Daily Malware Build - Jun 03, 2022

Malware Strikes (100)

Categories Ransomware: 40 Retail: 9 APT: 23 Financial: 28
Platforms Document: 3 Android: 1 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M22-15401 SHA256: c02cab6eb2b4b2a9006bc4545c5c3739fc14772d62c3647477b785e883f607db
MD5: 10e18e511a5b11a9ab7828fe873f6d6d
SHA1: 324762ee8f60f2eb4415de20f71a3fefc7525372
2022-06-02 Virlock Document ransomware daily_malware, 2022_06_03, ransomware, document, virlock 20/42 (47%)
M22-15402 SHA256: f3441fef491ee972863ffffe632d203f2d43360f1a1c18ed7fbfef1bba2dd3fb
MD5: 9a55cb6befdba77e5a8c135a67529818
SHA1: c47a2ad559a52bafeb30d6689a6e376701b41138
2022-06-02 Rkor Android ransomware daily_malware, 2022_06_03, ransomware, android, rkor 3/42 (7%)
M22-15403 SHA256: 77402a751f1ddfd00fe83c415ee65c95db5bc8c4383afc101cd2acebfcc83b6f
MD5: 93e1bfe4ca2e1b74812448a83be8a843
SHA1: 00bfc57ce8cd39ca6b0c919319222badd5b4d531
2022-06-02 Lyposit Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, lyposit 30/42 (71%)
M22-15404 SHA256: 1b349b68841907ee055094feffecb0bb422b47c83fe695636ba78d3475be48d8
MD5: bbc57905fcb902de1c1960bffd6d4cdc
SHA1: 07b1c451e407420659b3101b353909da5d280721
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 24/42 (57%)
M22-15405 SHA256: c07f779508e5a42cc7ebe1ff47aa2bbff43bece890a0332404be56eb89f22ddc
MD5: be4c9741013fc2531c312bd84c6fe789
SHA1: 0517fe2b7663c1c859de919072ca0c24ac48b50a
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 17/42 (40%)
M22-15406 SHA256: e55ffed3cc12b21f5885306b451ebe75c875d99216a7a1cf79aa270f5d95f83d
MD5: d331d550fb14e4bf53185561c65399f0
SHA1: 66156706c497b5cccfa356aea98473e4b36adc96
2022-06-02 Virlock Document ransomware daily_malware, 2022_06_03, ransomware, document, virlock 15/26 (57%)
M22-15407 SHA256: d16fa7c92d4387b223cd28c65cfcecff482b7b0e9fcf827b6c8eb5cfae553188
MD5: de4ea6e96d4d3c946e8b973f68759a27
SHA1: 00c9abe7c8c8808b6465f150bdfdf5a4057bfadc
2022-06-02 Lyposit Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, lyposit 29/42 (69%)
M22-15408 SHA256: 156d5927c1e6ea7457d3c51fc6194c3cb099e5f3883618504e08217082f4a057
MD5: 65fdae080ecceba3d2ad0d5c6308437a
SHA1: 163deb01b915526348214af1ee0508c860ec2859
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 34/42 (80%)
M22-15409 SHA256: 1661b134ed97e53811c5f3c8344a7be06d6869711d14f7923e4ea3637653da34
MD5: 656da45eeb67987ffb811bc12e9dde60
SHA1: 06e2ee4f3256d9681716c8981bc6d7af14337d2e
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 39/42 (92%)
M22-1540a SHA256: 6bdbdb64cfd131dd522efcea50650f2b14849f032112355915fc685e5f5b1f8b
MD5: d388eaf6ece1f86ba5e7b24f138a0b4e
SHA1: 01a2f51452f5e405683488e13e9ee2778172f8ec
2022-06-02 Lyposit Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, lyposit 23/26 (88%)
M22-1540b SHA256: 007fafbb26a0ac71357861e1cf0b271a8a54171730dee2adec552b9ac83fe2a5
MD5: 989f579c15ee9dd82c59e930cd84cb88
SHA1: 16bc29c694b1414d09c255941853c5dff1bac970
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 26/26 (100%)
M22-1540c SHA256: 8418695a46f3836c76bab99722453779b9a2e5499d4e3392fa43cb44412e0da4
MD5: da85f84bea6626749073aae4bf276db2
SHA1: 23f66a4f5fcea8267a1a08e594926f79c8adaf74
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 24/26 (92%)
M22-1540d SHA256: 23106ea20baac59ab5309adc9eed30bbcc98ec3e676ad7dd70944f4605a4ceb1
MD5: b965950513bd040315938689823a1e58
SHA1: 02e365854cc68a38e225282efeee4c4a7e408e77
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 28/42 (66%)
M22-1540e SHA256: 79c5f20bfff33ff020adea83ff2b0b3ee7aebb7a9e698eda6ba847c0f1a07458
MD5: 21eaeccea20aa0617e4ec53b1392a968
SHA1: 83a47e29946972b3ed6a9be053cf72ef1b51258e
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 25/26 (96%)
M22-1540f SHA256: 15cd7230b2f2494525f6ae027b52994f3bc67a3ac193d987d2618cc7f25ddf32
MD5: aa26ebf9c59318ebb899b046ea787c0a
SHA1: 24b550768cef78968af439acbf8bb227eab75c83
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 39/42 (92%)
M22-15410 SHA256: 370d289b8d3940732a063aff6ea1d1d438c8e57892f1e31c1661ecd9f0adb505
MD5: cb5d1da9910bef8ada9c2d3656d43563
SHA1: 0335730654148e247d96728f3e919e5db3fa6117
2022-06-02 Cryptodefense Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, cryptodefense 25/26 (96%)
M22-15411 SHA256: 075b9fcf04bb98f037423cfb771ca3e0f5fa6fb735891220f48f21a225d305f6
MD5: c4716e5fa78cafc9999223482861ac67
SHA1: 9b3493cee264f42f74e956358ab2ba2132271e63
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 25/26 (96%)
M22-15412 SHA256: f11ba679f1222cb1f0104c684dfccde4e823f6e4dae1bc159cb3ffca30f9b9bd
MD5: 8f69de4d0d31865651e192b55bccc72c
SHA1: 3865bb33e784994d88e0356e22d23f288e94462c
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 24/26 (92%)
M22-15413 SHA256: fec195f9484edafb9fa40524ede9f36ae4943e26b0124b4e9e91f58011b34b31
MD5: ef434c5084210b83937f6a234d5d19dd
SHA1: 0532c65473b28556be5a6466ead5d33c8d708fb9
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 18/26 (69%)
M22-15414 SHA256: e7d252bcac7b6b02574913bf5d75de5d4a3fe71cf5b1be58b4417a7b26fef5c3
MD5: f4cc634a82396665cfbfb24a832d2551
SHA1: ae6dc6cfc3b5b47640547809ded342c407804212
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 39/42 (92%)
M22-15415 SHA256: 32a86f4bf8ec243d51a77c9b495b1f574f11b25501abbdf7cf4c8cb0eeb79d02
MD5: 869953b63ef2d117d332bb408230cdea
SHA1: 43e4f707e28ae8e96cbddf88ef424354aa519b7c
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 39/42 (92%)
M22-15416 SHA256: e5f59c61f4088aa8a22e4171c984b465ad290fda955f24b52fa6819df409157b
MD5: 7dd4aa0b9bfe9262be4ffe129fb624a1
SHA1: 79c51ac18be7ce04113e7a54f6e4b40da0fe8f2e
2022-06-02 Ramnit Document financial daily_malware, 2022_06_03, financial, document, ramnit 31/42 (73%)
M22-15417 SHA256: d4a6e697e3d2dbe8e200c9e91ae37a97a139eae9c22f2fc0aab095e860651058
MD5: 41f775712b39ef4e5ae69ebefa00e20b
SHA1: 0604f0cbd0f93c962a18f94069e099a407f0625f
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 21/26 (80%)
M22-15418 SHA256: 2fc441231316d2de47f1b04c58bcf4b5a92862c60157544429e43125c70b748c
MD5: a43ad5a1138b927157ade00fa6a27a8a
SHA1: afc7889f77262a0b29e3e8fc70077f412013a4dd
2022-06-02 Poseidon Win32 retail daily_malware, 2022_06_03, retail, win_32, poseidon 18/42 (42%)
M22-15419 SHA256: de82068f8155d4dce4a95a0f94b1d694643b014748521b6f9436397b25e2ff14
MD5: 2945405ecb88714588c0f2cde62db912
SHA1: 4794666dc55178365e70d652b51116a5458801a9
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 37/42 (88%)
M22-1541a SHA256: fe8c4b56ca6c5468d0572291003c74c6acabd5ea9fc00fd5d0021d23cc3c9e21
MD5: 1bc0ab80b3a81704679566d48118e498
SHA1: 0867cd1232d24e1ff82c8a746fd5d3baef7db952
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 35/42 (83%)
M22-1541b SHA256: 759ede428dee2f691f14658b2f73fb46751fd74d9fbe3d31a4b2dea2e1a354a6
MD5: b75620855e1e0b8b505778ca3ba981c4
SHA1: c76ac4f53da3d52630f54c538418ccc5ac5d4c35
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 25/26 (96%)
M22-1541c SHA256: fa376be3ceb820921a9bd57b27023b8ad6fea83b49eb98d91443e18f151f8839
MD5: adc2c164daf1a9b50c515c1d605e98c0
SHA1: 5541f9efc1fc5373bee383648311b557735d39c7
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 35/42 (83%)
M22-1541d SHA256: 3deafd6ea6086c87a0a72f836f8ed4a2c516fa1d1c9ecb0da95a3f7de24c9c18
MD5: ed93c3e451d9e31ddf8bd68b002d61d9
SHA1: 0959cd62ed37e20a332dd9e90098589d71ffd6be
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 28/42 (66%)
M22-1541e SHA256: d9be9de959cdb0572f429aa4b8710345a7324e5f0dba720dadba0b7ddf42dbfe
MD5: e329329966a6215e4e3927dbd5968257
SHA1: f339980e93f97ba440a9d1acd7161dc576877591
2022-06-02 Shifu Win32 retail daily_malware, 2022_06_03, retail, win_32, shifu 34/42 (80%)
M22-1541f SHA256: c2d9480996ae373d17960e9daa62a75102d3f430669a8fc0fbc5b62654194f25
MD5: f52f0cd5f0b6e42cdbb3d582bf1d4552
SHA1: 554bdc61e4d0f04a30fcfaca2bc9792da54f28da
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 24/26 (92%)
M22-15420 SHA256: d38d798ea89554e13e812bee6de9b1aa773b850849c8a6b4a8367e91ab5543ed
MD5: d3115b2a0ff6a46707c5afcfac28200a
SHA1: 0a7fdc3e51a72b08775a2db9b009fd8b3f19fcfa
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 22/26 (84%)
M22-15421 SHA256: 6ba3aefedcf19b62c46270cdb42290cb36d8fffc9ba4b7d228a9cd9c2fd0e86f
MD5: 357efe20a3f8c5797b69577784c05c7f
SHA1: 6316163e31cb27adc9dae58e14c3450785ff271f
2022-06-02 CosmicDuke Win32 apt daily_malware, 2022_06_03, apt, win_32, cosmic_duke 25/26 (96%)
M22-15422 SHA256: db6dd0478345d7d712dc06926cba92abeb359e432c5b74562a1df363c6b46ef7
MD5: a487f2343c1df05d9d40cdd91c59c3f1
SHA1: 001043350c94ce551f048a201a1b507c2996ab24
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 26/26 (100%)
M22-15423 SHA256: ccf3185201d7b6451756bcc2b4791acd27bcb22e1d7beb9b99398bde4808f113
MD5: 51549ad747d18d413ea1388fbedead00
SHA1: 0a88b1fbb014afe3fc6e1457b5886bb57eec3b19
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 18/26 (69%)
M22-15424 SHA256: 41f4e878357a080b1bdb78cfa2285ab0ddbcdcd30c26487008b1e094c7ee088f
MD5: 892ff8eba69d5ca2dff6741b231f5b7f
SHA1: 6a79a985d6ed575872a3e2756543f8c07b08183e
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 22/42 (52%)
M22-15425 SHA256: a11fc680e90c98529da441d507f6ef5f7d6817ffbba85cf20a7366e38e57c083
MD5: d5a9a508152e7f3afb71a024ada7f5d9
SHA1: 00b9fecac09ae3e7a2c35fc22500b176e8c736ff
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 38/42 (90%)
M22-15426 SHA256: 58ad1df772d2539fe98c6a98a09f5e33fcc64118cfbeea4c85d0b80b84a747e9
MD5: 0d3f82a3411dbd7fcc5cb717190ebae7
SHA1: 0bcebbadb809a82340cd4e0673d4749c47d51add
2022-06-02 Crypmodadv Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, crypmodadv 34/42 (80%)
M22-15427 SHA256: a5dd59977f7d198947fceb047e6918ea08850fd38f55d4cc6068c8d66dbaa8e2
MD5: ade18b44b5d62aa6f51f7969b22b8552
SHA1: 7264f9f57cad7ad7a0a5d4bbf9fd69a75d7353a0
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 31/42 (73%)
M22-15428 SHA256: 33f1757cd0bd9bde01410c9f1b8a4549e8f86e3838234081cce2d20b85691015
MD5: db0d85464c4b00ed22f80cb0cdd6ef7c
SHA1: 0156b00c2764976bf72849b1caf94359fedf2a8d
2022-06-02 Carberp Win32 financial daily_malware, 2022_06_03, financial, win_32, carberp 24/26 (92%)
M22-15429 SHA256: 02ab106465a02b327c1d5acad15d7faa3da36fed7389c4a5f596e484172930f8
MD5: d944a9d24ece5fa24035acd5e61564b2
SHA1: 0d54717afac0c684ef596519b4933bb48a4f7db6
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 24/26 (92%)
M22-1542a SHA256: aa0d01d79eca6dbc1cfe36b8064f90e4aa87a3a8fc50f35613f59679d1586a15
MD5: 1b8a3a6b08f776a7cab7d1cc63c98a33
SHA1: 7474bc76d98ed230b69aba583f39078fd00ee5d5
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 22/26 (84%)
M22-1542b SHA256: c723dcc21b458e7d1b9c7c91dbcd5dd16aecd09540f1489665f2f57558764224
MD5: 9bdacc26e23c30d075fcfa69fb4ddbf2
SHA1: 01a599184f14906b78a54aa1e5a950592ee5c9f7
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 20/42 (47%)
M22-1542c SHA256: 95801f769d2295cd9e92bc74329eb7dfc542425ced5f19421449e5b4d6c945bc
MD5: 4298738a85177aedc8614af26c3decf6
SHA1: 0d72a01b30d69149d427eb366b7c2d35af67fd6f
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 18/26 (69%)
M22-1542d SHA256: 88b9a7771e92bdb32d135d5a8b6868594d3a0e627648aaf05af4b086cef6962a
MD5: 6bc2635fd01ad0226f9b9b458f9b6bf8
SHA1: 74ccf988d787ad7fbdd7d1d8a6002b6171b138c2
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 24/26 (92%)
M22-1542e SHA256: 84b29686127ea3d80864edf0267ac0f41639e7dbdd284ef23f7b1a4588a4708b
MD5: 6ee64649f5faff44481cbe1b3acc82ac
SHA1: 01be224da433a5bdd54849b68e809cb57c8903b7
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 20/42 (47%)
M22-1542f SHA256: c0f9cc3619ace75d706fba876cbe590ac21dd7af5053b0eb40e695662c4c755d
MD5: 16b4bc96180875f5a55777b6e5843025
SHA1: 0e20f56f7684734cb6be9e9ca8d26348db9f5912
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 32/42 (76%)
M22-15430 SHA256: a746b0cb72b0d6ff8d87815c92eda36088bfbf8205a3b9542454856f6eaedd5d
MD5: d916bd212e41a849a2df883d7fcd79a7
SHA1: 77c0f7c2ba8e36d67949a174aefd420e77887a28
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 32/42 (76%)
M22-15431 SHA256: 9212735659732117159ba4bfa91ef7ff96df0083dd9f98022c3e53881294f7a3
MD5: 52def7dcd8dc1cec3ec0d4954e96cb20
SHA1: 02ca0171d35486dd5be5fb1703141ff888844eba
2022-06-02 Ramnit Win32 financial daily_malware, 2022_06_03, financial, win_32, ramnit 26/26 (100%)
M22-15432 SHA256: 9756d39d164e7cb2fe1d2d41e30663f186aaecb53845e2fd4e978db48ea67a6b
MD5: 53f8468649b8eb10d2d0672834f771ea
SHA1: 0e57470085f9c160f72a26d7cb694e7e7b199a0d
2022-06-02 Crypmodadv Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, crypmodadv 34/42 (80%)
M22-15433 SHA256: aa1328a580074c951f18541fdca9cbf3be387954989d56da122c7daf24270a10
MD5: 5d31d04e859acc8b540ae5cca4acb100
SHA1: 80ba8e25ecd8dc830103d577915c33e2318ff726
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 25/42 (59%)
M22-15434 SHA256: 4dbe4cf86b9b7efe3d6cea97a53f4d71aff6769f2a6093991d0296d00279a51c
MD5: 118460f1d2643ae3c73affc7244f6ea7
SHA1: 03abd8369dda23f724f9082dbeceeee5e0a03630
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 32/42 (76%)
M22-15435 SHA256: e00b29d2c4e0e41719c174c134b5b1528011bb1b92e0c88b9bf59ba886ae6f81
MD5: fbb2e99d2c6bf384a464d33a20364e8e
SHA1: 0f5d96ecb8f0bad52fe0a3debb01c4f7fe20ee84
2022-06-02 Crypmodadv Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, crypmodadv 34/42 (80%)
M22-15436 SHA256: d141d796f2b9693f4c81c0e6d273915e0488c62bfdf3c9155d40fd3b7e318842
MD5: f2d582417839355dc7543086842624e7
SHA1: 8fa0fe3df781690fb7160ed8860cf95638debd56
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 24/42 (57%)
M22-15437 SHA256: c6e9abcb651d9bf05cb7ec6ab20e8d2d29618c166eb2d68d2ee5496961fd2117
MD5: e19be4bb4acbf1f01cf29e87da64f743
SHA1: 06aa38d65ddac3676c583600b9a451936cc8ff7c
2022-06-02 Dridex Win32 financial daily_malware, 2022_06_03, financial, win_32, dridex 22/26 (84%)
M22-15438 SHA256: f1d23b708069eacec660ccec17fca084458a293f8d63b1f88891306eabf20060
MD5: 65c56854ace8d7d600bd4ffc12f6927c
SHA1: 108b2e69d095ed383391962c671ea990ea3d66f9
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 18/26 (69%)
M22-15439 SHA256: 8446124862d1e2e1c3e9e22722e2823f066c6d43fb87400b511d4bd715d8bf51
MD5: 05780582962c7170159efe3fa2d5ca3c
SHA1: 90529cae2c4bbbb916de3410328f06d9959e4ee2
2022-06-02 CosmicDuke Win32 apt daily_malware, 2022_06_03, apt, win_32, cosmic_duke 24/26 (92%)
M22-1543a SHA256: f7c11636a49ab9f252325d11f39ca95d080c11ed8209dbcbc4fc35c63471b8fe
MD5: 6cc9f7e0e12129d0fc14ac83cf7bec8b
SHA1: 06d73cec31459b39339be1ce31670b927508decd
2022-06-02 Andromeda Win32 financial daily_malware, 2022_06_03, financial, win_32, andromeda 17/42 (40%)
M22-1543b SHA256: 7f36edb8a1e00d3c1e5eb66aed462962618d96c116f11aae5faf2d0c0feb2833
MD5: 0a376fa74effb6c0cc6975ce7a58276c
SHA1: 121c6d328ba60f1e2df06123ae10b6da79e1cca7
2022-06-02 Crypmodadv Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, crypmodadv 34/42 (80%)
M22-1543c SHA256: db2c1577f99530906ebc00e26da7fbb1695c1255aacaa70fe5f8d00e9607031f
MD5: c289fc8665edd17658feb32f2a46f02e
SHA1: 941be78b6e6b1943113ba1e24fd8125159bc87c4
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 24/26 (92%)
M22-1543d SHA256: a6e4514a7da7a0d917f43347f5d0074d6b0deacc3ff1089aad987595c5318905
MD5: d85fb03135c51c0b708b2fad36252298
SHA1: 0710250f131129c23f6366b3d61f0a38f67850f9
2022-06-02 Dorkbot Win32 financial daily_malware, 2022_06_03, financial, win_32, dorkbot 19/26 (73%)
M22-1543e SHA256: 60c2cd5e415476793e1f7a86a907182411b1c4fc9cc191cd23c214cba36cb0fd
MD5: 1388109f6c776795ebbbb97bfde4195e
SHA1: 1277b8d0f67fbb5a0e963168adb0f6f01d338beb
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 21/26 (80%)
M22-1543f SHA256: 6aeedd0db2ae4c4b2ec171bf281e02b7ec074e00c9c8b4e1ad543056090a0c17
MD5: 333706df17fdc5bb0e71673bb7b0996e
SHA1: a541c55c64c1575fb3efd7586ec5b1517413f40d
2022-06-02 Sakurel Win32 apt daily_malware, 2022_06_03, apt, win_32, sakurel 24/26 (92%)
M22-15440 SHA256: f330c3cfe40eb6b3e8d2c3bebfe66f3e583e825dd46e550299ef321cbbde96f1
MD5: 713cbdbdf4a4a82e721ce895c49e7225
SHA1: 0867889e484582b59be99d988f09e6cc004a4e14
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 16/26 (61%)
M22-15441 SHA256: 6d5d3801c39ab7758b67d9a7ccc833b14df5230258704b4a72d96b2527f01359
MD5: d89ba3961def818e050bb41b728d1f4f
SHA1: 12f7c43fa3143b0789817cd19931d486a5c1b739
2022-06-02 Foreign Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, foreign 19/42 (45%)
M22-15442 SHA256: 290df6a3f61f2f619b3bb4294360f77f8f2aea30cebf67b292ff291af70ec07a
MD5: 817f7dafa0488f4ee1fe56280d793fc8
SHA1: da50a8671171af3288d6d3720573a3a939aebaf6
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 36/42 (85%)
M22-15443 SHA256: a4aaa50b91b67c2515d5b44344536bfd8e44adcdaf41d5191b8ade436739af3e
MD5: 82d37e693c5bea54326e3bcb041b9ced
SHA1: 0e2e8759ecd2f25d7859f78504c67f69f5080782
2022-06-02 Ramnit Win32 financial daily_malware, 2022_06_03, financial, win_32, ramnit 40/42 (95%)
M22-15444 SHA256: aa0f4a67160907f758fe3d4c00a0df130150c823bd6743c6bd00d5282b40727a
MD5: 00c0d7dd33d6dc1c12222b989dfb3dd1
SHA1: 139210504cc197e99aca049151ab9584a413e83c
2022-06-02 Lyposit Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, lyposit 23/26 (88%)
M22-15445 SHA256: 9cc7c21c28eb7dbf14c5e2203109ace7b3c1bdaa7889b2c2135346dd0a35a5e6
MD5: 7b0f20a49cfa361ca7804f35908257cf
SHA1: e313f623bd1563432b17964c6f9d5cdc0c625d4c
2022-06-02 Disttrack Win32 apt daily_malware, 2022_06_03, apt, win_32, disttrack 21/26 (80%)
M22-15446 SHA256: 8a0e66acaa73dfcd167fa265957070f302295e137e149c2621bed40c4cd5afa2
MD5: cc6a7a160b9f6e52f82f575ad8aed29c
SHA1: 12eaa196c553e124b2520f9f73b6860f5c3e4f7f
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 26/42 (61%)
M22-15447 SHA256: 65abb28a6861a3de3ca0141ae044414e040b86d4124d820eb163b66a825734aa
MD5: a6f596ab6bb3d514f783a7237ea1602c
SHA1: 13f2f28acb153983ced07e54c6cb0f343e337864
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 19/26 (73%)
M22-15448 SHA256: 52b9d257c4b085fcacc0192fe5076d3232e142cf9f094d518db798b4c2fe3395
MD5: fbec4425e3d2c5769aa750bee70510b7
SHA1: e8e8d4c259978a273068e2696868f717a328b139
2022-06-02 ZeGhost Win32 apt daily_malware, 2022_06_03, apt, win_32, ze_ghost 32/42 (76%)
M22-15449 SHA256: b6b5ad08d10811456b6531bcf6a8b3e7c184bfee1ffb70dd3989400ec4998366
MD5: 1642a760cb3e66ce444a09f4f302f956
SHA1: 176e29b73816cda106c23c8c05b1dbdc924a4804
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 24/26 (92%)
M22-1544a SHA256: a1551ab6e527a4804ffd079a11e83f9b71d7fc3daeebdeafacaa6b0a6efd2d60
MD5: 1f1fd77b773412f6f36ce019e1895939
SHA1: 143fd0e71ade36d6368d9bbb381735ff3baaf04a
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 22/26 (84%)
M22-1544b SHA256: 9767398b2baa7c9aafe7cc001265db2cd2e06c0ee2d960e4e0663200142f3c69
MD5: 5f22fc392813bea11d0f03f8d2166802
SHA1: 1892175927257fc005e7f084c1da147d67615d99
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 23/42 (54%)
M22-1544c SHA256: ae00b35a99805f32115828ed6ea18232ccf7c7f27e3d530224b8253b1355f781
MD5: c48d2259c4d71fd597b009748dcd8a8f
SHA1: 145811db487152e8f5f864201e55327e73a5d657
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 23/26 (88%)
M22-1544d SHA256: 0b3d072a322575d45f360273f633dc4cdab4f77c4db4f4c499b915621f3fa8ce
MD5: 86c2d336ddeee0440d257cebccc9459c
SHA1: 1a93615908399cf9e819046361f7d15bec01ca59
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 23/26 (88%)
M22-1544e SHA256: 57e39cb6c9e534bf150aad04ad9df60c686a67e47648dcb9ec4e92c6f67a4c87
MD5: 6f4f9a34c3d73b79c30667f2d67db092
SHA1: 152325fcf8f4a286cdc6891360a1380ecdf9bb24
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 19/26 (73%)
M22-1544f SHA256: 2337becea95bfcf137800d176ac121c820145e4f215dc570e7b9dd025d3b5bd3
MD5: ef7fb6bb11424b33468ab3d5d48fe6b2
SHA1: 1d0cd9c26779cd45d78eb3d0201c8c37055f4537
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 16/26 (61%)
M22-15450 SHA256: 296a312f01908291933ab7bd387ce4725999dbc071b37697bab06ad10774a17a
MD5: 971123bc4d1516496edb055fb4f5888a
SHA1: 169816c741f01c2788e63166d6228e5a6da660eb
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 22/26 (84%)
M22-15451 SHA256: d9b5a5f7bf406519b5c776cb62f7ddd5d0c2ca75b7dac3da6dfb0cb16e43bba8
MD5: 84bfe9fd408ed6c7f3a0d69b12eb9eef
SHA1: 1d36b4ecd3755e0794bbeb2577799d1dcc332db1
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 16/26 (61%)
M22-15452 SHA256: 8b3298645e3ea0dd4934817796165c63d006bec0a5211ffc69296cce34a36f8d
MD5: 4f14c3ecde9c28b4b5055e3540b05dd1
SHA1: 1709d95f9db6d1d436d274cf043351569386e7dc
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 23/26 (88%)
M22-15453 SHA256: 5ccde3e8f47795e71e6b9575df5b277596050144f5d0671141beea0e1a430f3a
MD5: ba49e28b4010c61ab75259d1cd94de79
SHA1: 1f192b7e71771230397dc1857419606d1620f8ad
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 17/26 (65%)
M22-15454 SHA256: 632cd96e9b84108d5e9fb138b6e72eaa6744d4b3715fe3e46d21c30d84cc6c85
MD5: 884c13904679bb75a1d755e0cf5ff817
SHA1: 182192a296c66ca5a6c454282854b456290d38c7
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 26/26 (100%)
M22-15455 SHA256: 734827ff50a339bf27333f5e01507c34ce00cbf7935b3077d5a4ea24043e1be5
MD5: 2d181b476bf268ddef1decba4665e5ef
SHA1: 2019096ca57beb232ca215eeeb0e50117a5cd22d
2022-06-02 Dridex Win32 financial daily_malware, 2022_06_03, financial, win_32, dridex 24/26 (92%)
M22-15456 SHA256: 09444bd1062390389384b1950eb97ffc2e576aebd0979c0d84c6c1c362902469
MD5: c17bb780c9a53f00cda864bbc1cd6aeb
SHA1: 195613901105df57005a224dca873a1544920c34
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 18/26 (69%)
M22-15457 SHA256: 5f5c60bdb89a8e79c9c04d459a6e70d12d7ad0ac6cc07a1254138ca150ec5522
MD5: 3ca0f5e0a8e9bbba4b5e32e17a532951
SHA1: 22b564e32a8d30ad38a239856d3379a5c5e4f33f
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 27/42 (64%)
M22-15458 SHA256: 6f079adf50fb1a3fbf3534015bf5032a0ecd2c43f9e221888417e15975d50ea3
MD5: 3a41cd299fefee04f053635bff31b8b0
SHA1: 1b410de9ebc2e0d9647dc2f2ef3948aa5a5b2221
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 19/26 (73%)
M22-15459 SHA256: 4b738eb46362114942ebea0dbbefd22e04f57b4a4255734d90ccf3318a28d671
MD5: 0d99f1ab332245d105e7c17e617a10ab
SHA1: 25b597abe4b3760f792d88338e130eb5ef4b224c
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 20/42 (47%)
M22-1545a SHA256: a80f9de998e1c67d596feb36c048916fc70bdac9061d4ac2d0036d59bc7b93d7
MD5: d9efa550577afdcf1ef1503779f82451
SHA1: 1b68a2010a2ba6e1ad00742367cc67fb3a0d753b
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 21/26 (80%)
M22-1545b SHA256: 51cf26fd03b633c4ce473136dbf0130e5cc4e923c520d9f90c30c117c58d82f1
MD5: 43049930d9c17e0bb526035ee34e7847
SHA1: 25e433e1d6332367b412af98c304e4950fd4532b
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 34/42 (80%)
M22-1545c SHA256: 50713b8f92a2b596bc27a4c4f0c3d7f23ad45b5ca94bed460e18f5e60f1ff167
MD5: 922bcfbe89c95c95064cc7910778ff49
SHA1: 1bdd58197bd32824d09027d9e7625738a01b51ce
2022-06-02 Crypmodadv Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, crypmodadv 33/42 (78%)
M22-1545d SHA256: 525d05f3f098d43037e097fc60c10ab15a7fe3cad10aeb58ef0b8f8d140ac51f
MD5: b92448fa9b763838f7483659a6682e6c
SHA1: 28ff5dd09a6b6c5107c44162b111c88061df859d
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 18/26 (69%)
M22-1545e SHA256: 1515c3b57504e641bfdf10e7a06736abc4b87711e2c65c2617f9d82d52a8552e
MD5: 3c48e9aaa52c2d52e1090db269efed21
SHA1: 1c18be8fcec1cf11e49a40da7ddb9856bce6d611
2022-06-02 Foreign Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, foreign 38/42 (90%)
M22-1545f SHA256: b28ef1a5ccbc7725ad44e625e169ee95603dc2e17f445fe720c7d50671ca23bd
MD5: 012fbf4f77e10c4ed1fe7fa6b667d5cf
SHA1: 2e2f6c43792dee7fbd48953adb36361783e51f8f
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 20/42 (47%)
M22-15460 SHA256: 5b73af24eb79bdf2723447b1f36bf4d381897e73e5f7d5eb907f4035b8a14a31
MD5: 18581469ea5d2f13c9cc39bb943f1a95
SHA1: 1c217708f417761262fc8ba5daaa256a3b69741b
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 21/26 (80%)
M22-15461 SHA256: a3c66095656b29b19d111c4905a39172a2a02cd712c499f375c5819465bbeb57
MD5: 92e6fa86b46103458005897cd52f0180
SHA1: 3073f7cc97176833015361da08254b190e79a39b
2022-06-02 Emotet Win32 financial daily_malware, 2022_06_03, financial, win_32, emotet 20/42 (47%)
M22-15462 SHA256: 243c7c3557ca01531265a3bc029d15e832050eb73e87a389b80d5c5c025c6595
MD5: dbb5f94db0134c1bf090935ebf69753d
SHA1: 1c8ba802f4124ea82261eef98ce7011504c66f79
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 18/26 (69%)
M22-15463 SHA256: 9c028c241382d0fb44af9c3162688e78f80fdcb6645a89bc3a1c331970540ad5
MD5: 0e3a48c7f88f2a5bc51ffc68c663de2d
SHA1: 307ef2bd47d7c1c440ac4519956725505fbb46a5
2022-06-02 Zeus Win32 financial daily_malware, 2022_06_03, financial, win_32, zeus 34/42 (80%)
M22-15464 SHA256: 7c48dad7575c8421e5f13e8d50580c61a5d1cf9e71021bc119c23cea997db572
MD5: 00e4d17ea8a572baca3c9f14c4c3abbd
SHA1: 1def11a573aa5a5ff59835ec6d651584d7692e0b
2022-06-02 Virlock Win32 ransomware daily_malware, 2022_06_03, ransomware, win_32, virlock 25/42 (59%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs