial, win_32, trick_bot 37/42 (88%)
M22-30560 SHA256: 69ba57d6583f2daad5e98733767dad05832b968d07c27347fefa9ab8d862767e
MD5: 9ff60860678940b288964741a191abaf
SHA1: 1d432ce8f4a9e49abdf16b874df163be5eb4ed2b
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 15/42 (35%)
M22-30561 SHA256: 060219870d5cfca7fa919a6a69ad43e7b569624a0b03bff109964e382725de80
MD5: 939be397e82bde883aa1495d771ce9af
SHA1: 53b29c05129471a6523f0d0bb59b19883831b234
2022-10-31 Sakurel Win32 apt daily_malware, 2022_11_01, apt, win_32, sakurel 34/42 (80%)
M22-30562 SHA256: d930d605131e5058605e6b88945e849ff99ef840fceae87625404fd6875ca5b0
MD5: bf8185ba9f864925b35a0cb57b5bd2bf
SHA1: 0805cfa69af148d34809f8dd4c54dc3a35330132
2022-10-31 Andromeda Win32 financial daily_malware, 2022_11_01, financial, win_32, andromeda 39/42 (92%)
M22-30563 SHA256: 6b521a182be9a099a5599a7f78ffd390b2501aa48a56bf68f26a35312efcaabb
MD5: 24b70fc10ed744d860f3fbce0f11ac2c
SHA1: 201eed56fe4c94d25707571ab5eead6896da370e
2022-10-31 Magniber Win32 ransomware daily_malware, 2022_11_01, ransomware, win_32, magniber 16/42 (38%)
M22-30564 SHA256: 2fa3b37771cea01012faae52e4317660bd165e18cc56583802d0da2a8a8df6ef
MD5: e0fa99f3dd17b43e323d958e85606172
SHA1: 5d8be418593f24fb81e2e2aca38e5aea0b949f7d
2022-10-31 Sakurel Win32 apt daily_malware, 2022_11_01, apt, win_32, sakurel 33/42 (78%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs