Daily Malware Build - Jan 12, 2021

Malware Strikes (100)

Categories Ransomware: 32 Retail: 32 APT: 5 Financial: 31
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M21-01201 SHA256: 9ff6bf683a0fe82119e6d1c05afe32fdfaa5c324acddbbbf48bc0bd4b58bc415
MD5: bf5920f930b06301352982aa628bc470
SHA1: 0068f6db164ddb908f8e16460aa5cb03ae9b1509
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01202 SHA256: 48bf05f5c834b70d5a9b89328dd99b20474969d90df81220aae15e4a243684be
MD5: 4bbbe025547bda73d895c7ce76be2907
SHA1: 0075ea94960be6b96a834d0103ecffeeae516f89
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01203 SHA256: 647db7a072e5c3487aea57f54e59f7858a91e08510bf9939a4d791252a0a4a5a
MD5: fb6b4c767ebbd5a6bcb06c4ad2598656
SHA1: 2ab81876c797e9d7050da268d0b378c3549573d9
2021-01-11 DustySky Win32 apt daily_malware, 2021_01_12, apt, win_32, dusty_sky
M21-01204 SHA256: 3afde3d0124c5105fb39c92b62820f2b82c2b103482122c83a8a0abc1335f3b1
MD5: a525ec7cbdc67db821d1d282ce93bb23
SHA1: 0021e62a25121841d3f81371ad9ec795b824e214
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01205 SHA256: 278634a88b644e5244fdc39ad131c0e2c7abfa2b12bd95488aa3c12a1af761f4
MD5: 403404526bdd89525d2c4d68d79e2420
SHA1: 01865ff89861a93a2d5be0451477c867084f53b1
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01206 SHA256: 192b31aad3649332e923c0ff62fc2de35c023fc20cb051591106d35945466c06
MD5: 34c71ec075442b7f7fbc8cbac0ae9965
SHA1: 009cd24f56cb3cf03883fea865664062eb85f429
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01207 SHA256: daa142358543783af0583a857a0097c006fb3faf54ede78b9c700611dc52c8d1
MD5: 8d4c4640b652709cc6eba13575e2a6bb
SHA1: 6cf28797d33f862c84d8a751f5879ec26e437990
2021-01-11 ZeGhost Win32 apt daily_malware, 2021_01_12, apt, win_32, ze_ghost
M21-01208 SHA256: 60c331d3f1d5947451143428daca1d86939814bcd588995f409b8853d0712a79
MD5: 7135af050cf37ac0c96258c23b23e937
SHA1: 009e76c1250a41f2eb05b6da74500fd342936c30
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01209 SHA256: 9ddb7df5cf119e879f6a2fe1d7143fbb9116ce2503e3ef818c32eeb6e3d00915
MD5: 94009f7cb0dc130c1dc484ef00154e87
SHA1: 01b2c80ef5b5add5eb4e2032141be0b819cdc631
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0120a SHA256: cc0532bdb3259cdfcfdf8a8e57c7fedc09438e6dfb60f6eb1f657d8f94b35447
MD5: 9cb3c4703c1f37b9c86ba6b4b8d001a5
SHA1: 0732ba58981e5fe523f92a9cbc5f7127edc5eb6b
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0120b SHA256: 54c0a5ecec085e1a211b38d21ef355a9037383ae8e855a2abdc0cd46db7b971a
MD5: 0f3a728321d17ad7295fbf94018b22e3
SHA1: 78b46d97260a1b034000da75c5780b1d512cbcbc
2021-01-11 DustySky Win32 apt daily_malware, 2021_01_12, apt, win_32, dusty_sky
M21-0120c SHA256: c75e9af6109ebb64b67b8aabc91a34a59d51e3faa73482466ade45941a508aa2
MD5: 133d1c2918f3c8d1ca9922a68b69ef8b
SHA1: 01d5e0d3fc0d1beb8c8293a76cc34c9eacabbb3d
2021-01-11 Banker Win32 financial daily_malware, 2021_01_12, financial, win_32, banker
M21-0120d SHA256: fd016a5e3d756505efc01dbf9e9545475c2846fe2d8bdc7a6a4fbe6c2f5a9a9a
MD5: ceec8ec08d24b2b2004a4e4a6ba458d7
SHA1: 01e1aa8f47cd39965e96b0cb66e937cef4a9f654
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0120e SHA256: cbe4f55081a4147df063079d31e2aac6c379ec27d2bfcd9a0009be5dc470d2b2
MD5: cfc20488152a9b343e300db55645e10a
SHA1: 08b14885ce1a15d781e07d8b2377b172de4aa968
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0120f SHA256: 2b81673ae863205430ee971e43823fa1b14c5f93d9a5c1ad4fdf30b9435668aa
MD5: 70f63843aae0f2fcd9c37f6aa1379a29
SHA1: 98011fb2e47ab55d8502a873eaf717665148cb91
2021-01-11 DustySky Win32 apt daily_malware, 2021_01_12, apt, win_32, dusty_sky
M21-01210 SHA256: 5351d0f5c0d4fc20e1cde2398379f9757ffa203c7d3d7236304c6515b107c4af
MD5: 0a3e7d8f796c03e17c9956a51a1abf72
SHA1: 02ffe814dd6c16974b84d52ac0217e0021629d09
2021-01-11 Ramnit Win32 financial daily_malware, 2021_01_12, financial, win_32, ramnit
M21-01211 SHA256: 5da2d06f910435327ce65b026a6945c80c7ce71f869412cd7d8e60db08196325
MD5: f0d11f310e46bf02d4f828abe6dd44ff
SHA1: 01e1b0e85a56bd7a668b7cedeeb0a879bd17f71a
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01212 SHA256: 0d7a0532e60bc9b68268f54927a89d0e7538da66042f5d9891ddb6b404d95552
MD5: cf534c0c73f4abe0f80a84d1c0bedcc4
SHA1: 096ea71e1e7a7e1bfc3070f5dc750784b5c763f0
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01213 SHA256: 72a69fa2e0361523d45c18195cfc4fc1961a8a2a6c8c434868d5035f06201a07
MD5: 49da34fcc2fbb3ef039805d08d0141e6
SHA1: cc0e0b51f5265961dd7362a9a2408f21315f1bbf
2021-01-11 Sakurel Win32 apt daily_malware, 2021_01_12, apt, win_32, sakurel
M21-01214 SHA256: 51f2f29372729c258a4e57b589117ab2cd15d6da6bdf01987270d69179f2eb27
MD5: d7c626c38306aad4d7f17774a32a8939
SHA1: 032a80f2c4c31cd6a8bad14469765ee9b686ce9a
2021-01-11 Xtreme Win32 financial daily_malware, 2021_01_12, financial, win_32, xtreme
M21-01215 SHA256: fe909dd0c560992cb0aab24e457a38786099453cb7346c0d8ea286b6829cb294
MD5: 5680f61ba9a5a1d6be585e4d8669ded0
SHA1: 01f92cc2237ab8d9e622670b4a982edb108d80ec
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01216 SHA256: bdf9d91c4e02b7613fb98b6227bcdac82c5b6caf48e4e6b5b0bb74b24273f5f6
MD5: 7b2a57ea5017413dfc341354570ddbb0
SHA1: 09bcfa27b83d422f5ca6b571071bb0bc1fed8a75
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01217 SHA256: d36536eca2f5ba43e2a0dee6184d3595142b42764eb474c951937d660a06452e
MD5: e823b789599c1b3b4d77cb9c19ca475a
SHA1: 041d8ec8b93377bb56c9f3d8fbab3f19296af587
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01218 SHA256: 1f49d53fd6280900e939ed2af5c1e18714153376f64de1c89c3f85d7a136007f
MD5: f7e2ea0a311b156736be2542737a56b2
SHA1: 02fab8dd2826845180a4c338d9b22379ae133654
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01219 SHA256: 361ba0873f2d74c047392626f36c5b7cc089b2dd4bdf29dc986511be72221c8c
MD5: 9e8afe8bcace3b57e14e742c2892235d
SHA1: 0b52bd636670048c06c6a43436480d755f5dcaf8
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0121a SHA256: 15865a2b8a837015b620de34112684639f75ec92c2ebfc610ee38c08b16d55eb
MD5: 0092d61a3489844d1d5a659da0b6bdc0
SHA1: 04a55dbb4863d213402127482b37ec5f9213f1dc
2021-01-11 Ramnit Win32 financial daily_malware, 2021_01_12, financial, win_32, ramnit
M21-0121b SHA256: bd6b5d10d2474af269e150ace2c6a15e6cf2a35abcd6d82fc97b5a1599c0ab99
MD5: bec5a0d5c40a89f481da6652993666f0
SHA1: 04e732d088ad7708f3020938ba6398c80b5a3234
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0121c SHA256: dec93203d048ede958e5bbef1f3cf88671ca53607bcbe931918c4dcf7cda3b70
MD5: 801027070a0a55f4f25ad32e69b87c69
SHA1: 0fa77ebe39bef2e0eb60a3ea3ca138a68a49a3b0
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0121d SHA256: f3f14bcab610585025c5a3c74c1642e2461e2dbed82e75ae6c1802dadeaa6d71
MD5: ac21e3c1f5fb68e58cd4e58c9149b924
SHA1: 05cf5478c106a2a0218997cbc11e09d9bf4b8686
2021-01-11 Banker Win32 financial daily_malware, 2021_01_12, financial, win_32, banker
M21-0121e SHA256: 075f3b59ac0481739f56e6c8f39d3853630d85c85418c2cd5d623d224778b5b1
MD5: 87323301706e57395ff90fd43f206468
SHA1: 05d9e2755f5b74d3399c6a8cec877cd865cef74e
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0121f SHA256: f8ae9f25d1975d0d49c0c40f04d67bd8af7393eeadf429b477d63b9a7b4165e6
MD5: b290932495f41e6c0c03edca6e75407b
SHA1: 115dee088d16e03fa6e708d620b2e0bc9a93ebd7
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01220 SHA256: 535bdadb546036ce6f5d0a9ac6d55288ab6e4ad67c23d4a8f210cc0b1d140057
MD5: 342eb438ed5707fc797215c237f9e743
SHA1: 06fc06fa6de8ae60ec72852e858342175becf047
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01221 SHA256: a71b3dff13acc9063b0ffa0116a5b19b56ce42148e163a8b42189265c2fc9f53
MD5: bc681ad2cd4ad667562f790d6116cfa1
SHA1: 05ffeac386b8720b196eb05fde62dcbbf10e610f
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01222 SHA256: 8c523eda7780bcd7e9124e6e56cf0400db6088480fc3fba1128621356141b1c1
MD5: 75d77f2b1689c46df0bd7bcc616ca732
SHA1: 14ba8dcfc773d4110e4c13e833ba2cad18344d8f
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01223 SHA256: febc99a2b2af8a94c5dd8e4f080d7ce0a0daf8c00bcac5c5cc12bdfd008ae358
MD5: 7b06e2dfc81e60337299c3716b7f825c
SHA1: 075191571d3ea2eb9685264910bf4e37821d0c0c
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01224 SHA256: 22efdf2148bbc3129a1a54f7dd5edbc308403991f9cfead1b89062eb1bd171d9
MD5: 8e4251b49701296e0ba72eaa11c77d6d
SHA1: 06587014edc4093c8f5ef98b26ef0d2ea5e254e9
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01225 SHA256: 584f226f51d28ffd718e456649e0dd4f88f00c391fb7407aacd30227108add92
MD5: 560c1385baa117171eb0e871556523b1
SHA1: 16b6c67873a9a55dce80d6ce3faebb2a39d14d8f
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01226 SHA256: 119bd7658d973aba9f0259aea99845b77532d2f0c3a3349d249fe41338e4f4e4
MD5: dde89525a47362a2f0a8f9c65eacdfc8
SHA1: 08c0371d1886074823d1000bfb1b5d3875da8af5
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01227 SHA256: 549eec38becf84d5c520a4d4ea7198dec971d9dc4b179101aaf04549a0a1bae4
MD5: a38ab7c217d5265e0e7252ec66cf241e
SHA1: 075237003a86aff1c8dd9976b895d9d2094c5018
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01228 SHA256: fcf27d75536e6592d4a0792877583f6b25f0c0bbb1b96c7df14cd99d80cf2dc6
MD5: 01370ca1c35367bfde89126cb32087ce
SHA1: 16b843ea6805dd42bb89ff3a387f1ecb90925912
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01229 SHA256: a4ed2dd23588c8ec28704a6587054475af25fa534b2d521d252e6e6b44b438a5
MD5: 79a42848889dfc138ab90a0d26a7084b
SHA1: 08c5e13442ef341e09d20391f16c3343c8007b34
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-0122a SHA256: 07ec609ce613966b8d30b194236ef62950a455d763f55d6b92a5c140911c51f8
MD5: ead43dbea73721c88182860b5cef1c34
SHA1: 084b8cccff11e465f47079cd4fbd365eaa749c79
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0122b SHA256: b87e5a9bccee2f64a15c5ed55187b95fd8f502a809ae01e52d5689ff40122dd2
MD5: f21247ad02cf97faef2f05ace5e60b41
SHA1: 16c955cca7cd33c1ccd9f48af2a64323c4bbb649
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0122c SHA256: acfb3b5bfd5aac254b9bd933c207632f65603f0241ac7f1fcb0e1aa7eb0d82e9
MD5: 2917e9fb56442e957413c538dede0743
SHA1: 0a31c1656938dc06454c09ff15a6e674faf9333d
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-0122d SHA256: edfaa3561e7f412a29c22a0ba55c774120eebb05ba145b40429e4f88e781bedd
MD5: c37b885abcb17c97f760afdfbbe4a715
SHA1: 089dc2bbb72905daabfe93ba0e23fde4b4294ffd
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0122e SHA256: 1d7af4472d71d6a1f1044eab9678355ca1746f27df7f56223a1fce7030fc85e8
MD5: 622ed8ecd4ae117edcfec6ff6e930beb
SHA1: 17707e1a433cf3d1596bda9750e8695515de5b5a
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0122f SHA256: 10e58d4ef6ec3e039d950b32afac77e221ab1f2c04d665a165a1a5dd1e157c46
MD5: d564aeb2416b04694c443fd3c7217523
SHA1: 0a8cf411c6650efde468f45beaa16a1cb1fab8c6
2021-01-11 Gamarue Win32 financial daily_malware, 2021_01_12, financial, win_32, gamarue
M21-01230 SHA256: a9807ed26b8a3151ef07ac074cbe6ce3c307c6a01d33d32c963abebdc158a244
MD5: 4485bdbb187406c09c10011e85449390
SHA1: 090baee5c2bf7e0ef25364e4a8efd594735ef1e4
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01231 SHA256: 0a19107cf47e3fe02c060b33dfcd52f46592d338d58841e9f3742279c7500527
MD5: 00f736c4e343de7d4f91da9051b90145
SHA1: 17d4facacd0756f397610d7659eac1accce99f78
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01232 SHA256: 1faea6adb5e6a2bfe3a804a2151dac695b157d6f611f72446253d29137ecf3a2
MD5: 2d1eead734b026a40708d0f77db391c9
SHA1: 0bcea126332fb0254899ae6953dfd695d5d109b0
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01233 SHA256: 512235c6710581b271b1aa2197d602d2816c6f8947d406d4cbfdb55368bc5cab
MD5: c654e96152e1e2ec5fa6e82d58be46c0
SHA1: 0942a4e8d9d1e8fd38ccca412004a35e227bb34c
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01234 SHA256: f452f9bff144b2173b0bb68c3223cb33e60c15d820abc8b697d5da187d1eb943
MD5: 04e2a722ca0b771713fd66b942db5b41
SHA1: 1ae9af7bb26e1b344fcb0320c56fb082af8a5eed
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01235 SHA256: 7542cd9c37a229d68fe4e7beda7e08595a95932f56b774a6824a22d2874f82d2
MD5: 2d870380301790cc45b09d81b00b12bf
SHA1: 0d815b83d54e37ffac078685100905b497babeff
2021-01-11 Metel Win32 financial daily_malware, 2021_01_12, financial, win_32, metel
M21-01236 SHA256: ec1f0d251a616beca7f88f9503184a4e9daf486e67a6c5c29d99bad609337026
MD5: 0d8c816a9b8af53debb3e239d1f5ab0d
SHA1: 0945a05e3658d07b73c933aac7862d0915bf3af4
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01237 SHA256: 41f4fb2c6cd1ac7ebd58b4edc9f30a7fa7749dd675dae9925c314920301d7829
MD5: 651d40cdb2d38aac9c4705c22c6010d3
SHA1: 1c4e0b0ccd3672964acff9099e2d233eedd4c4d9
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01238 SHA256: 1843c7615f847b723729db86b4eecefb7b187df1d6c71df26352936f208094c9
MD5: e4f892a2017453ed41e6d8811e9d2df4
SHA1: 0da5a71c75e85952218251c3f3928fa74ed3afd0
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01239 SHA256: d2ad4693fc86fba0851d1d7a4531ce92a9e92b7206cbdc8586471cccbc2541fe
MD5: b222ec9c85a2aa70afe52e156cd2f55d
SHA1: 0985d86d95b5acdd04749cbe22e85063ac2f6a35
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0123a SHA256: 0310c424a6ec3ba8970f5f7abe8715e9cdf3b1f36fa969724a42bf3f7cc31b95
MD5: 3200a96286a6828284632214e79bd376
SHA1: 20039937a40df53bd38047035d0d5f4cf1657a71
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0123b SHA256: ac504fd27eb711a35e836592cacb65bf68a1d60026dcb0ce401010cf93a3daa5
MD5: 4e6080e5450bbffd01e62341453124bf
SHA1: 0f3048ca3f442256127552bad001a5170343bf68
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-0123c SHA256: cdefbbd0a063ba92d887b8eac2b16f3382abb1471917246f7d3d0948582ce6da
MD5: c04d10b64fd039efd89859e535519775
SHA1: 09cac789dec7b852169b0b4ab462284df3a9a826
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0123d SHA256: bb9818820dccdc07aa8089d66fb6fc9c2bc94fbf842f10056a8a318dbe795463
MD5: 23be2ffabe9287081ccb618e7d8bf0f1
SHA1: 225a18777655f325e7330dff41c204d5f79c8a52
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0123e SHA256: 5a12eadd293398ea98eac069b1fe95efe28015db0ea2cfc5033ff7d1e5378142
MD5: d09ae5811b8e5ab528e627285e7af62f
SHA1: 162fd0eace6a1f53ee72647d74129607718de32d
2021-01-11 Ramnit Win32 financial daily_malware, 2021_01_12, financial, win_32, ramnit
M21-0123f SHA256: dc736fd86b55070bebc37b2374d5e6137c5a62e57c3c5f0a6f4487252f4b7d43
MD5: 5c33ec303856f3083fca8b16b5585060
SHA1: 0a05137fdef3b4748fdaad08a9f26b4e61f62982
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01240 SHA256: 19453199669729b307dec454cab4793beff5208a91c64d5a69f42d3895a30474
MD5: 2fb18f3f7e928f41b9bbf8b98face5f3
SHA1: 22c917ba916373480990d70d4fc5eb6a5aaf3e27
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01241 SHA256: 38bec91da3d39ce34977e324cfd63fc4e473c4d644f5a72705b90c49858c0fe0
MD5: da1f88712eb22adf4b9c725fb6114422
SHA1: 1708617052410a6d5bd5f3306fbe6586dbfec3cc
2021-01-11 Banker Win32 financial daily_malware, 2021_01_12, financial, win_32, banker
M21-01242 SHA256: 9f1d6085a76e088a62f04114bfa120bb6a8706b235eaef3f501c53bf8b54541b
MD5: 0b8fa86f919a062416b9595f847873c7
SHA1: 0a07d1f2e4fd4419d4c1922c07240c9753577396
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01243 SHA256: cc36bdef5cb870e24536650ba020613e75f50e9a9e9ce1f7396f4cac7187d602
MD5: a5f02fed279a3af491144cd4724975b8
SHA1: 2491ba4575eaeb1c00d75b5a4b80273e4a6346ec
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01244 SHA256: 22593cc3966095afc2e360fb3dd1bd6f743e750f670c28b3a8b218f01070f6ca
MD5: 9cb02b9fdcf8bb0ce8dcb47713f35188
SHA1: 178b3e6523c6483f706bf6b1075e33105af94c4a
2021-01-11 Ramnit Win32 financial daily_malware, 2021_01_12, financial, win_32, ramnit
M21-01245 SHA256: 9c3d6a666bb0adadb0edcd01597c262e7d1a41f7fa686a4c56c85769b111d009
MD5: c10e98d3577128fe55bc8fbb44854912
SHA1: 0a736793ce7fe07ddda4f6a71454d3581505afed
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01246 SHA256: 6525825f87b922e760590ca75bd600c2014ae12fd1f88408a2c83c2c797e9456
MD5: 3cc80efff445ceaca0b2144e9d37fc80
SHA1: 289555c4da60840b7ffe971841291dbd8539a6c6
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01247 SHA256: d2359a87fab17ad7618b4742b0527133d4cec6a74a9efd2f86e7b30bf730f88e
MD5: 624a4218310d554cb21ab8adc2febbc9
SHA1: 17f807b8c60b887aedaf8a100c393bc05b3764e0
2021-01-11 Banbra Win32 financial daily_malware, 2021_01_12, financial, win_32, banbra
M21-01248 SHA256: 72d57d5e7a4a10f2f2051879e9613c89d6e9963d115c3fd401b908518a4419ef
MD5: 8f9d0168af62129c2057ae41f651b05d
SHA1: 0ab24b9618dd708bb840689542338addf370bf04
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01249 SHA256: 139b2117037b06a34d622e4f87db2e94456912ca644cfb76bcbcd71c190562c6
MD5: 10feec34bf71fc58644a75631ea35bd8
SHA1: 28ac07ceb06a351aafa0ce2ad9cd3b0edd804c3d
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0124a SHA256: 697f4dab753aa4ebf8f9f192dfff858611bc73fdbc0a350f283d8fc26dc00167
MD5: 571f000aa2ab56f02641c98ebd61923f
SHA1: 19f19b7ff0ac50e50a6eed25d46e187a232b1c61
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-0124b SHA256: 90f8051f65e04b817180218b2f7a021ce353299f8e43dd792ea29866d7891737
MD5: 170aad16852abd54848a8992c4ebea7b
SHA1: 0ad6d07d21a5a7fd28da02aa3470e8bf03a902ea
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0124c SHA256: f1c32e10f951e79018ed72e39cc15f8bdd77fd31b57af42b3b537b48bde06f7e
MD5: 7faf5b86401fee88d9d63e5668848cb0
SHA1: 28bfb0b93adaed845060912910d2693acce5aa09
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0124d SHA256: 6e05c0ac4acb715999207540ff1ff16f2eff347e71f0df1edfd63e1e38b1ec7a
MD5: d0979a1d97bd7d762af450f9c1bf6384
SHA1: 1a2d74db7348ac0a0f8c5ab8e7d9538705593c3f
2021-01-11 Gamarue Win32 financial daily_malware, 2021_01_12, financial, win_32, gamarue
M21-0124e SHA256: 5d10e986b75d0aa1d9c3cb2722ffeddad48f72c2bbfbad2da87c330ac3a7ed36
MD5: d1221c43319720bdc91b0a2fca275cbc
SHA1: 0b3f8eba5eb55b1fe41fc938ad67f8c7d8a199ed
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0124f SHA256: cdad8129131240d90a6fddd186a710b267de210866021ed4f016c00a8cf0b91a
MD5: d0071e953ef4d2e606d7d3ba09f98c80
SHA1: 296dd862e823c189a1207184f7c2b4ef7e8774fc
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01250 SHA256: 742916ac7ac4f04c3556aa7ad598a381ae8fc3aa0c0631b81b0e0caa162e5c60
MD5: 96c9be63cc6be61875f49fe54cab2fb9
SHA1: 1a45974d4dfad0756492bebba2ab3828fd66107f
2021-01-11 Banker Win32 financial daily_malware, 2021_01_12, financial, win_32, banker
M21-01251 SHA256: 72a74c8a012188e9a9ae08d6a83d688ea35f137471ef76027469fd2c789b02a3
MD5: a334261032b22a09792e8ac483be1d7b
SHA1: 0bf31a0e22c1d5b67a51550420b379ae8ee6b839
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01252 SHA256: 1a3f7afe8cba72d06a71ff759b77755db9c8b504faaa563e7ed766abde10722f
MD5: 7ff5f508d52ac61bed7fa9eb4deec2ca
SHA1: 29d057d389d6544fa61261f2b53a4437d8cc4a4c
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01253 SHA256: 1780b7f28689e68f39b92d9afc84baa4cc85e65f9594b50790ade94890cd7eed
MD5: c22cff725aa66b80a641dd9138ecb370
SHA1: 1ac6ad7257ca29af351ef62a23f19145a5099a6a
2021-01-11 Banbra Win32 financial daily_malware, 2021_01_12, financial, win_32, banbra
M21-01254 SHA256: faa783f5e7375011a991e82a9d2c447969f7ff402543f381f76d2678fa3f7f90
MD5: 97ed9fa85595de83c189f1c1e774fb41
SHA1: 0c8d7631c3b24dec3f0747d8e683721b09e8f9f4
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01255 SHA256: 733fdbaecdb43739d9fe4dd04db0b0da421922f1d975cf45bc66310c2d416fd9
MD5: dc6fcf8e994313b177d5c1b87e0b74bd
SHA1: 2c9641111b84ff65c018347407a99bade22101a2
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01256 SHA256: 1ff629716fe71e7241103238ff648704445d6a0cac32227e71d19bfc48a87847
MD5: 7cbe5c1291ffb50fa77f589812657f0f
SHA1: 1b918a697c349e937e232aac419bbe393b3261b7
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01257 SHA256: e53f6bcfaef637291ff38d1a31be8aa7428300dc52d804114b00dfce13f641df
MD5: f85df46cc63fb01481a2086f3e90a8b8
SHA1: 0cce82de13b58b5933c96d4690324ec66bd5f1ba
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01258 SHA256: 193a8cfc2384c0320afe2a763a3943a18d8300b27a1eda020397a1abd13f99b3
MD5: 19e6cc696342739906dea83ada819002
SHA1: 2d625c0b7955c90be36f76ddc2dca29001a84f77
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01259 SHA256: d95f11bad513f31c5cf38d3f48296d60332c46f8e424c555a48a96a18f0090c4
MD5: 375f374442256f48440cc9a3a631a6dd
SHA1: 1d54496e9eb52e825dba1659a21fb908f7a5b83c
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-0125a SHA256: 771be4fae16de5b0112544e3675e6be341fcf0d5017a1447dc5e2f16785baebe
MD5: 285fd24aeaf14af248b94e2b86b10bb4
SHA1: 0ce38a57f59bd4961a37119ab03c11850a8a6a05
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0125b SHA256: bdd72ae263e1a21afa679a3a9261df25141e19e66b70332ffbb4154dbcc4f7ea
MD5: 4c60c0f2c302c1014da9be5620f64f83
SHA1: 311178e9f9dece6b0903c3c2f2244e33859e55f4
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0125c SHA256: a93b300f0920111a3346f0e6934fe91bff9a0a8e621936573c997fa2fdbac9cc
MD5: cf566898e27d63f1fd669a8cca979d60
SHA1: 1d718d045fcfded10c51e49374611e20d4e3ea5b
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-0125d SHA256: 29f387087aa9a45bdbd5a67c5fed767114972e57b705fd7c75bdd4097dac9415
MD5: 11b7c1ed1abaa2c015aa5940f06be5b6
SHA1: 0d1d4d9cefcf71e80c2ecc904b8dacfc7a4c831a
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-0125e SHA256: 99d19c79b25e52a54ff8ab642326515a11ac9f7848bf1ba3246be659e4746ad7
MD5: 8d5c54acd615048fcbf53b61c257c698
SHA1: 31299bba69ce9d0f58cd17f95f60597e9efd43da
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-0125f SHA256: 969544f4e9662e6b44617e018b9c9c40412bad615ec3eeba156000f5f69b8abc
MD5: 1a82e2a8e92741d8df4f44484465ba43
SHA1: 20bf95b676c9960d58beb572924fc952ae88a74c
2021-01-11 Banker Win32 financial daily_malware, 2021_01_12, financial, win_32, banker
M21-01260 SHA256: ce0b95dd2767865a1550416ed76c62e438ce5c03a859af116ebd1488e9ed542d
MD5: 9ff3bc4aaacc4e6e67182ebadf1847c0
SHA1: 0d2739982be14e40fb4bd4a3a56caf2c5868907e
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01261 SHA256: b0cafcecd534bc1d4737bff35ad38e4dc22a6d288024e68288b743f1a1fb0e6c
MD5: 7f02b4a396b10ea1aaf2ace3cade3cd6
SHA1: 320907ea1f2b818c89ea21f2535e9b87eb422f29
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca
M21-01262 SHA256: 30c67db31274e38244b23298acae2bbccb246da974894c0c5bbf8e400f79ab92
MD5: 676d9e8b56f34b25cab73290e3b03df9
SHA1: 216a2e29617fffe1ef08a4a2f5ce0a2872301dab
2021-01-11 Zbot Win32 financial daily_malware, 2021_01_12, financial, win_32, zbot
M21-01263 SHA256: ebddee07771c4033cbdeec92fa3225a242b63f7a66ebd0dc8d4b5cff74c4027f
MD5: a77a6a033decbef0fd8cac7ffa481792
SHA1: 0d619e9d048ffa874cb9e8237840e44cd0fa5a0e
2021-01-11 Virlock Win32 ransomware daily_malware, 2021_01_12, ransomware, win_32, virlock
M21-01264 SHA256: eef834a7f5106d1401d95e2b63719c739b0b5af4458916a54a8fe1d994367465
MD5: 9a60d241399b0c5162b0b0cc387bfb88
SHA1: 33208d0b93e1ba4aee9ba21d7140efd5334e5267
2021-01-11 ChewBacca Win32 retail daily_malware, 2021_01_12, retail, win_32, chew_bacca

100/100 malware samples sourced from ReversingLabs