Daily Malware Build - Jan 14, 2021

Malware Strikes (100)

Categories Ransomware: 27 Retail: 27 APT: 19 Financial: 27
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M21-01401 SHA256: c9aa11b6ab208d1409e59b8bfb2d3d566ae499f6015ed0db77815c0ae32578ac
MD5: b90354e501cecafb32cd820a4b9a160a
SHA1: 00396ba8c327669cddfc8586214623d05e367930
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01402 SHA256: 0ff60026429010821717cbb6c17b9efea1a70c3413600da9bfccfd9ecd5b86c8
MD5: 1efd362f5718dc4ebe06dc65d8bec002
SHA1: 00be09661d5581d2e6c86889d74b61bec0a8234a
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01403 SHA256: e3fad2bf37b66c80457304e3d9968c71800a400cae36386b5eeea5da180dc480
MD5: 2c57cf015fe15265f228d7154a4e52e3
SHA1: 111f40611775fcb3f688b6f25fe342040d2d0a6b
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-01404 SHA256: 382973d65571ca99b41253b1ff02dbe18d7aa365b0390a0b30c3b5f81201c7a0
MD5: 1666fcd1a363afb8ad55dc55fcb6d267
SHA1: 00d98d907e4f6ab7745feda79293b4069cc47abc
2021-01-13 Banker Win32 financial daily_malware, 2021_01_14, financial, win_32, banker
M21-01405 SHA256: 1f2b0073afe0c65ef6fa3d58de6d4482890c3db78002caaee87256aaaa1d3d7e
MD5: 3c5a7b8c8773c60742a6983344a334ee
SHA1: 006f8e32830159b1044a7567b6596650bdf7cd53
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01406 SHA256: 099c7f0abf8054897e358f91b294e3bd60bae879a6c5ccb7d059002c463945ee
MD5: fb7d235445bde46f6703261df12b52e1
SHA1: 0124081e09f46bbd53b39b58756d9f286dde2f29
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01407 SHA256: f9c675e567f17d407a8a6653b7c4e5104bdc5cf87c083b6ceaff5b495939e6a9
MD5: a7f2a0000d7b0ea983ae53dc0279e2ea
SHA1: 11764a4d80264b79b4aa64f7133a59e3effc040c
2021-01-13 ZeGhost Win32 apt daily_malware, 2021_01_14, apt, win_32, ze_ghost
M21-01408 SHA256: 5c71a1d4730da5babf3f8d900672963cce9869f6ba1afb11b47bf6e738fe4cd1
MD5: bc45796dfbcbc1fd1b2e5c4088f52ff8
SHA1: 01f1b9efdce59c835bd11a602b0c94c5dfd16e52
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01409 SHA256: e5c5abbca2c7e151a8d57ef48353fbee1c7e455955ddf0c1a10f391e31243e5d
MD5: d8f6c95a69ded997a97620383001716d
SHA1: 006fda4d78001a2fd72c1ce76a74b5b3bcf1c211
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0140a SHA256: 5a4e19d7ad2a1e4b1e94841155d2b433e3303599c4c340b3f80715adcbd3fde5
MD5: ecbc0337ba6b7438da690810cf8d14ea
SHA1: 015309d1a8f9004615e9350cabc1caad7ed32f0f
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0140b SHA256: 71f06d7aa8b244cb2276b557b85d8d8c198637cbd503d0d9a613981e9e27cc43
MD5: 8f716490b93ce6af8c050a4eb3a00497
SHA1: 124c7111236e0fa84fe87acbcd8d7049cdf1e048
2021-01-13 ZeGhost Win32 apt daily_malware, 2021_01_14, apt, win_32, ze_ghost
M21-0140c SHA256: ce44e27b8bc84d4059b15b4c86f9468204a284abf2e3c9e5877bea6edc16b71a
MD5: 125bac85b6880a65aa7babd8cbb2a5cc
SHA1: 0216911af35646243219e33e0a6c59f663246072
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-0140d SHA256: 1bf9d8f93eed7b4419fde25f93dba772ca8106054cc1a289cca53a942ba6530f
MD5: b91f2448e1fb02cee832dc3b47127358
SHA1: 00700f717cca723ee0b07bd3ba7b94fbc5bef39c
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0140e SHA256: 093fe6fb442410e25e1eaf30dd950346b5a7290bd60b32af757f91f8b9de13c1
MD5: 89b4c96de82fb6a25537afcd49205621
SHA1: 015b8d44e09d4f0fb5ce1bb8135d2809219c55f4
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0140f SHA256: 12cfac64ef831a752bdf6d943b4a44c5cfc549fd83cdc028f2738f06a0dff9f4
MD5: 3e4b8f8d7f33e5901830350e87e31bd7
SHA1: 1993a8a83e3bf7063dadbadb8c2390d31c6f8e4f
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-01410 SHA256: adb0672ce3656fc51cef63f6115168a06b0151958e6ff0de4c2e54f3911d4fd6
MD5: 417eafcbc0ede3558ce3819663b63170
SHA1: 024d36712e0001af1be87689fd849c32c4fa780c
2021-01-13 Xtreme Win32 financial daily_malware, 2021_01_14, financial, win_32, xtreme
M21-01411 SHA256: 6d23288922d8c4d32524d4c9e2e2cb5551109f2bfeb89473c8c012a66372ac93
MD5: 3fd5f9e0a69d0efda5981c018d112862
SHA1: 0084aecee96c2a6b0e1722221f57a1a7f9b3fe01
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01412 SHA256: e9c5545dae39bb758b49d8bed27b46e18a81a61dcd97d616431d2e90a2ebdf31
MD5: f435e6c63edbceeddff8dd3953365270
SHA1: 0165b71329ceaaacb636a5b4ae1046ca7882a459
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01413 SHA256: f3b091743ed6c6050b46f76f729dc97cf37c9b4ba41ce1a00ac67de7970fa82f
MD5: 76f039b1b8a425dec57dd8baf4f39b05
SHA1: 27df4816a709731a740dc3f0cdbeb5ed8794eb33
2021-01-13 Sakurel Win32 apt daily_malware, 2021_01_14, apt, win_32, sakurel
M21-01414 SHA256: 6e10727074bee5c5f2cd9699fa9f9148d26ba45bde616dbf21076c68a6e15573
MD5: d0eebab253899456c91751365cd09b20
SHA1: 03313e2386687160cc82c85e90aed37e59bd1af8
2021-01-13 Ramnit Win32 financial daily_malware, 2021_01_14, financial, win_32, ramnit
M21-01415 SHA256: 049b4e7cff6e532ad3bdaf4cbd52ba94fb9869a154896789db1d82c3c3dec4e5
MD5: cb86c2e220472ca7bf2dc9314b0e5420
SHA1: 009ded67baa9da267e6d742f67b8445f8f10a9c2
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01416 SHA256: 3fc6d71078d5d6852b690a95bc777e111dfd9295a0955fbb37f097c65591f97e
MD5: 2293ae2a52141b0453f1d77de75686fe
SHA1: 016b5205685c4b4c7a31b58028b3a0030617acba
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01417 SHA256: 2df2c7134979c55c38ea77aecdb0d9e1376c996927380cf81d3d4aa479f5d4c0
MD5: 2fa9cfb474d94380c6bb26b8f1a76fe9
SHA1: 2e81883fe552fc42ef627ecfe937274e358f2eda
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-01418 SHA256: c97f19207973f1d091a5489b32578b77423c521de8757259d70d6237ea13d4ac
MD5: fef4a570a25b78ef61f2706dc16c3fcf
SHA1: 03940ea0d38789d815546e350e84c6c7e34c100c
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01419 SHA256: bdfba3b2cf875480055908f34753521e55896140c4bbbdadc689089d295aeb60
MD5: 20af5427bf6a3662bda2483fde8c911f
SHA1: 00acf7eabd0078a774622a3d45586dea9b99fc1f
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0141a SHA256: a47f30668a6a41ac01678bf1ccf90659fcb919771101d43258440fbc8c742005
MD5: a1ee48e5207bc01a941ea4e640a5a536
SHA1: 0185d8ca52166d632cedcdb5e09913584fd40490
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0141b SHA256: c1aa2cae436fff07fd6e14db017a0153ad57788f7b7428362109a2a92d629e0f
MD5: 11050ff884e74f401128bfa48b3c5075
SHA1: 4141b6fca1cd8fca8b0154d7bb59b89ad9a0493f
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-0141c SHA256: 21bd3ab48c98a3cd0fd14a74ad4c3899e81fa782f5b696248af4434e25014032
MD5: 17d5393ef8d02e21e90a003cc9e4b496
SHA1: 03b4e176a2746b376066d77e4f3ec6e7afc2b2ad
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-0141d SHA256: be9499bdb18dbaeea9f8a0a4efca580fe181c49dca67b8df4326628faf9985da
MD5: 28ccd56d109029145c3b7d83431ff3fb
SHA1: 00d1ae94be673e9d1789767b011c444c8a3cf15a
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0141e SHA256: 7306d48fa50fb69f0354e14616ad580b871edbf0f5a0bed5eaa06b98945fdc77
MD5: c9ca496713f42eb6b235a65ec37608e1
SHA1: 018c56699c08d342b81635803593a485d5033d25
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0141f SHA256: e287f0f0c2117b428330e3f9fac9d4f343e1a357b74c8349a93f3c641df1bbcf
MD5: 020487e38077ab98ebdbe2a4d0f2255e
SHA1: 449730b63c7d1dc1d7648a845355eca6632ac9ef
2021-01-13 ZeGhost Win32 apt daily_malware, 2021_01_14, apt, win_32, ze_ghost
M21-01420 SHA256: 6c96666dde24b7be240aacfa7c68c3bb9b70c29396f234f041351d397e95d60e
MD5: 8dce32758924fb4e98dd5b9f69a29ab1
SHA1: 03c5b750e3e4970d79b04f6cd8503c9cb00993cf
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01421 SHA256: fa5d4eeaaebb23f907de11e53e92ff46325f1beb47e14c182c094e7f2116b0be
MD5: a510fcfc74f674097bebbb4113785c5f
SHA1: 0196344f0cac909de6f40939bf3b1cdaeeb817d7
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01422 SHA256: 7bdf267427d0326cfca1afd2ec56ad65eda26d94520d8eea0add8f52ae1242a8
MD5: bbacf13736a9f20ad924e014e1cd0592
SHA1: 01938f783949b9efce03a78856611d4630ca2919
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01423 SHA256: 92c5b7f352c2fda032ff15a342996ca991eba7325617aee62a5368bf4db330bf
MD5: 254f500b62f1e2d31e6dd089a8b2a1ac
SHA1: 4b1d13e7c7c4675e926a6469dd3e83b6588babeb
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-01424 SHA256: 616c9a2dd50e3abee844e2adcebbc10a411e323ec897782323fa9716ff824bdf
MD5: 3cbc940277ee7a7e777901c9ee6a861a
SHA1: 0406b109dfedadb6e055f846f0ba81e793b7ef2d
2021-01-13 Banker Win32 financial daily_malware, 2021_01_14, financial, win_32, banker
M21-01425 SHA256: 696bb8a3a30eade30a5bb282c9ddbaa30a69067045ca8b0b9f2ed0485f74b98f
MD5: 1bd4c16caa8173613a8ed07096af735b
SHA1: 01b4d84a3ca69e5c5abf4ecfd6f2bc8b6bac58f9
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01426 SHA256: b03fdab4eeda7ede15334bf3e5792005a34c1b5d6c112deb0f359aee9ec29a49
MD5: 20834f0261f55fdf178f8a06f9e0095c
SHA1: 01b1042436bfa37d428c871e4c1ad5a7643ce1bc
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01427 SHA256: 8921730bdc926bb419833aa0bad9ad1856436b784a18efd30a3b1785b67020b8
MD5: e52306c011373537f48d70087f238bed
SHA1: 54bca0abe62436469120ab07e6ae1f71bfb1cc13
2021-01-13 Disttrack Win32 apt daily_malware, 2021_01_14, apt, win_32, disttrack
M21-01428 SHA256: 2ba451dd5d9b11aea4201856cbc30ad7c285f40c63f4ddf8dd1e549f6a2c46b5
MD5: 59d516f26147745acd7922315d639c49
SHA1: 04187ffbe95c4037c551ac9d88c1db22a0b61001
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01429 SHA256: c7418db03c5071a4674246e7252fce38fa9aa66804f60231eda2c1925ba2cc34
MD5: f93ce3dd836565ad1393c189b328da47
SHA1: 022437c23b06443dc4cb3066fe0f92b080ff0640
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0142a SHA256: 9a9f0bae230c12a6d7346489eacf9c670bf55cffa53e8379de27b6b2bcef7275
MD5: 15fb2286330b009cedc20e0a62f45da8
SHA1: 01c8c7a6e8458cd69f2bf1f41faa6a896ab063d7
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0142b SHA256: 223893d6363b939a02038770920c79ce84c82b0c3d791158f40202ce2b4ab7a4
MD5: 2f54e226920b7842994185a121002c39
SHA1: 5f43b68f9a293c9ab5f7342f14765243b4a63d35
2021-01-13 Sakurel Win32 apt daily_malware, 2021_01_14, apt, win_32, sakurel
M21-0142c SHA256: d3ea38b27cb7390250341203bd9898849bafafba469362004088794adf097bc9
MD5: 1409c002bf81f6a2c633516bdbc7d3c9
SHA1: 04371012a56ebb0d005b06f5f06d8c26204eb052
2021-01-13 Banker Win32 financial daily_malware, 2021_01_14, financial, win_32, banker
M21-0142d SHA256: 0292115dff5e05c52713dfe45e0386fe42267fc255f98f7011f72f4274ff7f40
MD5: 7e3b3a08ec012189d072a6531e0c7c61
SHA1: 022c2f4fcb141da5433492f97ac5d5a2e0cb5e53
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0142e SHA256: bdf280e07396b096b6307b56871057d4e8bfd775455a14fb12e4ad5b4d87872e
MD5: 5fafb4b184c2c4be5abd98269fc190d2
SHA1: 01d051f2d0d4b746a9f8a0b6de28fe39795767f4
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0142f SHA256: 16c1aaa698e3b3b6b354ce35b9a620af429d0b2fb4914a53b35c43010a4c5011
MD5: 008786bf52c69f117fe623236e8a4118
SHA1: 6ba7264623f0db60eef20b4c1ed413cfcdf69cb9
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-01430 SHA256: 6d7bed9abb682488d1450d8b40ad8985b1b389a630dc1d2c93a613ac8cfac971
MD5: 6082e66c2c720a6ae1a459ca6c911b7f
SHA1: 04e033ba4ca8187928305a3ac554bb057132d15e
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01431 SHA256: 230c31aeaddfbd539f6bb024e56153a8a369c54d5b2e1a25fe6eb38b0cd46d22
MD5: a8128210675d0a5f2576968376d905d7
SHA1: 0237b290b23038a15398fb78e2b89c5c03c54895
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01432 SHA256: 4270698c33a1565eaaa9488aefca67743597f6d944eaefb0dbef499e94009fed
MD5: 3030a5977b3b4a6050940ad1a3916e17
SHA1: 01fb81530c71d7c1bfb04ffddceba281a1cf4857
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01433 SHA256: cb8e2e0cca54e323cadab430ffd3cad52be3a69e81d10a04d3234fa34f2384e8
MD5: 0b6b3dba87274b794fd8afbe56acc3fc
SHA1: 8986c10156ca92af6f01ce7d68f4c52672f5097a
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-01434 SHA256: e1e3611d2fefe7dc0baf701f562e59267bfc6635b42c69be6eb07fa94c04d0d1
MD5: 85cb651302c8172da20de7809dfd7586
SHA1: 05246c3d758d051c4be5e1feb543b2b04b51808e
2021-01-13 Xtreme Win32 financial daily_malware, 2021_01_14, financial, win_32, xtreme
M21-01435 SHA256: 8ad080d842257b3308be3fd2c3b5a1256fd1f89bd584f3a6fd812ea1020c0e3b
MD5: 9f90089010cfdda66ddc290ff23e6b43
SHA1: 027ab9a7b3e9f36680c1587c2bd8f2cbbfc19d71
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01436 SHA256: b15cb1c329d989123442081c71ebcf68bd32e4792833d5eb2e30e4c1d6e1e662
MD5: 6b77e778ca3be9b4400a1661e44e4630
SHA1: 024c5f7076ccbc425deee4daaa03e9ab5fddc382
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01437 SHA256: 973e60b9ebaef041d6afcca7539624747f57d3f9db04f8dfbe9121b3a7d06698
MD5: 4d1efa934d9c52d65a47a7ae15cd59da
SHA1: 9ee1704536df8773b4aad5e04b97a8610beaed4e
2021-01-13 Sakurel Win32 apt daily_malware, 2021_01_14, apt, win_32, sakurel
M21-01438 SHA256: 9f5a3c3ac9f24c09500ca28f9adf844a1e22e6e624ec3c21e56912f388f343e1
MD5: 379f478dfb34b2d48e5c99955166ebac
SHA1: 05270dbf442d123f6277962a530d81387b1e9fa4
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01439 SHA256: cff143dceae05f817572d80a274d478d7b94a722caf9d4a9a865d3ddd6f5c5db
MD5: fc61aa283fb79c8760fed717f7369698
SHA1: 027c3b0ce13dbdc875bc3cc3c4f443eaab614ec9
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0143a SHA256: b924c7e4260b2e2512f9289dca48e48b036dc082ade084a6974f2af9e0507cb5
MD5: 355e4f1059d9ef033aa14b712149bbb1
SHA1: 02747c6eea58871773e4b5261243598e05bb568b
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0143b SHA256: 840bfe414fff1fd583d69661a60fb994f06ca2f580a2b0ca4841005fed76691e
MD5: e1c5b659266a2628995b40355b3223b6
SHA1: a3afe90b528d0723756c2a57d1312011bd0a9d01
2021-01-13 ZeGhost Win32 apt daily_malware, 2021_01_14, apt, win_32, ze_ghost
M21-0143c SHA256: 87565a1a9d90ec615fb08586c97e2f9d77b1eafd22a5fd471d79c3fce0971576
MD5: e52c5e792eb5ef9f577b3bfd10564ca5
SHA1: 059d2cb8d3d70d009c4f14dd1c0df2db87bb1eac
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-0143d SHA256: 713e6b2ee1d343844294ee6c77be85004a4b59f4022ca509fd8c3a1f9b08eee3
MD5: c38a24c8030b64c22869e9ec652d4d9d
SHA1: 02fc0e27ba20fd3cf815b155d1dcf9a8dc628195
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0143e SHA256: 7903a6ce5f4c73ff446242da3415e68af32be808144093c2d671b57a225ebd79
MD5: 98a70da7635c9c7d2d39797b5dfacf3f
SHA1: 0291b8a7634245d0cb0035ffbb6909dd9104ea39
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0143f SHA256: 6c13dbbdb1524f576c490c578ea66f8ac1fd84ae079d85619fff0b929fb860a2
MD5: 9a73bdce18515ba9452b5cf399437c90
SHA1: c2114abea27813e69bc097aa358cdc8a211857d7
2021-01-13 Sakurel Win32 apt daily_malware, 2021_01_14, apt, win_32, sakurel
M21-01440 SHA256: 6218a0c0aae2335f594513550b55c4fa17aa40646d076bf902bd23b8c1133ee7
MD5: 6c9e99768e17a4ef277d2769e9017e62
SHA1: 05abe350d9d0e31b6652c0f76f231e01da6710a2
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01441 SHA256: dd1d9caeff8d2b51e715beab6d5bfabd90fc6fb99fbb8e6a5a91780a7826e164
MD5: 938e8bff79fb198754a9670530245d5a
SHA1: 03446efa6fc9472968b0046a527090a7059d2294
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01442 SHA256: 0d09d3b94c857d84ad67cb1d567fa3f66ef370fd3e4bad5ae837481441189ca5
MD5: 14fb2b7d3ec74124b13b92248ca2b934
SHA1: 02fa896e5446b1be21b3afbdb2d7ff21683e0adf
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01443 SHA256: 53b0d2d06ee09475875862ece0a94fc9db9e98758ceb62328a6fe8d2bfc2dde9
MD5: 40ca26043186a24fbbe0994c1740842b
SHA1: cea1fbaaa2a1fe360da82756b2057e9bda3cd560
2021-01-13 Disttrack Win32 apt daily_malware, 2021_01_14, apt, win_32, disttrack
M21-01444 SHA256: b377272f9e6ed72efc3c0c958abedaf02e202d9f6220144db8487b8883984909
MD5: 9b404fab085ff48b5a2e12be7508483f
SHA1: 05b9c9570802818fe46ecc60c40d3b419e289a44
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01445 SHA256: 76208ff40b48bdf2baa861f29df1c5054b9c28e14dcd131b490c8394b7fe91c0
MD5: ff24385e72358a0cec81389571099ef1
SHA1: 037ec60942652076fe0524cee95399a62738ff0e
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01446 SHA256: 2b2df178e25961ddaf444f6c0e679353bf3007372b0dded2dfda89997c524f93
MD5: 6bb918a5f7af31a66fc7446db5075bf8
SHA1: 0339ae8ec29e26620e6191d42cd86cb763a07121
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01447 SHA256: 77eb8c1115dbd1be6d24a6570e641f7e84e011001400ad3a61e5ffd0f77387f0
MD5: ed718e60b2038f1038afdc23e6adc08e
SHA1: dc1cce1bc487f0c884b55ae682918e97f89e4f37
2021-01-13 CVE-2017-0147 Win32 apt daily_malware, 2021_01_14, apt, win_32, cve_2017_0147
M21-01448 SHA256: 09a279a823d0fa79c9783cbc008ed5f0bce211cf63c6d5a408f62ae479e1dc63
MD5: 174880165f428f22274f862bb90e4389
SHA1: 05d171347287b07f6e584c9c94ab5bfaad27de20
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01449 SHA256: 1d314ee227870a87c00cc320c61edd1ac770cb3cd554c44a6422acde46d0d520
MD5: 3ef465b94edcf81937514ff829a25563
SHA1: 03d6530e7446b1ecbcfa0d5bcae88d13d94867c9
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0144a SHA256: 6b31b655ca750e39eecfe999ac8e424c7890078c991b20edcc9cc8a4f69081aa
MD5: 51ce2da547f2a5a4ae7ba3b12cf1ddf1
SHA1: 03660083896aea3fce0eee5ca91c554ae8d126d1
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0144b SHA256: ca4f742577ea753829c005cad473abc8df3ab0d2095f82f060b933634c51f087
MD5: 3eee1e75b5293b508a3aa865a98150d2
SHA1: e9b70bf9cb71b4dc8ca9aaefc0fa47e99080d685
2021-01-13 DustySky Win32 apt daily_malware, 2021_01_14, apt, win_32, dusty_sky
M21-0144c SHA256: 308a4463871121f67288fd40174dde4fefb13197f41fbcb90a61557897ac6f0e
MD5: 15511be9dc83844ecebaf5008ac87e26
SHA1: 05f30372dfee8bdda7102aea797ed2ff20d81f7f
2021-01-13 Shifu Win32 financial daily_malware, 2021_01_14, financial, win_32, shifu
M21-0144d SHA256: 011f2567431656cf375a075af8017bd71ca84462dafa42b98a74aea80af732ac
MD5: 08c0f9a051be813e4465b76b99e2c3f7
SHA1: 03f916717d30c70d56f33b5b6222cd336f096766
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0144e SHA256: c396a5c9cb4620dfc44fe43b5cf1bbc0e2b587a33c621d4607ae7e1276a3443b
MD5: 46d01c758f2ff5fc52fe9ffb2cecac11
SHA1: 03e7f07f2aab954f66ecd88b012b8846352dc5ca
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0144f SHA256: a4676d1f8c64dbfb8ec3a862ffc6fdb0e49a49e7e9a262931a6099896f8ad631
MD5: 4bd65f3f5c2521e4f6633d594013c618
SHA1: 064336f091e7f652ac13352e08a083a6956e4e81
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01450 SHA256: ece02cd682df43cf90291eee8d3e3879c1fa72de59458c330acb783b028199a3
MD5: 5ce3a7056c96c77b10d00f5c11663625
SHA1: 04baaab5fd951d65b5e6b35435414a1d77c16173
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01451 SHA256: 6940d2baa126d20bcd11020782b53d8b70a21e04d27b8c66be7dc7311ccef1dc
MD5: aa5fc6441818275b233ff0f9c2c94f03
SHA1: 044076eafac11d895479328af71183ae1eefc1f7
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01452 SHA256: 9cbbd77c8bada31523ed2103608949b85655aa7b6c96923012cba3ad599c744c
MD5: df8fb5924b69bfe46e5f09df557fd599
SHA1: 0648b09fef42c3197b5edbd3785c27d5e9a3b6e2
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01453 SHA256: ee5c4002092f8bfcaa08aa2e735da01cba57c648318123d916eb74e2525fda5d
MD5: 47cc93e6230c31c695cf88a313b1437c
SHA1: 05a46513de6c73dbf54638a88aaacc912a4f9b4d
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01454 SHA256: bb3fc07d8ac3eef5c329df2abc521f30457bbe5b8c499cd5988a633276789249
MD5: 3e72a99abd0d890b11f6661327549733
SHA1: 04507e5ab3f075218a70ee041c109375a3e191b2
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01455 SHA256: 54964277d5e68f3612aa89cdfecec4c22e5f4542c289833b102fa4d0006d15d7
MD5: 757875743be67c6beff3e903eb131fc9
SHA1: 065c5c08a42f0cdccfa7b5090a69e24b6e45b0c9
2021-01-13 Banbra Win32 financial daily_malware, 2021_01_14, financial, win_32, banbra
M21-01456 SHA256: 5917f186de1f41c9b5de1a98ee0ffee028880bea0bc5e1db24b4ec213c873994
MD5: 831b8d3978dc2f05e7cdca7a851e75f2
SHA1: 05af87c4e6ab080b0b650c2919433c8886e0c55c
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01457 SHA256: 74f77dbf77d15f47aee1c1c33439fe371653627f2f60df6ad680f6282e2af988
MD5: 2888b6aaedf1d80d755bdc228c693d30
SHA1: 046aa8eaf0ba1f11022f3390ea69ea6b361bbf79
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01458 SHA256: 78b38d4932fc564cd14fa18fb3c6f1e4738b2613373e9350e5b8159993d0c8a1
MD5: 081d943852773f7c4548a75be4c84905
SHA1: 069421f2d9ed75f0bb009c2471cb286359d85239
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01459 SHA256: 677b146cedc271fa9c3f53bbea63c837d76670e6ad8defd229d9058bb613a6c2
MD5: 989afb38eb02c68168589d156b8e29b4
SHA1: 060ce12d88f5421e3f8deddf49f993ce0c48b1f4
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0145a SHA256: 8797b90e18a8d9f4cce4431c38544d87c285e43e58e23d283b3555379dba4684
MD5: 7be6effdf5792c302c3f4125b6745bef
SHA1: 04adfa13dc4802d41edd5e381ede9dcf2e5128e1
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0145b SHA256: 2c1a1cfa319fe1b26a1516d986f14a3fa7bf049110f100b8735176c9548af976
MD5: 6ebb6b08190a678a7ca35bb1d9f9023e
SHA1: 0743217f0e3d088f671b15cbfdd0c391371da666
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-0145c SHA256: 3f6bb30a1bd5e2c4d43871ad98416eee16d27e8e5b19a577e5e8f989758fc266
MD5: 9da61d59e5c7a657098fca279bfe2229
SHA1: 060fc3482bb210ec37839afd8b2eb3449a7864e4
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-0145d SHA256: f520eb325cb4ce2cd40ffeed5d2cc533a7de187ae5133b27317446e497be9164
MD5: 2092ac8f4fc3a20943195df189cece28
SHA1: 04cc2df56d4a2df3b5a5de6e6d96b15b4c2929fc
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-0145e SHA256: 046db9ce1dfd47e947e43a76cefb4284470a5c6b89aa897bf235da2ff901d0f9
MD5: f396d7bbb160dce1e3d42106063d1962
SHA1: 07845ead3d65538523416850cd4ef7f8f41d2dc0
2021-01-13 Banker Win32 financial daily_malware, 2021_01_14, financial, win_32, banker
M21-0145f SHA256: 19be0ab9e5c1c82192e5be639e3db0534381e533fdc98737d48ea03c9c717f9d
MD5: 36a45f01f94626d370a92c39d7730a46
SHA1: 0639a768eafbc596f9b23639d197d402e7ef596c
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01460 SHA256: 632a711b751f839e0d63dc81eaed742dac6bc7cf2c5efc90070e26b355df7ed9
MD5: bfcda57d89af823b676e1b368a716857
SHA1: 05666c6b08a48267562e392a918986224cb02c70
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01461 SHA256: b37aacf3e80aed6d86ce141912047885940629fd93f629257a72c3b357a6c84a
MD5: 39960e50402f9943f391d1bcb04d8808
SHA1: 0787cca9a38bf5f6a4e6df87c8445405e522d3dd
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot
M21-01462 SHA256: 002f58ecea52f054919c113c01f0ad30762a5cea75444527dcfca39d2bc35f6e
MD5: d9c45d1356550379436ac54eae01b8a0
SHA1: 06a351d851519709a252c9314a0b7ad333e8afaf
2021-01-13 Virlock Win32 ransomware daily_malware, 2021_01_14, ransomware, win_32, virlock
M21-01463 SHA256: f66ee750028535a4786bf007a517a443c9da1f423e291682a24c09dbe3c881fa
MD5: 6c39aac9596252cc9e6170ff1ac41736
SHA1: 05cc105d94f283212ac04768560bbe7cd2be9990
2021-01-13 ChewBacca Win32 retail daily_malware, 2021_01_14, retail, win_32, chew_bacca
M21-01464 SHA256: bba926dafa06d1866647c7823d4fff305e77884f1e34f3c9b9c8e4b735d78738
MD5: 809a80d6a980e2b9ee62097abd610177
SHA1: 089141cd39bd9b72970b158a253880afbc8a56db
2021-01-13 Zbot Win32 financial daily_malware, 2021_01_14, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs