Daily Malware Build - Jun 10, 2022

Malware Strikes (100)

Categories Ransomware: 39 Retail: 7 APT: 19 Financial: 35
Platforms Win32: 96 Document: 4
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-16101 SHA256: 150b4e2dec49846732d2b0b3315766f8123e54b2075bc58e4d92cd6d7d9afefb
MD5: 25db35d764b3b213727d9dbf146c54a3
SHA1: 1df025b0406b6e10d2410283ed2f8ac307d28c80
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 24/26 (92%)
M22-16102 SHA256: 7fb7b0348a7087bbe21709d099ae7cbbfaf85595e1fa8d9e3e499a3abc647451
MD5: 45ff6a9064082401d6577bbfe32b28b0
SHA1: 265bb329bf1699f9985285d2960ddcb0b9aab93f
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 34/42 (80%)
M22-16103 SHA256: 32b2002df5034652346016dc8ab008a1c7e54b7222a5c91125e7ea5b2729aa85
MD5: 63493bc0f3ebb8b9092bf016a9ac780a
SHA1: 04740f70eecc4fdc17d83f895c691920a2bdf97c
2022-06-09 CosmicDuke Win32 apt daily_malware, 2022_06_10, apt, win_32, cosmic_duke 24/26 (92%)
M22-16104 SHA256: 97bae5668ee2f12995503ab31e064dfd3ce67faaaf575ebf3b95c026d9fedab0
MD5: ae8dede3eb657d5e236d9ac583e9395b
SHA1: 21e451561a925260dac94b09ed100842c361254b
2022-06-09 SpyEye Document financial daily_malware, 2022_06_10, financial, document, spy_eye 13/26 (50%)
M22-16105 SHA256: 7f923f350df227ffa32b48e139978262d8a4ada153f11bce4bd4e74b886d4202
MD5: d9570778da3969289a5e7c87f1b17478
SHA1: 214d4a80bf83525d456a4fdd0219a3fad289e179
2022-06-09 StopCrypt Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, stop_crypt 30/42 (71%)
M22-16106 SHA256: 1d206f630a9beedb7469085521e2171ffcf8c2cbd243b525069b246c6d055e84
MD5: 3450c69d95cdb6f029e3f25ee8abadd7
SHA1: 359304682b071e8fa3deedba210d1cabddb76161
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 34/42 (80%)
M22-16107 SHA256: 6c2ab9e6e6ea0ce395a90964b7d661fd7f139fade58c47a1b2eb223c7aaeebb2
MD5: ae90fd329109c5b27f4d3149a4d9711a
SHA1: 065c0b1200c1105cf2c492151b4c57bedbb6f095
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 25/26 (96%)
M22-16108 SHA256: e2b8bb7cff79d84f1513134792d3c04ac65ea462f0e7ce9606c620ddc7d6c301
MD5: 9438a983004812a3a94b2e0ebfc24df0
SHA1: 26f3b88527a5a6b86998756555d69878940ee47c
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 11/42 (26%)
M22-16109 SHA256: ad6d55c065ee622f8e6170764db5ddd6cb8df37255b3ae7e01a1063c9cd27816
MD5: 564e186645ee7e494a648a162873ad49
SHA1: 4c16b9e12c3bb223a69d401166667532810aad47
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 33/42 (78%)
M22-1610a SHA256: 2ffa676b5277ecb6fcaa9276e66493025d40303271d794f7afb3ddaff106a847
MD5: d551ac13eb782e01a4cd8c0e29fdf5cb
SHA1: 097feec7499321db0e628d33a4d8ffd3b859b9dd
2022-06-09 Dino Win32 apt daily_malware, 2022_06_10, apt, win_32, dino 25/42 (59%)
M22-1610b SHA256: c0767e2afd359237c9553bab4a790097825450b5062d3ae90f3b9dec6120d8fd
MD5: 4b560d5290988bc36daa19694e13e0ba
SHA1: 55ca82c446ee8a0a26822211a5a37944dd1a57e6
2022-06-09 Emotet Document financial daily_malware, 2022_06_10, financial, document, emotet 21/42 (50%)
M22-1610c SHA256: 4deb7bdb7f998e55a1e8f5f60fa8ef337cec1b3f9e945fb2f3434c5e6c7373a7
MD5: 67c54dbb75310bb9f4fdc1559151fb8b
SHA1: 2d53342ca1f4631a3c664e2abd966d74ff8b51c1
2022-06-09 Magni Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, magni 7/42 (16%)
M22-1610d SHA256: 15482365bc0fb874d83ccbceefa8a4a17b186ad71ae9e9b2e9939eafe5e89f0f
MD5: 9463cd642204ccbf39bb69aaa56bf822
SHA1: 69f540cd04cc25064548b9d013096d2e7b31c382
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 34/42 (80%)
M22-1610e SHA256: b0b84b819bb3f7d64048a91f39724c981e33100f1b1530ecf8b728b3bc88070e
MD5: e2efcb420096e21e6d08dde162c2a8b3
SHA1: 1d6f8d91a9b9d55e2fd0f0dbf6dfd45b928db889
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 38/42 (90%)
M22-1610f SHA256: 11583453300e56a41b77437aabf46d988572cae07fd75997183c1db3f8b44ea3
MD5: 879c746f9b606e8e1c74879084c5ea65
SHA1: 9c44cdc6ac4da2b465fb671daee6a4f20f8b5d08
2022-06-09 Ramnit Document financial daily_malware, 2022_06_10, financial, document, ramnit 33/42 (78%)
M22-16110 SHA256: 439cb53d6209131e9f5e1ddf0cf22f39a985cde6537506e6461a9d08d20ee5e3
MD5: 84f5a71aded4abb9a51a71b0f12f57f2
SHA1: 321be9426af6541f26b088e443274104627ad21d
2022-06-09 Crypmodadv Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, crypmodadv 34/42 (80%)
M22-16111 SHA256: 06d7f97139235073418c253bd546bafb5d4d9f10ec0aa397d087abc83b9f9c74
MD5: 9f6437789d7919c2f41cfebe63990d57
SHA1: 82f2a479a810ea18d8e8518c210c8e66c6064c16
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 34/42 (80%)
M22-16112 SHA256: d06c9ac563eebe9dac68724099ba452e39bbe5e6f308e7138f07419b68bad94e
MD5: c2fc87ccfded33eafaa15c8898f55bf4
SHA1: 236b055caa96eadf9758ccfce52d324a0f72739e
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 38/42 (90%)
M22-16113 SHA256: 10b7adf5eab8fe51277676d13cb61364fa397958ae560584385fbcf91eb4e702
MD5: 8dd5ee1e4527468ce0043991fde7ca58
SHA1: 3351c1fa6c18161b400d0eedc02826c763ed4048
2022-06-09 StopCrypt Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, stop_crypt 29/42 (69%)
M22-16114 SHA256: f0479c48135591b2ece39d30cf873be6fd31623380d375e9427f8727a295026a
MD5: be3e25e063e6b8e5b39336b8b3fa437a
SHA1: 9ba8a099a27c4af487eecacc9ea1c05d98048ffb
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 34/42 (80%)
M22-16115 SHA256: 114bf126c9986725d8d4c47a6b13edd48b7503ac9004d4830c6cf4cecaf529d3
MD5: faeb00408f4d42335f89db61fa02db0d
SHA1: 2ac187fb7b814b56555fef91476d048f371940fd
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 23/26 (88%)
M22-16116 SHA256: c3ec28e1c2c8a88ae4aa66791e677d91ef955fb9b35ecdcf9b5690e38cae2f3d
MD5: b501110bb11542c534a6a0ae9c3e7bcf
SHA1: 345a68d08affefd1a17ff0e3bdf6871721b31f8d
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 39/42 (92%)
M22-16117 SHA256: a8908018a80c683d465918b6d0bad43460207d0ca1f68e3b8e114251ffb0ae6d
MD5: 187fe968fe75f84868ffc5cd205881b4
SHA1: e956918f34e6f32005fa658538dee0477906e0ea
2022-06-09 Shifu Win32 retail daily_malware, 2022_06_10, retail, win_32, shifu 34/42 (80%)
M22-16118 SHA256: cb63e0247a5de538567fc85e21dcbbc9ccfe3d6722d7938d7a04abbb211e06ea
MD5: 0ac68fdf1e76c3b6523427882785f4dc
SHA1: 4ff4fa309654aef9d3845f3e65b540b89d6a000c
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 35/42 (83%)
M22-16119 SHA256: 19239ccefc8cd0146750cbc1d6f33866622cc703c42b87d990c54693fac10937
MD5: 01f3fb54f30196a5d00b84a7030f872e
SHA1: b49b085474eddec409dfb05ab82d6e9f6504bc88
2022-06-09 Ramnit Document financial daily_malware, 2022_06_10, financial, document, ramnit 33/42 (78%)
M22-1611a SHA256: 074cccc03a542fcd7951fe142033be97fbce032cea4bfcc4857d1e8e17eb2fe0
MD5: 1930ece8de7cb4901c841f3c39f1b971
SHA1: 37c8b161af835890bbffefa09f8c9f590206dc85
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-1611b SHA256: ea9855371a2718a9a317466d43102d0a0b796be2d976ffa9da121724daa8cb62
MD5: 157c4590f2708dff2244c5da84faa8ee
SHA1: 5a818c9002f51bff9e7eda1a71355d85a46260d1
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 23/26 (88%)
M22-1611c SHA256: 6a07b0f3343c11ba069c7266fdb79445a50ef7951aade3c7b98c62e1d3c865b4
MD5: 6e090ec6afc6eedba60f889ecef260e1
SHA1: 3db2c24b261ab6eb8b514f1ff979673cd0b75417
2022-06-09 StopCrypt Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, stop_crypt 24/42 (57%)
M22-1611d SHA256: bdc7e2755e8e64929bb5ffcf120a857822987376ad99141c0639d41ac53ec9c0
MD5: 6bb1d87e26c665f8a9412e77e3e9325e
SHA1: 6c1065ee078928080ead20f1ac49f11865dc8071
2022-06-09 CosmicDuke Win32 apt daily_malware, 2022_06_10, apt, win_32, cosmic_duke 24/26 (92%)
M22-1611e SHA256: 9a8aad1385bcb6d058d0fd4cf92f90e8ff57b710c8e1578b27b2f56786981dfc
MD5: 0db50244e3f0034e7e12855921281fa7
SHA1: 02182978ae41043e0bcbf31896c99e4f2876bd69
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 15/26 (57%)
M22-1611f SHA256: 8307744be618403e2847ec3e5fe1e8dd27bbed871ecf580f941df9b3fe427b9f
MD5: fd339a9032420ef39189aaf506a32633
SHA1: 3e6def8ab470e223da4ebc4516a2a3945944ae8c
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-16120 SHA256: fcac397e002e270c72243f4f527271e3c4251c8f3572e9a603c7d65077cbd373
MD5: 6b2bbcbea5d3dbfb5dc4d384e9280d02
SHA1: 8c716cfe9b11c12b37e83fdfc62a38e5753dd862
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 38/42 (90%)
M22-16121 SHA256: 622a8c1df125afd7990b16be20231db66ee761b0ad56cdc053e40a712c80c994
MD5: 11c151fb165ab9ee9382bafac80fd08f
SHA1: 02de76175ced672ef34af46865cfe06bc66ac732
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 36/42 (85%)
M22-16122 SHA256: b48a70a06f825ffb7cd0571261701f43ec36f818b338d6017d26cf7f5df571cb
MD5: 294a4116f0801815cf72af799b0f131d
SHA1: 4291a108f775392a97bf00e8264200b8fc1cc12e
2022-06-09 Haperlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, haperlock 33/42 (78%)
M22-16123 SHA256: 90654eef9e9f3c083eed26393b67bd013988dd0903dca39fe37d1f97f391f393
MD5: d0890ca453093d567f3617b1b1127872
SHA1: 96735c84cdbf31c8e3c69029bf1dc54cbc503f54
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 38/42 (90%)
M22-16124 SHA256: 1d664be8ade30ed18ab3ca8ae8183b53c26a92037abd53458639b99efecd6f7a
MD5: ece35c51096fa640569a1a79011de7a7
SHA1: 02e89222a56f49c59eee6607565b28ea52ae898c
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 11/26 (42%)
M22-16125 SHA256: 49b0f99ff37f2ea0a25ed178d9790d734d885063049ee41decc86baf64a56d14
MD5: 87f53205b92f8cde43a1a4103043c895
SHA1: 4309152058c27d7fd8b7ff66e6b3a161d718b1bf
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-16126 SHA256: 3931058f3180ad75aeb4a402f2ef347ed31c8e5f47d0d84f92e5bd3a3245b066
MD5: 91e8d6ccda6e91129db38c4c118315d6
SHA1: 97cd67c08019807b269915df84438f741d1eaec8
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 38/42 (90%)
M22-16127 SHA256: 3b4d8047c2c8da250b881f52a4beb49f22b67559013a7ecaeafc3f96c67a8656
MD5: 831d1568af1ec63fce3106c91359c9d6
SHA1: 051cb243002c0f59599cbc49fc7cead484e82036
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 11/42 (26%)
M22-16128 SHA256: f27ff1c322e90970634a948b163e1db46efb1e3adb0903e2b8335ea85da5a202
MD5: 2bfeb261fdc99b4ab65b01eee405ed0f
SHA1: 4492c1ccad3dd1def791f655ab7a0e6e2ab57db2
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 38/42 (90%)
M22-16129 SHA256: 2ecb5350c06a2644ff08aab68453de1253b0f1c69c9847710d6ba8a50e5ce1c8
MD5: 675d2f10538a6d79c0fb5375aae16eb5
SHA1: b35bebd3eaacf2f9b0bedae3617876278cb94ca0
2022-06-09 Sakurel Win32 apt daily_malware, 2022_06_10, apt, win_32, sakurel 26/26 (100%)
M22-1612a SHA256: f3c120dde934043dcc7d34eef43e39174b4eafa5f579bcf932e07476ccb60e66
MD5: 2550ced7bbcafdd476add9ddb8d3df3e
SHA1: 0580809d90d8d9f9f2f23425c1d389512c3729e8
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 21/26 (80%)
M22-1612b SHA256: aebb1d4c319d94aadc55dc1ad7b82071350bc2ea9ee376ec1588623d8516f756
MD5: fbcb15b52be8338d5607cda0d2963b16
SHA1: 45ce0b5251811a88a7724775cadf5af9239457a4
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 26/26 (100%)
M22-1612c SHA256: d67836d8f0fb6777f958d2cc4c51caa2a59d3b5e113fda1198473cbe326145e3
MD5: 064fa1f3ae91ed20a48791003d47d2df
SHA1: b9d3d2021449d522d69247023d68342deeefb898
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 16/42 (38%)
M22-1612d SHA256: bcfd72d091ccd9d9f02af7294f24887d791660fb00504370fbef3d4dacc86bca
MD5: 354734c632c681c567f68ee849f0b1d7
SHA1: 0782ed53f5768324c8e76016ec7d67fa1bd2de09
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 35/42 (83%)
M22-1612e SHA256: e33f46e1f199e70ddf3503a0e4afe09d1add32113686cb2228424ef3c11bfcc7
MD5: ff49409f9097c3bf53d0a8788545ae6f
SHA1: 48b3b6f1e6af90ffb0b448dfdd49c6d27bfa8e74
2022-06-09 Gandcrab Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, gandcrab 35/42 (83%)
M22-1612f SHA256: a3ed68de7800c9930c1cc19f414fdcd6b32bd92bfcd24bc211627f0544a61297
MD5: 43677704d69032b909ea42344f1f05c5
SHA1: c524e2397723b7e12b09dd8c7aeb67c94d1336e1
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 38/42 (90%)
M22-16130 SHA256: bf2ee3828da121ad9e066c09be1d705ae41c96237de86e795e2d71135dff0fd4
MD5: 19e52c95e3038b54407e31923e85943b
SHA1: 0a178c1d8afcdbfff89e6084db3823672ff6b292
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 21/26 (80%)
M22-16131 SHA256: 0ab777987ddaac5212f4c7736abba70c8a49e00cb2e9b6fd98bcf24a315a1a72
MD5: 033d31f3610a0e93a1f878fc12ca1371
SHA1: 4a2b95261341bbbf0c155626d4f1256c6700f598
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 25/26 (96%)
M22-16132 SHA256: a58b4843b956d2fbef528520149c8d53405531d862b49032f97ec7e0eb731f0f
MD5: af30d56db2fff5709ec536949d54205f
SHA1: c857bc6ecf8db66a36979da1d0f13acc1c0637a6
2022-06-09 CosmicDuke Win32 apt daily_malware, 2022_06_10, apt, win_32, cosmic_duke 24/26 (92%)
M22-16133 SHA256: ad1c8410ae8d133b629d6f6a9d40357032bd007ceb192cc3262a73985b5ba332
MD5: 20f7e02eff85d81d770510d7f62a1f42
SHA1: 0b62e2cc4cc849a11675d158e8e4bcd73fe72d25
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 28/42 (66%)
M22-16134 SHA256: 2995688afd436926385d816ac12726dfdffe57418e97bbff8c4e722aab63839d
MD5: 7e732209bc647f852778b8a52aea309e
SHA1: 4e64b5a988ec0bc82ae1d028083390b1463b3e1a
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-16135 SHA256: 27594e3b32d8587c556ea42757dfaf4aec479dd36fbb66bbc266baf96194f55b
MD5: 16db562212e587d986ddb7209288d1ca
SHA1: d9b78b28043504b6944a0fc82a3654618006a6b9
2022-06-09 ZeGhost Win32 apt daily_malware, 2022_06_10, apt, win_32, ze_ghost 37/42 (88%)
M22-16136 SHA256: 905f339205e9b2b13cb82c2d0272f5c6dc58274d2a011d8c470ba7eba1a13900
MD5: 1a2f793fa492886d982ad3b177cf05f0
SHA1: 0df095b69626d10ea1e1c1df7498c431cae3f0d3
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 13/26 (50%)
M22-16137 SHA256: 5a8d1b6f4abeac13d22de2ed666234babf883ff9f874bb11b8a609f19ec18c4d
MD5: 5b419ebfc82b02068f463fcf933968ba
SHA1: 4e954663077093fa4f8277ea696f2fcfc3763023
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 24/26 (92%)
M22-16138 SHA256: b76f4539bf6f936f31fc9fc9cec108d7b5a7f45d3638b529bc31a9549f107888
MD5: 5eba23211da0ba26b2d2d3e6f0a329d5
SHA1: e50879f703d8bebdba48c9aea8e76dfd83a55d5c
2022-06-09 CosmicDuke Win32 apt daily_malware, 2022_06_10, apt, win_32, cosmic_duke 24/26 (92%)
M22-16139 SHA256: 10632760476219199895ae165777b1f019b8ea7e08835bd1aaa8ffec4df5bb12
MD5: 26470f999be836a050ea130ae8a4bb13
SHA1: 0e7894ac906ba9eba36da2fa0382ac1ec3c068e2
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 39/42 (92%)
M22-1613a SHA256: b8466a5abab4175854d2c90e9df38a49b0c26bd44827dd54b93743d5f10a9cbb
MD5: 435afb24d92a47a2ae55c8d89a439fbe
SHA1: 4eaef2ee1c5d95728f9010fb893a9a4366e0294d
2022-06-09 StopCrypt Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, stop_crypt 19/26 (73%)
M22-1613b SHA256: d68aad2f7d051034ad986d96f587eb3c1dec95b09c6176233f065e56b3cc4c0e
MD5: f8d49eb2ef06b3243adf885701c7bac8
SHA1: f02a0300f50faa0dd79eb071c81c42ef22086332
2022-06-09 CosmicDuke Win32 apt daily_malware, 2022_06_10, apt, win_32, cosmic_duke 24/26 (92%)
M22-1613c SHA256: e2d380e3afe4e63403513c37ac45511714cd4ec93a46418f31a6fb4f063146a7
MD5: dc40cf5f139d447ac9aae0c94d9cec2b
SHA1: 0fdde185cd97fe5a0f1436ad13629918ba58b505
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 16/26 (61%)
M22-1613d SHA256: c8b0683c42e05f2c240565ca414e40a174f572665e94d475f55a7b5bbf943ff6
MD5: 0554d413e7b160c891b0abdcbd48b68e
SHA1: 5371d4507c7c85e801ceaa0910cfbd7d212ceaed
2022-06-09 Gandcrab Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, gandcrab 5/42 (11%)
M22-1613e SHA256: b9095c9bd71447505acca97dca42fde6094254714667f2256e77a822fdfddb34
MD5: 2a14bba2cdc39fff172b1fa9d1ba72fc
SHA1: 1050ac43e69ada8a5c7484171bf032f2c8be9499
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 10/26 (38%)
M22-1613f SHA256: fd365a5235ba704b049ff3bfa3d78d0d2d0b3a2a393301eaa7b513d3f4479e04
MD5: 4b2c1dd191fed7ff366ab97c195bdb1a
SHA1: 5475d1faa1cea17245dab6195a33f0bea8fafcf5
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-16140 SHA256: 32e99fb48e74947af67cee1663f47b6eba04c16fe1c166a0f72d86ac89b320b3
MD5: 8e11a3403d2b77e6a3779691dcb6ec41
SHA1: 109f728d7b9f5b71eeb4ed4636b42926d26c61ec
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 36/42 (85%)
M22-16141 SHA256: e46e8fd8525bc8818d72b9bbb53cc8d7546fa89d54f724f9de84bcf3b2efdbf2
MD5: d2a26076e4188dd476306001aee0fd4a
SHA1: 57f78a80b8694b5ca3c31ecc024c273d6c6eecb3
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-16142 SHA256: 191ad696d5b47fcb1507143ee4b132cd8e33a4747a292062f69d64f6cb4938b4
MD5: a33f3bb68ba0c8a933aeb2cd43aab8db
SHA1: 124d8da8d042f107381b47335fbf0add6643f1cd
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 36/42 (85%)
M22-16143 SHA256: f997216700f24266e7e4879d8217302af33e1b53c61d8056e32a151e8d4ad740
MD5: ba95911b0401d4e0b36b84f20060ca99
SHA1: 588195a33bc5d70621979ef294a911d31e6a53ac
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 39/42 (92%)
M22-16144 SHA256: 66bba693f06fe38b386c0f966afba25b150d1ca58aafcab75d0da1f1f30ba700
MD5: 771410da6a36351eca40814d965c0408
SHA1: 14d92ccb9da236c4f447a360d75285e1b3311ce0
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 24/42 (57%)
M22-16145 SHA256: 032f904229e25c28b113df56a12ac9c5c284eb40f8cb3dbd914063d03ad90eba
MD5: 79875df2928853df3cc71cd33c09e94e
SHA1: 59900b5ed680aed5507a6491f1a28904fc20698e
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 11/42 (26%)
M22-16146 SHA256: 7a4cae7385a274f1353c504facbfb3d8c47a5b1a0f514085842d805027514746
MD5: 26bd8d881f42ae5dc13297094ab356e3
SHA1: 18261fc3e8a36ebedddc4b21666a166708d61b59
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 36/42 (85%)
M22-16147 SHA256: a4f5b3bc67b63b3bfd6b6cc909722b3f73f8b4bc4bbbdeb87387c1490fc85410
MD5: ea24410e4e5137c43976dfbb52dcc884
SHA1: 5be5452bf9a19900a8f4fda43e734ecc45d1d30a
2022-06-09 StopCrypt Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, stop_crypt 19/26 (73%)
M22-16148 SHA256: 5fa206db80e415be98fe2bb3de3039f3d0ec406a37e58486df77478fc3c03980
MD5: cf82421c2f2b1c0c4b4adedc42a9ed64
SHA1: 182a64fef165631f87c17ff8429e73e26a25b6db
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 35/42 (83%)
M22-16149 SHA256: 410def48ebf919269fa428fa9b9560ac537b4738a648412795a3dcbb28e3595a
MD5: 49a3b030fef7ddcd1ca8e4fa8033d676
SHA1: 5dffe00d907ccc2c88149fd9424f1065a43857da
2022-06-09 Magni Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, magni 7/42 (16%)
M22-1614a SHA256: 5a086fae0458a910f4d5a5f9c7e6969740513e26b86b0f3b8a3032d1a430caa8
MD5: 6f658b9957ca8453226138a1fb6ad5a0
SHA1: 1ab6e86325f5f74b39d3324ffabca170b1f2d4da
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 25/42 (59%)
M22-1614b SHA256: 36612369f104503d3f5318961e6f737ed68e7987afc9ce9d0b4ce2ab6af7b41f
MD5: 4654264b8cd5aebacc39dd16c2ff1eef
SHA1: 64759502972b46c32b14508bb433b7c4bc7cea61
2022-06-09 Haperlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, haperlock 37/42 (88%)
M22-1614c SHA256: fcaaf095508455fb286daebee09936b47d84816c5bb34ffb3ce4748657ee83ae
MD5: 00d381fceaaaea95d2d65c4f47cd4b37
SHA1: 1b5305a668d708d11ffd335c196fc6ee7edbc44e
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 39/42 (92%)
M22-1614d SHA256: c309ecb8d8586351b2e30dc51a76361942b0793a5c7befc310aff8bf4a3d8821
MD5: bdb28380d730b7c0a18f7808ab118153
SHA1: 672a736b030a2b18c0c3766176226ba0d62eb441
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 11/42 (26%)
M22-1614e SHA256: 5aa8254622d27ce7011b68401ea2c339f11c07efec89d518201316ffe0f8b635
MD5: 9b8ad27afc3ee43a9f73b207f252b8fb
SHA1: 1b80eb60266f872ed9e03edf6c0d67efbb8fbbae
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 18/26 (69%)
M22-1614f SHA256: 53b7cb543885fcd91fb42d0e438b3d4b86deaae31a20748715a3ecaddf2e7bf0
MD5: 3b1773e1827e9f3034802b48939877ad
SHA1: 6bafba25a936f5ca7dfa42d565c8b8cfad30b2b3
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 38/42 (90%)
M22-16150 SHA256: 4b7bfa56f6cb62c8d5ef8acff66993e9cb53fc309da0aa862368ebf98512da3d
MD5: 03eb2e3d43a3a8597b5c3ef9986fe628
SHA1: 230f13daf07f93c09252df3591897cb9f3af0cc4
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 10/26 (38%)
M22-16151 SHA256: 7812704325bf8181c44960b9edb55d5ed31815019ff49d21c6ab9d72d054f631
MD5: 7cbd5cf4d831525784afa1c9c7d8a2b7
SHA1: 77a12f634583a7bde64eba711b101afc166ab7e2
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 26/26 (100%)
M22-16152 SHA256: a295553c2b98081a748700b202045519a9fd8ed24a78061525293bd45f29e362
MD5: 25dace2a3280aacfce9c0d50c38529db
SHA1: 23ae9bd3c542776b81941661c569399d1a1ee7d6
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 18/26 (69%)
M22-16153 SHA256: cc98ced3ce14f07fc4062901906548f6640abc2ef861df63073d73a16d3011eb
MD5: 052bb2946d0018b075b9941407ba2dc8
SHA1: 7a17e5c2f54f96251b359f850765f51276d2cc70
2022-06-09 Gandcrab Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, gandcrab 24/26 (92%)
M22-16154 SHA256: ad1809682e61203ebd1a0f5f62d1cd31d1f57c87e581b1e122463dcc7fac80d1
MD5: 133145e902f04514f15c17c9e3009413
SHA1: 25c020b3307f1b3ae1d100e58cc690b2abf3723e
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 18/26 (69%)
M22-16155 SHA256: 8a9dcfef5506262a93ee5962940caaad00e2a1d2e39a5023f901f74383a7b5c2
MD5: ad10419a35918a3ea6ab25a790bbda12
SHA1: 7ae124c20bb5df8720b6470dd3b55b5eb741a81d
2022-06-09 StopCrypt Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, stop_crypt 18/42 (42%)
M22-16156 SHA256: 7b0a1df4fc0e49fbbcd0d8505534168e12f4780c9993f7a66cf86f9d89f64531
MD5: 5eeef717c37390edb485ec27e6daeb3d
SHA1: 269e12621b3b2f8e83c7b20c108dced381265990
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 15/26 (57%)
M22-16157 SHA256: 5a928a7ac5c214171e748134aeb80b4a31d0488c6c27b4d308ce3948709e4a07
MD5: fbf2a8d17f7295714b06c9fbb5998cc5
SHA1: 7d2c6fb2931d12756eb77fb82ac6a510bb0d27ad
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 38/42 (90%)
M22-16158 SHA256: e55fb936753e37dc1458d0ef80f171a1beaa7fc0f26e0646d49df3e62310d150
MD5: 1eb5a17713b93e6470dcdebca2b561b7
SHA1: 2a7066340ee2aa3eeb581b1539e47ef75a4c8efc
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 35/42 (83%)
M22-16159 SHA256: e89adca4c6b25ef5bd92112a5ed43206ce18fe3d8eb7695d16186ef7ec9b4c61
MD5: ef310fcc116ad296aa5292472397b383
SHA1: 843da32b13175f6fbb38a2be58987d43d00a2c93
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-1615a SHA256: 5b83097129adf7a8ce54bb60a2763ede4902520a347ba8b25f90cbd79fecc817
MD5: 4330f5c6058739543dbe04476064cf9e
SHA1: 2acf2cd76b0f01c5444bf6415ccbcb9010c0f2b2
2022-06-09 Ramnit Win32 financial daily_malware, 2022_06_10, financial, win_32, ramnit 26/26 (100%)
M22-1615b SHA256: 38b52a029402cc3d8e70ff27bb5314144857e1e58abb23433dcd033b190b0c4f
MD5: 68c82d0460c6f6dee5c1489d5cb39c84
SHA1: 84723d1c178734e5c459ad878be197092e2f997a
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-1615c SHA256: 9e0aac9959f0d40c4f0645a72e49f2acb2fec36e7353071fe470328015c37481
MD5: a4b29f559af267a8d279f9afaf54ced7
SHA1: 2b155a1ec13920d7c503dc91a5991b4bb28f1b28
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 12/42 (28%)
M22-1615d SHA256: 0cda39a402c837f3044c94e7ce61d63717390d4180a6c523c36287fc5bbfa3bb
MD5: fed4e5a041151ce5fa915282dcf1f3a2
SHA1: 8696cd58438d6c5a967b6eb05f59496fe79f4762
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 26/26 (100%)
M22-1615e SHA256: 50dee9fdce79c3889cad26bd023db6745b045a13f0bb529478a791039fb4ae1c
MD5: 5a14a24cf1e21dc35ff605a266cdee53
SHA1: 2bbbdaa79e489c7e6f3587257c7c7bac4e9b460e
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 18/26 (69%)
M22-1615f SHA256: 0046023a4542e9467df573b57b0935a507db30328636c99aa6b1493a0fd43aab
MD5: 162be781e4146a2fc183a4b61855f5f1
SHA1: 87523a067eef0ea30189666ab3de80cf9971d041
2022-06-09 Tedy Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, tedy 12/42 (28%)
M22-16160 SHA256: cd3394dd4ff3fe7ef0cac8063496d135fcc72c925147f71977b69c58416b3d8a
MD5: c5c35980a18c91c082392829cfa41eca
SHA1: 2c3ac1e14e62d41ab90a2c3fd7fb5d04832fe039
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 18/26 (69%)
M22-16161 SHA256: fb8d378edd86e4a710838ceb7b1f91a8745ce9cd65a07a27956affc887232a1a
MD5: 0e3bb713226d6d171424578b35e07997
SHA1: 8f57426f4d986d13886d586f4b85e5b9659b26b8
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 39/42 (92%)
M22-16162 SHA256: 4de9e6ec1a079906845f8ba72ea2708f191532ea6290390f2aec22abf34bb2a6
MD5: 25588e8b10bee849a17d41e94aa7f2f7
SHA1: 2dc54cc10642453a908c1e174268f6cc0f720984
2022-06-09 Zeus Win32 financial daily_malware, 2022_06_10, financial, win_32, zeus 21/26 (80%)
M22-16163 SHA256: f4c60c1a4ca53f138fa2e213d656c4a2528bccb06bb4c27d33c0956072b43b71
MD5: 6436b73c0e77cefa662f29269eec3471
SHA1: 94454a28272487be2c98c5ca80bd080c2441b438
2022-06-09 Virlock Win32 ransomware daily_malware, 2022_06_10, ransomware, win_32, virlock 25/26 (96%)
M22-16164 SHA256: 083cf799a58230bfec971f44e293f33a048345eaf3a81c3d6491c1d5b9600228
MD5: 9bec5c59e70eadcaf8c87e27a6a1ebf5
SHA1: 2e36f754ced6967b218e386fcd1a5db04502076f
2022-06-09 Emotet Win32 financial daily_malware, 2022_06_10, financial, win_32, emotet 10/26 (38%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs