Daily Malware Build - Nov 10, 2022

Malware Strikes (100)

Categories Ransomware: 42 APT: 18 Financial: 40
Platforms Document: 9 Win32: 91
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-31401 SHA256: b2813f3c11ecbca27f083a447a822edd01c390d3ac3ad9595c0bd4c1e8e1958f
MD5: 57e6187033b46a7ef85a8e46b66454b3
SHA1: 3951512dadae62d4852cb8bc26281abb4d140bfa
2022-11-09 Ryuk Document ransomware daily_malware, 2022_11_10, ransomware, document, ryuk 15/26 (57%)
M22-31402 SHA256: d195e85a3203bdd1767aeda10f5f2201ac45b36465ed7b31fbc386dc379045cf
MD5: cbf351066c6188055d622c69e3d46fce
SHA1: 02442d4827c98f68b95e15a95621e15625abe375
2022-11-09 Zedopoo Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, zedopoo 26/42 (61%)
M22-31403 SHA256: ac0ce000979761560641555109172d409377c53387f1c0b8edfe83bb196275ed
MD5: c698ec1f410a97331f9d522cc1bf2ace
SHA1: 0337a7767f570d429faa6fd302b18e88546ef2b2
2022-11-09 Sakurel Win32 apt daily_malware, 2022_11_10, apt, win_32, sakurel 21/42 (50%)
M22-31404 SHA256: 6a4c5915ff14fad2d328c1c496cc683e8bafe6642c71c3bb57c3a4d23824f518
MD5: 8b404aca7e0ded3145f8a696e2f94a58
SHA1: 06a56bdfb1cc7c40cde61350aa1be21499e3c805
2022-11-09 Icedid Document financial daily_malware, 2022_11_10, financial, document, icedid 21/42 (50%)
M22-31405 SHA256: 75c47ef7228205e4759e355bad9b2088570631a1f402dab7257a29b10662de6d
MD5: bca560f519f224707941d287ae5fd705
SHA1: 077b8d50ec1c17590e98fbd2b983abc5455eb5a3
2022-11-09 Convagent Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, convagent 19/42 (45%)
M22-31406 SHA256: ef4f2c2f2f36f63659804ce1452b0f0e52134edea899a42a18ca571d551e85f4
MD5: db388004776b60cdb1e5ee1d7d462efd
SHA1: 0a4ef4a7258512ca3ae729604bbb721065fa4ac4
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 38/42 (90%)
M22-31407 SHA256: 4524fb52374a295e18a8da14f3f2c2bf513c5cd20a1ba5aa35454d80702dd458
MD5: 10746a8a094fc803b2fd9cafdc279335
SHA1: 078497a60832f9b16d95c16e98032af818c6b0ec
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 21/26 (80%)
M22-31408 SHA256: 0907e9e83b7b24e1169fcec38cb4c9010efc36901fc43f6511fbd985061bfe7e
MD5: 29398b2bcad920d8bb63755f99e32deb
SHA1: 0a704a80c9e80febb4860ab3232c7d49c51c7786
2022-11-09 Generic Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, generic 39/42 (92%)
M22-31409 SHA256: 64995602da1432012289cc239ec0ed10b74d7361974f5a098647c6dd519264f7
MD5: ab6f98f312687f23d13e8acea825bf51
SHA1: 0c0a5c67b7433522d8b5eddfdc47fd95ff9412cd
2022-11-09 Turnedup Win32 apt daily_malware, 2022_11_10, apt, win_32, turnedup 23/26 (88%)
M22-3140a SHA256: 29cbba5429ba9195fe890f7c6796dd1cc30cf691a9ae7d26d07f80d4966bc927
MD5: 3d165c473355c0cc52fd33d805c0ca55
SHA1: 30a4897ef3261faab1e0b1bb7ce7f430bef90901
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 31/42 (73%)
M22-3140b SHA256: ed8f7cf5b3535d54eb335f2b29fccd89d847c85a0620c8a2810259fe5eb6e220
MD5: 40d1524254ece69dbde210ad27736665
SHA1: 0bbb63bb2f7d2f3aca8dddf2482ec860a75fa0a4
2022-11-09 Haperlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, haperlock 37/42 (88%)
M22-3140c SHA256: eb0ce1fbaa8200fb99a6e5ce4b63fe7c15866b7739421cc8ce83edc811ba031a
MD5: 4097488ff5b07f5bc41fac7c79e14342
SHA1: 0fc742953b48e7a0e4ca7b1f0c0588ef3e7d68ae
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 40/42 (95%)
M22-3140d SHA256: 714061b1faf2cce0b0eae391ab386bacb75f770f2681dded4c969e383dfdc182
MD5: f1ebefdf632659f8ab5393d6d67ae94f
SHA1: 3e6ff09cd4336b5886ae7f457f1638de08a348b9
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 31/42 (73%)
M22-3140e SHA256: 38501f1aa724aa34fd969c7eb5e3af874df064cc78a177173814730c800a261b
MD5: 3493efc252e84bc85c8a96e2ad591f1c
SHA1: 0f47c01d73b3fad660b45bd015849462c00bf377
2022-11-09 Generic Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, generic 35/42 (83%)
M22-3140f SHA256: 33ebfdfc9f9fb72c36b2786e94bb0240353410342aa47567c3f3c0a3d236d904
MD5: 6f54ce6d7903130dac663651c6614d00
SHA1: 15022f522dc9deb709da61f23f6691c59c8aeaf4
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 35/42 (83%)
M22-31410 SHA256: 4c859c7e46cfdfb21f40ae8768b25cd467e06e5de0b0559cea18f06d8014c1cc
MD5: 2d75bdba56bdfe07f132e9b1943169b6
SHA1: 6854122426ce9aa41d58b8c08fef8fd01c0fa023
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 21/26 (80%)
M22-31411 SHA256: 4a1d38729c10eadbe47f02cca57f9ee5875afda3294d715ea2fdceb274bbc083
MD5: 005627cc993982c191471366b16e345e
SHA1: 10276b5b01068a7e0d2ce9a4b10b4316596487dc
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 27/42 (64%)
M22-31412 SHA256: 311b59f2c3609fd76e8cd8e2f531c11d59c8b14481a3ea08083ad0244a8b465e
MD5: 48a452428869d89c3694d0a34245e101
SHA1: 19811d5b0a0f9266f10547ab78c93f07f17063eb
2022-11-09 Sakurel Win32 apt daily_malware, 2022_11_10, apt, win_32, sakurel 24/26 (92%)
M22-31413 SHA256: c4da197a390ca4c4b16b5bcaeeed62fae638ab0beb522a9ff011eb8cfc9eaa21
MD5: 4f8980ddb497cacec40b5a69cc90a0a9
SHA1: 7e6d9d7a080a6e1c49ea57ac643bd82db1ac6eaf
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 32/42 (76%)
M22-31414 SHA256: 1919ee9e80a59cf2ce07a989eda7508707fb189eb763bee619e83f4bbbd60e1e
MD5: e9404cdc4a4fc675776a934d229a051d
SHA1: 129ab22e9591e018bfd35c5f36c421528429510a
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 27/42 (64%)
M22-31415 SHA256: e5821adf26996c795b2d6724199b8fb394a1c81319bd01e0ce0d85dd1f1c4d51
MD5: 77470a1a85e8804517a96ebdd25867a9
SHA1: 4933b339f31f2b6f6ed81015900792ec223f6e66
2022-11-09 Sakurel Win32 apt daily_malware, 2022_11_10, apt, win_32, sakurel 36/42 (85%)
M22-31416 SHA256: 31bdf2646c2e1bcf13bfca14ccfbd31a6ba352a759f2c372cf2f7f59d00bb662
MD5: 021e8cad581ab2bee45b1c2080af3ef2
SHA1: 9168a24ec1d62167e9a4511c696ca8c65fba6118
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 23/26 (88%)
M22-31417 SHA256: e8f3cba7a340bdcb68f001541c39f267506d0a3aeb4ffe9e427e15e0e8dc9f4f
MD5: b064fb68974dfa48dc390b9d2a44bce0
SHA1: 12c376d9890e32cde90547f9d1f34eb939879c19
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 27/42 (64%)
M22-31418 SHA256: 82d0dc9fe3a1ad0be68466a55ae6827caaff20297c05bb8edb475d59722062f5
MD5: 1f72deefcbb915baef346014ba99dcf7
SHA1: 672efd9207bd8f7cd3e1eb281ea570e3b1c12030
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 39/42 (92%)
M22-31419 SHA256: 17f731991b03b3fc54d838c302bb441d6c6a4a9b39b9c002d362d24ec418486e
MD5: 22b1501faf44a3d3b0af087f83b0bdb9
SHA1: ec7b4284f9575930e9832ba0b8947218e84c9a29
2022-11-09 Ramnit Document financial daily_malware, 2022_11_10, financial, document, ramnit 32/42 (76%)
M22-3141a SHA256: b96523bfcde743d7d4e631e6016da14475964373fb94a7ffec7640a52be6fa00
MD5: 5a653176c98e3bf4971d1978e9093c2f
SHA1: 1e868ade63a9309cda7024ebb17775b37fbcc042
2022-11-09 Cerber Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, cerber 32/42 (76%)
M22-3141b SHA256: fff27e918f0a9a8c5b0be0dd982ead011e5e05edd0933cbb2f20728dd57dea54
MD5: a6c4f9d0356e536e1a4e3211b17f8e63
SHA1: 6dbe0c80501feee6501d73ae205c5e8d0ac42315
2022-11-09 Turnedup Win32 apt daily_malware, 2022_11_10, apt, win_32, turnedup 38/42 (90%)
M22-3141c SHA256: 86c97db974355bc7312a33155715ef20ecea2ec178de609b5faf39a198870c6a
MD5: bb9fe433326366af9e2f450ea8973207
SHA1: 0029bc39799718ff43efda727c2c66e818aef711
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 38/42 (90%)
M22-3141d SHA256: ac5478e048d1b8f4de1aebf085c00027fc42548708683a9524be44631514a2a4
MD5: ad1cf605a6bc2b0e7463eaeaa0c715a3
SHA1: 1fa1c994d1c2899b8f9aa29fe15d497a421cc183
2022-11-09 StopCrypt Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, stop_crypt 12/42 (28%)
M22-3141e SHA256: a93b8693a818bd3b7fe6d296bc612ac621fafe3285fba5c99f521b39ddc85e6e
MD5: 49a384114a318d2723be9a261eff7c6e
SHA1: 7c5c57e65f2b0c936a78ada9c545642b4d3d409f
2022-11-09 Sakurel Win32 apt daily_malware, 2022_11_10, apt, win_32, sakurel 21/42 (50%)
M22-3141f SHA256: 63c65fef0fdf4a4c836b7fb429360d9ea23d86f192de8d92659e97d3c6f1110e
MD5: 0a69cb3e31e87751c7049b13435bba8c
SHA1: 003d8febf3ecd0d292527ed3598fc185c24d659b
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 38/42 (90%)
M22-31420 SHA256: 710995aa3ffc6f29a63ed063016864f82cd69b551f1fdd01acdb4655ad919aec
MD5: 227b31a19920509c04bf70de175850ed
SHA1: 20e756efc0c834872d623dc8f6827a6f4b1dd736
2022-11-09 Magni Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, magni 19/42 (45%)
M22-31421 SHA256: ca1c0fee9ab3c8b9d4d3b1d1c54f3315a726c6006be8c33f776da2b2c20a244c
MD5: c90e91c72763ec82d20cfb5d046c4c1c
SHA1: aee3462f18204cd408999f9ad2c16869a338b700
2022-11-09 CosmicDuke Win32 apt daily_malware, 2022_11_10, apt, win_32, cosmic_duke 26/26 (100%)
M22-31422 SHA256: 8cf5ed865e67995ac3bd1b76725b3a6502ecf3111db2f75461cee98c68289c9c
MD5: 4f9f8c4387d1fa25c5aa44804e55c915
SHA1: 008f764d02ccb83a17ed1e8517ce2b06bdf970ef
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 33/42 (78%)
M22-31423 SHA256: bc415a2f1f6d078bb0e9a9729288a1f88350038703c7bfa944a7ec2d8279629d
MD5: 1de7c4c9461d06ee57d52afc54b39157
SHA1: 220dc02bf06036a8cc749aa83153d2c72e47536c
2022-11-09 Magni Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, magni 16/42 (38%)
M22-31424 SHA256: 59bbe69856342482ad169031eeb0ca610329deaadd0c21df16f3693d64e56164
MD5: cedc55e8b694a57442d9554cd64c84c6
SHA1: af7c0d631fbcbd351bf01432430b61c6156e38b2
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 39/42 (92%)
M22-31425 SHA256: 4318af990531ed572a2e05eb50bbe947705982514aa4e0c372df024bacf092ad
MD5: a307b011bece4422cda2ff7620ea4a77
SHA1: 009a291dba0af69c6fe2cdee68ca86d7e37ee1e7
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 35/42 (83%)
M22-31426 SHA256: 631f58453ca036152ade74f5d56f86e2a14573a29d1e0118492d00c225aca4f2
MD5: 4f209ced08c7c8340521bdf1beb85610
SHA1: 2c8a97b6a20fc80614cdb0bd994bf73dd8475351
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 24/26 (92%)
M22-31427 SHA256: 853970b834048cd2443d7ebfc560757aea27349f850bba710cf8cee5059788ec
MD5: 8d69b9bc88c7fff412a97657383260de
SHA1: dbb3c190d53530f22a40b71435ba483354425000
2022-11-09 Turnedup Win32 apt daily_malware, 2022_11_10, apt, win_32, turnedup 23/26 (88%)
M22-31428 SHA256: 02fe62fea1a9e94bad99be1b27a34ba69a780063a294ab2186c7fcd01a615314
MD5: ed8febf6df9cc8805fbe9b46f62244fb
SHA1: 00aeb09ac7b4d0182a2ab7ed4b25dd47bd3577b5
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 36/42 (85%)
M22-31429 SHA256: d2958934d6b34b8cc7819b6729f4a856573f777b3f7fbe045812a329eb3ff2d7
MD5: aeba1ab927b87e1bfd411e63cb43274f
SHA1: 32152449f57236ec56bcb029a687b2ef77c6bdd8
2022-11-09 Gandcrab Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, gandcrab 26/26 (100%)
M22-3142a SHA256: 7647c24d5ccab0f7b921776a5b838b70ddfb431901fbba4f97b606515459ee97
MD5: 67df09a6f983835e549f837a05890c09
SHA1: e2e20589c91f2fb6e8c041f5494cfb63e3a9c8ef
2022-11-09 CosmicDuke Win32 apt daily_malware, 2022_11_10, apt, win_32, cosmic_duke 21/26 (80%)
M22-3142b SHA256: 5d780b5c4a2720e82537c29a9cb414d013d8f71ef0e2611d53af0f1d1cdea085
MD5: aa9b7825059386f0865ceff9603ad689
SHA1: 01966ddd8c87a61174c80f2637fb960240fb29f2
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 34/42 (80%)
M22-3142c SHA256: 0d0aa85d175d54679f6dce8b7f53d06de5560ae8b0a0dc47e3973843614d4716
MD5: 10d7c9eabcf5c032a536c7bc70b7d8bf
SHA1: 3308d7e9b5e1fa11b4ddb6f0fc4a7c507452c3f3
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-3142d SHA256: 87e8a79f1a76873e06b36f331a3c9672013bea4c18d4368d62862fe22ef4e183
MD5: 02f5bfb8733adfe52e82ca6f5445c6a4
SHA1: f3dc260dedc336aea85cbb0020def3664a8c4e85
2022-11-09 Sakurel Win32 apt daily_malware, 2022_11_10, apt, win_32, sakurel 24/26 (92%)
M22-3142e SHA256: 502ab0c4f087d28913fe102f0df9f760ed58778e92e04641a78504654bdc295e
MD5: 8b6a09d17a5afe7675c0fe25f975a871
SHA1: 01a22a3c9bf482ade59f027a3df0860b0b750732
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 38/42 (90%)
M22-3142f SHA256: 90871cfa0207eaffbaa67c42d74477d3d328b275f7914cbe16fce1e05d6ac0a5
MD5: ee5d9c8d554a6a72eab8c53b1a5f7209
SHA1: 36129589c797a6f20b76412508d42effc29c38bc
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31430 SHA256: cb3c01a174caddd51dd5e6ee844bae2d0ad7a902d2833ab27870eb96d3dafbda
MD5: 93a2d6d78c13373865e5f31634151261
SHA1: f8a2a642c3066b0cd0411f753d592b39f0ccb457
2022-11-09 Turnedup Win32 apt daily_malware, 2022_11_10, apt, win_32, turnedup 37/42 (88%)
M22-31431 SHA256: 364a02db4033f9c8511e39a4734b2a116536760144728edef8b2308bdf0101e1
MD5: a65e67df0919e61bfaddb2a12bbe1359
SHA1: 01b4a7b2b2be6077b8612f178cb9c1fb9acabc8f
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 37/42 (88%)
M22-31432 SHA256: dc1a23410b21052bcd987240750efc1a70b814d19b4bcca5b54814d9321f5820
MD5: bda8e659ada4684fa919dae8947f7d55
SHA1: 368cfe5273b691f3ec9a0db901c184ccae762e0c
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31433 SHA256: 14033fc6e538c795f21ec68b6c52acc6473a8f43ed97402cd45370d49c71d583
MD5: 1400b20c99574b7e6c72d4d3beb87c07
SHA1: ff2cbfc5e1e09b38e921d20cc921bbd7f0bba049
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 39/42 (92%)
M22-31434 SHA256: ee16caf8bce403d966b7cabc5a0aeaf1b6a43b05f5c97cd8cb2d544dbcd1c56c
MD5: 92c073943e861947ebd6648693cd4cac
SHA1: 01b8d7c15d30f98ab5d29e557d46404b4ffc6a30
2022-11-09 Emotet Win32 financial daily_malware, 2022_11_10, financial, win_32, emotet 5/42 (11%)
M22-31435 SHA256: bccf82754b9c020a63b4713f5f4e2c9db65a908fe735e07917c9a25e6d5ef25e
MD5: d9ae1736a940e3e149f025b9f9f4525e
SHA1: 3821f5c21796eb0e22b6efcc50c53f4653a3d827
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31436 SHA256: d4b52e2e90b9a51480d7877726cc5de43131c18b1470f6a65c019336c656d235
MD5: 0acdfb999f84c3c84ddba5569e62749d
SHA1: ff79b32dcb39b01d55b6587392aff3d95d58f9a4
2022-11-09 ZeGhost Win32 apt daily_malware, 2022_11_10, apt, win_32, ze_ghost 39/42 (92%)
M22-31437 SHA256: f3cee22cf522f242ab8549603ebd8925e378f5b291a7dbf40a2e6ae508cbabbf
MD5: ea1c839adb3b8215fdcd2934874491e0
SHA1: 02bdf0383317209b3e9721756c9c8a701d3e6db2
2022-11-09 Qbot Win32 financial daily_malware, 2022_11_10, financial, win_32, qbot 18/26 (69%)
M22-31438 SHA256: eb036175ecc2a5beb70891455b9ab3f67372bd0522389d835810f6f2fcd676b3
MD5: c6e332464617cb363f1dd3014472e870
SHA1: 38db88d673b6717f2805d399252c797eecfaef9f
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 24/26 (92%)
M22-31439 SHA256: 280204761952bea33e41dd5375a6030e87976bba50ffbc02cb10affae0ef225c
MD5: dc61e7635247a12606ede234cad97fc1
SHA1: 02d19be706fc99fa0674d60a1df39f956e8730eb
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 34/42 (80%)
M22-3143a SHA256: a551c4edafc8f8880b6df360e2176ce4d84b7ff65a2677b4966f9080be2b7463
MD5: acc08fbb69965e356346864dd30c5450
SHA1: 3e850800591bc6561d673925bf2e426a573de54d
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 24/26 (92%)
M22-3143b SHA256: 4b68c1c06e37c71655cc1d7d5084cdaccb655463e2aaac6675d346fe342745e0
MD5: 3f561a3d4d2e762440ab760f7d3fb270
SHA1: 02fb2b563890944859f0a4071289795c3d87334a
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 39/42 (92%)
M22-3143c SHA256: 6746b8b072da37e418c01ebf64f16b1b73df96a171128d6ab783a4468b299e13
MD5: 1ce0a548c62ccc2406a27036e84aa090
SHA1: 3ebf7c4c9a7736c8a1deadc96b7562468ecf16f2
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 38/42 (90%)
M22-3143d SHA256: d580da60f2b0427b61b7deee2c92c03f6efac4c991f25b6405c6214f46a7296a
MD5: e391cf73f5b20d2cc578e070019c51d7
SHA1: 036f4ded3b044ebe46b8cc0b2b701766abeef70a
2022-11-09 Andromeda Win32 financial daily_malware, 2022_11_10, financial, win_32, andromeda 39/42 (92%)
M22-3143e SHA256: b6e3fd29ba27dc495a840bf33c78c582d451caf5f458f1aaa349d968ece40c7e
MD5: dcc940f81eb6fd06b914bcc95b6e5895
SHA1: 4c8ff7940af714436b05af7d61adf0887b11ad02
2022-11-09 WannaCry Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, wanna_cry 41/42 (97%)
M22-3143f SHA256: 7cf47711fb60add79262449396d86019b1f826b3c1c957ed96ee1a5697421eb3
MD5: 3ea4306c61ff383181e1c8db34946d6e
SHA1: 03bd25fbb5d867e9a1b3726137494db62e2002d1
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 38/42 (90%)
M22-31440 SHA256: 365bb4fb24ef7e8fff937f515b78b1862d3e7826e61df9aba5897f3702553307
MD5: 0cc7bbfde5d9a7362adc17c87369e545
SHA1: 4e195463852ef96940db207b3fa729a1a556b035
2022-11-09 Magniber Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, magniber 20/42 (47%)
M22-31441 SHA256: 6b7960465c82610ed19d5542f8938c47116f3d15f6fb26afe999a579fe42e70e
MD5: 2b01afff93eb3ac8ef044330952bb449
SHA1: 041971195e4e346114ca70bafd3e2037868d7b33
2022-11-09 Emotet Win32 financial daily_malware, 2022_11_10, financial, win_32, emotet 4/42 (9%)
M22-31442 SHA256: ea2e4747155ad73e7371c0ad2d1edd7758d533a56f2e7ef5700fdd8e366ecaf1
MD5: 82090d4750013521a1441ac6b0a0d1d0
SHA1: 5037cbc35952a7367e02b808e4cdd536a276f3a2
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 24/26 (92%)
M22-31443 SHA256: a16320f8b48b0f8daff6a480cb75671f4a0fc0299f46ff860b41c7ce8eb89f3c
MD5: a639f1e709f0def4c55ee05a4dd07e9f
SHA1: 04ca496753003f54d57cb444f8a70b6562ae3853
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 36/42 (85%)
M22-31444 SHA256: 2c1ecedb4e42d2316a91f74145f51232b643dc1bb7f6a3e6ba77717ed3109be9
MD5: bf8a0bec09f4d315fb6518f2b4f0219c
SHA1: 5406b92320cd317e3552ba2755c145971081bd7b
2022-11-09 StopCrypt Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, stop_crypt 22/26 (84%)
M22-31445 SHA256: cbbead0f63318f7d40f4778146d270280eebeebecb7997c147fa2ade3705b724
MD5: 026000cad189588dec3ad530ed45ee67
SHA1: 05720f68e71487ac3336127f1894d0c44ad61f6a
2022-11-09 Emotet Win32 financial daily_malware, 2022_11_10, financial, win_32, emotet 8/42 (19%)
M22-31446 SHA256: c719078e0d647e2c96c2f4beab61e2a0e1749b9949e9b9d2ee47c90322bccfff
MD5: 8827d336839027fad1ed5658461c53c1
SHA1: 566a495bef7a99a85ec99fd14850eced46598c87
2022-11-09 Lazy Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, lazy 13/42 (30%)
M22-31447 SHA256: 1f465d0d63a47d5a0b5974180d0f3c349e090de1fff69adc2e6715dd699702c5
MD5: 1caef0b5de757e467a5bdf72b81addac
SHA1: 0580ef25bfd7e8c7b80bfa760aff4fa2ec372542
2022-11-09 TrickBot Win32 financial daily_malware, 2022_11_10, financial, win_32, trick_bot 37/42 (88%)
M22-31448 SHA256: 8713ef11ba9de8056f77832722cef89078aff1c4eb58310d9cde25c89baceb89
MD5: ad8205450ec0191a6e24383a62900240
SHA1: 594b0d3d095c7d0b438c8a189cc9e8000b04ef99
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31449 SHA256: a1d3b50282ce56f28614cc351ac66e7308ef8a006d552dfcc9b6a2b1cbc4f861
MD5: 97d5b914223c21c3571857405c3d3ddb
SHA1: 05e3474dea3d92b2a72a56f240b3cf36ba14db35
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 40/42 (95%)
M22-3144a SHA256: f12befb317f66e597a6e67b3a260727fa9ce8bad7c2a703a91f06cddc34aec36
MD5: 3d1530323ad22185d08888effac97050
SHA1: 64dd4814add5ae6c8ac0f618873a1600abe1248f
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 24/26 (92%)
M22-3144b SHA256: 0b9234f8ffeeb002bf20160af4800771feae04dbcb489a7eb6c9526b3cbba95b
MD5: 6b5ca29ca694b81efd5453b9b6f01fa1
SHA1: 05e5e07c120c09709a7237d5e3b34053ada8944d
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 21/42 (50%)
M22-3144c SHA256: 3a96d5b7f8f87eb2cd19fef5800ae4218a788b8d7503afa6ec447a5e51d06b86
MD5: 43d5a897fd765ce75281ad7ffb0090f7
SHA1: 65279b4af20e3a6baca2777cebdc83f6a4ad2717
2022-11-09 Gandcrab Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, gandcrab 6/26 (23%)
M22-3144d SHA256: 6e8b97cd020ae1f58da86af41456f34d8044b517b93e451c7ceeb2d39f099a2a
MD5: 8f3cf266fac47f25d2e2ae4d892da1e9
SHA1: 0724aa2c9276352776b832584d94cb6a8d8fdfe9
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 38/42 (90%)
M22-3144e SHA256: 9a99a6c62017c7f42c5a29e90ea9d9fa5b401a822d4fdb7a79f733d0c2574176
MD5: 4493efa7c56d5952162c905a0d03279b
SHA1: 69e9f0a1d399b990bd4e9e3f8d96c12569419b67
2022-11-09 Lazy Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, lazy 16/42 (38%)
M22-3144f SHA256: db54aebbed3fa2d97aa454a52922e12505c0e4fa8fa9da3cee9604bec3bf5e6f
MD5: ad1e3426051d44f17bf8a34d25b6d3d9
SHA1: 087c7a6b93c6ea8ad3db7e2749d14b547c2b5ee6
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 39/42 (92%)
M22-31450 SHA256: c10bf63bc6e66d757148786ec80355d065fdbfe5f0ef1e2860ad1e619c55104a
MD5: 4c16290a518a00eee0959e2d61db15f0
SHA1: 6c92b6b16c88d75c37569aae218b7c51d8fd1023
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31451 SHA256: 9bc387541e71a0ece1ccf2dc594a53dda242fd051324664ad3fa9e547f8a5b56
MD5: 968ccabdbef1e1f0d3a3f927f7220b40
SHA1: 08a4fc571378ed614843e50499c9e3c221be9491
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 39/42 (92%)
M22-31452 SHA256: fccb103e412bff0f18a48a3cca62b6e76ab5942c9d47191edd6b0755fc0acf41
MD5: d8f10f7da1fda9f187fd21757c34a0af
SHA1: 6d7d8570b9266b4741a6ed4d2be7dafa15744f3c
2022-11-09 Convagent Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, convagent 5/42 (11%)
M22-31453 SHA256: 35aebccbb53896d50113890878d6f17b68bba98dcd8cb52a6236da8e00e8da1c
MD5: ce8f02a5807dc19b46ca76ba508d5c48
SHA1: 08fa372ae520518b35d251310c0918875ae23b6a
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 38/42 (90%)
M22-31454 SHA256: 3079de4eb0eeff93423b13c3c5377437b961b323e058751299122c34903a587f
MD5: 8d4ee2740edfa6dba05382eb0bfe94e1
SHA1: 71bd003c7370b0d7675d11a0d466c6881fcc3a22
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31455 SHA256: da2a0ee92dbb93900c5f72eaa8b1186fed8f9b1ec89729147197c4fd61d88f12
MD5: 9e947b07d9c30e81b8594ea1b3fffba0
SHA1: 0945b19d2d3bb80a0982288696894104c49a50a0
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 40/42 (95%)
M22-31456 SHA256: c82cc37102ae92f24586365fcafd0ef3f5ca75aaf8f35884e25e5df856d02934
MD5: 9d26d1c46f1ad50513b2a156e3d98994
SHA1: 770b5a9f77af0c2ada2440ce439e52143622d497
2022-11-09 Gandcrab Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, gandcrab 36/42 (85%)
M22-31457 SHA256: 49dd72a81b0ffb7f3f29ef5ec1fba2344e5d380ac06e33798ae307dda8d22143
MD5: 7e1e302b6b4407359de2f6f407faa756
SHA1: 096d0c0f97252f8e8bb23455359575b8c272b27b
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 37/42 (88%)
M22-31458 SHA256: 82df81f932a44b488cb899e1a6d7e9e15931e0fd9a695d8297fe64a9af3825e5
MD5: 3efb710ccdd529b0a4294a406cb5ebd9
SHA1: 788843c0f6c04b1d6967c2bb4fb2412631f95057
2022-11-09 Generic Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, generic 16/26 (61%)
M22-31459 SHA256: f716bfd5606e89381eac0751f53335906cb8310d7acea123a43b8ec8c57f90df
MD5: 470491ba796e0b09f2db7b4354b18d0a
SHA1: 0986707c8cf4bc16c08d97d79f9d3bd5e5274419
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 40/42 (95%)
M22-3145a SHA256: 68ba3da0b3d0e7407ec6e0c9678ab43b9b16b10719e6401cf7de6f148f001dcf
MD5: 03a2c37bfce5722e3d32c2bc925af1ff
SHA1: 7c0064db229d96cfd98443a5c0d6cba5d79d7499
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 27/42 (64%)
M22-3145b SHA256: f0c36b8101f13acd8e4b0849bb3b0279b74c16895ccf61152021f0b75c0fd1de
MD5: 1479f8281f0b4ed155020cb7ed9ac30d
SHA1: 0a322b8624067841e8e4b6ecea0f3b41e5bf6394
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 34/42 (80%)
M22-3145c SHA256: 0883c48ae6f439ab5a638c7963c65b831c74e9eb966cfe96e668f7c19e92cb7c
MD5: c5d4a93ac785908692ed0542d11f0321
SHA1: 84837d456817465e86920b17a8a921fd68ba4ba4
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 27/42 (64%)
M22-3145d SHA256: 05af6d8947953e6f2b7db0b02d3dcba43c404d2abbf5327b64e5bbbd20976935
MD5: 6753511cca7e91e13ea3ebfb712fd9a2
SHA1: 0a89c1f5c41ed36ff4d10bc64da3f50b97956891
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 40/42 (95%)
M22-3145e SHA256: 3b1b1336f9b24003e24b97201fd42f8f57534a61e34d77563c1baa293b6d3c72
MD5: 1bd8d1bfb4bdfc357f47703fbba32055
SHA1: 86761b5a50790118a820f3581c66dcdfeea476e7
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-3145f SHA256: 2321d7dd2b70704e75276878f4c566e96de8290313f2debfb02bb6e1f9eaacd1
MD5: 82093f1e24639f0893cde930bdfd35a0
SHA1: 0a8fa7764e81d4040aaa022e650aff178bfa0ff9
2022-11-09 Emotet Win32 financial daily_malware, 2022_11_10, financial, win_32, emotet 14/26 (53%)
M22-31460 SHA256: 362078175cf5910eeb57dd0de38b5c73ec47df1436df3ed149309f7d3b9dd9a5
MD5: d0410a3c0f1e7cedd31c76ea384650bd
SHA1: 86bc95dbde481676f32fb0d012ef5d200cda5059
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)
M22-31461 SHA256: feb723e5b013b6ed212e1702c1ccf09ecaa33b800a43887a1ed0c251b85fe173
MD5: d7896abae6d73afa740ec2e39ccf15f6
SHA1: 0a9428e9ed463772e37fa66801f8102bc7bea062
2022-11-09 Dridex Win32 financial daily_malware, 2022_11_10, financial, win_32, dridex 34/42 (80%)
M22-31462 SHA256: 9a28417eb17be86ae8cc2c59ab4d9ec3ae4d1973127216cfbb3edd2cdad032be
MD5: 2711ea45a3b343642d49cd809ba3ebe0
SHA1: 899396d5d079ffb91b77425571f722a5e60db047
2022-11-09 Virlock Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, virlock 24/26 (92%)
M22-31463 SHA256: 5d75a27b10f5575e347fb8196e4fdf6eff1d2946e433b7d186f6ba897f9c8d4c
MD5: 2204751c195bfa8390a5cbdef32d1f49
SHA1: 0b65b148688bdd9101ede460a489c927b1575fef
2022-11-09 Zeus Win32 financial daily_malware, 2022_11_10, financial, win_32, zeus 34/42 (80%)
M22-31464 SHA256: 9880a505d842264039e0043bdbce9f32ad65c1aaa1ae45ce35567acaea6faea6
MD5: e6efff6b965188c9a34e1413f6915cc5
SHA1: 911caf623997a5b264b3b79609ef46c25e352597
2022-11-09 Polyransom Win32 ransomware daily_malware, 2022_11_10, ransomware, win_32, polyransom 26/42 (61%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs