Daily Malware Build - Jan 13, 2021

Malware Strikes (100)

Categories Ransomware: 27 Retail: 27 APT: 20 Financial: 26
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M21-01301 SHA256: a85a3ef3a248880ee3de4417159371ddf5a4a01e361150c0b482706eaa6c8e99
MD5: dd174ad7da70c8b61c9b7ea031369955
SHA1: 0073862624254452a426a987afd40110cc8495a1
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01302 SHA256: b99eae823bf4094acac9a7eaf2fb0ae2534ebf91305b699b669198d28158148d
MD5: 8f65a254aeffc9be5f1334bdb2504f5e
SHA1: 001330b5080a555d134322973210e9091edf6e3e
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01303 SHA256: 33f6922f8f8882c27c12a8e05ee05cf778e4ecdabe04b6aebfdfa32430125835
MD5: d0c33b226bfc32632338d91b202845e0
SHA1: 02ee3f8cfa9837ab6cd80dcfacdbd32f0e3de88d
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-01304 SHA256: d1e0bed82ce50940488b12f701bc46498cd432cb97e243ef4006bc9f57233359
MD5: 5941049e67fd8ace7b6015e9c5290ea0
SHA1: 00452e452c82fa262d29ca7de04650eb260d1b5b
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-01305 SHA256: e6386c5bae52ddfb49c498afb15f0c2eec15bf695ec2ad154304e784044ae52c
MD5: 1b7a7bee8df33134bdf7e1cdb4c2b082
SHA1: 009464023904a3ee3eedea2fb9ca418bda1b157a
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01306 SHA256: e94eaf5a662827a4476ceab64e3e2b52570cb9a0a6f82a4845f8dd20d7c91c85
MD5: 1c5792dcae5264b69392008c46c9909a
SHA1: 001f0f837e735bd49786dc43d7982b426b5c02df
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01307 SHA256: 55c69ccc5da78bad43e5b56b8a502d240d192298aca28c39d29413783875e72a
MD5: 68e2d447d575d23d44745e8001b0f7ce
SHA1: 04cac27264942a32a54cb2c3b5e04a9b51531577
2021-01-12 Disttrack Win32 apt daily_malware, 2021_01_13, apt, win_32, disttrack
M21-01308 SHA256: dc9da9ca00d5cd07f353f29d281918bda22564cd4abea1874a99081083e7d1bd
MD5: 056a5862ed5befb8a368b736c4338839
SHA1: 00d4de6e141d824dc248ba00eb52656b139aa8f0
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-01309 SHA256: eade147b917a465e98e15490ade5a9a15187a8067e2b252f43395f59ca994c74
MD5: 06d81be50fe8aaa6bbd79cf33111a5cf
SHA1: 00bfe1da5e7282646308231d304ad1c5e83f32fe
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0130a SHA256: 2a795dfe5e3a62f4600db336e7fd69570fbaf965a9e7e39f9c6853f04aea1fdb
MD5: 359096bc351d34d6964b82943bd715fa
SHA1: 00e9227bcb44665658224a6868c481958077531b
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0130b SHA256: b58d2a3df4a309013ac8a895ea92bbd6bc01aa181824c58fa90ce94715135327
MD5: a78974e4fa13cb047bef54c298be3dbd
SHA1: 110d2684291b70a9425ded7135569eb1b8201091
2021-01-12 ZeGhost Win32 apt daily_malware, 2021_01_13, apt, win_32, ze_ghost
M21-0130c SHA256: 95ee697777943ac9baa9827ed8d0f47604a9f410b4a532a4212e76ed3224812e
MD5: 99ea273aac48a684ba25e3df945a5d61
SHA1: 00f4cccefe68e010a4a5d23e3836b0a4d0fae63a
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-0130d SHA256: 6bf68fc55f029ae4228bf2751c2c0176cede64d09f64cc2399d7e1e66845c562
MD5: b12564d4d8da4b90d70dfd7a07a477f1
SHA1: 00fcad33e0896585b9760c92edb637a291e73e12
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0130e SHA256: e5db3988243451fd6cc0872ec96f8205a29ac65f65a72d17bff5d3efb04aae0c
MD5: fc07e803dd1ccbf5a0a4839c50d57e49
SHA1: 016664289660c756d0d4efaaaeadffb7d67e0239
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0130f SHA256: 144afc35b4e85f56736d331a5c225b59ff7cf2c2252cf3dac57edd6b6978c247
MD5: d723862c80e195b8c0b04de8f120b14d
SHA1: 3f7b1f8808984c8872841e8da81b4c9f35e5bc18
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-01310 SHA256: 17baed05442099b31c6aedc905ead98ce02346e106e31027d51933adff41d7ed
MD5: 6a27118df6f5b1b48240c57aa7b38114
SHA1: 01705fbb1874fc03b5be09506be7c99a617dd842
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-01311 SHA256: d671481840cca317fac783b3f3dd269371eed5dcf7464a31b4e440b8f38700f9
MD5: 2144cfcd4da9251e4351f5e9cbb5addf
SHA1: 017d8fe1d8a3e57982f566df4a32e036e0bb6b92
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01312 SHA256: 9ccc37edd5be936448933c71a32d6c72cf517336726b23c8e7cd4dfc38e58204
MD5: 6976b9c99be32ad5f41ec92cbc1f7fbc
SHA1: 0169fa58270c13774b7423476a85fcef2a96ca18
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01313 SHA256: 29c0a9f5ca708245c534c0f6adc85c667880662bbdb0817f250e0aab532b2d1c
MD5: 8ed79aab36bd14b3bac9e267b527c128
SHA1: 44d80c06a9d3732de73ec0106cfe5dcd9bdf6923
2021-01-12 ZeGhost Win32 apt daily_malware, 2021_01_13, apt, win_32, ze_ghost
M21-01314 SHA256: b09c5c4a2c1f5d3027c58a3ffbc07174161de46dbe834b816497fe85a1174843
MD5: ef17d451bee8e66dc07f94070d523f35
SHA1: 0222e3e722c0bfd9ca7e21c35ee500d8f83f40a6
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-01315 SHA256: 84eefbe3666c2d202ca0ea6e6c1e78805a0e5f0d59cb7f98e4ec5332b2899eb7
MD5: 6e650934f183f9af6a31040b65afad2a
SHA1: 01b5f5087b841026cd665ed27061bfb2bb090dd3
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01316 SHA256: 04fc55c0e17e0dd9162bea8bbf31d3678294fd8e91904e584a23d632c8b19a66
MD5: 8d2e9611102dc915a3e342435a6de01a
SHA1: 02dc12a6e79b9f9f510cf195ee1997e84a198ca7
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01317 SHA256: b7681c1f6f722a78ef7cd098693584cf5ad13318f60b6242bedc4fac9dafc236
MD5: c3726dc43a1bad40b7a2f0b1d539a194
SHA1: 499eaa7e041493ba8e761c7945b64d66c5d745f2
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-01318 SHA256: 715292513e62a9f6e4f9b523605e00bb13bdff2972f613a7f2e84ceef2620852
MD5: e46f38132193665f20d73900855a898f
SHA1: 02b2a8e75676383c1d32dfa23633ab45ec7016e2
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01319 SHA256: 548148cf8d7aed0f023ab1ccc6aa5a3b7d02e19419c2cee0a95aa86d203c0ae5
MD5: 31e986afd4c24f72ce555b29dc844b82
SHA1: 01fdd764f36cd4450d3b16989f45ff1d78702774
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0131a SHA256: 7384e5401d4c01bbabad4c339ef259ac5f27a7fb1cd531e6feab1823076388b4
MD5: 5fe0fbea0c97f3cbd4a9b1999893a625
SHA1: 032b19102854f926b12f78c280e77812bc90bcb1
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0131b SHA256: 73d3e9b36f1f14d5d743ba21a7880aade1e7522f188f74d97682f6abe7ea655e
MD5: c0df1625931222ff4da05de0221bf75d
SHA1: 5081c917ae57f03840d77f05359f4b79bd1f8d9d
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-0131c SHA256: 381c52986f89f6ee0cf7dcf3456b04b9e88d47f09c3e0e19a2ea7ee548e28a14
MD5: 6bfe6fa6bd621bf98ac0eeee96a62b6d
SHA1: 02eea963c3217473706cc8e3036793adedb03ed0
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-0131d SHA256: f08957b6f49f38a9499a22f68eb310c43b519dc180bb541f5a54953ebb2c9828
MD5: bfdbde0d2fd34cb8167c5ecc28648561
SHA1: 0240ad142fc74c9089c8c3071ebcb7e31fb258ff
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0131e SHA256: 20de38bd300bca1816a0ea17a70afcb5b8a3aa567a324353119eefffab8395c4
MD5: f224fe8abb725459f88c0916b4655666
SHA1: 03957a7cb2d3f833502628505cb264f1e665f677
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0131f SHA256: f88591c251e3228dea0b8141a13a780e5cd14be9959f37d9e6d14d646453fd8b
MD5: 72ca99d04657002f4ff91a98a6decdf2
SHA1: 5e542bdf202b33720c12f66b0e9a4d9c274a8dda
2021-01-12 Dino Win32 apt daily_malware, 2021_01_13, apt, win_32, dino
M21-01320 SHA256: b5f603ffd013f692ca5d01a62a9b23a84d21839f704b172ff695455aecb8c550
MD5: 578e23c8d1d6913d6d4f6a16ce7bf068
SHA1: 037c22eeb21cff1620fd4ef3b8edcddd633172f2
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-01321 SHA256: 20c1bdb55b7d70e08cb6ec8670e21a1d757aee8275a7af6e7001a7528abc8d1e
MD5: b3e456507b92ad03ade03c8cd9bb944f
SHA1: 02917308934df4dbd584b51804aa68efe07c8194
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01322 SHA256: 3f46836973f38ec6614e488a1e225cda44c07af7fdb17b4824f8b8d175ffd49a
MD5: 49e462477fe7ab1113699319f60660f9
SHA1: 043d711c4dbe2329fd188199bdef8d8f270f297f
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01323 SHA256: dc39518de6595730f78789c67eec881d63a5f198fed92990c3e3db24302f424e
MD5: a78c33d2cca77792574e58bd1e695723
SHA1: 5f77c3b3b77154960c568a186557dda64a18bb6f
2021-01-12 ZeGhost Win32 apt daily_malware, 2021_01_13, apt, win_32, ze_ghost
M21-01324 SHA256: c62f515904df51cef7f1682683487b387e712a56e8049a43907c4b9a7c8de7e3
MD5: f6a7b0183ce5a05bc9a84e9fdd32fa4b
SHA1: 03d54c825371bbbe7be9c963c9bbe7c26f33b28a
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-01325 SHA256: e258b7fb6af04ef5dfc21f8221a79cd1108099fc217b4d79d8f5a9d48a03b545
MD5: 3ad14acd4b9a490c11996294243854d5
SHA1: 02b8dd88b17b64ecaf8d6f632f0d62be4eb1c66b
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01326 SHA256: 5cc6b972bb0af3ecfdeea072d665442b67e55d75d838496a5bd30b06dc9430cc
MD5: 3209a1b08667e4b7ae8a0fe162574fad
SHA1: 04431035cd5178e50b308a8b63686fca7e703e68
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01327 SHA256: 9dafaa9b74242862b6981eb000eee2b1681bcc15180092f00e7b1972bbc39f85
MD5: 255dd3b0ae84e6ee6864ed7e51b76f61
SHA1: 639f77fac748d95a0996d0fc14bc439d27d3a678
2021-01-12 Disttrack Win32 apt daily_malware, 2021_01_13, apt, win_32, disttrack
M21-01328 SHA256: 1cf147be598d29c8523b6350d4dfb501803d5627a9bfc8df33af4b32db2fd2d5
MD5: b6063e8fe93b3fff1c44bcc8dc2d356d
SHA1: 03ddf8bae84ea177951a17ca42e370b9df92b945
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-01329 SHA256: d9934cf559b10b5e12e2ee33979bbe32f05471f6f8e799e878d171650fe584a2
MD5: 63574d5457fd009c19a00c505b25da75
SHA1: 0369b74cc7cd84d2adcb314e675b7137484c1b98
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0132a SHA256: 032029448486424b4a93cf78b39179750e09866aaa18d3a8715fc7cd7909691a
MD5: c736f15e5cc0f891a3c49182968802cd
SHA1: 0483f926ee23a1cb05b90d521afd9842ccc18a0a
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0132b SHA256: 9cb311ba06790d30ce421d96d12f8986cd3b6156713ee5beb92d1c28df3ed09d
MD5: 2a210787bdd3d064b80e80e21f7aee7f
SHA1: 701e5c85ee2a76736ec1279bf20ad3dc86e3527a
2021-01-12 Disttrack Win32 apt daily_malware, 2021_01_13, apt, win_32, disttrack
M21-0132c SHA256: 37b452e80da6ad8a6c65f5f817b268959dbc3a1c16a015cb25fd6c96ab4e1a6f
MD5: 9225485e5bc1cdcd242e723c233ce9c5
SHA1: 04466087ffbe01d376534ca0a2b8d6f2ccdf07da
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-0132d SHA256: 2df403f769112ea0e1c18ca4994f90e76b66c1ca2ce2621212d2392d4f4ddbbf
MD5: faa8c0b154481e0298a15568c43edb46
SHA1: 03cd54002ff92d844280091ba55754a77e835d0e
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0132e SHA256: 58331bc1070969f6a786566e53e3dd0e20ac80d434a0124470c31ea07f437761
MD5: f97a9ffb6e94a265d719bf4a04555c15
SHA1: 04aca94494fd5d6be85b654eec0463ed3f7848a2
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0132f SHA256: 8c0fd7cde567a6eac4a60f4f8affc959dc9e52867db2d6ae1a7818964e94f0ed
MD5: 3b6b6b734607eb07f729e72529a4dc2a
SHA1: 8093150e1fcb6d02903a319430cf98315cc076b5
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-01330 SHA256: 1301b35896eb8e17b7b6c5a0cd8b7d8d8284941cb971f9ccafb5d0a8258cf2be
MD5: 1926139b75250d28ad1d62caa6ec7f01
SHA1: 0540abe5d771c905d304cef2702b1750b17c8460
2021-01-12 Injector Win32 financial daily_malware, 2021_01_13, financial, win_32, injector
M21-01331 SHA256: 6de7aa4894d4a9d0b7b34a842e6fbbefca28af499522e4e0c0cc5543758f6ac8
MD5: 31efbdec070fc3e5f3d9cf5bbf0a85f1
SHA1: 03db817f35149feadab32aec922c999edf3dadee
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01332 SHA256: 86c602e18457e14167cd44af226490c0dd9f508b916af5aed0617c567c9275ce
MD5: 4327c9274d535275faffcd3134d630cd
SHA1: 04cf8c11ceb00a2c524c2bcc528ab8c3304fcd75
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01333 SHA256: 63c2a1b824a6fa86c38616f3bc306ede00aaec2d8e8fcd363caf5f86fae83932
MD5: eb4a56dd75a9e3c86ddf0b62e1c144a0
SHA1: 8572bd827bc0f6d48d80528897ef535e16f04f5a
2021-01-12 Disttrack Win32 apt daily_malware, 2021_01_13, apt, win_32, disttrack
M21-01334 SHA256: f91efb9355ae1a4a25a08f557b5c6e77d9f0151f05ad939c634bfeee65801544
MD5: 93cc13d199871a7ef058b69f2622ce08
SHA1: 0658834696999cbe48300cc7c7d745c63256980f
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01335 SHA256: e8a2c772fbdbc6fc8ab596a8c9c96c9eb7ba89761323fac5f1794cbf1164963d
MD5: 9fa053d4172f2b9c0495c0b9840c40bd
SHA1: 04286c9d3281353ac4e0b76fa1099b4670932548
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01336 SHA256: 635167662225f50184e8652d52540694e16d10e9c4757a0c6a6c996f26945ab3
MD5: ddb4fbf3baae100b47192d2d85f04c4b
SHA1: 050b428d76689a315033db6b0dc37c794d8222e6
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01337 SHA256: 85e1c21d7201a3cbd86aa440e0aa4af99611f5905c5ff598cf830d4242d15640
MD5: a74815dfb505b5d8d8cb784597ab8b75
SHA1: 8855812dfa29a1ca22a731934ad32950c50ed823
2021-01-12 ZeGhost Win32 apt daily_malware, 2021_01_13, apt, win_32, ze_ghost
M21-01338 SHA256: 6fbd61977fa9795b9e8e6688078e85f91276a25760b5ed815787c57073b44ccb
MD5: c4bb1294e2d172937c5883b928e34ba5
SHA1: 065abd42967857c58417af1eacf234eccfa8defd
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01339 SHA256: 0b8cddfaed86472523462d94e4f8e65d1d96ef2ac89670835fe9be00d4b6417c
MD5: f370a551dae04deb24d6a3927392621b
SHA1: 046694cf0ee18574978106bfb7f0b65f6d44f72c
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0133a SHA256: 63a1c4a4e62b9c35fd680d2fd557cd17634cf1dcb42b34e2a8eb0de5622ffe05
MD5: 15394589ea0496651cfb6c6e013efaa7
SHA1: 0522f55413604385f94cf937404a33b5bb046cf3
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0133b SHA256: daa7b027e63513217c9697b87244c2594deee02a449934dcb06142fff3b0c08c
MD5: 24e16c6eaef7b3dc75d7a66c23bc6539
SHA1: 9fdc48c4b299358d36fefe936c7c14c67a23cf29
2021-01-12 CosmicDuke Win32 apt daily_malware, 2021_01_13, apt, win_32, cosmic_duke
M21-0133c SHA256: 029194e05bf1ffca637054fa609e59c2cc3251ad9afb6fd1c38431a5811453c8
MD5: f80ae9c0f17884853b800d7cf17ca83e
SHA1: 067989ed85dc71acd45efbe8128d36c9a5a6e09c
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-0133d SHA256: fa7b86dba24a7bc4dfc66fed5fe0d77d2c23323d7966e1c4c9ed4b06c5c222f2
MD5: f8a0d4cc8e30545a5812b73c04fd406f
SHA1: 059ab8407b9a80c1a9f3f9696752fe0f8ab44752
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0133e SHA256: 814dbc9729733b3c572100fabce20f02b715fb043936111df576e25b509f55be
MD5: 386139c7cd5a255aa6a6978cc2154d95
SHA1: 05c060fd04f1268468d3d101a4cdd1a66f783e39
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0133f SHA256: 014fc945c4d8ea4e74e21d621045ab6d92a568674dc3758c4e3ac10dee336d04
MD5: c7d3b8c01146c7c23e4bb63af4fa6d6b
SHA1: a949696983ceae9f7987ae1aa76c26e3d4c80a3a
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-01340 SHA256: 65e0fc695dc615fb0871297e99e4c91010f1dc81a80551a2770a7c898fc76189
MD5: febf8ad2738f5380c6b4fc75e00cb53c
SHA1: 06a30184af2cecce1365c141abc4af26a830c3ec
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01341 SHA256: 0cefedad4c368f9e4e26b71439a41194952cf5ac479ecba295524fd3f9b7cd63
MD5: 3f077957caa7262534a54403c45f030d
SHA1: 0661e66590ac4a0d969b86610499aaa8cd869cbd
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01342 SHA256: f658fffef544f1b12e2969e0c10eb8b06d1e664bbec1a24937b7cc1149d19dd1
MD5: 924ce6deeef323608854449aa79cc7db
SHA1: 05d10618a7bfe2e50ca5e248d78441845ecde9a4
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01343 SHA256: 8c9ae23c7b5d3ca966e52a19f30c2350f19714abcec3c26c9659a0f58884bd1b
MD5: 09b71933616b399c484fd047efb00044
SHA1: aeb36584a5bf0f2f7ad15646098e41dbfb078585
2021-01-12 ZeGhost Win32 apt daily_malware, 2021_01_13, apt, win_32, ze_ghost
M21-01344 SHA256: 3931dab134dc9a069177a9bfcdb863451c1b67ba0e60188017a683b1b36e99f1
MD5: d54b72484a8611c3008a1fd518620c50
SHA1: 06c5abdc5f9ebccc24cb7307c2fe487dc472698c
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01345 SHA256: d5a2d0b4d569310e43c4b5b0b3834efaa3055c6d23703b63e8f84650bbbd37c5
MD5: 3fa569c5fd6156f22144a6686294fc4e
SHA1: 06916fe32d70f620ff16bef42ad041c36f478594
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01346 SHA256: 5fe319cb7fc805b78e8cbbc4dbd18bf6abd91b811f99c3481998772aa9f0424b
MD5: 4e38e4bfecabd8df72e4178391cfc1ba
SHA1: 062bd958211e4597e8679ffa0dad0ec0dacd197c
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01347 SHA256: 45fd07461e588d582f96124b96b1ad8225f359d10bdec2301537cd4905ca3efa
MD5: a7792b037b34aed63d676f23e3db2dbe
SHA1: baca732e60af61fc002c11b8b0a3a2f937eb2f9f
2021-01-12 ZeGhost Win32 apt daily_malware, 2021_01_13, apt, win_32, ze_ghost
M21-01348 SHA256: bb7a2fd03ae0a4e7869e860ec26fd8b5165ddba25d0d84d559d9252b4c8ac7ba
MD5: c0df32c9e272e7f4d15a6341b6ca7867
SHA1: 06e74fa93373416f6a2cbd70ae2458c1ca43fa8d
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-01349 SHA256: a8e6751e905daa0437e6606b31a5eb5b5a0db6a0a0edf76e9523433f13f9d8be
MD5: 95a01a8607255578c66de5584cce2e07
SHA1: 06aff3a347fcc020fc5736ce0d23078f03e53c85
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0134a SHA256: f860c41e28ed414874ba215c7076e3024dfef51abb4ee8f58ea5fbb2030288a5
MD5: 5451966c8b17e2a1a6c92a1f0f46275a
SHA1: 06f5840741bea57ec1d11f0992b5a6f770065da7
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0134b SHA256: bb172b7dde31f0f7e638f6d7b2050319dbff95da377e1d9bc42d6cebaedbd6cb
MD5: 8828679af395bf175a8ab0770351f696
SHA1: d156efe2d6dc509a8e6616c263222cded81a34cc
2021-01-12 DustySky Win32 apt daily_malware, 2021_01_13, apt, win_32, dusty_sky
M21-0134c SHA256: 2f325ceed566f93079961aa432542fda543c0c8f574be8b660ef1e042070c597
MD5: 20e5811a7eba2a49524901b524c46b79
SHA1: 0747b3a3d52e012569c667b8066f91a00b973275
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-0134d SHA256: e36aa3522b818273f60058d47c33f5ad6b95abf87fc4e3ad9a39a03750998e89
MD5: 7fd2ba59ffcb2bbc0b75ecd388129a92
SHA1: 06c329c6abdf458e7ef40d8a0fffef5f225172b5
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0134e SHA256: 8eee90887149674dcb2d6f2fd18f08ffe6ae98c696a15dea5ac938a9da10a09d
MD5: 9a5d6ad8754ec7c0389e9343a3119f55
SHA1: 0702fec5698b8653ac7378471e01edede2dc5b09
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0134f SHA256: 349d8aec958df49b1f5e036166c33999771b8f363b406753bee329671f4b791a
MD5: f3617b82b4bc84729458d4e72e093eda
SHA1: ec40b97503d5e4052feb0e6ebc8a58cb7e10bcc8
2021-01-12 Disttrack Win32 apt daily_malware, 2021_01_13, apt, win_32, disttrack
M21-01350 SHA256: 4196c6728ab845cd701fa7e9685e7297cdf3322b69732a7755f38e9c6f9de5dc
MD5: eb23f6b750fec65f048effdd0c8571b6
SHA1: 07aa9b7905df8b1c1f9996e34fd4d4c79dbaa059
2021-01-12 Ramnit Win32 financial daily_malware, 2021_01_13, financial, win_32, ramnit
M21-01351 SHA256: b07b85d7dd1ef10877aea94f5a7c0f89854598d6bf1019849aaac3a3b22daa80
MD5: 84df6e85641fa70ade1ca03787c0785c
SHA1: 06f34b37729099c1e20d557881680e06d1f30221
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01352 SHA256: 8d9b0222874942090e7293afa0ff50068f3ba5bab1f4c85eb08cb3dc3501cc11
MD5: 38ed52a718b544fc43c5a7861d71714b
SHA1: 0802d00c3780055df1145e22b523c7e7189dbfb5
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01353 SHA256: 0293edefe38a6f0a49f72ea48008b51200822d8b6615325188b8db54d80d3b7a
MD5: 0820216d9f50c1d166c5856da77e3a0a
SHA1: 07c57596c06c058b43b0290ddb214d30a6649b2b
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-01354 SHA256: 1d4cdbe316a19df129de2a9ae49d9906592ecddacd762a69545f236d483e4b87
MD5: 41f921111def1d99eb1ca63e1704270c
SHA1: 07146610e492540879a7c8867d044c5404cfb71d
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01355 SHA256: 511fa566d04757d71c857147e4a0a843f099c326071877591e73750d362601e8
MD5: 927715de6d340f08ae6f435d4a8ea182
SHA1: 0820fa6341aaf7f0bd5866f095da6617847c91c6
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01356 SHA256: 11f1ebaae57fe5783009ccabb7d3143de41dd0a70e55b8bca183e6512ed5e6dc
MD5: 0c51defc68627be33fd3a679c3dcbb6a
SHA1: 07fad92137231053ab5a755121c8bcdaf36895fa
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01357 SHA256: d341222dc129fd3bcddf7240834b4856ad07c42822fea248c2f662c1ad247c68
MD5: 6209ae108121408a3a0fe48b975e75a3
SHA1: 075281142b0741cedb5bbbe0cd03638dd70640c1
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01358 SHA256: f2ff78bc8f0e20b48207e0be8c332ff2eed554559a0ad04dfa21c1156cf5ac19
MD5: 18a4080fc2921c6cb6d6f95bfd0326ab
SHA1: 085576bfa432e92ae5abc82795ab8d655e16f565
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01359 SHA256: bdc6d1789298f9cc3a98fbaf08e85cf0e5f74ed0691fef4917fc9d501416ff0b
MD5: deb90a75896eebf6d7352174d76a21bb
SHA1: 087377625ac7c2ab8da90268b5e269d0a8df813b
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-0135a SHA256: 99220265335dc6aead721900d250d062028a75537c1dd2a6d3767b24247ee1d3
MD5: 8b9dd4b946c7910dbb809944276c8bf9
SHA1: 07945f7103c56f4097ba72262b681c3767eec4ee
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0135b SHA256: 03decf692c76388957aca146136d57a0a6ebc1f4463ed89d70c54c8638401f48
MD5: 362b5fd8da06f94b888b20b6cd91c5a2
SHA1: 08617571d116ac145264dd4baf922e9a056d5ef5
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0135c SHA256: ff0ccdbe3019f04a5e510276d592fe73bf8a2882cff355137099621de305a684
MD5: 989f8b5eb41b6911a0dc432ee3902fb3
SHA1: 091cf1502edfa1c758d0d812c8a3c5a48c50bb62
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-0135d SHA256: bb15dbdbbe36e7f1991f333763b101988ea8ab38acb4ec58b97ce0fbf761fd2b
MD5: d803b32954aaf57cb8e25a69bad9f809
SHA1: 07de02a10790ed2b87414d3fce3550eb56f10b03
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-0135e SHA256: c298b1d912abdb36e87f748750e29b091b16792d20e04a87616f70e8ef1ebf33
MD5: 541228625b1e0aaa7a3916fa0128c281
SHA1: 086b22ccaf20fba7f41acdcd7ca67fd843e9c793
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-0135f SHA256: 6907b82d1e032b9771d013e5e4a0f28d08283dddc9a54e07c890da2bc030df85
MD5: c848ef640867feb6164a7d4ecbfa60a6
SHA1: 095a55b800c4f1bdc8ad06b4a01ccb154d4bf16e
2021-01-12 Banker Win32 financial daily_malware, 2021_01_13, financial, win_32, banker
M21-01360 SHA256: 30596b56b4d1db50387d8c285931c49fc00721e43dfc993671f3d81e4374e369
MD5: 8469331ff77ceff3e2831353605c645e
SHA1: 082197a70b3f43a2d3585384aeb2f7037a81f806
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01361 SHA256: 0e6b064f8c1c78a87fdddd6171e37363d8efc7b5cc49e1c306c139624bdbf16a
MD5: 42eaa5e2dd345cba889f0d6b883e2e0b
SHA1: 087ea56080f38e4198b4ada8fdd78b8aa92f7e60
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca
M21-01362 SHA256: b5c159ebfc35b81d5e8fba39fbb7099dfb3ebc8e16963b6337b8322676a430e9
MD5: c051850db8fed584270799c934e6fa13
SHA1: 09c2ff3cad580c050a23b29318aa89de59b0d00c
2021-01-12 Zbot Win32 financial daily_malware, 2021_01_13, financial, win_32, zbot
M21-01363 SHA256: 59a01372073fea2f22fabaabefd65fa186dc5e347b430a8efbc0b48931e08a6d
MD5: 6d87aec8feb2239d0f55f29e593739f3
SHA1: 09371c2d67e05cbaae0f1d7668286ff88dca56d2
2021-01-12 Virlock Win32 ransomware daily_malware, 2021_01_13, ransomware, win_32, virlock
M21-01364 SHA256: ee3480eac3941eb49d66cdd75483fae7053388b829c2a6aa154938bfe4550a94
MD5: d81c51b166205a7249da684222383706
SHA1: 090b735773d648cfa9d3b2f1a7e6401cd13c1dbd
2021-01-12 ChewBacca Win32 retail daily_malware, 2021_01_13, retail, win_32, chew_bacca

100/100 malware samples sourced from ReversingLabs