Daily Malware Build - Mar 14, 2023

Malware Strikes (100)

Categories Financial: 35 Ransomware: 34 Retail: 9 APT: 22
Platforms Document: 35 Win32: 65
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M23-07301 SHA256: 5ae554bd475615336fbae7cbec0bd0c826ad87760c2ed65d6e1ea400e1860b54
MD5: e9c7283541ec4cb57850bc6541fe0f9c
SHA1: 0345be98ac612ce267a16f4364966aa83e77bf6a
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07302 SHA256: f102df293f9d7c6f9204090d8b7478e6e032cd186c139eda8593ce48203ef205
MD5: 125bfe10acb0958318f7c5a65cc18c15
SHA1: 00586162a1560df13525e89fb45b99a3d335090b
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-07303 SHA256: abea8c6152134394900cf0f42d21eb403524853819f43d31cd437997cb6c41db
MD5: 49d5a6662ee0095536e60cb839bd5d85
SHA1: 0df3407cde4d45c1c6971106f21a47c7e2b4c32b
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 31/39 (79%)
M23-07304 SHA256: 6c6f0a63312b0eb991389d1885479eaf3475ada156fe2d48c9762f188f35952e
MD5: 4be3eb55165c199e3b04b365289c470b
SHA1: 04f43323260c50a7cbc32be85a6b0704ee9f0cda
2023-03-13 Sakurel Win32 apt daily_malware, 2023_03_14, apt, win_32, sakurel 32/39 (82%)
M23-07305 SHA256: d18871c3659e5b5491040de6439c61a2a21e2480d7d1fa75f8996b4e78d734be
MD5: 3e077244a834b464068edf49d4de419a
SHA1: 0b39d27c0aa843b11c6b3eb5dc23c4ea257e49db
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07306 SHA256: a1bfbb9c65fe7a3bb0865a2fe73d71551331efb94848cd95785f81223c9c9b77
MD5: bef47e49cc9700222d98d2b7c62550a4
SHA1: 018dd44cc2492122c2568d7aed6cbee772aeee58
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07307 SHA256: cb0374c2e4cb6b0ef9f8737483db19e37801ad572898e4dfbc8299960467759f
MD5: 8066dc225280692ef786518e0f9a0553
SHA1: 1292da559de176202a77753ffbebf28d164f0b40
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 32/39 (82%)
M23-07308 SHA256: 01b3b4322fce767279f21b15ceac0a63035070801338cd742eb4b44165e83fc0
MD5: 8652b642bc06b0fd25db8d08f41d0f62
SHA1: 08d5ac17b20c48478201ff7949b7fe57e731e6e4
2023-03-13 Sakurel Win32 apt daily_malware, 2023_03_14, apt, win_32, sakurel 32/39 (82%)
M23-07309 SHA256: a9a4d63f0af7f608558d4b0d7589fe24950e6e730ced3d50ac48f15474f4d221
MD5: b0ed95a4b1d3aff908dac03589fdc31e
SHA1: 0bfaa9e07602cdf104bfc362862b961bd52355ec
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0730a SHA256: 7600be63a5595334cfa0fe3e351bc531bddc482c75a1d38ec5a60afa09759d3f
MD5: c5caedca7772ee06ceb92b59bfda7e05
SHA1: 035d9548e29463f5158dc471452a84971a9caad1
2023-03-13 Gandcrab Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, gandcrab 22/24 (91%)
M23-0730b SHA256: 13f29b9d0fc1bc25383f6f3ae889b2d30f3c33873ca8fb04813cc825055d64ab
MD5: 67cc9dc035a1dc9d419432783d7b96d4
SHA1: 1f0a36668edc2a7ef0a290cda3c1c5411a8a15fc
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 31/39 (79%)
M23-0730c SHA256: 4dc217232a54d5f6be3c0c4127f8584a4733e3e94ed25d78738e88008e11c6d2
MD5: 20dacae006514889aa90ffa8adb293e8
SHA1: 0f61cb4ca9f4990026e5c2bfb98b53aa47f5e5cc
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 23/24 (95%)
M23-0730d SHA256: da975b07179c2c0169a29cae6cdf00a845c9423b6b531446e7946808c581cfe9
MD5: 3666b4484d5c4cf6f3d5b2d9e70fce1a
SHA1: 0f317a9d558481fe605d2be000ec280acd55e567
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0730e SHA256: 403d286f9836ffcfc198497e88ab7b22fbe1de15d55b82697e7b0486535d6cf8
MD5: 90ca86d118fe51003df384d0ea737704
SHA1: 052cabc045f32d7ed26f207fdc7cfa8cf06ee4ba
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 32/39 (82%)
M23-0730f SHA256: cf312fa6d564bf810aaa47de30631b453d02b6c0332be15872088a52e20060c5
MD5: 43be731507cfd9dc70536597831b2893
SHA1: 5d29eed242e8ea1771f0c1536ce5cf9d92d66dc7
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 31/39 (79%)
M23-07310 SHA256: 475deed7006a2ee3f5992647f55197c4ff3c1bc61ee9308042af3c6cc94ca729
MD5: 883f659e7c31f2f4df1b8fdb34e2d3a1
SHA1: 1151776a0253d274fb7497652f229c1de8405a14
2023-03-13 RemSec Win32 apt daily_malware, 2023_03_14, apt, win_32, rem_sec 21/24 (87%)
M23-07311 SHA256: 9e0cdcb983fbfadec026f175ba6df353029c710613e4b733d1e10f66e0856710
MD5: ff9148e2ff233cf4790311bfee4ed24a
SHA1: 11118c9ad7f17bd6cc58685f7c603072331b4ad5
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07312 SHA256: 8467760ceb40685e8b9384e999a3635b914162250e813c5aad19edc1fcf6dd8c
MD5: 4b00492400f6a22e02a196350008cfee
SHA1: 05750c8147f3f1e14fca382011603fec460f950d
2023-03-13 Gandcrab Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, gandcrab 31/39 (79%)
M23-07313 SHA256: 3bb4e1ac714e336bf75afa39622748ab766cb674ca89ddeb5198c7c64aa7d0e5
MD5: b4b211fe09a0168901c4ca88a1e7c618
SHA1: 9fe040e0e2001b91b8fba2bb87b0b01c67777103
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 32/39 (82%)
M23-07314 SHA256: 798b066794ea0c47751c98b388470d4f0ab4e3816bf92fbf738bd054bf2c420f
MD5: 449f12c4f6355103e8944f19d59cb0c7
SHA1: 14ba1257e84334906c1aa851f71169e3dc24104d
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 23/24 (95%)
M23-07315 SHA256: a10804470d3d9e8ff6c07f19953f85116f40e1c557ba12168e2740e2761e80ee
MD5: 5f786ca02a743d7ae69e438816b976de
SHA1: 1438a7523d8a261efe11e29a8cf1792f4f4830e3
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)
M23-07316 SHA256: 7c33662743a1fd6599572a356f4caf2aaea7908af255806f74a4508f3e995069
MD5: 6f034e9ad43edc3f04cbe2943f2de45e
SHA1: 05e741e65bf8eee297352ffc3e65e4dcafad3bcd
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 22/24 (91%)
M23-07317 SHA256: daccbdd03058d714204d08533c180a8fd69bec3c0556b9ee53fc628a5df0818f
MD5: 0627ab595546c89b1ff558ae00027e1a
SHA1: a198f333cc0abfa17f3e9b9e9336cc47b3137920
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 32/39 (82%)
M23-07318 SHA256: 6fc010975d010ad57ec770fd8be0f428f5bf5c593d3adb7d941612c9b9aac1e0
MD5: 76593135f544d18dbffce42e4e217fc1
SHA1: 1acdae0ab45792089812a9fa341b7254b8ad9a3b
2023-03-13 ZeGhost Win32 apt daily_malware, 2023_03_14, apt, win_32, ze_ghost 30/39 (76%)
M23-07319 SHA256: 17b12743d4bef9d025cb393d11a69d4c8192d1b7eb491b81834b5130e471870d
MD5: 870b9ce83f9bb9bd9e7727404fb3fdff
SHA1: 1da5b8da633379b00ae986d63e49dea3ba799d3a
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0731a SHA256: b447e610be98bdb650f92246e56dd8e7943e482124e57ada26321e9cbf77e5b6
MD5: 9e18fcd5627185cfc03a4ae94a49b453
SHA1: 075552be73fcdd4a17a42a33b6c15fb9f58c3390
2023-03-13 Gandcrab Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, gandcrab 37/39 (94%)
M23-0731b SHA256: 127aece4189cf5e9578f05458e67ad6f2f56dcd8542de2f9cb1824b75c380b1a
MD5: 38c43dbb2758d75476976c7de5bfcf5e
SHA1: af71c1d4d4c22c02a52c4a49d315f3c8f6ab2417
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 31/39 (79%)
M23-0731c SHA256: 414db910e5549db72ac7eb72608cc4ad34ae8fc6438020b327af5160a021a275
MD5: 8776f8623f53c2219c890d0660d4fcdc
SHA1: 221c82a1a376ed48afe0d421ecc79aefee18c6c8
2023-03-13 ZeGhost Win32 apt daily_malware, 2023_03_14, apt, win_32, ze_ghost 37/39 (94%)
M23-0731d SHA256: 797d0193c4a636681a0303f64bc1a6059b512a924f963917889691e49afbf777
MD5: fb8b9decbc28088802e02277ceab86ec
SHA1: 1f0f971be24fd3ad832b2714e4a6473c57500ffb
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0731e SHA256: 0d2558c4e97e69a1a56f30c62d951113c29f5eb382355c80329863c6e4bc2b2f
MD5: 0d39809d85d3c0d258f1b0acb2046ae5
SHA1: 08fee38523c67ee6111079ee5c282cde75ef0421
2023-03-13 Gandcrab Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, gandcrab 35/39 (89%)
M23-0731f SHA256: f5eb8abc66c7fc387df706644d40d6f57848b51a5aed1d6e73f2a2974d4ea86c
MD5: ae7ae37afe9ec3fc4d61ffc07ddcca55
SHA1: bfe227d8028566feff1bd185e0deabf4bebf3ae1
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 32/39 (82%)
M23-07320 SHA256: bc26dbfa2205c8864bb8c45411a8d0abf46f59531c29e4171f2e43102eac6004
MD5: 0dc7d1dadbfeace8fbb701f2f977acf1
SHA1: 3179d9e84d47fc289ca7feae5e7e0d10aee9807f
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 23/24 (95%)
M23-07321 SHA256: 3cdecc38499d5fda633036c3727e1871e68daa76020d95fb0a1462ddc15cc338
MD5: 116573cee4e0b92aa73c41b7df1d50da
SHA1: 202e543b40701db9dc4f55ece602baad7b0b6f51
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)
M23-07322 SHA256: 17ea69ae8fecfd4794afa64adb673d8e4b6e9841f02d4ff016fe963ff0f18563
MD5: 9df1fc6b58f4e50189f4c0ae93f748df
SHA1: 0985a85f4189dd98ba9c1ff0552adccdc4057607
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-07323 SHA256: 343d54646f5753cdc1e21f25452231a759a61c3ff82c9e2c825f1f221f493cf6
MD5: 260734e8ca1a1fe07553a0c63a75c0db
SHA1: d75c98ee6ab001deeca4c53d175e61b23c4a9945
2023-03-13 Shifu Win32 retail daily_malware, 2023_03_14, retail, win_32, shifu 31/39 (79%)
M23-07324 SHA256: 9bb2f7caf2009b15b216468f1b27605ddba2ed9262baaaab78fa4aa65e7f64e2
MD5: 2721660ec96303ca7839416a8046523a
SHA1: 34f5f6fe82ea7c380e6770ae123975cc585166a8
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 22/24 (91%)
M23-07325 SHA256: 265af8866bc449a8ad050b47681b687888640acb4fe9bb952edef706498fa575
MD5: 0a922557a56e0f6a74f426511b2f2e1b
SHA1: 219ad81220dbadafe9115243e9b730c58010be8c
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07326 SHA256: 7b999cc09ed2622ac4a71d88500a498e59e8676ba585b4e5b01c526b4b77bc12
MD5: 0b1c109fdf56ad68fecea8ac25304245
SHA1: 0a873b139c13ba1f654cf6330ded00b11f21ca91
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 14/24 (58%)
M23-07327 SHA256: c086cc13ec9d4c73d318317f193c294249d82584887b61600f71c2d33aeefa99
MD5: d5dcf438d7d0004d62126e1deb8544bd
SHA1: 4528d92093d337bba7eb81c9c51449315e244bfb
2023-03-13 ZeGhost Win32 apt daily_malware, 2023_03_14, apt, win_32, ze_ghost 32/39 (82%)
M23-07328 SHA256: f939eb90c97c263f9af885a45e66ba33f7df951d8d720d2466641f827229b8e4
MD5: 1feaa7e3b83662076f231a3cc9f7ede5
SHA1: 32e3314f04d505388f89ca6ba1b0059634f3f7e2
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 20/24 (83%)
M23-07329 SHA256: 949adb8cfdffaf7743f4e933533978e47ab77013aeafac6a77bb1869696c46f8
MD5: 99df47a79a22d9ade6ea9454fdd9536a
SHA1: 0b1aa02bf4f5f8219d0e16003596a9f457f7e3f3
2023-03-13 Cryptodefense Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cryptodefense 35/39 (89%)
M23-0732a SHA256: 037e2a06bdc46f7a223c2d1e13832c1c3b903c7e2d31056adaa74fd1db698dc6
MD5: 056aea1ba2460bf280104d1b7bf1e934
SHA1: 52509a0f26c30029c8f932e42bbe4f048fd8bf8f
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 23/24 (95%)
M23-0732b SHA256: 8866815aa0a6dd633724fdb10fdd3cafe0f15ef3507675ad96bd1889e99f0c10
MD5: 4c73b22a24fe4ed2c3f4b870dbe5bd06
SHA1: 3686e644ce49854593c401833571ea7b86133501
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0732c SHA256: ff2cb02bf06b3a0da78391061ca735a25e2576d751cd776a1f245170aa8c9b99
MD5: d44e02cdeba50df5fbc96d797f1c9174
SHA1: 0bb74c3e235e316ddb4fce89ba1d43db50957675
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 16/24 (66%)
M23-0732d SHA256: df83053491751baf59231613443d9e037a532a310d658f8a18aac745fd70f875
MD5: 35b4b8ed704c2c5bb84ba9eaaf4e3635
SHA1: 545273d725e440cf22cede6b206011fa0f776a83
2023-03-13 Stuxnet Win32 apt daily_malware, 2023_03_14, apt, win_32, stuxnet 24/24 (100%)
M23-0732e SHA256: 05a9d841d43cf2b72a3a201eb18525d46855807444904c31202c99f292b6bd0f
MD5: 39a855e9ff54613e4ded1fe244e14317
SHA1: 37fe3aa76cae03a20e2be8b10f882623cf29eca1
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0732f SHA256: aa0355023a28c59a3dab8022d34333ee1753d99eb1a85b83a4ea8e64c60a2f01
MD5: 07723ee214d9816f848f492e65f41a56
SHA1: 0cc0424dfb0adcdc0cfeb2a1cb4fba24ee0b90e6
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 24/39 (61%)
M23-07330 SHA256: 183b284937db6a46415266fb3c1ecc15fe3cbc3b2d9eca83677aa0642b3fa21b
MD5: 158bb83608ec3c37dbd91c8af5573b12
SHA1: 58e0ad8e6ba43dd3261b42827d377f81d7626e82
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 23/24 (95%)
M23-07331 SHA256: 215b0042df93c57fa7890c64700f8b05baae73a5c73f8545fbc15bb2e0693d83
MD5: ba82687a460cfe80d1d51ddc40fbb82f
SHA1: 386728b8a93f52eb3a44186210df791c97d00d17
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07332 SHA256: cf42d25965aa19a7a626a060b93273a4106f64fcc19b6523dee95ccf331d0e3c
MD5: bcf0000e28135a08837a7813c4d3d542
SHA1: 10a55c111c1a6c81eb80a4d26cd95be6a418cffe
2023-03-13 Virlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, virlock 23/24 (95%)
M23-07333 SHA256: bc3f122d5ae65b20aa04cbc81f2a74c0ccc7dca93ccce704cd4e6bdd1bb89b15
MD5: 6c8804c8f3060bc79110ef6cef51e251
SHA1: 5a67eefe6d9b5383a67788f43305a26ad5aaa565
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 23/24 (95%)
M23-07334 SHA256: 231de936171a3e0b8cc52ce0ac3a91832e7d24544d7b995684828b42d751363a
MD5: 2b83b185b47b1ec3273da0d498571419
SHA1: 38a2fa37c2e618742964f58481f6a394c271ad32
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07335 SHA256: 8f93cb7720c6adec283181ef7503e9ef9192a76d29e274599bee5f91e63a3944
MD5: 92d4a6f1f24ed0f44b76b3490f73b832
SHA1: 115a12840d9f4aa932cbbf65d18fee4ec841ae4c
2023-03-13 Ransomlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, ransomlock 36/39 (92%)
M23-07336 SHA256: f4d24a46b709bf35c8d070aea5e2ca511b9b66ddfdf849896a28f7e3f3c6b308
MD5: 4931fc5bbfb73f3111a77e222621cbf5
SHA1: 616c1ccbf3a96c435e5b9b8b5f47fe8aa6825e80
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 22/24 (91%)
M23-07337 SHA256: a792b0c69b409c3378ef0c25193d20d6f407c9ffc8a42a5335797f254a8901e6
MD5: 1753c152dc1a207d77b99e0f88622f64
SHA1: 39e1c7177e3aa7feac2ccda5181593c9a52bdcf5
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07338 SHA256: 1c7e8b140c8c0b26ed9639f5a9b4f94b07a49a68016d8f966090f05bd944a833
MD5: 5c5bf98997174bd730fc17e43e59e9b5
SHA1: 13ba34251b14b45195b98434a2bb9eb951b1c7b3
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07339 SHA256: 8d3777f804412a549503041f97c245f7a1efe9c5ba5b9940ec7811d0029d33ea
MD5: 0fa5547f427b7a88985bddd4e642eb33
SHA1: 7bf3865a9734763518e4caae5186f8f135094f3e
2023-03-13 ZeGhost Win32 apt daily_malware, 2023_03_14, apt, win_32, ze_ghost 32/39 (82%)
M23-0733a SHA256: d9a25faadc66c7d50fe2f1df7bd4e730b478aa61ae8d96966fb184b8af2b93d9
MD5: f793ce49de90ecce277d203721a0563f
SHA1: 3d6a16cdf682ba71af1e9951355c2653b2a693a4
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0733b SHA256: 9c850bf9e86283e9b6b84f2f32b108f236cbcd495a0a41cd6b66e646675d0e88
MD5: ab1b34eb71f1dad53452238d7057f3d3
SHA1: 14c3b8d4999a6b1cddf0ce7608418933f0a47b8c
2023-03-13 Virlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, virlock 23/24 (95%)
M23-0733c SHA256: a9872cbfb6449e651861ccee669539b82fb5c7fce910002975ff277c3fdae6a8
MD5: 1078646f1f3468c40d03465a7c6c5a99
SHA1: 8564b46b48c4004d173ce1bd454bfda6aa4d02fb
2023-03-13 Stuxnet Win32 apt daily_malware, 2023_03_14, apt, win_32, stuxnet 24/24 (100%)
M23-0733d SHA256: b997549a93020c4cfcd8860442b3b93111af228c2a0059135d059de23097485b
MD5: fae2297bed5a1c88cee6a4a8cae65155
SHA1: 3e5cd51df44b0a95902a5c8e2ded9320b17df80d
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0733e SHA256: b6bbbadfc96d63a709d32b15383661a1ea2e545be31fcfdbdb33e0e67345e28f
MD5: 1a07bae445483f158b2186912bbdd637
SHA1: 16d096104eb24842746b680c31af6392c2d043d5
2023-03-13 StopCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, stop_crypt 10/24 (41%)
M23-0733f SHA256: bc8b58803cfccdcd39144210d181382bb99a9cc34b0d497a7dc21615a2ded725
MD5: ab66779667f62f0b5be1ff9cfe1e914c
SHA1: 8b8d28e648feed1a2ec20aed088996e9031a0741
2023-03-13 ZeGhost Win32 apt daily_malware, 2023_03_14, apt, win_32, ze_ghost 32/39 (82%)
M23-07340 SHA256: 9659376b4c0dc2d322a6ea50efb9e1e7dc44cd39eb095f395ef5eb75c587e29c
MD5: d7259d8bc5e45b5fb240f95d2254626d
SHA1: 413800ccc55c7788d330e6e032e57c50ec608a95
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)
M23-07341 SHA256: 7206ae34f6d462d4d89ba2fc04ea9bc1d0fd404bf00766d4a1361b02a4f47edb
MD5: b72c9cdd322bb6adfe1d62627210bfc2
SHA1: 18efd43c6fad4f3b767ac8a27d48b641e2a55dca
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 20/24 (83%)
M23-07342 SHA256: df08177d412f065a2381a6a9ff0367fa81de585f50a87a1198855b7829532517
MD5: 4fc0c2022a12303a868c5f3cd03fdf87
SHA1: 900f70006fda0c1ea4051f65a15b9b442174673c
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 22/24 (91%)
M23-07343 SHA256: 75221b9a41535f955ab196a2e84f76e078c8efd40c1e439da1b6f3f3da5c1ec2
MD5: 61b9c128895c3b78d76c285407cd7103
SHA1: 414120b00efaa8140e7b11d78fa853c95845e576
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07344 SHA256: 58f9f95167269c2a6c04fb91e66bf82f3f4b99a042d23ca4bcd60574ae0b17e9
MD5: dd7f97a99b50bcbcf26651dbf068c8fa
SHA1: 1b84986b028158834e6b1f4c759fb8d0d4032b85
2023-03-13 Virlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, virlock 22/24 (91%)
M23-07345 SHA256: b7c6e0e5597f4d59be8db2450049552eca4e1e0c550c67518491ba4e184d75f8
MD5: 195129d7a153ddcee0a565d0bfb4ec2c
SHA1: 9d2a75ef5212edb5fd1b7ab573c5c5fc341e3a44
2023-03-13 Stuxnet Win32 apt daily_malware, 2023_03_14, apt, win_32, stuxnet 35/39 (89%)
M23-07346 SHA256: b3a2f6289016d4205a1c962a143d7111ef705aecbcc0712c2587af3591036dc0
MD5: 60e5989984536a7d7e010daa4b4b694a
SHA1: 426303e13b771ab51777fb3c639dccc167548754
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07347 SHA256: 71224b028401d06051f52d38f84489e80f78f5c2fb1be4469a43ea371496f5b9
MD5: d4991192190986226e418515b29211a8
SHA1: 1bfc5c87f6878dfd88d5279992d6c688dba6bd18
2023-03-13 Virlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, virlock 23/24 (95%)
M23-07348 SHA256: 2483253c290ebd21a4a4a7c240fa688a2db6214b1095cddfbf411434fda47165
MD5: 59720fbe8993dda1688665fcc9c225fa
SHA1: d22419d9304cc588919943f00be1740b777c04a5
2023-03-13 Sakurel Win32 apt daily_malware, 2023_03_14, apt, win_32, sakurel 23/24 (95%)
M23-07349 SHA256: 88d37872109d749812e0093163635a9eb8464aebe5a8c461a6fa20a730a1fdab
MD5: 031ed467d9ba9604763fa73b2300758b
SHA1: 4367afcfdcadfeedde29284aa3bb220acb5e844a
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0734a SHA256: 707d798541316aba2990e2ae132ff43c6571b0727f866f2581c2c3f301bfa1ab
MD5: 51e2a1a91aef6bb936cd2e550303046f
SHA1: 1ec4c4492fbd24196f275a38109920f6c8bfe81d
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-0734b SHA256: ca4d7817d5b4b79ff316ce050441d5c17ad2c39ad7f4840136a4675da91e1662
MD5: 233a5342971140ce54063ff38fa8fda7
SHA1: d7da193822d88239194b6d760cc3835f9abecd51
2023-03-13 Disttrack Win32 apt daily_malware, 2023_03_14, apt, win_32, disttrack 22/24 (91%)
M23-0734c SHA256: 76b55b776d4780ec90354de6a52c46887782a33debb083f14126dc4d8779041f
MD5: cfd5b8a723375fa724e0d15edad1a70b
SHA1: 48b1386ef09b3191e0acbfe5fa73073b030fc79a
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0734d SHA256: 8f97a5aa240239456f691143be0d5c52bcbb5964da4d53a08655d02db69b5cf3
MD5: f55e15a92012403c31c1f20354ea74ac
SHA1: 1f06ba5a689ca7c1937566d766bf8327872281e2
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 28/39 (71%)
M23-0734e SHA256: 30d0b066d8c757647b13f6d1e7a530f5ca24e2964c7c38dbbad6ed336a416b63
MD5: 4197de95a1336e3f277676693067ffe6
SHA1: 50a8fd57b194f8afd0a0c92211821c59685dc410
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0734f SHA256: 168daa98b946c56e1278610ba48851496ee2f9849569a3f7192f0e314f763234
MD5: fb63a474c177315ae2760b9b78588504
SHA1: 1f8d2b4065c6eee4ab1721faf839858a804f264d
2023-03-13 Gandcrab Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, gandcrab 30/39 (76%)
M23-07350 SHA256: e3e0d9648a42cf531b0df0ef94556347b595938b1ffd488c9358ed997757ca32
MD5: cf230d8f5f05ec4ab9b059993389a4d4
SHA1: 53f6898f9dbcee21723d0babf65076123cccfd29
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07351 SHA256: 83c215be72c5cfc4abac5e6fbbf75de68214835b7a3db64445344df7dc09f712
MD5: c277d6efc538b52f81e284f111daf2fa
SHA1: 20de96e1dd9548ce1a917e69c6ce23bb68cf0477
2023-03-13 Virlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, virlock 33/39 (84%)
M23-07352 SHA256: 52e0bffae9d71f46fd110fd5244948db33c8bc97a618046f7de4fb5a03017c0f
MD5: 694b5f5c451b0d2ecace5ad5e8baef67
SHA1: 5b273a10d1e13b38bcc1ba5b0d348d8dd4531275
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)
M23-07353 SHA256: 560da31aa198f46a035e9901eadf920824c8ead139ffed878f6351d6f79619fe
MD5: 1b292a46b9f181095bc3681bbabe6b56
SHA1: 21f92b4d2832bd986dc61073f39a51f5a3d6fa6e
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 35/39 (89%)
M23-07354 SHA256: 328ca01b677cfd7260d4a5382d3287e7b8b5003ff2e5b61cf956fba607d334b6
MD5: 365d7c9efc82f2b405c90f48816563a1
SHA1: 5b511fa88a2205e0d82f88b3ff7a86b935c80221
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07355 SHA256: 48b113cf745636f51401d657277fb307fcddfeb67485c0e8d3ba48c3e7bb94e4
MD5: ec69b88fdd5f3c18f62741833967b00c
SHA1: 2241ea6f5ba9bfc11d35a488e69204822a3f739b
2023-03-13 Azov Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, azov 21/39 (53%)
M23-07356 SHA256: 58ebf2b19e95ca4ab7b80da1bf6fdd506dbe1a6a0f12a060bc3e1dc8e848e4cc
MD5: 9decac5da5d9a90ec73cd697973068ae
SHA1: 5b79ec2c0517e8b81795042863104bcd5a57e22c
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)
M23-07357 SHA256: 5acb36040966100ee5f1e0df27b97eecc375cc8d129b2576a1749a1f6fbaf049
MD5: 6ba72b024778fe6b5783cc075f18440a
SHA1: 239ed3946b5d44d8f97349ed4162f9ed3d68c903
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 34/39 (87%)
M23-07358 SHA256: 9a00864af3c00f54c3c317de2d5911a6b652b3a3de6772fbc0a13133c2a96fbf
MD5: 1fdbc70770d91320f42db105346e3ee4
SHA1: 5bf00f8b0ede412694867c43a575fc936bfa5875
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07359 SHA256: 9d84c4f68b9c3243ccc69c2beaa1d45fd190bf9ef4689f75c7a85236032ab3c9
MD5: 63ecc6854cb0fc031ee32643ca6af321
SHA1: 23f2f576fda5e5bd6fdb3d91784c3b4316414bb6
2023-03-13 Virlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, virlock 23/24 (95%)
M23-0735a SHA256: 4bde565edf4c752e2b921aadaa1cb143fce9cbe1a85f33792c5eec19f3e73026
MD5: 2c0554d7103fff09291d97e21d82f131
SHA1: 610e18a1882f2778fa31781939a1e1502e25232c
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0735b SHA256: 3684f67069e584d63aa3834af29fa00d099ddbc3ebdbcbf75e405747dbdec5fa
MD5: 4a03cc71600778a72c2a98742362ea35
SHA1: 2533d3140b4e27771ed8239d5196d02ca8519ee5
2023-03-13 Gandcrab Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, gandcrab 35/39 (89%)
M23-0735c SHA256: f2544fc6b40944a95fd60387cb0ace721fc0974734dd6a359b5d80e1caeb1caf
MD5: b249b961c050372e2fc4239f0751249c
SHA1: 6701231601e4490591b0237bfe4296e91986da29
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0735d SHA256: fac7af89789024abb3b1e3093626e2cf5ddf22dbbf80cb69dd0dbb316673c612
MD5: 4e48b248eea3b9929c4dfc1faa2a665c
SHA1: 2553194b34263b6781fdf99827b8a83ad88e3fcc
2023-03-13 Haperlock Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, haperlock 21/24 (87%)
M23-0735e SHA256: 493f8c56f1170fc1d483f7a60ea3be58541ad7e99fee62585e4d06421c58ae27
MD5: 25a423a8f6bba9017b4a1b9cdbdd33e6
SHA1: 693856d4f87ae7043997fcf86f535c05ca6bfb13
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-0735f SHA256: 349484005227a4bf69d7246b32938b1b1d1ac4907d444fdded8421a539f14a80
MD5: 34be764fef763c79c18b239295ffb468
SHA1: 25932b79038dcea27f254cdd3e62fadc7d981444
2023-03-13 TeslaCrypt Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, tesla_crypt 33/39 (84%)
M23-07360 SHA256: b258e9782e1454750ea274c0954713bc243132ba36f92f919bc9b5d7b8aa2530
MD5: 57ddda77175df130248eb5d33a0002fc
SHA1: 73ab1647b81a47d6d1ac3b33c2dcd0537c505275
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 31/39 (79%)
M23-07361 SHA256: ca32a2beeb6acf0423b094f1666231f6c0c203504eaf620a0177e7b9db1c19ce
MD5: 7fcc57dff8203264a44c904fd56eabeb
SHA1: 267c374014077aad20ad99f35b364e7fae3c78a5
2023-03-13 Cerber Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, cerber 18/24 (75%)
M23-07362 SHA256: 27dbaf35cbb520e013c39c0488c90997ca287c3f586dab8e58db63d3979ff36c
MD5: 59c3e5398977a3c06a693dd33091c2a0
SHA1: 74bac1881e41cde48d267197fdda58d66a72e9d0
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)
M23-07363 SHA256: 0c85ececd4ccb62284cd8e388c759a03c26c4e5b7b2c6c4669b93f31911738a6
MD5: eca55143954748fa9d33814674ccec91
SHA1: 275c98782b9a1fabf81766bf9e36bce4ba8f043b
2023-03-13 WannaCry Win32 ransomware daily_malware, 2023_03_14, ransomware, win_32, wanna_cry 35/39 (89%)
M23-07364 SHA256: cae4aa2bf03b84ac7f3c8f3c3810cc03c1cd45c21e126e02b0d3d576f35bb6bd
MD5: 16bbef801624fa11d3e7a7e93ed251af
SHA1: 754ae1f2ba6c2efc0fd5037106a48bcd0777a25b
2023-03-13 Ramnit Document financial daily_malware, 2023_03_14, financial, document, ramnit 30/39 (76%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs