Daily Malware Build - Jan 15, 2021

Malware Strikes (100)

Categories Ransomware: 25 Retail: 25 APT: 25 Financial: 25
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M21-01501 SHA256: a64b741ed03d0e5a84e4ade3d8b99d4f286d6a84d5a95e7e869d9b87db3a81d6
MD5: 375b3d3b3d123dad6441d736974cf976
SHA1: 0057d8832198597a060e5faea5de1adadf9bbb2c
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01502 SHA256: 567da0ec7aa59d68e08bb75135ef6d078a661321778e05dc08d4ec00f1131e21
MD5: 8599783fa9b70c16b0ad9a76ffa153c1
SHA1: 00263710c5142eb3607cb164b0c37e2ba76d195d
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01503 SHA256: c717338bb26d70d26d53ffdde59bdc575985964ffd140d896da3163a63558218
MD5: d07d1344fbad7690eb22c6a3cd002745
SHA1: 024130ac48b2893676960085f3510ee471c67612
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01504 SHA256: 607d00b42d7433a9459d92996c3b529ff0a9da7a0568b2fbc2e7140c636090a8
MD5: 722d0e42e7b67c5f859ad5528ff5c2e8
SHA1: 00184ae303c10f2b0506be0c5e5ae9d34b3146cf
2021-01-14 Banker Win32 financial daily_malware, 2021_01_15, financial, win_32, banker
M21-01505 SHA256: 9cb124b4b18b03fceda80bc7222316bbb69f5f2e1117e80fe41c13a1d12806b6
MD5: 94670840a21da54a603637fab39fb7c4
SHA1: 007a5d9fc0b12a1f266dd3f25b425a6bd0eec64e
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01506 SHA256: dc557486f319eef1e5fdc4090fa14dda673e0c1b936cc18a0d31ab94fc748da8
MD5: 4e33dfcab84bb9b0c6dc6d1ac6caedf6
SHA1: 00adc79cdd58520a054ddac059434b88b3df9340
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01507 SHA256: 45ac346b47d16aec090bacd725986ffe3e104abb02045f7ec6bd60f793ecd5ba
MD5: 85c7c53125075e3f45a1f95ff92de32b
SHA1: 05ef33a52920dbad8c1b906971ff944063a8bcbf
2021-01-14 Disttrack Win32 apt daily_malware, 2021_01_15, apt, win_32, disttrack
M21-01508 SHA256: 2c431362a11480c5a45bd745244f15f8a8b07f7a44088a21ee319ac738bac2d5
MD5: 6f1f56bb9295ce9287ca09d6f59a76c7
SHA1: 011a0796d01ec669b29c5ecb446f82a055ecff33
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-01509 SHA256: 19f9c0a4c9e5f1ddb14cb51fc05451040b1a7ec43bb059f7ebc5252bd986bf29
MD5: 9903919b827b669319b3c123d5517acd
SHA1: 007c89c9f9a891063f73cd1bae7c4a998ed8a8a5
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0150a SHA256: d7d8c89a06181ff59b1ffd2b5ed895b8955dbddf3f4efa716ff5f21749fe6051
MD5: cc64525c721a8b8d020a0bb39be1e2ce
SHA1: 00e3cf7a015a696826f77a9a3b9b3fc2e46f881a
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0150b SHA256: 8620cb7959ea4d61cf572d370b0d2f75779ee88fcea9e42c1e3e63271e55a09b
MD5: 8a8efb1389e7ff3b9adbe6c0b6f8775c
SHA1: 0cc426edadb671ed16c7f4ea40aea5efac07906c
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-0150c SHA256: 0c2c9a82b56300acf0daa20a4260793c5a55fddf1a220d5777cad701f674d6f8
MD5: 9921c04f2be841ed7670ef6c8eb298bc
SHA1: 01ab69790d8f26d746a2be25d1aaf3b1ed065e1f
2021-01-14 Shifu Win32 financial daily_malware, 2021_01_15, financial, win_32, shifu
M21-0150d SHA256: 24b77f556cd6edb1b1e546f5a2b3bf412c69429499fb636577288485cbe9fd10
MD5: 50df6475b15fc04b23dedf70e2cba0fb
SHA1: 008526ce3cd43010563e4a19e2b02785ff8f1c77
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0150e SHA256: 02ba6d5a209acf4116863f8778e8459236cf0ac5aa9bda132dae52c2b03615ab
MD5: 69314a22463d565ee66af86f63d9453f
SHA1: 013fd244c0df911b666fac3aaf776097d7c2dd06
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0150f SHA256: 40b0c5537b0c278e99ebc7e544c19339e83d2982ca2fa88cbb4e2e0e5b982a9e
MD5: 90170e6141eb6ca38b518ae1cbc84d8f
SHA1: 0fbd2bb624f5d8b2213b899c447db86459693025
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-01510 SHA256: d5161f9b73ceeb0f40af0e3db80c52f43ec1bf0994f073268b939314b84443aa
MD5: 289de697383c43781bba9dcfc85ebcd3
SHA1: 0227d2a3c079f0c2b4f76bb565df68feca73ae17
2021-01-14 Banker Win32 financial daily_malware, 2021_01_15, financial, win_32, banker
M21-01511 SHA256: c4e0a065e3f60ed17b51a81a79fa7fa047626a647261fa2d2b4ec2d272559632
MD5: 89ef3f7152724a8833c6f26ade322d61
SHA1: 00be717ad0f3a4098885d39e612d83f0d2777d6f
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01512 SHA256: 8ab0b89f1816f7e3e039577dd0e2c39078d623a4fa750bf28cda2b66f83e0c0a
MD5: 3cacfb6d3482870862f6730f6b225975
SHA1: 017e84bc0f2353320db4c917e158a71128852c45
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01513 SHA256: 63ef7f0b400b0061442e2fd28d04a62cadd7446bb03bc9ae5d04cde554e40425
MD5: ef4fef89592ba3bcde8d77996b2f078c
SHA1: 1b407f5bdcabc3380e4cad84806e4bb9a506bb8a
2021-01-14 Disttrack Win32 apt daily_malware, 2021_01_15, apt, win_32, disttrack
M21-01514 SHA256: a9791c68c57ddb591cf74e00b023ba9e05b4699464f2651ada6f6622f3e48dd4
MD5: 0c3dc9aad620abe794260b7b833305ca
SHA1: 027782bb7a13b9b91adc1a059a0f410a08d4025d
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-01515 SHA256: 6a597b51443df3f02469bd91a71571a0eed90f5b9084dc03d4c261f8cb92a4c9
MD5: 5c0d854e60912bf9cf555553d7334893
SHA1: 017624866d8cb32b38d267473e444cb6cb45633b
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01516 SHA256: c7588e91e5dd0320ece892565962ecf9a5acac99eb075bfc310089d712280fc6
MD5: 14d43652daca8d65d651630060afc28b
SHA1: 01ce5df1c13adf0ae4d6b5e1302d88d054834615
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01517 SHA256: 3d36160d3a430dace9587dcd475626da19a9753af2902b266fc289c1b16f9ecc
MD5: 8926c9d9fe11863439f42bac9d09cb11
SHA1: 24d031cc92b38fa37f10aec75f2a38503a48e2ac
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-01518 SHA256: fab21b7ee79ad78ef07142f9ab804f318e6b75f9a049f30349fc604910cb5d37
MD5: 1cd97c4318514ecf14772c43b0ea186e
SHA1: 02be3adc2c13c834762f7ea74da2368e4b4d4236
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01519 SHA256: c03d88f958c801fe0f2b3b7e59a42073e93f34219159ad338f87dd2aa2e94953
MD5: c2e4f4e88b464fc4ed871df92066c80a
SHA1: 03195c3516d8da158e3f3234df0893e0ba2b6fa0
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0151a SHA256: 51717a9439ed1ed91fa972ec5445be372d183ebfff2806fcfd09905f01c2d182
MD5: 334c40c5ad0a3cdc5cfdff620e01c6d7
SHA1: 020d5639702bf388e19d27a583c953ee436caede
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0151b SHA256: 0e77807f78eaf79ab5781b80c45976439fb183afaebf5b7defce9d2ef8699f1d
MD5: d658b5ce3e453d793080858b3db7d7dc
SHA1: 2b4e967c5f144992fe60f3f36dbf0066610db1d4
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-0151c SHA256: bea24f8b5eeb11729190e7bc7b03f86cb34797986c20e497ad604ddcd0a220a6
MD5: c3e03fa6471c7c60c2fb73365007bafb
SHA1: 02e4eaac3a8d27a0689effe913ff8e49ce3a233e
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-0151d SHA256: 9d2749f287217cf9f6939037a0644c9ca8fbbdcb419f530de6925b0574b756d6
MD5: 501993bb3af5f88251d6d96d027db2d2
SHA1: 03d2ca26c4a5c4cc53ebf1b0bd200bab877e59d4
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0151e SHA256: 68b18a924c391c18dc25d6c2f64a80876fd37eb72664304cb92400380cd2f0bc
MD5: 3c4dbe4698dab6217aa7ea45d8caf1c7
SHA1: 0210837919170b6a9e5141360c9d6e724b2e66b7
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0151f SHA256: fe3fb8cfbcf9534c83a715164fe768190b789e52e63e267add57baf4f1a840eb
MD5: 3f8129c9d25cbb90456589bc9154c64e
SHA1: 2cec22f0116ef0721c0458f6007651750b1c6430
2021-01-14 Disttrack Win32 apt daily_malware, 2021_01_15, apt, win_32, disttrack
M21-01520 SHA256: bdf1300af1dcb2ea9e8af18c617d256bb476ce8d39ce28e2af00f23a331f7a01
MD5: a86bd47dcef0b046bccaf68c0514a83c
SHA1: 03311670b199bbb8a8384adadea7fd62410ed0d4
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-01521 SHA256: 58cdcd0fbfecf5e37cdd4c8540cdb88395f23ef898e00966c78f5f5f0810815c
MD5: 6e0c4c458a6ebde3edd99e933134f9f4
SHA1: 03ea8ba7965702a85e1910bcfcd42cedf790ea55
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01522 SHA256: c92692073d9c3269846c86642672b6467b25ae52c820c4e84e1a7af18c08d558
MD5: 725b609bcbee1aa81d5425fd20695de4
SHA1: 0245d176596bb2cc0353b5c8d4b6d6df0af55c13
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01523 SHA256: cda2a9263ca31928efa127776c68fe482380daaea0e3955dddc7bee09e736316
MD5: a74cb7043335d90fc0f7eba0a3d329ce
SHA1: 3ec1b5a00ae95faec7c5fc395698498fd01e3fd0
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-01524 SHA256: 1cb1fe1c2b4b3376028139525854d4f0b509d5d25db47d67ed58e22ee8361c8d
MD5: 67e1099bd5ad6749da9b568755745065
SHA1: 03d78a7f9d2c0acfab46ade04a08c55cdfaa9321
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-01525 SHA256: cae9751afd7e91626de290c24ef9b34887b4b33354eb519bf58ce3ca4e98c231
MD5: 37af30f1ebab50047926b4b217bb4b98
SHA1: 04054647054ef7dca1d264ec8bd6092fb3a484a8
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01526 SHA256: 15b9fd4c5290e6f3f46d184f3faa7a5090018e7125b63a83c8f7cce38466430f
MD5: e71f6f445195f273aaf358047d833a92
SHA1: 026637b1fbc0f30494ffdbc5b763bf9b665d175e
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01527 SHA256: e68db97a16df2fb136da7c91d3dcf64ee4055ce18c648f03973e89759057bcca
MD5: 916644fd91c8bfde174dfe3f325749c5
SHA1: 44660755344308c57b76d15763789a88c50e8745
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01528 SHA256: be6ee69cbc4574e729b0bd59bee3964255c770eeda3459f2bb98962e1a85a30c
MD5: 23ef170a2a6191ec90c3c607918d9087
SHA1: 03ff9ecf1b6309f25778bf75578ff18b4244e861
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01529 SHA256: 6d49956477e5f28a2993b7f2ba83a4edbc085c35ad78bc57fb32f31b3b55d3dc
MD5: 33562fb4f82db03956cd62239e749551
SHA1: 04a92ab1fd8a16e21cb970a2ca027e9115b2dab1
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0152a SHA256: 218d11b07e845f73e8fb722d963a6e0f196172bd164a5142827d960fc8666402
MD5: bec6039ffd48f965369378a28644b318
SHA1: 0277091bafa3dd08afdaab9e4d2114b212e6058d
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0152b SHA256: e2ac4b8440345a68fe0318e6936dc244b92f6bf91ae8d12f2d665954f2e177c6
MD5: cc12cef13d2f26bead8aa06f7eadb7e4
SHA1: 46975966b1671740136561c71fbdcdff2f3146eb
2021-01-14 Disttrack Win32 apt daily_malware, 2021_01_15, apt, win_32, disttrack
M21-0152c SHA256: 304dac4b1121326b3eeec5ca5f07aacfab59e014f2dc8ed6fbebf6f870089486
MD5: 5f47323a9ad88126cd2554bb231fc2cb
SHA1: 04c8300667376aee5fe24519ef3249a1f0589e38
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-0152d SHA256: b6e23515b018aeb62e673fbfdd1495b04f9137e6acc08aced673eea0cd8df290
MD5: cb15c6f4f451aa2c6823b63745a0805d
SHA1: 04be48e73f2ed1b4baa574ac1d8fdf3bd9a5efdc
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0152e SHA256: b9d153ad94dd625c615b9bcdf7f9b5353d5e157d9551e4cb8c62e89fb4fe4bb3
MD5: 0043e478a08c1ececc82707431d6dbf1
SHA1: 029fea2fc1305ae58a39c356dd7c9a963d9bd2e3
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0152f SHA256: 0c75c6b6b2030b587c82fc758b7cb57289fc11260cc81412785fa3116985b88b
MD5: a81cc6ae0a97a6a7b83fe6335bac9c57
SHA1: 51769418f0e349bd74c223825fd481dc3189db39
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-01530 SHA256: 656bd0670bcdc0d62e724f8ab9b1a70f8e2c33513826329e48e7f694b57b8b47
MD5: d29f537417358fb29dcc229c3f3434f3
SHA1: 0537f191555d5283d90d0907f47f21e198a6c35a
2021-01-14 Banker Win32 financial daily_malware, 2021_01_15, financial, win_32, banker
M21-01531 SHA256: 0b6d1d010a3dac00e563aed1389c26308094b6caa872c67bb64ad48614083f1c
MD5: 4ee8016230656a9eb255e0cb6b4135c0
SHA1: 04c9f5859eefbdfff7d863434304e0517522c2e6
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01532 SHA256: 43407d270559cdacddec955b95d28f3bd6e3c15084fe7b4e3da0bee06bf0c18e
MD5: 28baa44a6ce7bc31eb8c5143929dd856
SHA1: 02e6fdc10dfe80d80a8381dab8c9648da17e0acb
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01533 SHA256: d496eae078703c98f2540d8c8d21672a8b20d03d2ba9624826ee41d4d2ac59f8
MD5: c903f573e2fa5c9a7be40654f35d43b5
SHA1: 647471c8e1781c0b72be46db5b2d7697f71fa481
2021-01-14 PlugX Win32 apt daily_malware, 2021_01_15, apt, win_32, plug_x
M21-01534 SHA256: 355d600421eb89bea659d4a33c6405836974d83841e5aaf30a0b0a67badb7179
MD5: 10d54723c67fd4167bb27096668d5915
SHA1: 06ae988f2df405278b21bd46a921dca87e901aa3
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01535 SHA256: 95b080b1089f5a06ad25d195088fc0048272244897c79ed2b853e9383333948c
MD5: 0666bd69fae5f5fcbdb56339dd00f55f
SHA1: 05df65a52fdd4279409f75966d0da84625a9b7f4
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01536 SHA256: 66de808a45a4b281b3395b495958c5f88055b9f0ea81841deae6b354ca7fa463
MD5: e58c243c983a0a21d3e5fdac9764c9ab
SHA1: 02e8ae8b88b7cc0a373bf3330b64a65c25c0cbef
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01537 SHA256: 1a6e5116daba67b964688ab3726f2c7cbe3bb9a9d51a096eeb153deb55781347
MD5: 976d71f3ce11b086f2d8ccf1be3efc50
SHA1: 6479475897742c61074c2fa5c888dae934b7b119
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01538 SHA256: 2c1a9a89afc145efdea6c4477f8ebda85f07981b837464990268b89f855bc3ac
MD5: 88f992dfbdfd8e8c41f5f785c91681b0
SHA1: 06cb8d9ecbb1647d50dd7470b702a854e95db9f2
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-01539 SHA256: e49c4968d48c187d235837c65a1ee445d7ef74dfb3a4cc1d4511a54a907e1d66
MD5: 831d9358e1d90fe92ea4bb6f35ab8fde
SHA1: 062e0ffdadff245ae0461f6058f69abdf4e3bee7
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0153a SHA256: 63f3165bf0de0b39c58625eda4a923cf57e9a740774b2849fc4807b5e0def82c
MD5: a05a2216a8e9a49af451a64beeaaefdf
SHA1: 02f64aba0fa968c95e5dbd5326857fe9ce2ccc84
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0153b SHA256: 966ae9e0fe0e6cae09bce74600d403ac0f7544c2c66f71a36a4b2be0cf60f520
MD5: 279cd54fa178971433d7882c6aee13e7
SHA1: 64b2f9115560a5029c15ee37650a43f86038918a
2021-01-14 Disttrack Win32 apt daily_malware, 2021_01_15, apt, win_32, disttrack
M21-0153c SHA256: 90827df749d523f2dea97e9fb737ef0b395d30e48c255f67bd63e2831e345b54
MD5: 8f63960f7fbf32a40f5cea42fb83078b
SHA1: 073784a0e04c64532031a5dad6c2e28ea58713dd
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-0153d SHA256: 8420662e23e42681840e69e0ce8e3e847c18fb7a63db0ba26a5667ec6d6cffd3
MD5: 817f438046bd73413515ac2332a50666
SHA1: 062f0fe100ee44e83885429463017278c6e3f315
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0153e SHA256: 46b924eb53b33ee7a97666b7a495f36dbd046c6455044bfdb204969219c4cad8
MD5: c10d373cb709f032dcb495c0415974ca
SHA1: 02fc946b84bda25d4117b312bb6a9ea7fcf50ebd
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0153f SHA256: c76759809cbc46feb90e7085f12a482b71d8b4f8b95be7f8f9a737474c57f7e6
MD5: 88ec0c268ee088a7ab4a8c6b6a1de3b5
SHA1: 65ddb0fdd16596b0d7eb64e2ec5c70bb8139495b
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01540 SHA256: 3dba98d8bec7ecdb86ea3a43396908197be0f43c4e81956b7f7b8b1d6a0ffcd8
MD5: 0ec1909a69dea179eb6c145f756562ce
SHA1: 073acf65a67179e8461cdeed389f50b35abfbcea
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01541 SHA256: 2c2e42cc878d09e0a490f0856adc03d3b6f3de64362dc985f296978bc499a22e
MD5: d77bebc5d3a11239cf38b07604c8f21b
SHA1: 0684cbd7dfb8c2b5ccd8a87ff07305c4116d4c3f
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01542 SHA256: dffc1fa2b6b50ea89bb6832ed53561fddc37b45162a5efa1fc9060108df7f3b5
MD5: 75eff21bad499de34169f2f9e88f8b7b
SHA1: 0310b7aae113bc4925c38ec3a03be240842006db
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01543 SHA256: ba9adb828db7b47b3a66195ad618a5aed7a19950f7cb8ccd404b8b175f544ff4
MD5: 948bab8ad6a2e8f64e58ac064cafa3ca
SHA1: 66b07676106dbc46bc74bfce9765d48ef9da1283
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-01544 SHA256: 7c63c879992bb5a01e1523fce87bbfc9ae3d369867f821ead1ef43e9a7ad9fa1
MD5: 2c7420943c5a777f7f81c52a23c32efd
SHA1: 07406ae94dffff634f84340d325ccde00d1c9cdc
2021-01-14 Xtreme Win32 financial daily_malware, 2021_01_15, financial, win_32, xtreme
M21-01545 SHA256: ca453b408292026188e61634b7e2e4469c1f2bc08a7b07b3a9298cf3e399c397
MD5: 60b067d956fa243b20b90853dd6524ea
SHA1: 07940aae475ac4675b098e9601b875182e5d612e
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01546 SHA256: 83e0c655f98d52ebfb9f3be773761c52f39b680d84273438f772f3e050115228
MD5: 4ef84a9a224a15c2dfc1dc86fbb5088d
SHA1: 0317f71d34726e7ccb07c9759a1b38e3dd49ec93
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01547 SHA256: 12477bdd4e1510ebcad3a7cd873d7fd39aba8ca3aa31d0af33f57c6ba2977e91
MD5: 4bf6ef2542c54ecc66b1ddbe294d9bb7
SHA1: 67771844fb2d617450ccf5c016145b31ba9e278d
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01548 SHA256: 4c872773543c5bd574f605f7d6e34941261b8265de9eb13e2010f1d83ef5bf34
MD5: fa486dce86d01720dfd3bfbd1aa99dfe
SHA1: 0743d33915440daba81740647256dd060a4a8e17
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01549 SHA256: 5e9b3d23e9a837aba44c6cd150eb54cc7f842098fbddd620a9c989914217368a
MD5: 9c58c09a01248ec235d3ea4e7309b558
SHA1: 07b888aaebd63f08494f26a12800d8a671ff6dd2
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0154a SHA256: 0af9fd7a1a6404be72eebfed595a78d8b7162edf83eaec2897bd6f944b5f4543
MD5: 78eaee087bdcab482f8031ce61044735
SHA1: 0330a765390555293abfec7d01c1ed325e6cf1c2
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0154b SHA256: 8634fc2b5ac199c62ad8f320ea59acb1431ac8ed1b4a213dd6a72daca77b29d2
MD5: 5ba3c2156c1b807def609e7bce97c10a
SHA1: 6b0e8e5115631618bcae982f95041baf982d9979
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-0154c SHA256: f61f440ee9b390b0acfd04a2107f9fca9fe346f057ca8b630aba8e5b6c120b88
MD5: d0a7c1d195d3094a76bab1d27ef561f0
SHA1: 07846d3eea74782b1bf88853561c9d1b451a0c45
2021-01-14 Zbot Win32 financial daily_malware, 2021_01_15, financial, win_32, zbot
M21-0154d SHA256: 807f6ccadcc0dc01d37e54eab4ab11045e91b5193532273c7ef2dcc2ef453372
MD5: 3f272ce48cfc9cc80ed4baaab29f9862
SHA1: 07f1fc5f1e5d6ad40e11085abf231fab4a3c7da7
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0154e SHA256: 4bcc71e5bb1ed0f379ca430c595d2b75e7a1fff4eef5d5d65e8a8152a4c1ff28
MD5: 4f460312e42b534cd0c52ca68e3e7a5a
SHA1: 0369a02fb6038123b24a294221c82f173a068661
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0154f SHA256: d46bf4a03da4eab162b350ae7d7cd6bfea8b0c085ee719f12860db393ea63d01
MD5: 5919b7cccdc1703dbab9f22a96afc044
SHA1: 6e277a62918a9afc159b3d377d764e89166d827d
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-01550 SHA256: 36c3fce1055d78cdb3266eac014d00392358d8d964287eb2b91375ad07a37e34
MD5: 03d636b995ca4f8566f30c489f267801
SHA1: 08104fd56f1aa5bcc0497a9ccdf7695000ce5bf1
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01551 SHA256: 059d97c8f42ac0d36104759328a098082df69a53109b13c8892584dff45006a9
MD5: 5acd29a017332f3842cd272bb533e82f
SHA1: 0894a8e2b40cfb6d6c8a88236280f4a44b1d25a7
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01552 SHA256: 1b76777392f3e67e0404af5b0cbaf5c3ff0ff7a685dd1aeedf6a5c506f491088
MD5: 58ed3a3fb56c7fdd4facfdd473ab880b
SHA1: 03ab2ee2ae1ebf37c2b4ec70ea0dd9dc3fd896f2
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01553 SHA256: 966c333488030d56bd9c1d054e9e7a0b53e71a68467b66b0ae95e35a594f2f17
MD5: d0cbba641c1a6ca6ac262b2738013062
SHA1: 83e1b6cd8241bbf7466a0858c11d75fbf0e8f06a
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01554 SHA256: 2f97175a1b9a0c47d3aefa633f8159a6f1d759d021a4d0e05d5f254304f0eb9b
MD5: ecb470f20160a55e511d0d9439656ff0
SHA1: 08a358b578dd0b9f947ebd5e5afafb2c712a5acd
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01555 SHA256: d012df547755d110637de46ce05aa7058a1adf0fab4fac3f5ca53351b4e8b820
MD5: 8aa9ff61afd8e64150353705a70556c5
SHA1: 0955420b7ccca48f0fdeb1119c81375cd64958c8
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01556 SHA256: 958ddf4fa21c2fca562bae8257b361a17e1fa702ffc35005c290561d824f0ebc
MD5: 5baf05f7075f1bb11e7fa3407df898c0
SHA1: 03e81b61d3cd9d6691005948e65afa031a14ea40
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01557 SHA256: 5204055b8d19283ace3c08720d18e40284f1cb7ddee75f5f559823dc0da3d181
MD5: edbaf1553c1328ff657811ff0499d9e1
SHA1: 8414148e317e960dac2aafb4ea45ffc43e457081
2021-01-14 Winnti Win32 apt daily_malware, 2021_01_15, apt, win_32, winnti
M21-01558 SHA256: 9c4f737c86daca49d448d2147a0b2438a2683a541f144497b2ac475f52671bd9
MD5: c31351dc8381e79a2b7a3211b4af936d
SHA1: 09367dce023f2869befda3cf5aa84275ff3868fd
2021-01-14 Emotet Win32 financial daily_malware, 2021_01_15, financial, win_32, emotet
M21-01559 SHA256: 6b92d31f3f2fe552d1bc4542d8294ab576ce957054bac3eec6667342c908759b
MD5: 1f75271f88905b0c274616f8e6bda24c
SHA1: 0981c4ae77c4b8daeba6bcdd896a1327609365f5
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0155a SHA256: 178aed11f3a50c9217dab370cf0d3c054c8093d3a58347ef5a549d29ffd14cd5
MD5: 83b4d3166880203a7b1a0323397469ca
SHA1: 0406f2f2c993376fc62980b75c27fda6e519fb23
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0155b SHA256: 5014f22cb130a95737cd489b0730ece21493f3511f1499ca47c94c828f7bef4f
MD5: 9189f094759698388e8a84f462a82863
SHA1: 849da40d950ba650e26edec0a3284af29a999f56
2021-01-14 ZeGhost Win32 apt daily_malware, 2021_01_15, apt, win_32, ze_ghost
M21-0155c SHA256: 06c3601b25e9f6a60907ee4b6792e4bf72c51fdffb0c832a62fbcae876e2c5fc
MD5: 6badabed2ed0edf8aebe318ce8f45941
SHA1: 09ef719dc563b6d4d4ae5164cff85d9022123d95
2021-01-14 Banker Win32 financial daily_malware, 2021_01_15, financial, win_32, banker
M21-0155d SHA256: c4dce919c6b32234675a96571b705c0fcaa02b065316b6e268caad7cfdf922be
MD5: 870bfb1048069faf253e076c6b680007
SHA1: 0a077ca4522f30d47ad036b2a210c49d559e88e5
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-0155e SHA256: 759ad24e35198962fcd00ecb58d1e67af08892341db2c7ce0ba7c62499e718c3
MD5: 216eb42a3d2307e65c9576be4574ddb3
SHA1: 0408ba59e332193258ada3b1ed9dfe49299a1ac8
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-0155f SHA256: aed213e83d3847aa14d5599fbb8dc5e4e71acccd8068ab2f941b038d5031054d
MD5: c463c60cdd0f262f3cbe60bde0a51bad
SHA1: 8af041bc4bd5d62812fa01ee41133589072f20b0
2021-01-14 Disttrack Win32 apt daily_malware, 2021_01_15, apt, win_32, disttrack
M21-01560 SHA256: 0ba2ddf073c3405fbdfebc8efb927803f7e1707218ca2b1538dcdda2c3c2516b
MD5: 92399c880cd456f3a8ffea9c974d8cd2
SHA1: 0a4fa0827db49d90b94eaa90a6f52a89a55db488
2021-01-14 Banker Win32 financial daily_malware, 2021_01_15, financial, win_32, banker
M21-01561 SHA256: 3c7e81ebc282cc3106492bd7bc3e0de5b0cc7e75cb58e85cc29ecc84badb244d
MD5: 208135f7d1b85ae81f7bcad6e264214d
SHA1: 0a9d36fbe6f98b21c31ac02b708eb68ceaa89b0b
2021-01-14 Virlock Win32 ransomware daily_malware, 2021_01_15, ransomware, win_32, virlock
M21-01562 SHA256: ae8cd90feb652ed7b21c6a76b72fd157cb032b0eaa779f812fe8933005f713ac
MD5: 5f5d674bd5eaf28d5d664c0740e3a2fd
SHA1: 046b2395255902b784e83b028e7d675e82a6b6c7
2021-01-14 ChewBacca Win32 retail daily_malware, 2021_01_15, retail, win_32, chew_bacca
M21-01563 SHA256: d09465c353d1482b484565411ea1c338e9e5a5c91f2e7f8cb68dde828a8edfbc
MD5: 8044e46815f73db4ec4bb5000d423985
SHA1: 9a9c604bb346cb2f327ae41e9a8849bc92c851d0
2021-01-14 DustySky Win32 apt daily_malware, 2021_01_15, apt, win_32, dusty_sky
M21-01564 SHA256: 3c9b62e6a98e5d85919fc3818e85dc86b096fc3620f563c91aa6eebd6a9e56e6
MD5: ceb3745d5c544dc1472b6e07558aa3bd
SHA1: 0a684ff90841fbb57fb2425b53f8067f552ca4a8
2021-01-14 Banker Win32 financial daily_malware, 2021_01_15, financial, win_32, banker

100/100 malware samples sourced from ReversingLabs