Daily Malware Build - Nov 17, 2022

Malware Strikes (100)

Categories Financial: 22 Ransomware: 56 Retail: 2 APT: 20
Platforms Android: 1 Win32: 78 Document: 21
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-32101 SHA256: 463b344dde320127f701db6fbed0bbc7a595be366a6f1f725a18868bd4278748
MD5: 1d62df866fa1abb8760181c0e73af59b
SHA1: 8158c4a7627cd65ccb5311c3b10a98c2d08f63ec
2022-11-16 SmsThief Android financial daily_malware, 2022_11_17, financial, android, sms_thief 3/41 (7%)
M22-32102 SHA256: 24ed4bf21883bf42443fd8b6c53257b66dfd541a340e7b630d93361a9c3d31d5
MD5: af78afb07b67ce40ff217512722836c3
SHA1: 003eb364c6c62d6c4182e43f22df4c30e63861d1
2022-11-16 Cerber Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, cerber 31/41 (75%)
M22-32103 SHA256: 1374e2ec15800dba6c3cefbab1e688150a7d7feb8cebefa9c3ddac3bb8f39b1d
MD5: c64d7a784384c9051cb9a3a286e68a2d
SHA1: bea504c2891a8e38602d9201b342ed471566f35c
2022-11-16 Shifu Win32 retail daily_malware, 2022_11_17, retail, win_32, shifu 33/41 (80%)
M22-32104 SHA256: c0084c1a668b1b3652b3ea48374764cbdfb67e28038391a32a7d862fd7744228
MD5: 72e30f3b3cce8906256175180214113f
SHA1: 05a7da47016f80863a6dfe192fe88622f03577ff
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 35/41 (85%)
M22-32105 SHA256: 85a0b1e6c381b205389a2a2c69abd04df74f4ff3a6c3b99d5f60bf7293239eb9
MD5: a06caf6de773f22c04140f2a0a89c990
SHA1: 010fe56bb6db66667c5d7f50deb76251e448dd4d
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32106 SHA256: 8545f8f1153fbd3dfa08178b2daf24680bf96b91977bafcc60e45bcdbd91a416
MD5: aa6a7665c8b7f2cb05c3d780cdc08b91
SHA1: fd5933c213be5b4323f6e6b0d5bd71fb2bfcb0d4
2022-11-16 Shifu Win32 retail daily_malware, 2022_11_17, retail, win_32, shifu 33/41 (80%)
M22-32107 SHA256: 1779ba077386a854dde6df254f85d116e9cb08c93af55186f56eccea0800d76f
MD5: 3dc0eac7fbd4333c5041c072920f4dd1
SHA1: 0f758dd23f644d7ceddf6749ae6e8a9ec526db55
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 34/41 (82%)
M22-32108 SHA256: afeb2ab9616cf37edc4b9f5eb7d2f29b7a109aaf15461823693987ce4e302ce3
MD5: ae51d9c846c224bed225e3851c53f6f1
SHA1: 035c46ef60bb050d315ed2265bae2b49b040ad5c
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 32/41 (78%)
M22-32109 SHA256: 5157e318aa8bcc19675a3fcece2731dc533da616cb384f68cbbd976af56f9b8b
MD5: d35e06b0ef2083beadca5f177b9b3383
SHA1: 016fef1e0596e664434ed964b0627babda057b1c
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-3210a SHA256: f3f281eccfefa8e8c2639310236f8fd1608d66e3adefc3a8371618be88da9fd1
MD5: 779b0d34ac4c9c87af56d184067b3aee
SHA1: 1bd114fbc69b2c348ce346e180c163f1f651ae62
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 34/41 (82%)
M22-3210b SHA256: f7d7b47c2e694d3f952a2ad1dd72d0fbcf8844f4e49b1ce5f077be44a84bd499
MD5: d644f92d6276e0497af8896af719ba83
SHA1: 039924df3a1ead6ce9d8e6c6cb6e6c6f5ab2fe7d
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 22/26 (84%)
M22-3210c SHA256: 1b43ff5671158c3ad2cd87185b4788a08fce938d0b44a45254515456d47217cd
MD5: cd0c5c7e0da706b18c89e91426fd2cc5
SHA1: 01b7b9bdc4cac9daf49c5db5fcf49c534459c50f
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 17/41 (41%)
M22-3210d SHA256: 221e1676a688ff864a0efe979bfbf22dcc3aeec4e87498ec48fa3e7b64b327d2
MD5: 4a577acb3cbc89c1776c5ba55aad9b4b
SHA1: 286a096c7c2193f7a108a138f45a6be627683fd2
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 33/41 (80%)
M22-3210e SHA256: d922bbe7986c79817fc3f1bd053fc7a8a204f55ce20aab0d44de145ca33bff7a
MD5: d695814add8ead65d43685027cf2e7bc
SHA1: 02b01ddaf7638525336f3997fabe639002f8720c
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 16/41 (39%)
M22-3210f SHA256: 01d2eeb46e3386b7f86de5b115f7e19b2a5e5f34575c83ac7b4a99272f513126
MD5: 3affe55ca62e209087731211eddd4d86
SHA1: 44466e3ed64cbec43df650bd165ee2a4937233e6
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 33/41 (80%)
M22-32110 SHA256: f9c0fad1b11e61b65739fa974ac625bd93080f7d2514a9f5f611be7fc1aeec96
MD5: b523f7a6e6715d7cb424c73bdf04ee77
SHA1: 02b18d3741ac3e5a2f54f57d2f30037897d216b4
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32111 SHA256: 4e0f59e91b6d74cf9cd077a6b3e949379f7634aba817e27acdaca8deb1cca5fc
MD5: 175c432c0c829a0d42296d06161fcb8e
SHA1: 47e8d875bfe52e1ea38e942a9962a2be6799e6d3
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 36/41 (87%)
M22-32112 SHA256: 36e55528c9d758085c5dee41164e1229def01b0f81b01cee236adc5e5f99e701
MD5: e2ec3d1ce91fd7fe67277b57ad9901c9
SHA1: 056c127ff6a0865ea92df9241e12a5714bc1c53b
2022-11-16 Convagent Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, convagent 5/41 (12%)
M22-32113 SHA256: a6b3f16569ce0e9a730e6e1707b63add7ef2879d5b218d5d86d9b5f0736efb6f
MD5: e6385d323e344d8e3fe5bd99d8cb6f36
SHA1: 5f44b3fca83029283eefaceee365b2c4a63186a0
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 33/41 (80%)
M22-32114 SHA256: f6d806e6a019818e3bcac604e1c83e9c7101f474d411b1c77f2acd2075abe251
MD5: a2f92d76ea20ab80970b795e0d82cc66
SHA1: 1e136f4a6440df9f904303ec7c513bd0d5cec9d4
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 20/26 (76%)
M22-32115 SHA256: 0c10786ea621b6183f336256fbddc9161ee43fe906d15fc8cfb846b58843e3e2
MD5: 276284812ad2abf5245aa0804d4bd0bd
SHA1: 05c0e182d0f283bfad3fec3a0187ebecf47be26f
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 16/41 (39%)
M22-32116 SHA256: f94a169d900d346cc9efed059e2cadb379e1166bd8126bb43800f5d68d4a9eff
MD5: 6070b8846a071f3741446c447b36cfe9
SHA1: 6726f60e59b247b8988a22f7013054b7f6654116
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 38/41 (92%)
M22-32117 SHA256: 4715ad5f5bbecbfd44ebee83cbf59775fa1acb83e6dcccc87442497bb8a5e60e
MD5: 7d9dee23d1cbbd7f8026dedf9adfb671
SHA1: 062d3f9bd503e97041781dc08dc11fe95db1b1d2
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 35/41 (85%)
M22-32118 SHA256: c0ae18734efa68167e32557a93e5c675d363516b0032fca9767c66de0e68ee66
MD5: 5839142f4aeb6703bc645c6b66cb82a9
SHA1: 6a92d2f9fb8457f5444c16934921fc5e892e85ad
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 35/41 (85%)
M22-32119 SHA256: 63d8c016fd90aa09cf7a6be21c96d2e1e429a60d8c9c9b7f25887e0a6ab8cad3
MD5: 34b270e3b35bfc2e3808d106f4427908
SHA1: 259becd7959eb85fb3f042334f2ec557b6ef8cda
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 23/26 (88%)
M22-3211a SHA256: fc62ddf36f639e4e6b51468665927d01078dd5bf3c6a46014d2618b46be8cd4d
MD5: 702c64e2127894d2766040dc5c444eb2
SHA1: 06961cbb8c1e0082078f97d7f100c92727783465
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-3211b SHA256: f42aa4bbc6860d29ce472dce491f01593c49a0a0906e3e8d54bc511920267ebc
MD5: 32c0aa6ab53f584aea8f41429a7c7a57
SHA1: 7a5c39d2eb3d89b3ca4db9deedbb04a319894537
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 33/41 (80%)
M22-3211c SHA256: e40947fa93affe3426f89513e73f286f836168e24d5e37c8d6f577c58dee67b0
MD5: 6afb0d92692abc269ab8a6f7c2e0df92
SHA1: 07b9554269589fa82f48830ed53384758802fd58
2022-11-16 Generic Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, generic 13/41 (31%)
M22-3211d SHA256: f3628efb2bd9d4694910e0954b4e56b72b43a654eefe272c64d524725af3641e
MD5: 154e7bc41367ed6580235acf1374a965
SHA1: 851a006616a06ffcd9708f51ec81268b28c76046
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 37/41 (90%)
M22-3211e SHA256: a084f60135b726b99b4e654324e977502d2611a66c12faf0c9346d3f7a2db6b6
MD5: 6c75efd6962f8dabd331e1b3bc067a6a
SHA1: 07b983465f01266f70dcb82fe504830747da32f9
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 18/41 (43%)
M22-3211f SHA256: 3e4fa5056a293621277f2c87fd630a9198923d7bbcb74750d5e96b08782f7b94
MD5: 036c51872207259cdca83862afc2b297
SHA1: 9067c40ca6b37dda253aeaa2c977584261397525
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 33/41 (80%)
M22-32120 SHA256: 70bc5a48cc56f9f72f821a022e55c7ad6290210b0edd6f3a364bedd12b51d951
MD5: b19a33d22e8db392d1a03b49def94139
SHA1: 080c4688a1b1fe83a672a9a27248b8c5cd1804a8
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32121 SHA256: 93038c2fe0a0cb5353b371cb580a61e4d2296e5d9694d1ae0d2197d0d5a61f8b
MD5: 239f68e132deb1abe64b0032a44e2da2
SHA1: 9c7ec540b83a5159ff48522d71d9b4ec0cff8ad1
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 36/41 (87%)
M22-32122 SHA256: e2dec9337c180c56f4614a4dbefee3507df27386edead580b9d8672ebdc86506
MD5: 43a29d1373396da0b3ca0c0f02b40fb5
SHA1: 093a1794aa1fa3ffd63f87aa151eeb754163262a
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 37/41 (90%)
M22-32123 SHA256: faf410502014b61e393df23aeaedc4b4b1db87145ad9ca7f642e3b24c9a888f5
MD5: 4517d42adaf8e99689dad7cde3c31ffd
SHA1: a04b3aa1340a3db8ce561e59029c20b0df8c299c
2022-11-16 Turnedup Win32 apt daily_malware, 2022_11_17, apt, win_32, turnedup 24/26 (92%)
M22-32124 SHA256: cc76a950b7abcddfbf6217df57be1cee2cbfec8bf301cdfdac0efea070f43901
MD5: 5d2cded0780fdf6ffcaf69e6bfd70b5b
SHA1: 09e718672ca4807ae1d0bcd23d469084aecdf724
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 16/41 (39%)
M22-32125 SHA256: 840dd15659fd359a8094ef00c76f4048e0c265ce86242a6df9815adcc86f2303
MD5: dcaeabf88ce61cd2ab7b632351363fdf
SHA1: a16076e63463d804e9e0bfc0f07198953c8b2c20
2022-11-16 Carbanak Win32 apt daily_malware, 2022_11_17, apt, win_32, carbanak 33/41 (80%)
M22-32126 SHA256: 3c7efce29816662ecd33577f7fac5fe03f1159900e57aaa547d35cf30c84cc39
MD5: 5038d7fbb55d9518f6b3426bd24009f4
SHA1: 0aa51e80bf665a1350776cf53f7199426d214c17
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 37/41 (90%)
M22-32127 SHA256: b854dddfd475908e97d37c2f4c59e127de5380ad0ab43f6bb75801e154f0a8bc
MD5: ac41d333960e9c270bf1378841680151
SHA1: c3d8ce33d63d37953c660902dfcdede46b84cc87
2022-11-16 Carbanak Win32 apt daily_malware, 2022_11_17, apt, win_32, carbanak 33/41 (80%)
M22-32128 SHA256: 0e7faa394800d27e3a565d6ac85d098fbd272e05be7f438e2ea643480f551641
MD5: d59fee66ee75b544746bf2eb0af3ed26
SHA1: 0e39d994d2d7f4c900f202889ae37ccb19ee1746
2022-11-16 Generic Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, generic 14/41 (34%)
M22-32129 SHA256: 51396fc4d2a2b95405f9d78a8689603088151989788c964368151f79141e977b
MD5: bb10035a163c478eee78a0c86d56575d
SHA1: ccae9ec96d4db3e79c149d2fd73289bc2167fbd0
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 37/41 (90%)
M22-3212a SHA256: a60e71682635d75b19c9264639b8b2178ef18e80eefc98ea6ae8c610cdf099a6
MD5: 79688f7b49751f8abab6583e6ff069ff
SHA1: 0f8831e46bf08c505d2e1f1966e47dadbb8b45a7
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 37/41 (90%)
M22-3212b SHA256: 263d1666a4f95b18c5b7b00e39d73d6d9e0df7a4e06a4c59109ac29eda7e89d1
MD5: 712a27b3429217192cc59c73d3cd2283
SHA1: dbc2674eb788d0f3b2bbfc68a7870f2a28b5289a
2022-11-16 Sakurel Win32 apt daily_malware, 2022_11_17, apt, win_32, sakurel 34/41 (82%)
M22-3212c SHA256: ba4e4179c10ce4f388d0f7ad621eca178156e38fd2d2e2ccdc4f285adf9bb363
MD5: ee4be7caa4453c8b6c19817d95f8e2c4
SHA1: 0ff9734fc7594247f702e5e8daa77945e3c77891
2022-11-16 Zedopoo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, zedopoo 33/41 (80%)
M22-3212d SHA256: 7c6bfb6d8eda69adad1ce6ad5632cf5c2b7a996d10711c57c4da89ef6debfd66
MD5: f13ed3673aa37d1bbea15ef14ab04695
SHA1: ddfe008524527e32b12c1c95b1dbd103aa1468f2
2022-11-16 ZeGhost Win32 apt daily_malware, 2022_11_17, apt, win_32, ze_ghost 34/41 (82%)
M22-3212e SHA256: 2b53ca1fd50642332678e35c6eb78c201086ce1d5ffb1488505c10312ad24141
MD5: c72b916ddf40b2c48bc89343ff4708a8
SHA1: 5587dcc6a5b4674ee577d24de8710f474fd3f07a
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 31/41 (75%)
M22-3212f SHA256: c1bddf1588ae5aa153f45c848c391461b5d4ce666a7c8224b289729ecb084828
MD5: 01131f2b98b6527e764a1a3dd8475ae0
SHA1: 12837705bc3d8e4d8958bc3eaeae64677a14772a
2022-11-16 StopCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, stop_crypt 19/41 (46%)
M22-32130 SHA256: 053e41bbd3e1bf9d6a2199b42aca332710e7c0d8f78bcddd8ea7f910589b8458
MD5: 0b0a9007f589945587997236a644075c
SHA1: f6ad8efbb26aba6676858f6d0772d93d6c5dda6e
2022-11-16 Disttrack Win32 apt daily_malware, 2022_11_17, apt, win_32, disttrack 24/26 (92%)
M22-32131 SHA256: 7ce7ed26c5bd2b059466f0f9b06838edf3b0b76075d1a088e9ebd523207aa8ab
MD5: 1ef0e3e33cbec916265a7643bb38d776
SHA1: 5b955f5224e8d9c0a62e5b360880e9793d6a70f9
2022-11-16 Emotet Document financial daily_malware, 2022_11_17, financial, document, emotet 25/41 (60%)
M22-32132 SHA256: 2b18158e0efc9ca72c927ccde7c4574c93ad92b4bf2f2ba5361cbdb421d1caf9
MD5: e26901685054382e6883fe353ee07b18
SHA1: 12f0bfeef7f7834c7dd61773def8c7c4bc899baf
2022-11-16 StopCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, stop_crypt 17/26 (65%)
M22-32133 SHA256: 2ad3e40b7bae98f383ecb287d9418bb0bac1032e92463888c17017da996c9e84
MD5: e605087f5fb6330042df69fb1ff011ad
SHA1: 1728e3c9a07f840181e6e6bc70968f1b7d1dd803
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 15/41 (36%)
M22-32134 SHA256: 621ad75b5f6f2e2d3027e34d0764747f75581e7e9d32d557102d80e1f968bffd
MD5: f8f9d4f7b3fbbc618f34cad45e63b2f5
SHA1: 17ed0114a7f8314ad65058d4f3536142649d1d6b
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 16/41 (39%)
M22-32135 SHA256: 9433c37218716eb6a1e204897de3cb29aeadbf552f8bfe5e4beee48428992d26
MD5: 522360359028492e2d79fe95cab515f9
SHA1: 1bd36574af5ed808992e15fb826fadb47525c1c2
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32136 SHA256: 428fc8e20a467a8a9c857cc39e1348f9c461e46168f04dbee3bd2a66bc4cdb62
MD5: bd8c1ff6a2adf2621462a61795e97eb3
SHA1: 1bd612c0771422651bbea7c1b4af9b0606883408
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32137 SHA256: c3ab8e5526786d1584311c102aaf73fde41b654e628a750e1bb2d1b6c00664e9
MD5: 2ab0bf7bb07decb40ad654d9d1132360
SHA1: 72257f3c8594d8db7f6c63b2f4775462bad644e1
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 22/26 (84%)
M22-32138 SHA256: 3d3ff30bd47994d22c3564f256c8a094e803f69236f12ab210e281e6f9464419
MD5: 21b72f9f04e810b78a2e26b11558f0a5
SHA1: 1d7a1164a5d6c923298aa61349a42e4000d2730c
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 18/41 (43%)
M22-32139 SHA256: 60332881f2ec1dbdd99470ff84fa329aebeb62b1f73ca4b130b9cd88b7ad591b
MD5: cdc8b2dcc83b790744b38708024f55c7
SHA1: 7235003cab6f0ae17449b9b932a273a20c2d38ca
2022-11-16 Emotet Document financial daily_malware, 2022_11_17, financial, document, emotet 24/41 (58%)
M22-3213a SHA256: 6c70b9e3be0d3513544d6610cf9eadf809645e09412b194c821cac22290ed6eb
MD5: e2fc4569f1adbbe94bee694c638caff7
SHA1: 2677323c00234633b79b2cf6b63b0f6976e01427
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 38/41 (92%)
M22-3213b SHA256: 58c25cc6549d02bce30972cade683c3c7d9d71e3857b3a6df7dbf379c573502e
MD5: 959c1c8796736e47cfdb5e71798cd52b
SHA1: 815b663cf3fc7310d281c1916e40e6b840764b64
2022-11-16 Emotet Document financial daily_malware, 2022_11_17, financial, document, emotet 25/41 (60%)
M22-3213c SHA256: 86be6a8bd5a19ab45ee710963d7d744e4d1360af61a38853781f3c8a02380608
MD5: 0c0b292656a27e4a23f60c2151c7a94c
SHA1: 2b1426947be7673075a069a9ee22ca9e78ce4509
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 25/41 (60%)
M22-3213d SHA256: efd3336d6e36c1e6f3ac1c612d2e17484b445953f09a147118d9995075f83aeb
MD5: de51a28536037941bdc5a53f088c32ca
SHA1: 2b671ce3992bf310206347179b3a0e89c0dccd29
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 22/41 (53%)
M22-3213e SHA256: 2d641b4736a32212d8128f88fcbc2934870e56a0ec03ce36e024cc8699d5884b
MD5: 1c761493e08d9e6909e5caf675e4c968
SHA1: 2c295b283a75e38f4d976623643e282b36fd1869
2022-11-16 StopCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, stop_crypt 19/41 (46%)
M22-3213f SHA256: efeae1e7c747e60c73c9f386d53351e75ae624200ddfc08919b37fb4193c83ec
MD5: 34a93788bafcab140d88d1f7f0860a31
SHA1: 2c76359a86f89a70d071e19abcaca0c032e1fcf7
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32140 SHA256: fdb5774569bc07178b274847dffd8d398d3013fc46d667997ff593dbc559eb10
MD5: b8671e492e28b0d5858ab5d6cd3a1204
SHA1: 964f1da4077fb08d7be25996cf8e6fbcc44b1618
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 32/41 (78%)
M22-32141 SHA256: 06661f5ecd3cd1c208928f34401e71144b46f0a6e44c23ab31c94e318c3aac2d
MD5: 9cb23c5993167b6fb00e64d466f6e028
SHA1: 2cf35404a5294ee8eda5c75481132fe9ea18e3c0
2022-11-16 Convagent Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, convagent 22/26 (84%)
M22-32142 SHA256: 8fea7c93132a2c9c38630fe7fac2c9245ca07d47c13eca6be207659f4de568e3
MD5: 46bebd09cb03a9cba116075cd4ac6434
SHA1: 98625e03544d2b5ed42c5a12bea52c119a6577a9
2022-11-16 Emotet Document financial daily_malware, 2022_11_17, financial, document, emotet 22/41 (53%)
M22-32143 SHA256: 55b325aa444ceb3c40138c41a3a8d7f356a39b3ad718dc7b25b3aa64d7addb24
MD5: 6350902f36e92da13749e1ac3c3c056b
SHA1: 2dec3937d9bbd2d54199ec5bd88d83ca47d37ee4
2022-11-16 Magni Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, magni 16/41 (39%)
M22-32144 SHA256: 3541bf4955be8a6b072a51976115d701eee5ac92c4e9862b77a4414ab037328a
MD5: 3c5c004f47c589f102324cf3b50a2d6b
SHA1: 9eaa6d31617d3c4bb67b8a65b17616f7d208d784
2022-11-16 Emotet Document financial daily_malware, 2022_11_17, financial, document, emotet 23/41 (56%)
M22-32145 SHA256: ea19641d2542017e049552771583fb043200a713baa915ce5cb68529949f3734
MD5: a8c4393ca5c249431f6673945e16b6ef
SHA1: 2e173a108b490c80bfeeea5620eba909de88c838
2022-11-16 Generic Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, generic 14/41 (34%)
M22-32146 SHA256: cafe611c7e440ffe5ca8997c09bf6328247529ec779435f1bc96c4ee5806edb7
MD5: 84d06220d58d24803d1a60cea3a48fa9
SHA1: 2f0218cbae2dc6bd43a2ea45de57dd6e69398e25
2022-11-16 Lazy Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, lazy 18/41 (43%)
M22-32147 SHA256: 600c9c2c73c971a7e7bc44614c7187feea4c14a94dc70c2b65b336a7bcb4a86d
MD5: ef91b74b27b281bafdbfd783417ba2bf
SHA1: 30224b207df2d95b5bb7dccd8130a154d67df126
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 36/41 (87%)
M22-32148 SHA256: 39557606bedb7a1770d0c4f26fb568b7897e06fa300a0a2d9e3175a851750307
MD5: f75db963b7465a388f2bdb6d15844347
SHA1: 3126d0d47029649b854c3595d3516ed728d5eda7
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 25/41 (60%)
M22-32149 SHA256: c26a5cfc124c248bc2eb77f79273b739f9945ecc34a19804cf38aa37f7ad1662
MD5: 6b80f6d61c9e7eebb078e8ef8ae52271
SHA1: ac4c8ac9912c38387d7f4f2313fd05014766ea59
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 21/26 (80%)
M22-3214a SHA256: 09aad7658d42ecbafe8ca1e360cd4d27e3a36999c11bf7fec90ff672ee857aaf
MD5: 786c6e8a6e0a78f09c330577ce5745e9
SHA1: 32d28b563a8ecba5c803287b13d39e5dc758e66f
2022-11-16 Lazy Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, lazy 18/41 (43%)
M22-3214b SHA256: c0ed4ab59375cccaa00d792f549d8b2f8df9092cd7d9986e1c32bfcdfb02fade
MD5: e12df122756451bf1d8fb35338692978
SHA1: 331a1942d35b177a939cec8e4698f90b381aa4b3
2022-11-16 Azvo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, azvo 16/41 (39%)
M22-3214c SHA256: 00149d47052257d6d6fcecb8c211056f1a04a5c318104ebc402c3f8e4e404d20
MD5: d357b3684e93c9bd741cfb649ba70d2f
SHA1: 338dc4cff7cadca446192567b584da4a9c76a399
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 38/41 (92%)
M22-3214d SHA256: 790567e7b0e786acf5fb080c32837b9d6bab4296d1eae5705d34acec10cd59f1
MD5: a6e91b22268c576d3c7d7306a0b9dcaf
SHA1: bb44ddb467beef9f8b41a597191fa29507c1bc73
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 31/41 (75%)
M22-3214e SHA256: 3dfa27b04f7922e605473063905dd34e3a97209c618e31c7cdae6c2df1754042
MD5: 63165b2803a8bfefab542eabe7b8888d
SHA1: 33a84116185ac04bd989c929b6b1593f29582e6c
2022-11-16 Virlock Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, virlock 35/41 (85%)
M22-3214f SHA256: 45c7ef1fd3d197094570032f0f3ac16c7fc872688a90b31e9218c85f0f9e8cfc
MD5: 03e7eeb31983e8b53e1eee754625bcbc
SHA1: 33c70c16773ecd38239e2e6f083a168289b502fe
2022-11-16 StopCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, stop_crypt 19/41 (46%)
M22-32150 SHA256: deba2a6a5555828e60854b4c9ff1f3902a5e5a59bb0d7752496c30bd131d280a
MD5: 00ee6f997a2d6f25ae01a32cc409c151
SHA1: cf055ea26e821b41c0b365bbdd57430691efad14
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 31/41 (75%)
M22-32151 SHA256: 3301e0ceb86b6f684993f47649a35fe96dd95fa20517d6b11ed9fb3ac388be59
MD5: c6560c5edad3c49578e9f1b521bc9e11
SHA1: 36c10b40d637b763ec25b3cee529f8975f6a9f72
2022-11-16 Lazy Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, lazy 17/41 (41%)
M22-32152 SHA256: d481e62d57fec794ddb508a3d47b6ed1c7ad100b692797ffee77878fc1102de9
MD5: 8a9e17080e57affbb64032f34306a162
SHA1: d6aff24653ad780fb6a8990da8e4c898c4e97c4a
2022-11-16 Emotet Document financial daily_malware, 2022_11_17, financial, document, emotet 23/41 (56%)
M22-32153 SHA256: baf8f380b2bc36509cdf2d94064c71e8bb51cbb189c92918a437c973a6df0d10
MD5: a85a9206d698144749eb68e1f0338b5f
SHA1: 37eacc4db493e23ab3f9686f51cf84f0b40e801e
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32154 SHA256: 315c616aa899507bf5aa404876a5b1b82535d453bc32815a74ccc33273cb4597
MD5: 49094d76dc44f234b56d5e6d4e83e3e4
SHA1: 3841e5c248d484d34bd8135ed39bfd92b57c973f
2022-11-16 Zedopoo Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, zedopoo 32/41 (78%)
M22-32155 SHA256: 89f5fb0de21a893bdc58cf89d64c54f06a31dd1abbead7ecfeb85699d457cf30
MD5: 844c27cd3a6819091e60746f78dd5a89
SHA1: 3922f4f90c56c790db82b26bfd8bedae7df2665b
2022-11-16 Cryptodefense Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, cryptodefense 34/41 (82%)
M22-32156 SHA256: 38bbd16dcaf29fad060a78200a7c6078d1c4999e237bf9f900202093079b0dca
MD5: edd72733250f5250d13a9215aafeca2d
SHA1: e0559627c3b697ae95e9afff2d2a09119ba69a77
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 31/41 (75%)
M22-32157 SHA256: 748f1132d8820847e1a71066a3453ee0cba1f98b32a5a29ddc30052c31a08217
MD5: 1ffef37e9775625c67bdbc8986d78ebb
SHA1: 39d0ce04466365d8427b6de3cfd5461470b23524
2022-11-16 Convagent Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, convagent 17/41 (41%)
M22-32158 SHA256: 83d3b5f5dc47f5a44e73f83561b18ae1275f686bc3f40fe439ae497a01788525
MD5: 555274dd40ed7ed0b5a83b0cf8f52dd1
SHA1: 3e0c156111645cb8acb836296c50a1f1332d072c
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 37/41 (90%)
M22-32159 SHA256: 9d913d34dde2acc011c684b4dffd67510888ca0fabff58fb73973603a4700654
MD5: cd7e662f50d3445f7679e4d7f6b4c9ec
SHA1: e3333a0dbd23f6431b455a343a079355776a9b33
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 21/26 (80%)
M22-3215a SHA256: fc057ca976e88c12b967c48fc0f061e8bc2138e96bf8bd0db6ad7865abb633cd
MD5: 1432c994810fb1d908c95532df32b447
SHA1: 400ca4bc884846556e5e675f41bf12c2a62174f1
2022-11-16 Generic Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, generic 13/41 (31%)
M22-3215b SHA256: 7a69d7cedd3b37c2c5265b8ab5f2f12b6b32ba99eff1c899c4c659ddc9e1081d
MD5: 0e919ce3a490e2727e1d86015fc6d11b
SHA1: e444c73ef87e5447ae521283d11fc4698f59b9a1
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 21/26 (80%)
M22-3215c SHA256: cca0c51ab33b50762be64ca556add16f4b5fc46d71def841e02b8f9c43491fc7
MD5: 9ba23c51d135f8aaf549ce30bcd1c126
SHA1: 4129479b68b6d0415fc7a95e4979e178c3e4b8e9
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-3215d SHA256: 128dc53e63db88563344d56682a84183131c2c2785430b90012a10f4823db67d
MD5: ed82d372695741fac6d07bcb7b9e2fbb
SHA1: 42278b9725fa13b9052687f686e488d87079042c
2022-11-16 TeslaCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, tesla_crypt 37/41 (90%)
M22-3215e SHA256: 16e6d1afe113df2e80715feab288b014716c6ad1d1aa4356d856be51293d7581
MD5: 2009967fcede47b7671b1c648b9a0468
SHA1: efb8f9bdf9713ba294120c4ef69fca0cb9746cec
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 20/26 (76%)
M22-3215f SHA256: 42dfa099b6fac3cc495d6bc169818a0f488d59f4f4b2dac144ceebd5c1089d54
MD5: b050580f585a38bd954f76598897123f
SHA1: 43650a7090b06d6904f264bd7e0bfaae026f5174
2022-11-16 Polyransom Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, polyransom 26/41 (63%)
M22-32160 SHA256: f50bc4b0e12185a3ade3cbf6b8beb5706be428c7d5b4cf643368235e31165594
MD5: 549a4b2a68a9f732cf5702857518361e
SHA1: 45025a2933a733b7bced2e58d514f34d6c4e3d01
2022-11-16 Generic Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, generic 14/41 (34%)
M22-32161 SHA256: 72471063f81d824b6b426282fd802f7fbd886f9082ca245b6e642f6e00a08a45
MD5: b0460c03b620bdd7b0b8c5665e5500fb
SHA1: f1f5a0b92ceb624b9701f7bb779e45334c9b8267
2022-11-16 Ramnit Document financial daily_malware, 2022_11_17, financial, document, ramnit 21/26 (80%)
M22-32162 SHA256: 710a6fdd51cf23b65fa3bef024a0c91ca2379197115243a95e3f9ce2e5a364ec
MD5: c6e5873ecacb6c8df169ffc90d08c943
SHA1: 47a2be8b8d5d6d9093b914c8ca2ef191137bf9d2
2022-11-16 Gandcrab Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, gandcrab 33/41 (80%)
M22-32163 SHA256: 02cd98c471ece2da660e70917b0d197f60dc74f90dbdd411b70968573f22fd10
MD5: db6eae086a61ea10f79bf9ab3c5db1b8
SHA1: 492ca3cd3908e8d0f3787f0088864de224492668
2022-11-16 Pornoasset Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, pornoasset 32/41 (78%)
M22-32164 SHA256: 28685404173202bbcaed1cbc6c436ee7508a429e858eb0d1d319e4e7e165872e
MD5: 79e62bf87969758cc46db21816bedcc8
SHA1: 4a2bd931ede6df528be6b27abaeb929947602ba4
2022-11-16 StopCrypt Win32 ransomware daily_malware, 2022_11_17, ransomware, win_32, stop_crypt 18/41 (43%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs