Daily Malware Build - Jun 17, 2022

Malware Strikes (54)

Categories Financial: 15 Ransomware: 16 Retail: 8 APT: 15
Platforms Document: 3 Win32: 51
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-16801 SHA256: 6a57de2012281d1d81a1fe9c54a5fd603a3c493516089d1388aea3b76fbd0d1a
MD5: 8c0c62df55874e7898ffc3c939eb4e6d
SHA1: 9212c28aecacfa2237be12ed008e5452779db799
2022-06-16 Ramnit Document financial daily_malware, 2022_06_17, financial, document, ramnit 33/42 (78%)
M22-16802 SHA256: 8e85d15c03d5177e4724aea5677c393f95b43fd6a1743a9727da0c7dd226e8ef
MD5: 5d1a4a93b90de95af7f6d3fe8acb5a25
SHA1: 00a271dbd588b2934b2e464f26a175bcb1550f02
2022-06-16 Haperlock Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, haperlock 38/42 (90%)
M22-16803 SHA256: d8db7c54f943ff82a845e379d128c9798b5f692f1625dd894ff337b0f4d059dc
MD5: 9f05d36c2c3170ddd40dbaa52782d54a
SHA1: 388c01199f1a57f7815d51d0de69b8be8dd1806c
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 31/42 (73%)
M22-16804 SHA256: 4c3921e3595c41b3c69865d737e6fe37d7bcf3634014e0e531d4b405b834d5ca
MD5: ca0f7a424628c07bbf29b389493ff33f
SHA1: d8435ce3797cbb52690ca6da3becdf27c783ebfb
2022-06-16 Ramnit Document financial daily_malware, 2022_06_17, financial, document, ramnit 21/26 (80%)
M22-16805 SHA256: 15a088c780395ef7db3a85e58db8694ab22951de5906ed2f2c583a6c91e34595
MD5: 1ff277e3b76d73e0d002ab11f718ddea
SHA1: 019c1a3e534a6017fdaf85e6dfc21a5227857b7a
2022-06-16 TeslaCrypt Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, tesla_crypt 34/42 (80%)
M22-16806 SHA256: 6409cc9b546cc90e6b9ab11c47e227f515f9f5d5d59e841a3e62966641dcb23d
MD5: dcb4659556e08c15c2ef8a2bc43a0821
SHA1: 603927ebb5b838b0ae97bbddc4fa5c44c0a6ed3f
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 33/42 (78%)
M22-16807 SHA256: ab56f090c62eaa42e1fc49d7e9115605b34ea51434d6c0b06188c414046683b3
MD5: 9837bc56ab2d6d4f2461b0b045868f76
SHA1: 02aed81b163209f8f8dc61193877af2333b8c341
2022-06-16 CosmicDuke Win32 apt daily_malware, 2022_06_17, apt, win_32, cosmic_duke 25/26 (96%)
M22-16808 SHA256: fb01fccfdf68f5a610bdb5b23aa5da134ee55fd26760aa618dfe889112cba7b7
MD5: 48ccc4efa3cd2c2902d90976f4cb23af
SHA1: e735d363aada9f6dfa5dc94fb92f9fb4ff812f2e
2022-06-16 Ramnit Document financial daily_malware, 2022_06_17, financial, document, ramnit 25/42 (59%)
M22-16809 SHA256: 58d509e269dae452b1acb4cbbb3a5c37185b51c70fdaae5bc7c854fa4f24425f
MD5: 6ed46446bf19e3d0eab7efaf8fae7cc0
SHA1: 01afd4ab796abf3942beef8d71d736dc451e3c79
2022-06-16 Virlock Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, virlock 38/42 (90%)
M22-1680a SHA256: 0e90585d9eb16fb7cb4c6f902a5ed803fcb7f8d2dff38bab9c07ce301a7b641d
MD5: cb158bdff591d1d2f8021b764f1d226a
SHA1: 78e839f198b96fd489fba5f1bd721c825d383965
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 25/26 (96%)
M22-1680b SHA256: 7a56665482a9851f36a1dafc06c26671a56b9b34904b9406ee08e25a0e98ad01
MD5: dec1cd369790a66671b0f0205f62530f
SHA1: 079cfbfa0428a3f9a0aadd2940553228d0cbe760
2022-06-16 Sakurel Win32 apt daily_malware, 2022_06_17, apt, win_32, sakurel 26/26 (100%)
M22-1680c SHA256: f2877d3222962139114b4af69e1413c262ce4e9d4a68477c3c53beb07af5d49c
MD5: 784e9312398718af79542918ad51723b
SHA1: 01e993c57f2f1a7a0e1a060db2cf95d598c75687
2022-06-16 Virlock Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, virlock 39/42 (92%)
M22-1680d SHA256: 3f78146b7585e1c3e56d0721e79718380e7a7250beefe63b100fd9cc278a53a5
MD5: f4e578d2702135b9c120162b761bd4e5
SHA1: 7a77eec7947a7a0d9e127663a5bef391fa05a314
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 34/42 (80%)
M22-1680e SHA256: 87a43f6b9992e9fa2b0ed05628f2a43a194e49cfcb27555ada4c86c2dbc6caed
MD5: 6b0c95fb023af31a5369caa0fd4d7993
SHA1: 07ed74b1274e03c67bb3089618659b3c0633f304
2022-06-16 ZeGhost Win32 apt daily_malware, 2022_06_17, apt, win_32, ze_ghost 39/42 (92%)
M22-1680f SHA256: 03cf390f69a038895ac2ee6b026becf3c6651bb9277bd3ba0c921efdab11a00f
MD5: 77814276b4b20f68613bdfb48c65947b
SHA1: 003aab7018d9cc8589cacc2c69d668094f2e4db5
2022-06-16 Zeus Win32 financial daily_malware, 2022_06_17, financial, win_32, zeus 38/42 (90%)
M22-16810 SHA256: e8f0768ad5ddcc81977e20fabf88dee61ee8351553c79369e2d74fd0a2de2831
MD5: 803919a624b0b5108c490750b0ece823
SHA1: 0223790a56b8f43be0217a7cb13b03491936b142
2022-06-16 TeslaCrypt Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, tesla_crypt 36/42 (85%)
M22-16811 SHA256: 52118f696eed1b9eaf7b624833f8520d03a3399fd759afa999b2b9baf29ad156
MD5: 433c0abe316bbd32034e7125e69d1f04
SHA1: 8fa4b6e3d2ea0bb410eae2d34e9a6c445668d628
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 34/42 (80%)
M22-16812 SHA256: a30652fdd9c2066a3157e9f6d03ae9d16241fb60018d56423aef9b1645a257bf
MD5: 785e6c2e622a4b7ede1c28d8751ee10a
SHA1: 0c1d9ae07cdaebb3c1d454178514d19b633949a9
2022-06-16 Turnedup Win32 apt daily_malware, 2022_06_17, apt, win_32, turnedup 36/42 (85%)
M22-16813 SHA256: 3ad23b35dde749a09b8409141e0fdfb67b274535889a707f453af9619d4a2531
MD5: b5f4dd94a9a5687e72b819cf29b9667e
SHA1: 027a3dab4f009741b74a15ddf26f0ae9511f17a8
2022-06-16 TrickBot Win32 financial daily_malware, 2022_06_17, financial, win_32, trick_bot 36/42 (85%)
M22-16814 SHA256: 4ac51ba2aa1f26fa04538263929dafd2948b7d5fd7489c8e652d341c4443544a
MD5: a5e302c48cb40c263931d32ab46057fd
SHA1: 02f2ffc59e9e02c5092c0fea36dd3b460fbc09b8
2022-06-16 Crypmodadv Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, crypmodadv 33/42 (78%)
M22-16815 SHA256: 0fd84a8d3f955e65cbee27bcf9a875c8c9ea68442e7e045bdc6a46badbebea45
MD5: 88e44be7ff0c974528d12edfbe0557db
SHA1: a3565ac53aa56abc3481b934555a5cf448282ec3
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 34/42 (80%)
M22-16816 SHA256: f354004e96767afabba3aafc53debb325e56cd03caf3f1bc60cfb57df53b2f3b
MD5: 2f51544c0bd0ecfae47d1b3818c70990
SHA1: 16be3c385f5888e66beef766460bd1ef695fee46
2022-06-16 Sakurel Win32 apt daily_malware, 2022_06_17, apt, win_32, sakurel 35/42 (83%)
M22-16817 SHA256: a959c0b8f84c2f215e84ce909a2bb52bf14f5be2812ba5e468c4cbac6e32ec97
MD5: 9e82182a4aeb4a634d58da8573e0ea92
SHA1: 02bbb6e939dc37a3d18ae633f35d96081c053d96
2022-06-16 TrickBot Win32 financial daily_malware, 2022_06_17, financial, win_32, trick_bot 31/42 (73%)
M22-16818 SHA256: 652ebb2aa04348a115537c2adcbe2b698cdc79294563ed0e18df120f2dcb2e45
MD5: 776f15453fc51a25b55c81a10d76ee94
SHA1: 0394846af375d38322ce260c206bc2b6048dc536
2022-06-16 TeslaCrypt Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, tesla_crypt 36/42 (85%)
M22-16819 SHA256: 4a816620d6ca5be2e925fba5392ec4e14a692d41fd35e7c8f25639e2ab680acf
MD5: 425e54ccf4366751120e0fc2091d7e4c
SHA1: e701a4496083c4d359e6430cfd3c2a18183fb2e7
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 32/42 (76%)
M22-1681a SHA256: cb362306980cda78da6a78926dc3ff7f15f15c8087fa6a6bd98ec1b9d4ba0a99
MD5: bb5dba17e11269bd8d07236f06c4fde1
SHA1: 29dbc725779be6a65fa64a873b7d8c2ba3b2b545
2022-06-16 ZeGhost Win32 apt daily_malware, 2022_06_17, apt, win_32, ze_ghost 18/42 (42%)
M22-1681b SHA256: a2c5be1b1f4452fa27b7a84f8cb0ff6f88c142377124e17250833ba553d9cbc1
MD5: 0bb5155aa2338d0a2567c4c4b865d303
SHA1: 03c34113625aeeb9bd65353fc0ebcd28ddf7d54e
2022-06-16 TrickBot Win32 financial daily_malware, 2022_06_17, financial, win_32, trick_bot 36/42 (85%)
M22-1681c SHA256: 2021307d271582dcf166f634934fb80e71ef124b6039f05c59aa17e00736a7f1
MD5: 2d640ddf58c99b28202f994cb5d8d139
SHA1: 03cd4811009a087273aff5a6bb1f54ee2ee907a4
2022-06-16 Virlock Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, virlock 39/42 (92%)
M22-1681d SHA256: 98bbb4e9ef4ed73ce6f0b6a73199af9401e722b5729b366788aa71f4ccfd5798
MD5: 9b9c983133d2dc5929fd35bea5ccd6d3
SHA1: f050eee4f60a81ca75afa86654fde5b81595fa23
2022-06-16 Shifu Win32 retail daily_malware, 2022_06_17, retail, win_32, shifu 33/42 (78%)
M22-1681e SHA256: 3f2560bec5281efd76e05bc27ebfe76378ec6f50bcad93808b76e2e40cef0bae
MD5: def44a457e7aec437b9aaf9edab6af00
SHA1: 310673bc31600be9eb0a5cb249135df133751eac
2022-06-16 Sakurel Win32 apt daily_malware, 2022_06_17, apt, win_32, sakurel 24/26 (92%)
M22-1681f SHA256: 00b54b76ab0c315c20a3267b99b5469b9a0db5bf8f2b98fc944917bed2761ee3
MD5: bf908d84da94bb1d7c12332dd2afa069
SHA1: 03d4394aa92ce5435dc264e500cd3e3b919280f3
2022-06-16 Zeus Win32 financial daily_malware, 2022_06_17, financial, win_32, zeus 25/26 (96%)
M22-16820 SHA256: 4cf3ea41509d8d3dafd49816634e405f3421afd4d32841d8fa2efd8c8431bacb
MD5: 76d904d9b2fbae12b787b752961a8413
SHA1: 04802bdba01939a6a7b0b826b1addf867511287d
2022-06-16 Virlock Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, virlock 38/42 (90%)
M22-16821 SHA256: c52c64609c4a1546d0694c1598c3c3654c567996d67be7899f6903c9539ad582
MD5: ae42da04bf0155efc9c99ccbfab12c84
SHA1: 3cd0cb8ba5495d1ae65f1c76399d218398c094da
2022-06-16 Turnedup Win32 apt daily_malware, 2022_06_17, apt, win_32, turnedup 25/26 (96%)
M22-16822 SHA256: 7ed9947dcf95f5f7573e70f115a6cb199a8afbaf045f2dedc393a3b6da2f25e0
MD5: ae520f19ea2d21c9cc81d7e0cc07d499
SHA1: 0543cf3a22903d14ee43e2a2303da6365e02cb6f
2022-06-16 TrickBot Win32 financial daily_malware, 2022_06_17, financial, win_32, trick_bot 31/42 (73%)
M22-16823 SHA256: f2a27cb100a5e9be4f5362898ed4136697a2802be868b1a88449120114476980
MD5: 6bf086a293f02b8fe7c596fcdb5e45d0
SHA1: 04e52b30f2d6c31528b77ec6f3e40508ae1a80ec
2022-06-16 Virlock Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, virlock 38/42 (90%)
M22-16824 SHA256: f998cc8a70999e4e6738354a14a2e56835a6f467822fcab97019e76cfec216aa
MD5: aa1f9b46d39e2fe7855a436f64ec57b3
SHA1: 4855dc7035b2a2bb71dbe44ec23745b0ca5285be
2022-06-16 Disttrack Win32 apt daily_malware, 2022_06_17, apt, win_32, disttrack 25/26 (96%)
M22-16825 SHA256: 965a29e7dd078b147b9170bcdf8ac2ddc9cb5ad81e131edbc4c27350d33415ab
MD5: bd73b8fe98a760cb4140077039f6c1b6
SHA1: 06a7218bba8b5fc99c497aee38488020232ca984
2022-06-16 Zeus Win32 financial daily_malware, 2022_06_17, financial, win_32, zeus 24/26 (92%)
M22-16826 SHA256: 8b9e54c5bffdcbcc0ba6fbf5e720c9e0fefb2e0d39bd5bf8967996a8d1f4ec03
MD5: c4db1945a79105c9aa99ad0e24ae0484
SHA1: 05040ee74f25b92ea72f52887844fa7ae5f5c960
2022-06-16 TeslaCrypt Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, tesla_crypt 36/42 (85%)
M22-16827 SHA256: 2390adbda0cfab565378fafe2f8e4a3ff7b45f1bf02e24627c55a0e49223abf3
MD5: 6c99ce446c5586491c3a1c635687aa04
SHA1: 498431ec01a08787c51e2245730f45d8890e88a4
2022-06-16 Sakurel Win32 apt daily_malware, 2022_06_17, apt, win_32, sakurel 39/42 (92%)
M22-16828 SHA256: e55dfbee94f3b65ae4ebabd566482ed3d6a5756d4d1702f8700318810b0309c6
MD5: 64ccabafe44b0c8f343d569c4dcca899
SHA1: 06fb287f6a149cd27d3eda3dd967c79aae484673
2022-06-16 TrickBot Win32 financial daily_malware, 2022_06_17, financial, win_32, trick_bot 31/42 (73%)
M22-16829 SHA256: cbaf188e0507240f3769eb5797ca7351c6d6fa84b8dde98dc9ee69fba383134c
MD5: ae3d6f967f86da060c4853ad90a1ee44
SHA1: 069991dab3c4359bb4b9c7dcbb2dd8a955e348a6
2022-06-16 Cryptodefense Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, cryptodefense 26/26 (100%)
M22-1682a SHA256: 428533ac712a46747ecead395c7578c74caa0bb5800ff8447a5eb958b06370f4
MD5: 0c1ee8dc210ea158ec4332552602fa84
SHA1: 51ccbcfaabeed8cd8084de02573816b22909830f
2022-06-16 CosmicDuke Win32 apt daily_malware, 2022_06_17, apt, win_32, cosmic_duke 23/26 (88%)
M22-1682b SHA256: 22471fa18952149ad3a4831b3c6f589127dfc1af3632c7fb0fa4967afc031701
MD5: d45e50dde2d64eee4403aad592164f42
SHA1: 07649ec43e16dd813037fbf486a5c8ad3ebed303
2022-06-16 Dridex Win32 financial daily_malware, 2022_06_17, financial, win_32, dridex 33/42 (78%)
M22-1682c SHA256: dd796802951ea157041f8eff80c3fe9cd0b16814dd286a3dd85af037a5dbf5ec
MD5: 34423e9dc5b9af2d0c1d4c362803cc18
SHA1: 06faded32974d0be1bf394ff2f207cd516764ce5
2022-06-16 Gandcrab Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, gandcrab 33/42 (78%)
M22-1682d SHA256: 92b147ea670cb633f96ee158f102d9304ac82ff486163980f1506f1c2187802b
MD5: 089f8a591b3a68b5d4ddeb8c64d3ed3b
SHA1: 541c34208406bfd0c1ff94096d9f3d55434b3308
2022-06-16 Sakurel Win32 apt daily_malware, 2022_06_17, apt, win_32, sakurel 34/42 (80%)
M22-1682e SHA256: 76dfdf36f6f5f7c3e68fc3e1aab8b586f92f635fd8af63f3bc588324055b4ab3
MD5: ca06b0ac7ac8c7d7e79245850ff4eff1
SHA1: 07b1e7a731dce683b75a011aab56e82428685eaa
2022-06-16 Zeus Win32 financial daily_malware, 2022_06_17, financial, win_32, zeus 24/26 (92%)
M22-1682f SHA256: bac212374bf5c21403a0e166d547ff343c85a5fbbfc2fbf2870e2c8871babb2f
MD5: 14033abcb43e0b65eb89cfbeb26f4941
SHA1: 07a069b51582daca5e30a53b71fed9a51acac99e
2022-06-16 TeslaCrypt Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, tesla_crypt 36/42 (85%)
M22-16830 SHA256: fd53418b35bdaf69f41cfc70bd15be52fd8fcde04726d313efae04e195d1e43c
MD5: 053d9b49bcce4e6ba384a3ee61662e04
SHA1: 54fd72230c02603a6c0773edce4c05d35a4e4ae2
2022-06-16 ZeGhost Win32 apt daily_malware, 2022_06_17, apt, win_32, ze_ghost 34/42 (80%)
M22-16831 SHA256: 7c9e68d967763b19e8c1f3cc068f42b3fa32cc81fa1917e93e1c384026491925
MD5: 350368b99810aa654c024fc92b4e0014
SHA1: 07d7746826125dbb24b9eee72ab523c18708364b
2022-06-16 TrickBot Win32 financial daily_malware, 2022_06_17, financial, win_32, trick_bot 31/42 (73%)
M22-16832 SHA256: 2eff03ef1143fa6d20ff1664b36a44ea122f3df22fa73df5f997f45df6c8de6b
MD5: 525c48d675e52a1bc676db4340196405
SHA1: 099ca58beb9871eb906c57865d135c9d5e8edbeb
2022-06-16 Somhoveran Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, somhoveran 31/42 (73%)
M22-16833 SHA256: 0a14ee208bfab1fd5f47c6d92073f564677b2680e61b32c7f394a36e3ed364f3
MD5: d1b408a3ea225da71b18c08a698cdcf7
SHA1: 589b76d40f6f53ede1c457d4a404923cecc89757
2022-06-16 Turnedup Win32 apt daily_malware, 2022_06_17, apt, win_32, turnedup 39/42 (92%)
M22-16834 SHA256: 2f6db03c5b591fc4a2622f4c01934c0048eb330f02de9059a5e2849af1657a02
MD5: 2fe97c733f321f5dcab39e6217b410df
SHA1: 0ae6345171d0c6d3bd4bb379de5d92d5790bd7ab
2022-06-16 Zeus Win32 financial daily_malware, 2022_06_17, financial, win_32, zeus 24/26 (92%)
M22-16835 SHA256: efbd81882bdd00683f7d2229f11bf6088079e30ee7409177701096d19f999715
MD5: c6b2d39fece25bcbfc98b2374974024c
SHA1: 09a8d5bfbb5cd3d2c2bb339c57b473362ae438cd
2022-06-16 StopCrypt Win32 ransomware daily_malware, 2022_06_17, ransomware, win_32, stop_crypt 28/42 (66%)
M22-16836 SHA256: e63730809f9f264b317f5684074eed13b994511e4e5f53ddcf7bb64db2093e9b
MD5: d08136f43872139fb5a966b701018153
SHA1: 6df9ba43a4825d819f3ba2e82bacc8fb5ea0f43b
2022-06-16 ZeGhost Win32 apt daily_malware, 2022_06_17, apt, win_32, ze_ghost 38/42 (90%)

54/54 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs