Daily Malware Build - Mar 13, 2023

Malware Strikes (100)

Categories Ransomware: 40 Financial: 37 Retail: 7 APT: 16
Platforms Document: 38 Android: 3 Win32: 59
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M23-07201 SHA256: 3fb7be2a6acba00df05ce9b2d1cce318f36ac12907fc8bdf65563cf1aad43a1c
MD5: 87d7e2db4c87617e6a54823265671f72
SHA1: 0593420059564cea90b3d3f7ff1cfc249cdceaac
2023-03-12 Cerber Document ransomware daily_malware, 2023_03_13, ransomware, document, cerber 17/24 (70%)
M23-07202 SHA256: 3f685b984a932004678fb136d212cd1fd2e007d559af8e3e33961a15d8226d1e
MD5: da4bdc9f5b288be8c0b15d06a0fa4fb2
SHA1: 75d54ef2d960cab8841b4c94f52e276408ad46eb
2023-03-12 SmsThief Android financial daily_malware, 2023_03_13, financial, android, sms_thief 6/39 (15%)
M23-07203 SHA256: b04c061223513ac97e7976917a56e213f7c776425974b3b38b8afa41d1dc3722
MD5: cc4175e5a6aed226851086d159f7f0e0
SHA1: 0004919bf5f46d4d01f7f74273518bfff97d31c7
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07204 SHA256: 588a4da5745325b9b281248e1bb7b37cd2c027297874577b386c75f2cb22ce65
MD5: 259b7d38476e3227316d35582cce4ba7
SHA1: 046d2b26b915733216bf60442163c13305a7824f
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 32/39 (82%)
M23-07205 SHA256: 6bf6763bb19bdfc6d0ed8409b1133fa88facc762f74bbc7169240df0569feffa
MD5: 0212637f7111793d6bb2e97f3516459a
SHA1: 01e14cd15b7e53879cbd6766ebf5a2838f838481
2023-03-12 Sakurel Win32 apt daily_malware, 2023_03_13, apt, win_32, sakurel 32/39 (82%)
M23-07206 SHA256: 161b0dfd406d42fac21ef868ef2f20fab2541d89f0e6db0f1904d81fdb0fb5ea
MD5: d08242a7b693ca8f5cb36fdf0235143d
SHA1: 0024122e634955eeac34f64d6836e8fad9f49701
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 29/39 (74%)
M23-07207 SHA256: 5d1440377aef774b06a62137dcc9535ebf357f2aedaf04b3d89762be82649937
MD5: 8452264e7df6288916a5a392883b22fe
SHA1: 22d07e3bca3923da5183f87593e971416adecd79
2023-03-12 Cerber Document ransomware daily_malware, 2023_03_13, ransomware, document, cerber 12/24 (50%)
M23-07208 SHA256: 46a494ddcaa70085f8bbfcc7649d5a339efb927893c46a11f26fda62135036ad
MD5: e6d73c76033274138c4e9ab3f41db239
SHA1: 809c6415ccff239e290c0c4914caf37f5ac0040f
2023-03-12 SmsAgent Android financial daily_malware, 2023_03_13, financial, android, sms_agent 7/39 (17%)
M23-07209 SHA256: 2d49a30c6531be30cd0d4a885572835647c4e26c185343d82344064be949a881
MD5: c39553e6b2f46920e9e4456a20f34d7e
SHA1: 00a3d57f4d0b5dcf2fae3bcb9d865da1c619ea87
2023-03-12 Virlock Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, virlock 21/24 (87%)
M23-0720a SHA256: e46101ff7a116cdbcda2936cc346602bf89c5b977ccf6846179d3b7a17881abc
MD5: 9edc52532b4e69a458541a3cdde326eb
SHA1: 1bc48f3240f41df5349e3af6deb33ca7d079a12e
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 31/39 (79%)
M23-0720b SHA256: c5f1b2c59347daf2a1510e7517427db71c648c9c26b858e13e4b33f71c8d6d2d
MD5: 79c6797ab06780ddaa4860ca4f390277
SHA1: 16611105e37ba3a8f9f58e4b4e0eecfb25a8485c
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-0720c SHA256: 70e79a695c592eeb74bef0f6af281e0243dfc1d54be8afc4bf939fd869b4b6d8
MD5: 2afded3e066b0c7c800b8e23a426394f
SHA1: 023479ea085c35fbe668f88e1c9e75e7e2f26ee9
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0720d SHA256: 7ca511fba8ebfa6f4f2c58aee3f6814d12db08c04bbbd49dd43f7b8bcab9ef88
MD5: 923dfb5c68abfc9f5dfaee0516e03439
SHA1: f18ed68437d2f69a499c09f94e1785e6d5ef5661
2023-03-12 SmsAgent Android financial daily_malware, 2023_03_13, financial, android, sms_agent 6/39 (15%)
M23-0720e SHA256: eed5dc2ed4c584c3b42946f6a140fc17311768bd93b3dde7ee87a50fe3cd298d
MD5: 8c6ec423a172e11ac86e396b9800cf6f
SHA1: 00f11c616ec7f1b8cafe4dc871dfb1c1326b318b
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 11/24 (45%)
M23-0720f SHA256: e39a138c43b046fc4094dcd6205bd90ae6e2e91593ee7f5d68661c3857d32727
MD5: 2315c31f08d0025b5e02e11555052d38
SHA1: 4830b46ec2127c34561314115264c2fc711ac3a5
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 22/24 (91%)
M23-07210 SHA256: 23c2004fb983262f6a5a59ee2e3cc649fa213bf5ef264f286c09e2f48a0782cc
MD5: 4df3e38ddf58d65f671ec415a086836b
SHA1: 1700a9bd60b355edef5b5f39ae1d01d91b5ca495
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-07211 SHA256: 6cf2a9df8a670e508b80042cbed1fcb60a9a9fc8acaa3c9c1d624e73709e27e7
MD5: a978a94ca969844aee074bbd226c0315
SHA1: 020a3062b468e56506ee1fcef78961952a6f0da5
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07212 SHA256: ed714106536dc1b2aa9213dacd4cbb7b72049b4408c803f6dcde9fdfaaa6f366
MD5: 8efd94dcd16b7bbb7377bc9aa54d2eb9
SHA1: 74c266f08cc9a29b0bb99b7f2348b52fb0188434
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 32/39 (82%)
M23-07213 SHA256: 17a1d5294af4a5c2c688104ff61301a6dd6e0240e249077898db5c42428a1930
MD5: ff0c94fbdc4dd284defa1e6da6048a8b
SHA1: 18816339c79e015c975151bf7e629737528358bc
2023-03-12 Sakurel Win32 apt daily_malware, 2023_03_13, apt, win_32, sakurel 22/24 (91%)
M23-07214 SHA256: dbe82ca6f05d617ba5206fa36764fe8c96fe3a58487ef590174f17be49525901
MD5: 45496506fc591b66e545eedfda28126c
SHA1: 03a20c54994e5b0f47ad866724a503f7e397c178
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07215 SHA256: c0a453d62e450a8d4373684621c7011fd374363cdc5dfae51cb87951d0c849ed
MD5: ebc2128a0070b82f8f8666f512e59497
SHA1: a43fd27a93f44372f3c760f74661ff2f3d727126
2023-03-12 Cerber Document ransomware daily_malware, 2023_03_13, ransomware, document, cerber 10/24 (41%)
M23-07216 SHA256: c7120da6a791fa850cfaab13c6c4509afbaf8168a2b6926d36b62edacf88e7de
MD5: c17d19408378cf3f42920a046a3b4f87
SHA1: 027772e6cebc43554fa8d8633a94f66347819a58
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07217 SHA256: a60d889d9251848f39f8d3e1090aabb9fbbf8e18e03f93c0eaa42b85971100af
MD5: 4cf6e213da6da8155d5600d1de97bf2f
SHA1: ae7f82fbf672bf11899820a89bb58fb27eea297d
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 32/39 (82%)
M23-07218 SHA256: 93998e4de8fc1bf0d561b9dc31c155e336ed49f309e10d8a75a1334b52c6a41e
MD5: 01c29ae20b5558616212a4dc5f54f69e
SHA1: 31803b47d5c02c52715be97fe5044ba95d541027
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 22/24 (91%)
M23-07219 SHA256: fdf25bfbb8e355c08c28aba88c0355eedd0be12177a2f2c9c92ac03762dc2ab1
MD5: d684ea1aaa3f8b88eeccd2226f3e6d6f
SHA1: 04fb09c82b293b1025fc3a247dcab83b0dcf8d61
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 17/39 (43%)
M23-0721a SHA256: ac1767928e28bded1f699e0b26c8c01eb8a85967254ad621dbfa30126aca3848
MD5: 1af519dda3509a00cc45a481e7eea735
SHA1: af68ca235e2e15666d557692ad48e47dbcde2c8b
2023-03-12 Cerber Document ransomware daily_malware, 2023_03_13, ransomware, document, cerber 14/24 (58%)
M23-0721b SHA256: b95b32c15702567f3f4ffb5c422611478c099e8d0e4f16b2dbf9f909586f49b5
MD5: 39bcf47a22242677e386c55652826bae
SHA1: 02b316d3e29c61bd5a401b1942ebf9561364f766
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 29/39 (74%)
M23-0721c SHA256: f73c1d53d7873ce36509e4b93c6b2f39926749dc896a239638aa00c71b083320
MD5: f218894215b622ab93442dcd191af7a1
SHA1: ccc2fa27eca413336994336c6f1718f3fb9710a6
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 31/39 (79%)
M23-0721d SHA256: 69e22b3d04983056e3b34053b9c8676991bc43398959a3bb569cf727ff0b64d9
MD5: 9cd84319154734f6a05a682a64d72615
SHA1: 3bd5cf2092d1e38c9e42546ddaf8411ef6148d4f
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 36/39 (92%)
M23-0721e SHA256: 43e6cb9435caed8e4f0539c2eb3f7c8b0eb29ca381ec6f37a9233f1a88efeecc
MD5: 447a74a272902f5222396a27df7a84c2
SHA1: 057b882ee52fa84eb00449f444e804322fa82837
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0721f SHA256: b597f062aa234afbb3556cf9b22cc02ac9163adb529a55e472a8804e7f05c409
MD5: 1961fe30e11b103bb374714f73500274
SHA1: 031123f8f42bf3f902dee4de6cb7f64e60317d93
2023-03-12 Gandcrab Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, gandcrab 35/39 (89%)
M23-07220 SHA256: bec0c1f2c2d1e25c7b6a501eb6649ccaeab253af03f92c3076d46bca8b9fa230
MD5: 3511306d2f9a36073cff32e5a75325a1
SHA1: ecde2daec5ce56e7676f9a663b8010aaa68ac0ea
2023-03-12 Shifu Win32 retail daily_malware, 2023_03_13, retail, win_32, shifu 32/39 (82%)
M23-07221 SHA256: bffb3799bc48f9c40a8be15013390a1428f47e3bc7dcf7d4be2ff0aa855eb832
MD5: ce83d4635d11d2b86342d286930d1f11
SHA1: 44be6865576ff1ad0d74611fd8e55354fe7a95b8
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 22/24 (91%)
M23-07222 SHA256: 47d10092a33fb9a5d6bbd4090a9ebde2321f957104d37395859cfafc0a679514
MD5: b1b50f678097ab22f1d79692616fb482
SHA1: 0747eb0de5874b4e17b820351c89a841f3d18328
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07223 SHA256: 2e8bfc665e5279cbb612a61286b1d051f070646539fa351a6b6024fdfe313ba2
MD5: 3db025e9a80525d1cae8a516fdd84a33
SHA1: 0465b90a05dbb08d887204dd89522b0d65d90aed
2023-03-12 Virlock Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, virlock 22/24 (91%)
M23-07224 SHA256: fccac1aca8c47fcf520290d2ced21475a44b3f8acba8873cb4aee236222998bb
MD5: b729ea383545076c1fe8eab711f77737
SHA1: 5199446345e180a3f23ccb3994ab6de27663e20f
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-07225 SHA256: 3bcf95dae952da5d8bbeb73186e98a63dc7416f75ef2b2a0b04d4f9ab9f34a9a
MD5: 8c73624ae06565966600cd16803ccc5a
SHA1: 08d999cf536721e89e35e93903433ffaffd1f751
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07226 SHA256: 8792365212a92f4be824222dd1f7a44306387d8f8b7d68cc6817801c27999d00
MD5: 739f5cb4e3635b548dcd1f9035483aaf
SHA1: 04c362f082e911217232eee4d1ffc312e906a8c9
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 32/39 (82%)
M23-07227 SHA256: edc0868b06e38d3d523804a0c3abe522515b867dd66548eb86727f6e7192a5d6
MD5: 85b19d31f7d38e77f214c4beee717ad0
SHA1: 52eee6183335a71efc31f88681ff1c0f2280b128
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-07228 SHA256: 44715b214c53f646126f029daf805a5b068eaca5e763010d4e7946bb68821270
MD5: c5fb2e9f173f41d1535b8528263a6fdb
SHA1: 0918e02035c0c16ce3e3f2721b3173846ffed93e
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 29/39 (74%)
M23-07229 SHA256: 1c3b6a4805ca119064bd37b19030500d1db734ef8990e84ae2f2cdeec8d06eb3
MD5: 8a9ca402a888b5b0817a64053c6e939e
SHA1: 053c30d92205be1e22172ef3c859befb7d7d1d96
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 32/39 (82%)
M23-0722a SHA256: 7373d078b9272a7350dcfbfc7028c0bede7de50b6e90d3f1ddb62724b424ea7a
MD5: 57e70b6b115722396d24c414a8d92515
SHA1: 6e40c46b07813bb2332a72648a247aaf1a734990
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-0722b SHA256: 3120389bbe4bf1ca16b15cfa37c47db0212c75b117902aa282b2f2613ce7cc92
MD5: ef3f700aae51189b975ab54cf201aa65
SHA1: 0992f0e7d3e0f4c3e72cc151c015a9a7bb333111
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0722c SHA256: bef9793fc85b3e3970da9b03fd04ff8e07077bd31c2a3197b32833c5cfde62c5
MD5: f328f8dbc3ff9922d6875a5e90572d78
SHA1: 076e9d6ef14b5f6d77b9cd4ed1d4eb0dc98f24d6
2023-03-12 Pornoasset Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, pornoasset 22/24 (91%)
M23-0722d SHA256: 4ef255217ecf7162e44442f3d48864f3e5226045b0e87f0c9e197ad1c7382dbf
MD5: 2f6686da2ac89e937ac470e262626312
SHA1: 8aedeeff6cf4c7d28c6d9adab0b3c761fa88fcb5
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-0722e SHA256: 64defa6c2d719adccdfff2afd79aa943d32d8187a732122f6f1f02338c39d981
MD5: 135a672c20206f7ef2361334c0f3269b
SHA1: 0ad473031c7c0b7149b8ab10647c1e8a7950eb25
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 29/39 (74%)
M23-0722f SHA256: 63453810e57f4886b2ad904b6e45687d010a476a0207f32c03e1893c76f18f01
MD5: 31491f963166dda0fe811cf654d7c965
SHA1: 079f7b1ff666cdb96f05964c85cf24bed06d319f
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-07230 SHA256: 1beb2863dd0c4836e508e47820292a29057d0ce668cb4bf7a9c9f4bf2af15f13
MD5: d499134f2bed5ee95454599e50e234cf
SHA1: a02f4b1634f3fd0632f750d60339ea35bc21740b
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-07231 SHA256: 3df424f182f66d9ea2cec973b9cb9913d1e8ecb06d573dc0b3b57845e5504934
MD5: 653705887601ca420cd762948b2b36b4
SHA1: 0ad5082e15971a2e05d5d1a9b30ffd95bb0a8507
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07232 SHA256: d33c2ea0cd0320e4d0da07fcac6140e79b7daf122c96f456490dae60afb85a9f
MD5: a5aba223a31282b51ef8c6150b616cc3
SHA1: 07f24489787ea91ba2b2e2aeebeeb71493677eb1
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07233 SHA256: 8d4c0440f6649f6bd29d574c1fe3d84fd0e31e2f2933fccd92493b75db063a3b
MD5: 93510b62950424e62c294499f0f79be8
SHA1: afe70fe9106b7ca4a636dd2277a59e1c8506aebd
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-07234 SHA256: cdb9a06d7ef15ee39680f6f9766ff3135796f177a58ce207bd389e897b0e1ecc
MD5: a61c2d466b5977fe11166c4549b8a552
SHA1: 0b0297d4afa5ef2683efd0ef3ad375b2ed6ea021
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07235 SHA256: fcebaff5dab095dfb65479a16fa381580ce94174cb58206cafa78c09a01f1c1c
MD5: a2375200a06d54d64c15540515611860
SHA1: 07f4a6e971038c5173af48d5ee64127ef49b26ce
2023-03-12 Filecoder Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, filecoder 16/24 (66%)
M23-07236 SHA256: a080d4e0891ea86330d507d52c1fff6408da459fe405a33b20a627c5834a083c
MD5: 69301c0e5be020d1ff0dfd1c501656df
SHA1: d65164c41d3114ef70b987c15c833c90277bf732
2023-03-12 Sakurel Win32 apt daily_malware, 2023_03_13, apt, win_32, sakurel 31/39 (79%)
M23-07237 SHA256: 40c747c56d400d175ca12f793cfe044a451dcba865c4aba21b58ee11cc2cca90
MD5: 36c1a7be7a5e2bdda5f9ecbfce3be283
SHA1: 0dc3b497f646d90c7b70d4941591eccad03a0ab8
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07238 SHA256: 60a3d91abd61137e56276a15bdde1fae95a9a17f9bf2efbc69b2d81890fdc4bf
MD5: cda137f7f612e44a0753ea9e23f9af43
SHA1: 0a740fa095b56411dbe4c9846f6305a0cbffc8c4
2023-03-12 WannaCry Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, wanna_cry 37/39 (94%)
M23-07239 SHA256: b8bdb0790c05efb02c7ddff68f726d223d4cda692569595e7826fe8635f914ac
MD5: 001c28002b088b4c68421827a99502a1
SHA1: edda5c61b7251df1d2fa9bd3eccdb19c5ca05399
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-0723a SHA256: f7ed8775e2ebed5099ccf466c9df29eeec5211bb27a1b0f8136d41e4dd3062f2
MD5: 47d4f3eef8f7aadd9bdfe474c946016b
SHA1: 0ff674d6ae53d420ad3f2cc0b82fb11e9f7fc89b
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0723b SHA256: 4b48fa313111a8879c5af6f03386ae84de36f0d3731ab0e2a690fcec5afc17ff
MD5: a77a2890a497a15a3ab549de021e91c8
SHA1: 0be6b62cb3c5e6b1c2327248cc45a458384f3bda
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-0723c SHA256: f64c8b8fe08285d67559a3b262b481c1afb3127356e8660954e3501aa3eb5c02
MD5: 2c1f2b85592d4a9a7d6f7044b97affdc
SHA1: fad72ebaafbd08caea31829cb933fc6bf5876100
2023-03-12 Disttrack Win32 apt daily_malware, 2023_03_13, apt, win_32, disttrack 23/24 (95%)
M23-0723d SHA256: ff13f6232cf57ca0b89ef49154ce0ae36ff4a623bfbe402e50e1a021bf3f2d05
MD5: 2ae2d4e386efbf25f4d91fa2cf732663
SHA1: 10277258ce869a2fec27537bb22e6b3454d03208
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0723e SHA256: 198eb85422c31b53a95afa5ebd4f6313023b38b9eb06e0f974321025c548b8dc
MD5: cae165e8e794ab4cf48ceacc51a85355
SHA1: 0d878e7b250f0ed4b837e009b887cc5e3d1ccec1
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-0723f SHA256: 611f5b210d10b73897b246c9645902f7e41b9981366040d9f8f5f2bc1eee6e3e
MD5: b3bc4a5400cf4da394fa44dc93c96497
SHA1: 1166b648290e926f8d0b735d9ed3eca1b020b56b
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07240 SHA256: 74f3487772850d360dcbb53d73223cd9ab9dbb79750af88b0db7a3cf457ecefd
MD5: f4907b55f2a69a2c4ca1e14f1a3402d6
SHA1: 0e010fb853fe155a97ef08abe41060ef88b4ac5f
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-07241 SHA256: 2907ee233862751d02f41410f35e92dc503ac0548d550540a6000c5a1c9d0cac
MD5: b32e26e99dc30ebefa9ee564420884a8
SHA1: 12c1122e0fabeed1df4c3467397a13b60d6342df
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07242 SHA256: 80fc3146c8ee37abb53fd4753e01a1daf806d69df2f57150c1faad1e6092be00
MD5: 434d6df575e447d1afe7ea57c09a103b
SHA1: 0edd89c729db6338cd165fdece8c96ca4908ef95
2023-03-12 Ransomlock Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, ransomlock 22/24 (91%)
M23-07243 SHA256: befca9ea9b7807ac445ad63ba155b11fe11e275da184be86d8fbe0a2255c6225
MD5: 1cec89391a21da350eac96e53855f7c2
SHA1: 13fc20f02c2845c90ef7dc6ec500993d728a6df2
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07244 SHA256: c4a678f864e5e0873edff3afc4452ad8cb48fbc77f241807f57335cc6d7f1f8f
MD5: ba04e7ef3a8592174e3adf380f38e542
SHA1: 1004f7299b45cc29541925204fdcbec116e4fdfc
2023-03-12 Gandcrab Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, gandcrab 24/24 (100%)
M23-07245 SHA256: 9692f420d4bbdde698aa0a3210e1f137af2c7ed1c9d703e2206d3b9ecbf374e7
MD5: b0dc31cce09aa3512e565be2d65251c3
SHA1: 1480555c1b1b1efd966e4f92df67f19415edcde2
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07246 SHA256: fc1744b1a26331ab0a8f52ed92783bd02806a7b87ce942699b3edc93151a932f
MD5: 4c7352c4553a7c2854379214b9d8dfc2
SHA1: 10ae240f2e5b68765ac793eadf4d252161fe8c01
2023-03-12 Pornoasset Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, pornoasset 22/24 (91%)
M23-07247 SHA256: 84f77479902e3c20d366bf66a5618504bbad5204ce0f4f90c95ebc652c2e175e
MD5: c0a27aa8da846a19f889fe72f3c956c5
SHA1: 18e0cf96b22abb2685450cb2bb3be880b05ce7b2
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 17/39 (43%)
M23-07248 SHA256: 35a4f6d3f7a4e4eb9db3f8aa011274016032e1067678e65933cf00f67f62e384
MD5: 3355d5ce98a575061872f6e2416662a7
SHA1: 12b55abad5eb2f7eaa7eb93ad6468b20feabe9f0
2023-03-12 Filecoder Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, filecoder 16/24 (66%)
M23-07249 SHA256: 080316e0a98541ce88c3064c4b2286cb78517daf5231c00a63dc3ac172844d96
MD5: a41f5e95ca35232ab57586d7b5147461
SHA1: 1cbd102f280e3aad2a6fed639f5a6a3fd19187ac
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0724a SHA256: 9c7ae6fdcd02fba66730d1b1c79a95d57fc757dc2e0c5b5cbd5fb49368701c07
MD5: 5e76fe8f8a91261bab5642ecb9548fc9
SHA1: 15e1fd27f679b8cdebf7d13b88d3882ab16a6795
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-0724b SHA256: deffbd326c57aa04ddcd1a05d57e570478323f09bfdbbac0ce4298944bf0d548
MD5: 29d9eb2670400f1e41219883f7520760
SHA1: 1d3ba20a6214453ac66893b7f403a2cbde207bdc
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0724c SHA256: 352d15ec8134ec9fe3f2769a1c8ca921972d6da3d31cd1f562f103a0255c7ec3
MD5: f95d1849fcef51886b496ecbf6ae2b34
SHA1: 15f4deff3a09d6f5b91a99e6079af041aa1a3c83
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-0724d SHA256: b22bac20991d2bbf8776a8b51e3650f6b99b94253c19976053cc43b9181f52d1
MD5: 17310e47ba22a9d6198d8c491fcba367
SHA1: 1d54884ba85aef7986ffd91bb8381bb33b7e8946
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0724e SHA256: b977fcbc08cd2bda1f640c200c37f0233492a66fa547f6ef3473306c1d827688
MD5: fb7dabf205bb0f1745454fe1a22fd0dc
SHA1: 1647231741d4648fb64d005e3ae92ec015ca40b8
2023-03-12 Cryptodefense Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cryptodefense 23/24 (95%)
M23-0724f SHA256: 859452ad3e9b2de9affecc656518ef547298b6ca3d09e95a2eb7249d40d526fa
MD5: 870f33aa8bc0a5ff480d64606681f8c8
SHA1: 1dc43294b4c39b0c812d1c9600f9a7bbb4bd7d39
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07250 SHA256: 72c95f45bf69e533763401f34efbf8e8ad0b9ade37cf883932fbe5fdb5a3258f
MD5: 22e02e6af9de913d8696d7b9a7aedabf
SHA1: 1676433580cced2cef56bea8d3d5234bddd61920
2023-03-12 Gandcrab Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, gandcrab 37/39 (94%)
M23-07251 SHA256: dfb53854bc38d275ee1fc3c03390313eb5ca1d130ece89bd33724e5328a1f140
MD5: 2d0fabefc1cf0b14996a90c3810db3a9
SHA1: 1e707f95e397c70e80a165627e4b47a23a00a990
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07252 SHA256: f85243317d4c98b9afcb82441d2acbca42ec4da6a431ed82dc42489b4bc2fb8a
MD5: a3cf25d1a12a31930f8905a6ddfb14bf
SHA1: 1821f8621e4bb3e13474359788e4eeb4c7e3598b
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 23/24 (95%)
M23-07253 SHA256: ee078bc85a879ef4483e4201c8997b9fce0c62b7ec57745c94af1997d3ac8880
MD5: d12d35d5171924733cda89879cd46050
SHA1: 1f3e9511ed357d8fa2d7bfbc9855df2fee359a43
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07254 SHA256: f441b9ad5c678cf267c05338266f76589a72b51ecf1477ecacecfeca9db1fb63
MD5: aac74e46bbe2d699d8d555c2689b2614
SHA1: 18595a556501d41eea37f7c2304dc8d04baa5b3e
2023-03-12 Filecoder Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, filecoder 16/24 (66%)
M23-07255 SHA256: 31237f4ae8ef3434c4b4cc6635dcea6d0ddce17b8ea42254c749cfdbdbabd1f7
MD5: 1180663f71362788f4be032f5c9e4e41
SHA1: 20a9e295923a8aac9378f345b0e1c34db40b6a27
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07256 SHA256: 9a01cb99932b44901c3bf1daae7f95e78543d1e26fe3792bfa6e1c8fae95b179
MD5: 4c7ee197d96e6a641a003a5d69898082
SHA1: 1880caf0cd7b5c0e3e7217954423fea49da7a842
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 29/39 (74%)
M23-07257 SHA256: 9572fe5aa3fe7b53136c1cb5779c123c7d4e24f961854f4380cac205bb3c6203
MD5: a8d3b3f2ccd38e55af9d5a26a9a2763a
SHA1: 2418ae2c1018948dabbc8e0e26216137c0a97c4d
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 30/39 (76%)
M23-07258 SHA256: 77962bc984ba248e44ed8b1bdff06c79031fc62502a718b3d143743ba951e079
MD5: 765a747887aa3b03dae06866740951da
SHA1: 18a50a5029e87d201cb1db8c8afa5b9bcde9bc19
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07259 SHA256: ab288c5e16b7d594319a5b239daa3dca8621cc8a25a65c91eca9e27d5a52c2bf
MD5: 284ac13dfca11f34dee4c1a5bcd2e8db
SHA1: 2707c36f1b05829cf584a3ea42f7cd6475ad7dcd
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0725a SHA256: 409a54958166321d6f52b015146cfca964853d0f492376d2e477f6d4fa1e0e81
MD5: fcda44bbf9235edcfa437fea780300eb
SHA1: 18cd5e0a4505c9bf73b6d1e4c8ca82a090b7acd8
2023-03-12 Filecoder Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, filecoder 15/24 (62%)
M23-0725b SHA256: 31a67314fa82d01b7d7fae6e153bb94bb25e1cb2ff8c5d45ba9f1326a1e797d2
MD5: 71fdaa7b8cd535b9504b301227076382
SHA1: 283d8af4ac87b972d879fcfdedbb9896cf8ec7e4
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0725c SHA256: defaff0b51e2f85d97e87c0185ac216eda2005fa5e9f51831fb07c41d232a8ef
MD5: de581752f94560f78004cb1386948b6e
SHA1: 19fc56d11d87cb99d66ba6b2a48c9ab85706891c
2023-03-12 TeslaCrypt Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-0725d SHA256: cacde0d08a0e9cf6dd6d88fab8c80875f57d763543d63fa1f134be4b6f81ca0c
MD5: 08c4bf2f61e0ae054b8ba080bbad5302
SHA1: 2c5308d2cab7b7a8ada38758fe90e782095f6634
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-0725e SHA256: e0c6f883b56834a4b97625e2766b50041dcc4ceb41a9a74ebd2075466391a5da
MD5: ea0246a4b6c872517ed769c1bde32c2a
SHA1: 1a3f419c2513888e39b8d139903b8124baa48015
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 22/24 (91%)
M23-0725f SHA256: d04f5364e3518332881d7a3b7ce586a95163f7845b2fa2132502988caef17538
MD5: db26f2398a26443ee39c19dd687b6b01
SHA1: 2f83621492756f40a047875f282ddb84f90ba137
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07260 SHA256: f688ff7081fd644e9a280fd29189f78a00d7f2464a260e8c6a6ddb2fe0acd107
MD5: 310b14f16326ff31890ea6f399b96f15
SHA1: 1c70d0c5bdcefc8761796a41b59923fa95032fb7
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 22/24 (91%)
M23-07261 SHA256: 1368aa578ceef89790d271debe5d96fb7f0a7cd99278cd766e957bf795c1005e
MD5: c4df0adfc257b4d3c25988a1fafe1543
SHA1: 321815c04d23e15d7645300e83fc02434fc0484c
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 30/39 (76%)
M23-07262 SHA256: 4c617eec4730f6ffda148177376d3faa5e5506185144d00269805b61655e63af
MD5: 44f53b01ea5fbd393a0216e9d460912b
SHA1: 1cd0b34ebd15cd629d4e5f5fdc34d6c2173a0096
2023-03-12 Cerber Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, cerber 13/24 (54%)
M23-07263 SHA256: a3d7a9a756e257a29cdec62e8c4cffe74986e63d887cc4c4841d7e38aeed1209
MD5: a206cef43adffc521d5a90f1d3aee4b7
SHA1: 32d47b399d1bfcbd6655a3502f7d9661761dcfcd
2023-03-12 Ramnit Document financial daily_malware, 2023_03_13, financial, document, ramnit 31/39 (79%)
M23-07264 SHA256: a672de554aa5d338eb4337aa9731c8d9687afcbace2cb83e028e78c61ec15f85
MD5: ca401ae5d28f9b11f01a9d13f2e66108
SHA1: 1e7f1d5fa70a6dbb769e711db683ada6918906e1
2023-03-12 Filecoder Win32 ransomware daily_malware, 2023_03_13, ransomware, win_32, filecoder 16/24 (66%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs