Daily Malware Build - Jan 07, 2021

Malware Strikes (100)

Categories Ransomware: 25 Retail: 25 APT: 25 Financial: 25
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M21-00701 SHA256: fc6c8501a9535c9fe27478293740ad4b2ae118d08ba73bf652367a59af6039dd
MD5: 0c29b3561132e5edac3b27987be47471
SHA1: 0053766e5ba99068bdf1d70cacee46a11594ab9a
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00702 SHA256: 543769b6524e6e1b5aa1f2cacf9a452a728df05dbb2074de17a519abf01c75e2
MD5: 7c9831db287a7d2f8b9de33becff06b9
SHA1: 001b532a94cbe4f7c43b830923897654aaf465fc
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00703 SHA256: 26c206e16d44044ce71df073eb5c3e2e5818d4f83ba9f6fa7f08eddd1483f1ab
MD5: feed7df4ed70bd0ff7be9d4a57fb8aed
SHA1: 0443dc4b2f6a2cb8edaf3de8595c6df8ddca04db
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00704 SHA256: 42782cd975af6f2957359d86aee1945522e89e6a5b05b8c84503c9f8919d5e69
MD5: f831ff045ff58e667174b7868dd966dc
SHA1: 0013af1a88696a6ce5de01ad814d874521ce2208
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00705 SHA256: 57cc6b8718c0eb2a17bfa55f0dae3e27f349ac19fd2dc93145db3dd04af6a51d
MD5: aceeb39828346133f6233aacbdc6f27d
SHA1: 0080e61339a699e5b3826ce68c34ba28b726a4dc
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00706 SHA256: 348d7a8f90a641ff8531c49ca1dce89c08406a3a4ede162358c1e2a9eecf800a
MD5: acb409e4bbac8bfb61895b36944846ae
SHA1: 0048d54627c422390fb169dbb098ba40cdaffdfb
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00707 SHA256: f7036418ac10f2a2b48a1e5028a8933b8e57e0a07d11d4d57ee0e2dbc0dc448a
MD5: 4063fb42417340628889110b3be6f931
SHA1: 044eca0311e58bb54f2d6b42e2daa85c71e1ff02
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-00708 SHA256: 24e9138340812e37c16280baeef1fff64bc85eedff4599a0c912d4ff5314c692
MD5: 260f4cd518e25624939a237b88dc43d4
SHA1: 00498f7a0a429f4fd5c3f5cd34e8a161e742466b
2021-01-06 Zbot Win32 financial daily_malware, 2021_01_07, financial, win_32, zbot
M21-00709 SHA256: e15101b6cdbea5c68fa30519fdd2fc64a2e623176963089fa7015bc022d309ec
MD5: ad0fbc27e619fcbd53a09e2d1541eace
SHA1: 00df85fc8f8c280822d520b6019c967ddd1b75df
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0070a SHA256: 21c8db2ee57890590388aa8028e69e42bdf10ee0126aefea74f1935ff0914888
MD5: 37f27476d94aa4d139166565263047de
SHA1: 0079cb0ddee458ada42de1da684a3b3ac6202761
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0070b SHA256: 6cbcc4f6bc8d6b28a6a3810585cb36f715bb7006cdadea971153b2aef8705b2c
MD5: a4a81bde69812706d0564ce94c8d4a44
SHA1: 07d1ecafb734c7bd2a9a8ef4e6d53142a0e8667a
2021-01-06 ZeGhost Win32 apt daily_malware, 2021_01_07, apt, win_32, ze_ghost
M21-0070c SHA256: 05d6d80b10384d2f9e782a1bb7b57bba934895d6149389fa1dfec82123f74da4
MD5: 9f44e389e1815eec11162c979301ea32
SHA1: 01b3136d13783bc044ad3b7eca86ace9bfcb1b6d
2021-01-06 Banker Win32 financial daily_malware, 2021_01_07, financial, win_32, banker
M21-0070d SHA256: b83898db68a6b966ac4773f9115a775bd4f324f56d4c2f6e13d96c8ae976b2f5
MD5: ef2a1d740038ee5447389f8f2358dca8
SHA1: 00f73ee9d0c802f2f26aa9d0d993dc0dab8db460
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0070e SHA256: 7dc2a4b6a8b7866d680bfa432e75f62d827033e30788855d92ca40938ef6f20e
MD5: 82c042f170410f9c8fc463d8a7d780a8
SHA1: 0087ae87152e3c2f377c9f8dfaa4f9d6fed371c5
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0070f SHA256: ba2e26292d46426b204c87a0d80b1a46b114af4b12b284c914e0872a9d532061
MD5: 1df374ed259b70f5543e56e364b2a78c
SHA1: 120d4256c257d51b5e1f6b06432f6e36c3451a6a
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-00710 SHA256: cd3d297ea0137e8e91390d7709f0aa7f15281e55f2878560867321efb3dda0ac
MD5: 4c5556778ffdd54961730930a0016547
SHA1: 01e49224984df65b7394dd72cf6910e6cbcea11b
2021-01-06 Zbot Win32 financial daily_malware, 2021_01_07, financial, win_32, zbot
M21-00711 SHA256: d2733dd16bd65aebbaff85762cdfd16d64d96d636c104be3f25e9d1252972ea4
MD5: 84cce31e69fac65e3c66c6a372d1de41
SHA1: 00fea0e3ff672cfa77fd173aae90ab090c18da41
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00712 SHA256: 2197b54626b8c66e960a9698606f58083abf5e3a7ff536164095aca915b5151f
MD5: 7319ac122c420b08a90f4efbe7e1f821
SHA1: 00a4963966f8a85afa7dcfbf1354fa29fc7f5b7a
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00713 SHA256: 1e3d50d9c96cb46fbdf36e9221b1b3994aafb7edb2f80bdcf8f491b80ab51b25
MD5: 816117842e1811444e1db5e1e2099ab2
SHA1: 129964193b4aa5f69d5404d02f3188658fa4a47b
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-00714 SHA256: 4eb648c1afb6a5a6998a7c42969412293676da1ce1efe9bb6bff70e17c10a971
MD5: c8e092d29921d3bab169928cdb03fae0
SHA1: 020e0d262e06e7072c83244cb506ff42731b8d35
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00715 SHA256: 8aa7d410b907c4800d98a4e8d6b7eb8a04ebe8d16712052c6db18e2ca488c8ce
MD5: 3f450b59207d92a15db64b365b428436
SHA1: 01efaa9e52afc54f16330606d83c3519a987a82a
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00716 SHA256: b079448fb82c260eb87e2018d86cd7f6d82eaecde5b0bddb89f8980e7097f781
MD5: 7b63d2aadad05217875ab9da9b8c1f37
SHA1: 01195cda0af52e50537de97679a784e2aabd5e0c
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00717 SHA256: 9bd487ec2d851bf2db22ca59cc957c37f1fed27a510ce71209c6c73294bd5def
MD5: f7654ed6fa5ab7742283356a2a1e14b0
SHA1: 1432f50b2fd18a25e76ba685da318846277489ab
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00718 SHA256: b0f3f73a91ad638af12636760b63b502bba8709179736ae7e4d9477badc8a54d
MD5: 2ce4628cb4f2e9e61f1ee2ed37457fd2
SHA1: 0250766021b34f5a28ca11ebc483857cda3d49a9
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00719 SHA256: 0fe925c33e8bbcea07fe80f21e2c1dde6554c1180d6518f8e4df053101e2b515
MD5: c76df11d37a3950f275a8800d57fa5b7
SHA1: 02093d8847dfda706c587ff90d12c2c9f59bb811
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0071a SHA256: 89dd0c31a107cad98f3e6f6198936b8cdb005114734f138bb187780cde2aadc1
MD5: c863f32225104dc0dcbe342361b2d397
SHA1: 01216883d91811e3f60b1f88f73e40661dee6eab
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0071b SHA256: 6a3298ac737ab2fd972bbec2c58b94306221bdccfea6f13926e7a9c895c64e11
MD5: a4bc3d94123102dbd8e088fd03a8b298
SHA1: 261a6307082f2e37440a116e964d20be80dcc08e
2021-01-06 ZeGhost Win32 apt daily_malware, 2021_01_07, apt, win_32, ze_ghost
M21-0071c SHA256: ae6e8d267c7f477ef72cf2260dc02e89e436e459e6b74b41287c618d4328f029
MD5: e55952bf5b27d407d72a817b0ddd8b9a
SHA1: 0270fc84b2a8017e2f5cb453a4522d6c4a91b06b
2021-01-06 Ramnit Win32 financial daily_malware, 2021_01_07, financial, win_32, ramnit
M21-0071d SHA256: 5b38a6310195f511b6f50f63efe3ab10298a1dc4a26b056d63f283bd9325be31
MD5: 9c30ff6d64fa58c992493221f6aefb26
SHA1: 02125bdcacf57b82b057fc3c13bdfacf5a77b06c
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0071e SHA256: d4bfb985f2729bd4caea5431b32d59d47a75b33d24c6387f00c15ff53d1c769a
MD5: 14b35968f6ce0232e4857e63bce5139b
SHA1: 012b1afbe4d399550c789a2655eefb3647a43d08
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0071f SHA256: 4cb47c5c8475be1ab40ef8231ed97575e20f66fa942bef1c950ed2f830ed84b9
MD5: 4a285deecb5e8343adfe010bd3c4beae
SHA1: 2dfa33422bc9b0f66761b019cfa110b975eb52a4
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00720 SHA256: 0c3ca8caec7920f0c2b804d595ad3c3e87a1cb5d707d79a88950847b0f2d52bc
MD5: 6b1250be39928a597e37d61f94efb2e2
SHA1: 0378f44e74b48584fa6ba515cbab6e29aec0bfe4
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00721 SHA256: 48a09317bf6e71a7f8d4420e139e091aeea85d680153679af4bc4f23dd913639
MD5: 6aba11e5a6d51386e9b8fd183369b818
SHA1: 0220d23c3e31e8da16f424f2aa6c0c521b2a61ac
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00722 SHA256: ae9061547b1a3e4095501f3c6212af84cd203732e0e414ca5e8a438c37f41afe
MD5: 7c6b9455c82e4c8a5c541ae414760f85
SHA1: 014e22f4265724e4813bcd14e29769405732c968
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00723 SHA256: 8fc14e6eb21b6dc13dde53eeb59d97d2db358d4ef8bbb380667932b27f22917c
MD5: 748b691fc1add5e228e559026079d9c3
SHA1: 3006e4028efcfb9bb80ff5e45bed7f9daece133b
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00724 SHA256: 4c57937d634cde731cbc40ee1bc0b4b70719cf57ba8139efe08ae3ae1e05d5d9
MD5: 2d0a817872bb63f58637ba5da0c904a5
SHA1: 03e422a0636f0398375a695c466cb7188c3a5532
2021-01-06 Injector Win32 financial daily_malware, 2021_01_07, financial, win_32, injector
M21-00725 SHA256: afce70c284e3fac853633b9183e257cf679be1d7adbccb3e76b3c8ac2c5b16fe
MD5: 1e54898d5ef5047004d87968a2ff364e
SHA1: 0286ce4ce0345f3332d80fcbab25ed139a3a55c5
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00726 SHA256: e6cac42ac4942dcb6fee252fcb44271d736700c7c15a53d83f2659a12cb607ab
MD5: 904b8effcf53f74f39958116363eebfa
SHA1: 01877c33ffc9e821e388a61411d3920ae4b1534b
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00727 SHA256: 6889ac6d831d1aa0fac58b6bff9f4e8b643eefd0ad4162bf616f69dc431fa4a5
MD5: ed7e57e3164619b119e8d8a78f3d031d
SHA1: 31cfc9c08beff920c89f8bda6b40ac4cd21f81e4
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-00728 SHA256: 8d5b5c9d411d98c0aef0b33b317f84bd14d4da59c87c0a266ccad7c867e8bc17
MD5: b1f9548c2f82016c567067f8fbffdb8d
SHA1: 046159e8c6cfcfa32b8004df769a6534e283b2aa
2021-01-06 Zbot Win32 financial daily_malware, 2021_01_07, financial, win_32, zbot
M21-00729 SHA256: 0061dee0de219f2eec880e3b11ce4cdf461011e6a6360458a30158d08b5b6002
MD5: 7ea73778bba5eaebed8295b208b92c1c
SHA1: 02aa127456b477a324faa4a7f1c9b40d84932d72
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0072a SHA256: 0297a7260424bf4f8c8f8e920521a89a8380e15c5d8db3069b2ce986bead1ccd
MD5: 36c55db92acbda90c7c189496e5011de
SHA1: 02034a2c251c057b3b456c034bffe94aab8c796e
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0072b SHA256: b6348eb06678f4219a9ff03001666ac438a0ba7fca6b17e2febeb05e19963dac
MD5: 73c133f182db504185e42e24bf5179b6
SHA1: 34214eef1d924b7df9bd7d8c5b703860ec44bb6c
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-0072c SHA256: af5d3880deeafbedbc5247bf84cf9bb9bd694e34c2f526d7b4f5d41a8f7459c2
MD5: 374b8709e5d6d730cc255ed91689140b
SHA1: 049324be1f16db4552749aa9ca94c2707951d68e
2021-01-06 Banker Win32 financial daily_malware, 2021_01_07, financial, win_32, banker
M21-0072d SHA256: e8f6e7e43902390d1d9203b5940ea0f82951b4257350d10b0729971e3c6fbcb4
MD5: 761a5301822f1eeb071ebe1978a3964b
SHA1: 02c54ea3a1dd74cf246aaacaddd74972ba791fbb
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0072e SHA256: 52a227b6611bd2004fee538dfaa803cd44ec8f5c2fe2b0e6af9b4243d105406a
MD5: 07bcac473cd97356f7c10387f8d476e3
SHA1: 020e4fc2d85cd961eb89f5bf6fd65dbe92431ad2
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0072f SHA256: b3ebb98bf84eaa872d63dce542e762975ac145373dae763d8658fc6d18e68448
MD5: a74240119755a1cc8876fc41c47f1c46
SHA1: 3858e6ce6cb85af09039e6251196d4e05f03e1fa
2021-01-06 Cobaltstrike Win32 apt daily_malware, 2021_01_07, apt, win_32, cobaltstrike
M21-00730 SHA256: 3038e0ffcfc1bedb7002b8febabad20ea6d66632dde1f087e098ede33cdd80db
MD5: 7dcfcf11987bfd6da62bb1665be01129
SHA1: 04b72a5595529a28caff7460d54e9275ae1920d3
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00731 SHA256: 8646dbeba33867266a9166caa5a1de96f9927c325bfee5ed9aeecd53165cedc7
MD5: 0d9acf0e67d83e4e9bfd0b7babda539f
SHA1: 02f9448b07bb60ede28a6d7f8cfadd507ae230cc
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00732 SHA256: bda0534d19bb4f5f2f6b0888eb78c9b18aca2cda678cff059c5477263e72a7ee
MD5: 7a4e1a09f73d3a22b91345f71c3c72bb
SHA1: 02565084824362273ea2d2a6c0df2fd9a6e8c421
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00733 SHA256: 2bb2cdb8d8006e5350aec0eeb1df589c783599fe3322a64996ab3ef2a3d5bee7
MD5: a52852484919936ee1e817c6b9be3f09
SHA1: 38875f76cad598c8a2f289d10a6656403f858008
2021-01-06 ZeGhost Win32 apt daily_malware, 2021_01_07, apt, win_32, ze_ghost
M21-00734 SHA256: 6332d39ea8ac40008f049c310fe835b33bc3fc6c5964f9012dea38748351b5ec
MD5: 0fe71c773bcdf582b582c3165e427fd5
SHA1: 054d574316c9164ecf1767e155b9cdefc6413196
2021-01-06 Banker Win32 financial daily_malware, 2021_01_07, financial, win_32, banker
M21-00735 SHA256: 1f746255eb0705f3e4c699fd86d22cad63140fddc2345421be3f4f2ea3ee5cea
MD5: 32c529c736111bb5bcbd21a838fc9f82
SHA1: 0318a6478b021fac8ee12ade0e86b31d56323dff
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00736 SHA256: 0ac47fb26b6e512d678b04c504993f7983fa3616b743012aabcf890c1fb93ad3
MD5: 2398fa10ed7168d2b47c492ae2c17491
SHA1: 02849d3e43c0e5bd5bfce65193a8bc977a4969c0
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00737 SHA256: 626b89c0c96708da8d86ad5ce7cdbc2e257520ea182fb69e366028ba84d8d315
MD5: db85a8880f461d02fac10b273c154821
SHA1: 3cf7c7686063e7316bb70e41320078d05fbec9e5
2021-01-06 CVE-2017-0147 Win32 apt daily_malware, 2021_01_07, apt, win_32, cve_2017_0147
M21-00738 SHA256: 287260daffe78293b9603d53f52425db6c1e52d6e758ebdacb294196057b9e82
MD5: 2fb41ee33e8db6fe065b1dac6534b413
SHA1: 0604cdf35a6a7d7e07c001e37d4ef4842b68f636
2021-01-06 Shifu Win32 financial daily_malware, 2021_01_07, financial, win_32, shifu
M21-00739 SHA256: 0c5592a59df574fda04fa44eddbb7a2d56c70f209208d7ca40ebe4738d9e43ac
MD5: a2d3456bcc8057f4e0be42f512ebc7e3
SHA1: 0333f13b6b07cc814ea25e775644fdb66f1ae2d3
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0073a SHA256: 483390db6d5bddc86620eb82dde67cd8d21bda2f16cd5a0dcfcbeae68538623f
MD5: a385e0aa2819ce2fa9fe1e650e3e2686
SHA1: 02982907253d21a58f184b0cfbf005bbc6d21dab
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0073b SHA256: a36c080a5cdfbb16c99e66e261083b88a4ce11a31349b5304bda3c092c2b4f69
MD5: f8d7cd4f3ac546949815ae1d35d23541
SHA1: 41161e15ea112adef4b1de9b4bd2b9a6a40fe1d7
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-0073c SHA256: 88de37a00349eb0405b2c5a91fd952d91fbcfd357b2c88c0a2159a4cba8a9794
MD5: 342ed249e3e8c6598de5691a0a17672a
SHA1: 06598f300e9023730214a854133f697faca79efd
2021-01-06 Injector Win32 financial daily_malware, 2021_01_07, financial, win_32, injector
M21-0073d SHA256: ba1ce9e7f1eab0e8ded34cbf0163ba02db33dd246765d7e387b0e28e51a69ee5
MD5: 5328a86cd885d3f668d07d93591bc7e4
SHA1: 034a0b04866728eb774967458b7d4e65bff181d0
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0073e SHA256: c3f4e8e8b1aaee1141933ff44d9e9b8c3afe65ff73bff2b904a66e592bc0bfcc
MD5: 38258ec1aceecaad50c8a4e5d58e24d2
SHA1: 02bcffbd4ee148cf1c38894af1aa8c9f04394f06
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0073f SHA256: ca89e83fc65079bb59127a8512d74f5e2c76d46c0534dd424fbae2776848aa8b
MD5: a4a6f5335d62033fd58f724443a4a935
SHA1: 420ee63ce806df25cbe091df7a6182a5febc8e93
2021-01-06 ZeGhost Win32 apt daily_malware, 2021_01_07, apt, win_32, ze_ghost
M21-00740 SHA256: 413270c7c12c3c16bdd4e616e4f0c4382dfbef84d21c785a246f6569a923f1e4
MD5: 8b9d1378f905156c24f32252dbb7f3bc
SHA1: 068fb7ed88188966387f20870981d637ea6c7054
2021-01-06 Gamarue Win32 financial daily_malware, 2021_01_07, financial, win_32, gamarue
M21-00741 SHA256: 56a78a283b7c9cc7f45de641079650db082f824273ae029626d8c6080a15ab13
MD5: 8ae177160b44a9275545f32b54426b29
SHA1: 03553755a4f4f4d8d39ae2578b86dcfd376a0577
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00742 SHA256: 62d987b2373557ec954206723e60bf31d04afb61ab1aa3305a4eecaecb3fe25d
MD5: 8120c82bd25054ce62d676de5e893ae3
SHA1: 02d860d97a741a4948f67122bf2b349cee3c279f
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00743 SHA256: 14a21876acf2fc0c8ddc53aae834cea1fd67222a3a7c0e833a331d5a865280cc
MD5: f122ef0bd1c47c4f5a0d13e6bb653442
SHA1: 440f7fa65d6a7b0a775b6306104a575191b1bacb
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00744 SHA256: 442b64c90bfb734bbfd475bcf72469f72b81c110accbe0a38b1b7ed3729a24b1
MD5: 4b1214c987b70c47ff9b6544d81295d1
SHA1: 06b00f0313c2c6586538cae1dd06462d6fada5d2
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00745 SHA256: f8ce66bed3f7913b91eb9a12bdc003034989d7fca2e83e0bbd4a81bbcd0a6605
MD5: 8fa6fd59c9f998befff034859ce11514
SHA1: 036bd62508a6ff6da2ed49f7b4c2f4283508f824
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00746 SHA256: 82f959049fa00e394b439bb2897e146e1d54b43f021c525bcaf53517796776f0
MD5: eeaad5d5b7e3422e2e75dc7885039a6d
SHA1: 0302425092a4df6a3ada8ec8429bd0926071b21b
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00747 SHA256: 690a2e2c2d0c032418a327f135473c56e5208079645f5c7f3273285e39f3eee3
MD5: 4507f3bf81296f2d037f06debd34c381
SHA1: 4597072067c8be210c52d95857481cef66d8feba
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00748 SHA256: 93e5062c93657d67485ae42227a9b9ebd1dd20a9435a1e4090e6d5e06ef43afb
MD5: b08a6a41026fd8b482cbd622e8f12081
SHA1: 06f48cded52430ff1efc7a7f9a14082ffb3240fc
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00749 SHA256: 887ecc63b225cc1a99bed2e10d5ddbb93c92e316489a565cb4ab8698f4297ee6
MD5: 1e4245be7808314a65f862a7ec373260
SHA1: 03b771a55f168a9a4d032909f3907cb2fdb46b4b
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0074a SHA256: b681a8c09b9aef394030565d6234093ff0e7cef7022dffc025c254efef82c434
MD5: eda8f8385a96328b2fcf41fafa744a3d
SHA1: 0317baca31e7299ad05fea5d90a643781f3c7d4c
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0074b SHA256: 630bd5c4f5586332c8bd16f67ac9a5ab6b7cdbaf4de74acbe81dc22988442fb1
MD5: a4a0444b91361457eaf559a66633c604
SHA1: 47197d9ec0e1c4a78c6e85bb84af540cf7e30452
2021-01-06 ZeGhost Win32 apt daily_malware, 2021_01_07, apt, win_32, ze_ghost
M21-0074c SHA256: 092a1d43ef7aae518bc585c1aa7655bcd246b6c761f42d520e88a90ffb1df6d2
MD5: 564f2ced6884901f145021c927d62dd1
SHA1: 0713e1d9f9975fc325a7bd4f99e9832dd45103e8
2021-01-06 Zbot Win32 financial daily_malware, 2021_01_07, financial, win_32, zbot
M21-0074d SHA256: f0c538a11b5dde1099e6fa888f8418f4b77be0f3843867a61aa52e78d7be6144
MD5: 2e4b8cc9e1c928f0672e50f109aab0e5
SHA1: 0471d186cf0d2dfd2b0a89d05fc05db69ef827c5
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0074e SHA256: 68fb973e1d6e3aa0866bb9c2a2c29fbff61abfd74d01497fb5a4b206a4966514
MD5: 0ca9835258bcd2115d55bda1b22f9ad2
SHA1: 032c8936a80ab18798744af0611f79775ec27e4f
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0074f SHA256: 34105bee666072d506a993df4954c773a756f6b34f43d357e971924a778119f7
MD5: e5f69148f67d901c7da533a1a4a04b9b
SHA1: 4b4b9a7f6685b8d8b4c5afc4ec9d514028497abb
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-00750 SHA256: 46949f03c9576cf6a2eb0d17bee39a0dc36148d6704266fcae4558ad302bb796
MD5: 1b3760e5192f08f8525b15fdaf41f377
SHA1: 073998a1462bcb977a0c73aad23369927401a902
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00751 SHA256: 00885c2429dc0e7632366f2342f65f6647f446cb37a47ecdd19c64ec2c84eb49
MD5: 348df58364675336e77423fa7a55f137
SHA1: 0491bbc596acee4cb3a80c24627e310ba2a452ea
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00752 SHA256: 71432381870f51f749b49d0462b05f9aa6cf32878bbdaddc0e0e08cfa84a8c0d
MD5: 4008b90ea2110bb5500f218244d8f3ef
SHA1: 03653f67256ad28acb5fc8343ea339c09070fa30
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00753 SHA256: 3829734e0d3cc5ec490f0c6f9e241d145b08ca2877689f0ad6ccefb223e7df7e
MD5: 039f4c26e93c10c80d4062600384ee09
SHA1: 4bdb951252bd2f5081dfec37645464bd7605d61a
2021-01-06 Doublepulsar Win32 apt daily_malware, 2021_01_07, apt, win_32, doublepulsar
M21-00754 SHA256: e635b8ceba383721cc7717aa916f350c3b3f6ebd6fe36b20fb8b57dc1fc82364
MD5: 8c6de4ef982372030e7b835c98f948e6
SHA1: 073eb66fd527b65817054701315c61c4e6165e71
2021-01-06 Emotet Win32 financial daily_malware, 2021_01_07, financial, win_32, emotet
M21-00755 SHA256: 322f4ba69a52d33e26ad9cdcc0c3e9f8e9fefae34a90bc2343311603f5137909
MD5: 6641972188d90bd1b6d11dcd16e0d14c
SHA1: 04d7e1403e21932b010cf97eb7188001517fc18c
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00756 SHA256: 12c2393c91a6f0ad906d90fb9acba1cfb2ae95f5e0f3e61a1e5d8a019d612b6a
MD5: bf30d6fc4422d75ddcc60e32fbf72925
SHA1: 03b9d04264162d54f9a2917182f1b5c54caca817
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00757 SHA256: 87fb3a167efae4d6f1f770efe354ae46c5ef672855666c2cd0bbe5a040b78723
MD5: 63583ce4dd93c2054d162f1e087bf9ee
SHA1: 5961e81d47b70a6cadaad717c880698ea5c0a4f0
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-00758 SHA256: cd8cd4ed3916ed0d6a2c1cfacf0260164b4734c254315f62821ea815f721b238
MD5: 89ead1d22e135bca1ecf79051905ce88
SHA1: 074fd6c730ccecd2f41e53ad7df68d5a496f0203
2021-01-06 Zbot Win32 financial daily_malware, 2021_01_07, financial, win_32, zbot
M21-00759 SHA256: 524d968ad793ab795d440ee42ea5db53f2b90e4f3808199af9d123dcaaf69169
MD5: 0a68fc70395211b81bf53b564a226b11
SHA1: 054df1613ee5fa2dd45460181012277fdd393be7
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0075a SHA256: 5154cb55842eb0d6a2999a11923ac5f599e64e74da424bd62f149f8fa6cfdf7d
MD5: 711f055ec4a402b34384aef97e042ec8
SHA1: 03fd460af16b2b934d31ba0104af7e6898859e97
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0075b SHA256: 19d8e23a7e41679622d94887aa564a22f7b0ec0b6a129412acc12e3492810af5
MD5: fe758471cc91e7cef9b78f17a70c97e3
SHA1: 59e4af2c53453d7eef27b6657eabf5283cb7d8c9
2021-01-06 Disttrack Win32 apt daily_malware, 2021_01_07, apt, win_32, disttrack
M21-0075c SHA256: bf162db0280aa81c26d7eafb1f2dd14d4d974ec963ee9184e7a9699f1c4b0f37
MD5: 1a513f14667921308491a143927cb83a
SHA1: 082b06f4a852c4aac1171a376c4f6d5a32366234
2021-01-06 Ramnit Win32 financial daily_malware, 2021_01_07, financial, win_32, ramnit
M21-0075d SHA256: d09098f9f53846a65a16786c7ba79cff05a1ac8f08999104ec8de6e6f9380290
MD5: 6d6ac8498d1bbd475fe16714bd216745
SHA1: 0597c8bbe015aadb188285b62ae84ea949e72420
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-0075e SHA256: 5af17916af76a88760261ee156382c450edf28d73b7b77c5e7a475db1c732133
MD5: 02616e43b8056ab53e3d77a57e005809
SHA1: 042428029e0bc0e9c6a21f06a07d7f7cfdd1141d
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-0075f SHA256: 0e7adfa4a0b9b59f76420a9c43b9606ffa901df3194d22cc272f64aac08d44be
MD5: f9abc98ecbcf87b3ed5044b79a14cae6
SHA1: 5ac1fb2025304779374b42b3f6bac743978b1d4c
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00760 SHA256: c71d0e38f9ec187ce179730f1c5e5bb6a758b38136dc8ae097d83d0f87dd07b4
MD5: 10c78bf3e7cfc0eec409ec07be7328e8
SHA1: 0843335a1535ee640e0cdd7c1e322c8666d453af
2021-01-06 Gamarue Win32 financial daily_malware, 2021_01_07, financial, win_32, gamarue
M21-00761 SHA256: d1519ba8e6ef9c8edddd0335480f1a5f14643c6d57185d9c101d847d0e2dba03
MD5: 4aaa3ee99d78056fdff69fa08477143a
SHA1: 059d54ce5b0c9db4ca0116e6ea736d6439f77632
2021-01-06 Virlock Win32 ransomware daily_malware, 2021_01_07, ransomware, win_32, virlock
M21-00762 SHA256: c9860b50cf138e82093133cbec538d28043b4c1acdf6bbd980254cfce4ef00b0
MD5: dc47364bbf9fa2dd746f4a23ddf62eca
SHA1: 042808375713811d28926d2c944aa7e536981c5c
2021-01-06 ChewBacca Win32 retail daily_malware, 2021_01_07, retail, win_32, chew_bacca
M21-00763 SHA256: 553a44ccc9ece9a21f5f66a08f9cef141547efebe12670d28c740d450949c1a4
MD5: f15e6d5103763d62d84c6d7721bf2b02
SHA1: 611194ebfeb3d688305da455ae66c0cdd7f1568f
2021-01-06 DustySky Win32 apt daily_malware, 2021_01_07, apt, win_32, dusty_sky
M21-00764 SHA256: 8702bde215fc169aed009bd9b70b8d13db99ef51596b0db66f81c889edc49470
MD5: 9017a765edc9bdf72b3196a1b26e78ce
SHA1: 087a216f638543113108686bbd6ec030a351426f
2021-01-06 Zbot Win32 financial daily_malware, 2021_01_07, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs