Daily Malware Build - Jan 08, 2021

Malware Strikes (100)

Categories Ransomware: 25 Retail: 25 APT: 25 Financial: 25
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M21-00801 SHA256: 2697ffa8a474f8a6f8d2d250ebbf9a3b2cf91f693dcf7e5b9705033fe1b2ffed
MD5: e669cf370a442f23fe0af9d99a13b264
SHA1: 00102e62a3ffa29d2f3d61556b08ba06962229d5
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00802 SHA256: 4c3b5a703bf348d9547e14def2af90cb65f10c37bcea4fd46da53521196aab8b
MD5: 9ae118a0d7ae792ab7bd624ec87d39ec
SHA1: 001169739f16d263c4095145d8a142f84b04b58f
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00803 SHA256: e149dbb239cfb6610e8961df8790dcb9f6154733367b22f5ec8d4cf7c226dac3
MD5: 2e9dc6d1921fbd4e7ae1a86f657cc394
SHA1: 01fa394e3a8b84a4c9279d062c1deff5b7f53464
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00804 SHA256: 905071e3dc8bf995e66922738658481b540992e5f8be2cab5d25ca6b1a5a47cd
MD5: 90ad37451e52871760e670d899c1d7c1
SHA1: 0311af20c4ef2c0a03a61ae704690145d594f387
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00805 SHA256: d06a7ff81003ff3d3c7d14a6b7f7f4dba6af7447c2ee68bad2d2e8f8766c9a24
MD5: 854563a478e53a29fe6c89309d5c7941
SHA1: 0047710ad798dbee6adb821e3b598a93e72e8b98
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00806 SHA256: 3f64d6e9896fcb689b13d62be81df6c2e630da925339a2737681cad28be59e5c
MD5: ef9b89c9a014167bb84f5179cbceb362
SHA1: 003e5f99adbcb624911f0598f4bc415a14cd18e6
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00807 SHA256: 2f1f17bbc87bbea0d6b9d4ac68553771a9163d7ba012771647d105dca736db42
MD5: 060b425bd7c07869e11972f486475c80
SHA1: 03b7748ae39719e1fe21d428149ad0d7934105e2
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00808 SHA256: 6a221a9e29f98dae25a03201f6296799b127809de78ce80067758c45f0f05e3e
MD5: 54d610181d43e08b6ce54db9581f270c
SHA1: 031d394689f4b17e8e81578b00660ac47b64109f
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00809 SHA256: a33b97f36aecc4ae708f61919e30c5dba0664a026825c967383ca06dba0afb89
MD5: 5940235a90506c83a9ac90864df57d18
SHA1: 00912d1beadf54ae72b3ee3631079352aa115286
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0080a SHA256: f896d0ec6728ec88517d3fa99219bc41e7f1db6dfcfec92652150a276fed1995
MD5: 894cc3901826b5c8d823fb94a7fcf382
SHA1: 005598d2ccf9c3e41518c0b8f38555341d9170fd
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0080b SHA256: 696de4cfe0c24dbb4fd7062a538920c8a98ef0a9be97ab13eedd152143a3b443
MD5: a57a02866ff368a0d1c5d4d3eda5ecc3
SHA1: 04b73ac2fbeecf237d6ecc897a54af821a809a26
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-0080c SHA256: de3025bd97193c80e353cd100addfb79139bd3d89e6c714be8f27fac33ff5951
MD5: 01ea17512c428b7f5c08e0854fe883b0
SHA1: 03414af27a6b639f854fdb2f0107ed7e12bab641
2021-01-07 Zbot Win32 financial daily_malware, 2021_01_08, financial, win_32, zbot
M21-0080d SHA256: a220077456fa4fc001ae5cc9bbad3c4f4f101bcda6758db90d81350c33678e8f
MD5: d9afc743094393121e332c01a165c85b
SHA1: 0158bbeb8f0c93998dd98862069a24c7ca40e145
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0080e SHA256: d78c868206eff45c07b056939f2bc4884229c8267cc022fea67a011f465a52ed
MD5: 205046a2ed954d16eaedfe0ad146c81c
SHA1: 00e4739302610f29371240d6a408c42bded280fe
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0080f SHA256: 0ab379d767319e8f27c2236ae3d0d35a4dc34b01121be16c99a696fa4fcbaaeb
MD5: 7e0a4ca23ea9078a3cc7e926d4c3ee1d
SHA1: 10271b07bdaa22a40b6886dee19d9f13dcca148b
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00810 SHA256: 2a91b7c79f926a0f19d113cb2bb5122919c72c992ab3e72dee63c0e0adc9bf64
MD5: 482e1363433b45bfa1f152b045dc595d
SHA1: 03a947fcb1f7ffe7b9ab5b43664d6ef8fe2334bf
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00811 SHA256: 9e384761cc933f60e9b4580b5de1eb44df85c28b23961e2d0f27586a81994fd8
MD5: dfbb16df5d0f407e1b43b2326ff3e4c9
SHA1: 019c8bb0ce8d140988d8b26dcedd6a83455bd1d0
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00812 SHA256: 0095290fd0c210b4f5153ca47447ebed9a4e905a83559ff1bb5136f8059675a6
MD5: db2c8aff64d0d69427f8281884decdc0
SHA1: 0172b253bd95036dbe4f6c164daa0527151d0c23
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00813 SHA256: 579662929ef44d453051e9fe4b4a6d70eb00677b12090aa3f257694668d89a0a
MD5: e44a4ef060ad94cca369c95831176fba
SHA1: 1087a76aa6850d50fa00b9936965f52ae90d8d13
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00814 SHA256: 17593b66427ea562b7f60b066c290e354c049a0549c366af0beabb07b8b6f4e0
MD5: 386c95ef7208e2f047d6b6007c6de871
SHA1: 03cc99d34d31201f4f80f2b9d69768477b50ca76
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00815 SHA256: 8d8b930adc58382fa88da3ec1c0f2986d59204f00481a5763f7dccc3586208ce
MD5: 0232c2285ba50f60e9c0f82f14b12ec6
SHA1: 01b9ed526775034dbd46eda780525ba802126cc8
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00816 SHA256: a01d2563e4c88e967c32b58f9d2f14d0fb3a287e29b2164d37d9d5f4d10c16f3
MD5: efa9a6974024c63c666ce3b0f62375d0
SHA1: 01c05a6aa82ea43de9bde157fb0002e96bdd717a
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00817 SHA256: a4a02f9422251d6fa76374bbdb78d6d2f0133a3f539c66d91cf3f86e05aca7d5
MD5: 5ddcf36c633c4bc466e08d9f38b6f3c3
SHA1: 111acd78f9e08e8e2997ff79f4372a59e5aec4df
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00818 SHA256: 37efcdeccba1e262a2a6001c8c8581173d01e23bebd158f8f60afbc3cd825797
MD5: 0cf3b0cf5888768d6f4debccb668a46d
SHA1: 03d3c3f8b67115f51a3ed20ef515f5cc8fedd12e
2021-01-07 Banker Win32 financial daily_malware, 2021_01_08, financial, win_32, banker
M21-00819 SHA256: 3fea11f9f691e4cb14a436d95604ab008119e24f1e305046013bf1dcc4f6b628
MD5: 7f6dbadeeaeaac7a06c6d32e74671de0
SHA1: 01e42f90323345bb0b01a8ccf7c76535e60d2dda
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0081a SHA256: 2ef13e3f51e05dbb024c50385c47590e7a6a5112d0758e6e983779cee8a057e3
MD5: b0f728d0eeaa35cb6af7f9f7a3321c27
SHA1: 02205301802ab286916db1ec046769b5ef7938bc
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0081b SHA256: 479c455e6739c0f416154066a93955bf7dbbf7b497f9076bb13c30f7cac101b9
MD5: 4b06147e6491b12fea6442a0047a8e09
SHA1: 113ab76f9793709456b36bab31c763df147adb47
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-0081c SHA256: 07d062c64d6ba6db0684e479367a81ad73730ad915c65bc38c1cef1aed86d692
MD5: bfc390a2c534fdab81156285d7d262f5
SHA1: 0421308ddc568753dbb45e4534f53c7447492ddc
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-0081d SHA256: 9d6636faecb8e32b5ea98df2975e7ad717c9571ece01d7f3f068e59628d2ea76
MD5: 0922fb8e79f545593992a65f74f372e0
SHA1: 021dc59b8e52027b38338e022690bb765a8ef790
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0081e SHA256: e86fd9f37ea268e71ffe6735f47bb6a9506fca60ffdc8eec6a3e4c0f89fde8cb
MD5: bd595f2522c1e7783833c8c5051bf59d
SHA1: 0246ceeaa4e07e63350bcc8cde0a2522bdf30a96
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0081f SHA256: b1332ab8da0e7eb69c068036bb40091356a873b250c3f2af36dc4732c9578bf2
MD5: dd2be42bbf4823d00a76d3494f4cf19e
SHA1: 1452df405fc56a91a557067c65121e1113ee34a7
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00820 SHA256: 071d36a1033701126938b63b5f4ed22f9c044adc91e3be33bdecd5985b5ad6e9
MD5: 03d7874480a8023041258a81d2c75ee6
SHA1: 04710d7e50bcf9af1b7b95df43f2af0cc65361a2
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00821 SHA256: 5562047222dd89f97be55fe7d3dda05aa2693a6aa4f919c8dbb83975e3e8dc90
MD5: f13745f7b855c866112eeab140a0e3d1
SHA1: 02313ee193d8b52d5485dde7028b870f17b92d23
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00822 SHA256: 595bd8d732fa233bd1662f265ef5342d8690e76f81efc32aacf073e0b57fce06
MD5: f27172dc2b61f8f26c76e521e8b17305
SHA1: 0260b7314a578615a727b23bb496dd62579e53b5
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00823 SHA256: ee4a73a5d375b30ad24e119a6633b5efaff6ce66d68012d80d4927759f6183b9
MD5: 283fa4541092b076ca5a008946434b9b
SHA1: 17bbec317cd4546c93c812d328770e30c1f8d6bc
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00824 SHA256: 65cfd146d8eb74e0c0a9465fe521a3dc501106433a26d6c3a7d6c78d82eb2486
MD5: de6decf6d97390692e61730816c58319
SHA1: 04899f706c64008c78e201d7f9a2a0f2f62c828e
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00825 SHA256: c0eea2881e9119de1fe4c86d0ee22bb468d9f043c6f11b779c443a42eb00e5f3
MD5: d09e122d9257549872436b5b32b449f1
SHA1: 0278192a95ab6e672b2774f39660276d562a7ef4
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00826 SHA256: fe20f46267c94bf732695c075292ae66d156cc70afbdf35c7f481f2bc837383c
MD5: 1aedc0fe5873e7966fcfc7ffd9efd436
SHA1: 026eb9a92e160a5145dd0eb7ed8e5308707f9514
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00827 SHA256: a4444419f5d8e00bc6627190ac7c8d604de27d69793c95cfbf950df47bc733c4
MD5: a530ae2e386b6580878c8bd75ccad043
SHA1: 1a91cafd8695724d4d1f797c6f7b30d4fdecf0de
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00828 SHA256: c29330ba84c90a44720094231fcafef1d85bc1c7a76c09fa30bf0eaff1ace676
MD5: 95a5886a3d117d7918badb22bc589d42
SHA1: 050be554661529d32fbeda7f19672b55a9945657
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00829 SHA256: 611581807c7ef760ee5586460de4853f282e704a4ad1fe86f38ae8b6b68ae7ac
MD5: 4903509daa1a02e05c34bc49338c415b
SHA1: 02a4cd4fd41187d9b682c100ca5c74237b749297
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0082a SHA256: 7a7b05b28c83f307edbb3c7e46bdb8b521c9f49474b2e68fdcfe30b63ac062bf
MD5: ced9cbbaf61b9829febfb55e384b4e5f
SHA1: 0375fadd1e5c9cdc3a99d9435a063a1a6abec912
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0082b SHA256: 0ad89a55da4af0f66e7e93e78e0e24584089b548ec3337a0aa87bc34136951af
MD5: 09480af09d37e5d7e9718968f32e3c3c
SHA1: 203472f6998ce6772396022c74768b5a6cb49087
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-0082c SHA256: efcd1e305de435bdfe919abdf6793eb9df06253f2cd8ec152df502b12d933d74
MD5: a2dbc54b6e99009f0eab43015b761fde
SHA1: 0514fae99eacfbf2ecbce8508b145fa58a9a827e
2021-01-07 Shifu Win32 financial daily_malware, 2021_01_08, financial, win_32, shifu
M21-0082d SHA256: 8a950020f6d6eb9e276cd3cdb294aed987daf6d54652ced8e362ca91aee21aa1
MD5: cafebef922d5c5ed5571e841ea0664d0
SHA1: 02b62e2b1ab0ca5ba179f3b935636ef5249415bd
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0082e SHA256: f04068ae5e780e6ae00008018edcf3f6449c719bec90c8cd738f767273eea09d
MD5: 57cd3061482a43a76ebdf5705a00eb22
SHA1: 0410ca84296db4756765f0024a5c600b2ca4e666
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0082f SHA256: 517074968075ce5651344a5823577bf63ec8bf68063cb9dc2917d95925bfd162
MD5: 2fe80438aa8d90021da5002dda458c64
SHA1: 2b41f035f14323c75689c971c7343ce5654e5991
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00830 SHA256: e31d423f5b5cd47cc21791436c24b7d0afb5b74de1d85c6230ebf7c831493a3b
MD5: 518001fcb83741dea74e240ca9c3f7f7
SHA1: 0572c67622de768f787001101df919b0ed5c9128
2021-01-07 Cridex Win32 financial daily_malware, 2021_01_08, financial, win_32, cridex
M21-00831 SHA256: 4bb7d009089346012942320d714a9beb6b2fc49bb4dd87698f38564b60dae10c
MD5: a8aff4690a939ca0ba02d72e1ead2671
SHA1: 03095b068cef155c6b32ee41366617389c5f40d9
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00832 SHA256: 01027c5076a3aa9a408c3c7ae899b944c9acf96ead8df083da417fac2e47db16
MD5: 0be742f3633ac69457abca057a5aebb2
SHA1: 04173cf536a5f6fe676badd6a73931934e4d0a81
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00833 SHA256: 7e47bac64f70bba1498ccae0a4197d2803d8acee0229c3fb6d30e1bb4d7ebed0
MD5: 6dd766847843f5d18626198cfc684eb5
SHA1: 3056b1304e7fab2f68944de11a36428b40b7fd50
2021-01-07 Disttrack Win32 apt daily_malware, 2021_01_08, apt, win_32, disttrack
M21-00834 SHA256: 95880e631cbbcc93800756be385930b12008e4b1539ff0ca7fe508802b85fca5
MD5: 7e54af89d7a50a4087b24785e24b8ae2
SHA1: 0657c80e535b25316650af09308510330deb847b
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00835 SHA256: 107f17e852daf796a8c02ba3b825e343722b03f23f1a0d6da1283e7fd2edc913
MD5: ac5bfae78b031355077b6c9131395a71
SHA1: 036b450ca3f1fc28693260428eabf7f0f8d8fc72
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00836 SHA256: 4f47fb33a90cd4816d9c6ae70e67fe732e57b99a8c2059b3894e5303c931400a
MD5: 1008a4bc8196f98f4d3714c373b1a647
SHA1: 043397e80eab26d98e71acc1256e7e70f989f816
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00837 SHA256: fd13975a687309ae9b2a22b4fe9f6c091790d73bbe7f45c9d8ac90f8ccfa4d84
MD5: a4918299f5cb945b868b88e0e401aae4
SHA1: 30ee67ea4dfa3af864314f8c915728177acbb3d3
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00838 SHA256: 21961afeab6e46480f882100f251c7f3c749b7ca18d2b04591550a050254e43d
MD5: ad1a97cf79a23f51580af0d154fe451a
SHA1: 066880a4bb548420da68aa140386e0d443d9eff0
2021-01-07 Banker Win32 financial daily_malware, 2021_01_08, financial, win_32, banker
M21-00839 SHA256: 38c1cfa83de53d0a4b21135c688abd73e862e2c8d07d3d4f17abdb881b727582
MD5: b5e35bb18220ee7de764c21e0cc59c6f
SHA1: 0375cbdb888d6bff847f5836a415d3920e868e8b
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0083a SHA256: 22eca756ef41cd372eaef0abeaadd9072a92d034adc4a1a1327c214cbf18df27
MD5: f680efbb0ef38c1956827fd6583189a7
SHA1: 044c3bf0c36d77c645c37e1bcc6c6e400bc93ff8
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0083b SHA256: bb834ade4de02021a79f1d1698dcbfa28bf72574de4fae60c2407619a39562c5
MD5: a58a4494127ec9c90736edc3e9793083
SHA1: 321df2892ad9fbe613a95b3aa79456ac97b6a6ad
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-0083c SHA256: 5fca73c56d4d331edae227f3b810af980552672423b6154233cff1a842ff4e69
MD5: f438a5d28cfda38e4acefd1951c28015
SHA1: 06b4e13754af20840ad90b6547be346f4fedf669
2021-01-07 Banker Win32 financial daily_malware, 2021_01_08, financial, win_32, banker
M21-0083d SHA256: fc5ed9a4dd5a3382a12351bc342cf2066fdcbf78dc5dbf9925cf1c7737087697
MD5: 28673de99a736d70953f834d74ca2f14
SHA1: 03c8f62644fba3529a7c9a69f70e0f9f6f00d294
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0083e SHA256: fd49684a274899074bfad8e09d6d838a00de45c60f4b60bbc28f39adc35b7894
MD5: 39d1a701f5ffa072d97127357286bc84
SHA1: 04f83d67fec40f5048973c6eb083bef80103c7a4
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0083f SHA256: 94567e509f58c86ed13c6bb131a72127c8ab556f8e29401b456161395a687036
MD5: 3537acb4836936fc9904f13929e74e6c
SHA1: 3695d6abd4a53131580f14772b47a9033947fce5
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00840 SHA256: 55da63f3be9ca2b723b5be6147f41ea6b5c6206dabb472dccdf6057e936597d2
MD5: efa5d07fb44eff47837c96c9c6a94159
SHA1: 06d45ae0c7f78194fdbae951fcf3f602420b0a68
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00841 SHA256: 37963bb709f8f153a8926a4e0685d04d50c457116a96609aa041ba702f9e52b0
MD5: b7dfef3c7c0589b3a76e5fe3d1d822f3
SHA1: 03dea01ad13c5729c2ba07877c13c940492f6cc6
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00842 SHA256: f282df6fec9bbfc927866782180e6f9be7207282b22f34603fecf45913ea0ba5
MD5: 1d62b450b9293024fc6b65e45d6e1fe9
SHA1: 050643ae71b0e99f2134f49d69d91db661e9d1e2
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00843 SHA256: 2981117de2219d5bb9f2228c791b8af1f07a3ff1c31937929f2216e20b3171dc
MD5: 75e932e8a59fb36498ec9a86c8de04ca
SHA1: 39b9af3c51797f140ce219f21f8713a62afe101c
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00844 SHA256: f2f011df032cf52754f1d4ed063d6707f15370a7032efce4f164598ac2de4120
MD5: 00de103866f219d795b8df9e41449e32
SHA1: 06f5b5aaff0c2b82f793579d08505d000e041bed
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00845 SHA256: bfdb4981d6f6af5e4cab389a6e9f712f0eb65ba5339f0f8351682e922c96e561
MD5: 87424d89b14b6a3c35cdfa3e535eec8c
SHA1: 04266dd0fef880f1c37ede7433d6589f78fefbfe
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00846 SHA256: 0a43df1ebbee4399b691d6cd236fbf7000392c0d8b0c388df3aad097fd5be5b2
MD5: 48dbaed1e31d4d66ae34cb67319cb3b0
SHA1: 054f5188ae5eeeb06e180626d9e18d4a38174ddc
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00847 SHA256: b2cc5b8834aff2fae95a72fa90bd528148a77320b84a1de5469dc3ec45f18ad8
MD5: 8fcd519e894e22407cc406aa08975313
SHA1: 3de23dd26159a0d8a2cc078351fe74e91d26ee9f
2021-01-07 Disttrack Win32 apt daily_malware, 2021_01_08, apt, win_32, disttrack
M21-00848 SHA256: 29562d9ec3e0e6cfdc865c30e281f5842eb97fea59b9993eea394522a2f10627
MD5: 2cb21d970bb4b95ab0c76b7bd5648b7c
SHA1: 0741f32c3440d0ff922a8f350ba43529388a69cb
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00849 SHA256: cdc458170a017dde58b43d5eda53e845557cd657d55b2a355718f5246293a8c8
MD5: f9085d12b6ef9366ce950561cb430872
SHA1: 04597efa692ab9d82933b1898d7791b4673af427
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0084a SHA256: 14d3ffe8b0c063a4758590eb859ccb9112177e8382e475c1b92beb877c80f3ad
MD5: edcd492e314e6d57aa61e4e525a16acf
SHA1: 0571103bd9fc2f311f2cfef389cbb1a0592d0230
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0084b SHA256: ceec52533c94478c35e6f40607534993a2a4bf60098995d7e7d86ed697afd769
MD5: 54d15fbdf3e0006f6b3d01c08bd1b900
SHA1: 3e597081f3f7904a59377509285f5b0efbc8ff82
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-0084c SHA256: bcd89134e99415560eba6b82966b80ffed7a05c3c289582b89366c86453a303a
MD5: 15147bffb751998cf3c2c4f2ee7534cf
SHA1: 076422f5bdfc50fe8f4eedc895236417bfa0c692
2021-01-07 Banker Win32 financial daily_malware, 2021_01_08, financial, win_32, banker
M21-0084d SHA256: 9946584ff319400deac4e798bc57f4c101b6ce58f2ea606cf367eee1137eca44
MD5: 7bdef8be59a622fa198dbda1c0c275f6
SHA1: 0460110471d02de5d5d1a48dcc084ef998053a17
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0084e SHA256: fa49a1ff9867520540f9d56f9c86a8753d5a3d1cb7be157847e28f5cb77daaf7
MD5: 2585f4595abbb3d41670e9cf8d123be4
SHA1: 06584f6647c4af204c0c7547f1f2cbcb92376ed1
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0084f SHA256: 975bcfdb2241751580347bcec85b445a6201f2da97c469a74728100e846047d3
MD5: 834fa39aefe4977219b5c5fbae30d52c
SHA1: 3e8898541c6a5b8600e10fb41972e94cf4c8f900
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00850 SHA256: 18024a83d5c42a3fc6383774d7637b6b626fd6a57b86663666b87eb7ca3feab7
MD5: 96870ba279960f88e09822cec3b880b3
SHA1: 079b15b18ba3267d4421ffc5e21df240e21aad91
2021-01-07 Ramnit Win32 financial daily_malware, 2021_01_08, financial, win_32, ramnit
M21-00851 SHA256: c7ba488d0042c6b20a6d53279093b02cff3565241d53f9656d8cac6f7de5604c
MD5: 733f89044cfaf759db872916584c6f0c
SHA1: 046edce4b86d34eaf2498d761296e601a0caa55b
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00852 SHA256: 624205cc69845ec39382102fea702cfa2ef3ccb5ccb89340a7975609d317419e
MD5: 0c38f3a93ce7224b0c7d6dc933ad5d1a
SHA1: 069834034d92eeeea5f43be7908c47def3053644
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00853 SHA256: faed8f9c017840c43cc3b11b3577fec44b2bb832dd91345ea4650f4adc54e417
MD5: a57f3ae32affabed52fcafbcc212bf47
SHA1: 410e68295ab25195a865dee42e6a7627675b59b1
2021-01-07 ZeGhost Win32 apt daily_malware, 2021_01_08, apt, win_32, ze_ghost
M21-00854 SHA256: 2c3bce8b4f5484105a82e8f0c06537fa069d6ce8152cfcebf9d0bf7e17d9d095
MD5: e7c22cc6bfb098d7e07fef7ccdd79264
SHA1: 088c2238fe3203dce65fba5e80710249a1c92ac6
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00855 SHA256: f02fdd588bc41bb14490df46515ed832a8eed9664f9e81c4a217687901e9dbc1
MD5: c46f45f9f4411ba55203fe2e3fd20cdd
SHA1: 04846f74e624f0e962e71a093f4e487ae0b493e3
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00856 SHA256: 620b0272845f7b364799577861af3576bb0c36f55aeae367be8c0c8a4a960766
MD5: 45f7d1bd18505868b346245092083513
SHA1: 06b749d3bc69ae8964a3625213ac709c213d5dad
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00857 SHA256: 15c43914bd85ba939ba18cbaa85f04efb3ece19eb4f5420f1b5c0611ff425014
MD5: 45b219a42db618882486602536eefffe
SHA1: 42aad411108e687d2001785d3f7c00fc735bea94
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00858 SHA256: 61d3cee33669fc9eb86746fc7d4aceb5c1000d80054aadd006756791a2f3d2cc
MD5: 3c886b62a77f2b8cb7d67d832bdece4c
SHA1: 09830db2dccc564180c90d53ea92019bdcf8be5c
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00859 SHA256: 6a7a8589716145d5986d89e4d733a455acda17abac06683f6add74ac92c7b567
MD5: 25235aff19ce37fdf44f87bcd5a7849e
SHA1: 04c438dfb6d8f059ac7d31af4ad8a6962c31c53f
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0085a SHA256: 8f45e01695e283cede3c860db024ad4480a2bf265b5b9ac971ac1b9f47787e44
MD5: 3775a368a33b1fd250378f1887899c25
SHA1: 070632cca9093a719a5d6ea29dc74d41a7486d99
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0085b SHA256: 8dd7193fb311fae728ecc881ff361b9ac6fc5ce1b3f334339bb0f7902cd365a2
MD5: 44ed4ffd0cced75a781becb1e823c995
SHA1: 4c9eea2dfc2059e0cdcce7c78052e5ef4189b146
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-0085c SHA256: e89dbdd8408a912c7ee292009a39abc9aedcfa954293724c7a84d2c73c4ef93a
MD5: 80696463197fa9d1efeb761b504c74a1
SHA1: 0984c0dd248d4a7cc62c4bec664fdfa135aa1066
2021-01-07 Banker Win32 financial daily_malware, 2021_01_08, financial, win_32, banker
M21-0085d SHA256: eccc72ef77abca606bda848b032cd4bf1cc8183e82ec366aee5f4765ff7bfdf7
MD5: 42bcbf4a1f36d93c5e767e020f441a26
SHA1: 04f8bb476f71134774c7c8d220355daef87ecee5
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-0085e SHA256: 478687c634a1691bb60109ca199d14aee8084aeea0e428b67236f499470079cd
MD5: 9893c4335265dea49a8ace20daa6a98f
SHA1: 07da3037b2432d0ebafbf2572123759254391483
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-0085f SHA256: 5cbfac206994bdffdf5c16e60e0a71b02b46b54b01820c13bb3c845a0d14c564
MD5: 2b5a42a14ee2bae6491c453e035d40d3
SHA1: 4e566ca1e5b7f37d6b8c7eed34abdd0c2b2a57e6
2021-01-07 PlugX Win32 apt daily_malware, 2021_01_08, apt, win_32, plug_x
M21-00860 SHA256: 7833f31921e7f878166725e0efffe24914e50e2ea2709b25afe4f1b3b12ee7c3
MD5: f0e6b3edcaf4c42906f97694ff9e63d2
SHA1: 0a1890174f3abf425faf5f71d16d55e2eb2867b6
2021-01-07 Emotet Win32 financial daily_malware, 2021_01_08, financial, win_32, emotet
M21-00861 SHA256: 2a0f0ec4844f769c9d79dbf612f6e64502398bbbcf47b813ad00fd01dfb67dc8
MD5: 0e8808fb13098b020836061c2a6f1a0b
SHA1: 0501dd9aece6071208de0dc5341b92765bad688e
2021-01-07 Virlock Win32 ransomware daily_malware, 2021_01_08, ransomware, win_32, virlock
M21-00862 SHA256: 8014e69448f4979e95d3194a370f73859676894b858ba357f32c611a5ee44103
MD5: d6205344d747adb70eb7a9dde914e14e
SHA1: 081d3e9e9618d8b9e2d19fea744b3063ef3f1572
2021-01-07 ChewBacca Win32 retail daily_malware, 2021_01_08, retail, win_32, chew_bacca
M21-00863 SHA256: eeeee19d1caf78e051c83431ee108a7595d5ca2eec556bd698550fd268b001c1
MD5: 34bcc26780193ed62df423fdde42dd92
SHA1: 4f97e45b6b354eae0ff4c70bbf0e770173faf7e4
2021-01-07 DustySky Win32 apt daily_malware, 2021_01_08, apt, win_32, dusty_sky
M21-00864 SHA256: 08a27511a848b96224f9ae2439ef5f43e8c1de03563ad0ecc21a7685a7c312f5
MD5: 92f6e03cdd04817addb76c88af678b3d
SHA1: 0ad139ce7837449f79bb751bb4cc3685ef5e8461
2021-01-07 Banker Win32 financial daily_malware, 2021_01_08, financial, win_32, banker

100/100 malware samples sourced from ReversingLabs