Daily Malware Build - Dec 23, 2020

Malware Strikes (100)

Categories Ransomware: 27 Retail: 26 APT: 21 Financial: 26
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-35801 SHA256: a242814a19976b05a539260d3b02248af79e13a7df8c5dbdae9c89758bdbed7e
MD5: a31fd6d07ae4f639ff4a4cd02f98ea4a
SHA1: 00553102b6cd1d88cd144135bbc4612086b9060d
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35802 SHA256: 93fe15d2a8a869c40e4b2cfd5e5f5e1ed9de225ff252b2593b1b3c8a0d905aff
MD5: 181c2d1b1caead6be70094786a772ca4
SHA1: 0008c7154d886fe0a427f8ab58eeb6e0e6fa060b
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35803 SHA256: 580cc8af46fb60e661ddb5bb134d72df7ede616d804a8294c77bdae636d4aa10
MD5: 018604de1fb0ac3df2f604376332e365
SHA1: 065fe3660449fedd8f163605c681278e19c821a0
2020-12-22 DustySky Win32 apt daily_malware, 2020_12_23, apt, win_32, dusty_sky
M20-35804 SHA256: 4d379b634696d9bb41e58abc5afc21dfcfc1a9f4ed8f29345291431ae2f80a2b
MD5: 819277b8a066a47a2a54df9584f4b4ea
SHA1: 00423b47d020946dc8b98d040d03b4482d1a163b
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35805 SHA256: db56bd1c53259b9ddb69aa4937189f0769687b354dd827eb3e6ab02ec4e2e0cb
MD5: c29524471a59f8c0da3fe9f202f34d2d
SHA1: 0062dea8601fd50ecab47ceb44604eef2cfc49fc
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35806 SHA256: b10aa56f84afcd3cb2001f3a50590a4646f0251ddc2a070d3f4a6ea003a777f2
MD5: d16d744c824e842fff7da239a5f76c55
SHA1: 00270250f658a7fa2cb69b8e6a8c624ed0b28691
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35807 SHA256: f42cc0044983c21af5c641b2f856cc3fc9b7651399455c150634aaf6112f3a38
MD5: a9feeb078857c4849610b6dcf2225057
SHA1: 20d847ad7724b2d7dc4c7663839665f8d76e5618
2020-12-22 CVE-2017-0147 Win32 apt daily_malware, 2020_12_23, apt, win_32, cve_2017_0147
M20-35808 SHA256: fde75c4a389a9752954de40bf9ecd297b0c89bbe0d44658e4c053c1a30dc9713
MD5: 0a5424c663de9b53c8d352cafdf629cb
SHA1: 00454230e305e4a31705856054fd6c7a323c6540
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-35809 SHA256: 58cf43ff6c237a6b95f6ef515a3f41ce275f406c17feb9c3491c9103cb810d5a
MD5: 25b0f1d5e656943d0812533b477a054b
SHA1: 00ae048668169912dcbb21071ea1461d9c88aa82
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3580a SHA256: aab34cf5e00069dcbfa6a0fca755eeb1c640dfe5f198e25ac048717744b4afd0
MD5: 67d5c7fbaa88ce7d288553c7e96aa9d4
SHA1: 0034fca7c028ef12439c36dc4ce4a43589353610
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3580b SHA256: 81c634fe7b8e9c13266dd2728eb868bba12a927e6489f269f3d66be14af98323
MD5: 9cfe4752e0aea4446b6ed93d8a2f5013
SHA1: 21ceb6c2a8a19d93dc7176b4c1694556d9296da4
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-3580c SHA256: fe5e23f967e4d5704e1fb57ab37b44f754f73207bad151a9434bd7f5d16dee1f
MD5: 9b241777f12a8659dd0e0d47906c92da
SHA1: 0061d3ef4b0c703b6df96824d1e222fe7edda9e4
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-3580d SHA256: 811ff06cd66dca05d68cdf4c900e3d237c468ef12993a3d86a587d281c2a7b79
MD5: 04781c3ad28dc52d29d527209028e2c9
SHA1: 00c117bd720e1e3e4286a4235f9ebaefd15d1814
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3580e SHA256: 7e641939d50e0f99d8dfb1bffc517669697637d388a75403ce470a730c2b7114
MD5: aef78e3e845fb9028d12ba6332f36368
SHA1: 005365f4a74d043edaefba9b6f811daf2906d0f8
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3580f SHA256: f2d02848bbcefd1143c947fbc2f1f6c238b3259498dca493135aa3cc778a8833
MD5: 860cff765c9bee6c3bf3514dc0264590
SHA1: 22d65292ba170a93b70c6bfc1785439248aed149
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-35810 SHA256: 0e858923ca00af5977671ad532da38ab407720cde4d27cfa54a51b55433dfb88
MD5: 94cbbd6445f4d5603bf30a700322dd70
SHA1: 00bfb5397e991fdf26f18b45660120f8e250c7a0
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-35811 SHA256: 0cbd8f6a1adf4090fd5e339eb74f8418253680bc9bccfdf5a793f3d1a36e0dc1
MD5: 5422edc977e040656de1c4b207287914
SHA1: 00d12703cef6a27027f150f0ace8276c2044e9e1
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35812 SHA256: 73fbbebf16c58cf9d20ec248b521c0709d720ce2654d1ae369b9550010b4555a
MD5: 03150b55d374f08e3bd4964fe372949a
SHA1: 006439ae1d416a798b0d5553ce488315438675a0
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35813 SHA256: 97f58c8613014c821277fd203e486c6a40f6566906115cc0f911db10d7b697d8
MD5: 89970b960b037a00cc912dc63cd02d02
SHA1: 32dad61594db3b976796893e7bb92ac099d19668
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-35814 SHA256: 3618a43a21abfb779a2060ea869308ca760c91c1c391f7dd55716d01c9fae8a8
MD5: cd63e298c47c9a44a5226562eb524dfa
SHA1: 011e954e4ab9b5dde587fe87262a48145679f004
2020-12-22 Zbot Win32 financial daily_malware, 2020_12_23, financial, win_32, zbot
M20-35815 SHA256: 514147fa1bc0c01003fa3ddfb09174cb21520f9bcad5683ae60b681da3d6c448
MD5: 604d186755294fc86613654522df098a
SHA1: 0273c9f554791ef7c1b06489473a06f0c132d68a
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35816 SHA256: 5da29121bba604f7be308359dce8265da4431bb82b891efaef13b4c52edf37aa
MD5: 17ad836a35a94f2e878c9141b79ac7f4
SHA1: 00944b7a51f760ffaaf35362e6539d96503aec01
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35817 SHA256: 3c4ce4aac0d0a9460d22f572a15acabb42ca09f0e251e7405034d0a6ccfeafe2
MD5: 5d239657aa1c5d9b2fd9cc5ff9c17bb2
SHA1: 3d72b042db4ea02c007638e857a629541654d477
2020-12-22 CVE-2017-0147 Win32 apt daily_malware, 2020_12_23, apt, win_32, cve_2017_0147
M20-35818 SHA256: 512d2c0090400922154f596387d084c630e5e58c6b52bba7fd2306e77a427283
MD5: 333904788c21af84e1df0306c89a6fa1
SHA1: 0294b29f0e3845603245d49ab9c9b62171c4f0c3
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35819 SHA256: 4baecf9fb0f766cd43635e003522a92f1aac7ad23b4c27679df7fa08050811b5
MD5: 0c96092f6edf4f301f975859c5919c1e
SHA1: 0288f5b08149c9acf7cd1f2f3b0e1ad8d7fb1275
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3581a SHA256: 659545ad9346ea2cb83a315b1bb009853d112c03c195cc10b78c4478f9c5d29a
MD5: 8671d8a541502ac66a5a76c7dbba4913
SHA1: 00a758e86ae60e1f393b92cb9e1da64ad68b79bd
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3581b SHA256: daba8c18dbda29075c560cc2557444af4f09951c696732dd6d2a380d092be7d6
MD5: 6e094b19fd7eaeeebcf7baf6abd1e17f
SHA1: 45e82433a87a043e5f02674c1f68f4d7809f619a
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-3581c SHA256: 325b0f332ac4844ed7444144bafeac3133489e858f8d36a0e7cc2439f4ea9994
MD5: 3e7950fda6db8f9169f49291071282cb
SHA1: 032772fdf641e966ac7ca765df44dc2c003f176f
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-3581d SHA256: ba1048182ef6459b950507fb881509245170930df354650187d427a8d99d8919
MD5: 7ba3569e508fe1013813cece226df1dc
SHA1: 03ab547923c340c2cd7dd98c36c1214022738889
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3581e SHA256: 04c485e2ed27d6c9e531b53c127db47acf2d219628138985fb9f24275dc4d11e
MD5: b96975141c8acd2adc584b986f5eb086
SHA1: 00dfc2ff17dfbd7017b918a92923a34b73c805e1
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3581f SHA256: 9dc3ba353dd7564bfee48924008b0da429c553e86879597e5cbaccde73ac87f3
MD5: 428f05d8be10a3d69e49540099cb2f0f
SHA1: 545308fe97898fca6258ba7cdea80678ddf6b45c
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-35820 SHA256: ac469abd75ae824c78e02a8fef7f6a710d65cd423c49dd41d6a2bb9dca6c30cc
MD5: 601962801bfaa6dead1e2bf7acfeca2c
SHA1: 034b63057dcc2bbfead80edc8516e18a8d6b2150
2020-12-22 Zbot Win32 financial daily_malware, 2020_12_23, financial, win_32, zbot
M20-35821 SHA256: 850d5770197d038f7e1dc9e1b1a285bb4c4914bfebd7aac11fdaf31606fa00aa
MD5: effa3f65b997a6ecd22054a1e77949dc
SHA1: 0428f8b4f784fc40d837616e64664a7ee2211bea
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35822 SHA256: 2d7564aed4ef8ec84a46428864ba14dc1d78da644d343e498dcde6d1bc02252a
MD5: de29ae445d206095acb4eca82cfa2306
SHA1: 00ed921ab942468019d967ce902f672a77fc5cfe
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35823 SHA256: 61d019fca190900477c7150ba5c41c024eef0e8aeb0f437887e8dfc87c455ae6
MD5: 3e0131949f9ae33307adddcf5cd8caa6
SHA1: 5ec0350a3a03528b845374ddced41d5263ad772b
2020-12-22 DustySky Win32 apt daily_malware, 2020_12_23, apt, win_32, dusty_sky
M20-35824 SHA256: 06ad362670c01f256866cba57bbe416fb71b7836edcba39973de2551c9969a5a
MD5: 005e373777151abb145bcec154ad589e
SHA1: 03f4b16645fd7f6c5fab9a49c4ed3284b158d762
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35825 SHA256: 51b5839adad1972358ef5b29135086b84f23ccfdab529889ee20fc5cb4c4b4b6
MD5: 4a30ef1d44d015311dfeab2f442fa979
SHA1: 04db90b8a02123b65916206d8009541589510c55
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35826 SHA256: b5d443926ea63435a11f369a4ac5b054e89f29ba22575fee56d51dd865c997c9
MD5: be4151a04d04e2b2f0522ffc784584ac
SHA1: 00f4233084b9e2df28a5352f70983170f7de4016
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35827 SHA256: 17341b8c6179a95b5467c30cb9e821977cae039c62fc6500ec69ce853571d484
MD5: 4bd93e2baa93cebb15455aa47c73b8f5
SHA1: 6db5dfdd55cc1dda27fcc2c86fbb52d02a0a65af
2020-12-22 CVE-2017-0147 Win32 apt daily_malware, 2020_12_23, apt, win_32, cve_2017_0147
M20-35828 SHA256: 679ec1eb63833417b86ebf10c4c45339ec143ffe4d3c2404a3073421c0f9c9ac
MD5: a4b0923c0bffdaf28f322ff742030169
SHA1: 041010aca7fe91b5736c1d54a763f06bd5bc5cc8
2020-12-22 Zbot Win32 financial daily_malware, 2020_12_23, financial, win_32, zbot
M20-35829 SHA256: 7705a8374f6d3aa8fc2ca19c524545a5a6ade2dbc44e388b8837172b92281522
MD5: 8e3627c2ef21f3a11ffbbb6ba12b0aa3
SHA1: 04dd95b88e8dd89c9a4e99dc3c217e925f800560
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3582a SHA256: c84583236e4344f5dd2fc9319040f0bdfadd9eb26f491be7384e7b27e884e314
MD5: 9de7a98bc9d6f80c49fbf2e4d8b53c69
SHA1: 0150baba356aa3ad89d695320c95b72e5e23f6ce
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3582b SHA256: fe84a9307f9504c5c54f419677ab5499ab75f9a03ae270ed916208be191ba461
MD5: 199c9cddc98ee88171b61821e6581e90
SHA1: 6ed899998b350e705a5f86ce6669cec4885d2112
2020-12-22 Disttrack Win32 apt daily_malware, 2020_12_23, apt, win_32, disttrack
M20-3582c SHA256: 5753cf835b54bdc172fc48acfb339643e83a4c8ae828846c27eb7e51dfb90fa1
MD5: 38eab9ab9c478b63a88eb0c508063768
SHA1: 051fd997d11ed5ff7b7a10d939146ce4a41d9723
2020-12-22 Ramnit Win32 financial daily_malware, 2020_12_23, financial, win_32, ramnit
M20-3582d SHA256: dc079602893e9420ea65c8878b7d9f68e42058dee0f0848cce3ce292568848f3
MD5: 5206118be833a41f3863e21a28c7c062
SHA1: 059b6cc408840659e477c23a8f129bcc74aec32f
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3582e SHA256: 23b9ee087d24bbbeae3b74f488360263891be5b61c2a83d72232580a220e3a3f
MD5: 018010b8e3f3592ac8b0c4970bc46da4
SHA1: 0150bfc53a4ca72c7d327fa3264b3e526eab638a
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3582f SHA256: 3f39e3bca877c0e8b5b00d2ad17d32647f1634ff9860bda056acf6c8621a7b83
MD5: 490e22cea162065a175907ab5ca790c4
SHA1: 74295b8523a620abaa8855aac2227d2eb953919c
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-35830 SHA256: 8eb9b3a9b48f79f4b93a455ea51c27d95725ba1e290b97ebcecf75195ae9e7a6
MD5: 4706f807279e062f65c161db9a70b8c2
SHA1: 0611670ccffe300fb026b11ce88501f7c8820de4
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35831 SHA256: d7f0ba08de2da910dc795da7b4306d6b9f78dca91baf0d02b60d4c98791ae8d3
MD5: c6ea3b5f047a41c3e9d3edb7aa8df992
SHA1: 05e115bfb92a4dc64b294f35c839ae87c19b7460
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35832 SHA256: f28cfc2ee79a4ea91f49069a39cbb2fa81d3063e0453a47579b016a81479a173
MD5: 8d025f926174c754bffb02cdde60146f
SHA1: 0175a11d649b78c711d15002c5fe9763a51c4be2
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35833 SHA256: fa47a49d4f7e4d6ceb24580d8c83bf34befb5ec88a163e13e111c70944a8001a
MD5: bab3b9bbee1779f98b178bb7a4ba4096
SHA1: 8660954d84627165c7ccf3a0bd848ea466e83318
2020-12-22 Disttrack Win32 apt daily_malware, 2020_12_23, apt, win_32, disttrack
M20-35834 SHA256: 9c67d50f4a7d8791e3c505d361d425e6e8fdb678cfd251dca5938bc85f085103
MD5: ecd04a2856e3f8fca445f8bee97d4364
SHA1: 06e8b06c424541e3a23e12c025b1bc52eb308aff
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-35835 SHA256: b5e16d162a23ee5cc34b5dc84f7eeb394d113bc0e7a5fbe18e6c7a81b86b41d6
MD5: a4ad575f8f6797399c807bc4b346b49d
SHA1: 061fc5431559bbcdcb58b86827db506769b7ded3
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35836 SHA256: d7d278c2a9895498c1a76646bc3be225e314af0f9bc910fdcd4909c2b8b8b049
MD5: a38878ca58e7530c5e171af88ae8a77d
SHA1: 0178348f00c41f0c28c2e99cee756e177384d47b
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35837 SHA256: 461d8c0e3118a6056e738ce28b348a2d39e394cee1d273fc3846c81dd5026387
MD5: dadb06e071136532840aac724331026a
SHA1: 8adf52a04882906ecd8f5a856b77fa30528b0d1a
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-35838 SHA256: 2bfc861278b58b03eb1a1e0b3743b13254a00a1bad4da82373ff9924035bc210
MD5: 0b37f4f26e7d7ee2ea1ea469be016520
SHA1: 070e08b9c18a049604b2429bf8ddb32f44feb51c
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35839 SHA256: a0d34aed7d6500b5defe28d0005f17cc013cab9884e4b939fa55375b5b4a7a5c
MD5: 06fefa2e020f7dc479a5a27e3f330547
SHA1: 0638746fbd151f1f77ce76a0595d8377fdba4315
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3583a SHA256: de57427eb9712a4b98778dd9b95a355f026ac3c4c07c605e8035976ec41333a3
MD5: fad84e5da16cba5ab1909bb3cb60eb1d
SHA1: 01922d00a8d86b41d5df34763f2770787656b5be
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3583b SHA256: 829643ed71eec87dd99dae81769eafd014401639acdd7c42408aafd2bf69e2af
MD5: 040446016fe60b5c3e0388f91acdd45c
SHA1: a1f2dcc0d3378ded748535be4180e074b1312858
2020-12-22 DustySky Win32 apt daily_malware, 2020_12_23, apt, win_32, dusty_sky
M20-3583c SHA256: e8d45c84683056a5270c84ca4375b6e380d553df7ea642b2c2877860997ba991
MD5: 69d82254d5b4e2d2a23422b2056d1871
SHA1: 07cc5b8cd14e141fdf5cb53d5a3128c607a7c288
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-3583d SHA256: c917d8abc10b7df3f81e9d75221cdeeebc47d3b9a248dbc01389fb9c18b616f5
MD5: b39e1b3d5f79897a57c1dcd14706bce1
SHA1: 069e7e8b009423872279193a18b214b21e4f54df
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3583e SHA256: ac7c376740d8ac314d056e11c298ae823b0a53507848084831638a834ce6fd1d
MD5: 5322bec4f32351dc55598eae497f2083
SHA1: 01b51fc7b74982b2ea1a63eb16fabef3d93321b9
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3583f SHA256: 756327134a91ae059f8e1e5a99b14e7fc65e583744dde8bb3fa01c769faee00f
MD5: d35b956ff183355c30e16e5264ddc5e4
SHA1: c057ec1ad0cd15a7dc6af826170b85ad605724f0
2020-12-22 DustySky Win32 apt daily_malware, 2020_12_23, apt, win_32, dusty_sky
M20-35840 SHA256: 27127e7dc1535543f8b9909cbe9b3fc7446bc27877da8a019ef636cbccc807f9
MD5: dc333853329704d05c0e494195fc13f9
SHA1: 07f9ff690b7ae1c970ef211a03b63b58367f0560
2020-12-22 Ramnit Win32 financial daily_malware, 2020_12_23, financial, win_32, ramnit
M20-35841 SHA256: f92c0242dc9744d86523dff1d6882e48940b66fe50ec50dbe2668e881212326b
MD5: c0abe31058310b1a1eb49cef631e4aca
SHA1: 0707b4f42d6dca0437951e9a8d49e2cc366972e3
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35842 SHA256: 3723d14fcd9e9b904c910477dd44048cdad74f78216866c91395892313bfc445
MD5: a88edc7802f321e43493df4d3d0e01cf
SHA1: 01cc204076a236d1dbcc5734b08712824c6455ca
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35843 SHA256: a6d3ced9e45c896584c1a160a8b73081ba30886bbce7fed7d5546e0921193998
MD5: f5360064afa305ab67c4c61ac12521e2
SHA1: c09545bcce69ae2636b908a2d1462ab02e415900
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-35844 SHA256: 2e65c8dbdb5dd13f09f37a9e480f1c944245f2bb224485b593919a9a88c64461
MD5: 62d810d90588ba209127acdac8ddd880
SHA1: 08514ac014dd566a039c81a03720979a4aba72db
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35845 SHA256: 160220221e9cb38a59b6b7674f10b97e9735c08b64daa94375512d0b21158403
MD5: 1ce16c6395b384fc1e3016de86b765e4
SHA1: 074b78a611dd12a97a52a1f133399a0d4f94f5d8
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35846 SHA256: 7dff5bfaf8e877ecfd6173ea60f01edce3441c9d9a4a5ab0bab3f54f343c8c2b
MD5: bd47b8a21fa2535a974fdf83d6eabba5
SHA1: 02082c0bace55d895a0d331556a224c0140e7623
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35847 SHA256: f40c3dc96b0c97647c0f40b2f5966814a34e18c84fafc66cc40c9560d0a7750b
MD5: f667a1222d84f35cd38b118884f79e9d
SHA1: c721707bfb1acd48f34ede38f4c8b745eb6e8f01
2020-12-22 DustySky Win32 apt daily_malware, 2020_12_23, apt, win_32, dusty_sky
M20-35848 SHA256: 85a2b80c3d1a7e18a361e7ea1ce76d595e81844f786152bab4e5154354e99c08
MD5: 809e494e0f721a4d1686a41b8b35824d
SHA1: 08d8ad9cd5a74002f162068ff20f5693d372a186
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35849 SHA256: 728c44cb8fac332ff6449aa8f9c02c20a852096a3cadab4adccf4483f5944201
MD5: f13bda2e75fda005ec1da08bf5df5eab
SHA1: 07ddb2ccfee27eaef5d272b57b8362b3689c57a9
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3584a SHA256: 0fe11e2343aa2011e30faaa06be734e6783e6c6bf26345c70a9bd8d3d9826c2b
MD5: aac43a5740a6740c63931cf1f4054ce5
SHA1: 024d0e53d17ae19ac13f14f9c4f068de0771b90e
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3584b SHA256: 63de5144e053b45202a1de0aaad800102bc90cf0a9e6e1341948cafceba002da
MD5: dd4f50af5f7e9b749b20b3d7f8d53e73
SHA1: c8509af3ed73965a850d92696514ecaa4d75e1b5
2020-12-22 ZeGhost Win32 apt daily_malware, 2020_12_23, apt, win_32, ze_ghost
M20-3584c SHA256: 2d22a8d5e6aae9b13663268ca43c95cbb8a46e84e582068dd453bbfed2799419
MD5: 2570f6d935e6aec628ece47aaeced273
SHA1: 08e7fcb5934442e147f0d1e0e9c5b4a2ea2337b8
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-3584d SHA256: 67b092940eebbd21ff6f89d622a8c56328101d8a18bf6ade2097c9af46b5ce72
MD5: b695faf79f175f6023c325e11ed94601
SHA1: 07ee9b4e4c1f075e425cb2f7373400e490a318ac
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3584e SHA256: 3b7ca2ca96588607b706208047a95f3541cfa1c9e707c768e8f944927bb50cd6
MD5: 45fc0ddc2d029702f8e1bb7f345260e7
SHA1: 0255b0148124f583dc9b6672c67ca8ff8a993c8f
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3584f SHA256: 7390a592f5869d43d0879b823c6451e996899d400042b33efa1b548eed81241d
MD5: 213f8e4a4427b3c2bdadaa527e73652b
SHA1: d0c26c4e2dce7b802db66ac0a5d3f17f37829a00
2020-12-22 DustySky Win32 apt daily_malware, 2020_12_23, apt, win_32, dusty_sky
M20-35850 SHA256: e56f551ac5fcd6e39aa87ac583e174398defa93e1cfaf1d781c50ac352faa633
MD5: 099efeb72483c4d54708194827c8a80f
SHA1: 0b6d609ad206c6ac8553f7783764b98c8e75d550
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35851 SHA256: eb0782b62fdfcfd450123be60f1a0e5ba27444d6a1b48a0c947da1ddfef44c6e
MD5: 353e4a402c185b03711c369fd45d82ac
SHA1: 07f846ddd65a6e7114cd6b1b6fdb2438be7a2c30
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35852 SHA256: a6eefba2394659a8911408ed6add8de564deb8050a96eb50936adcf1577e5670
MD5: e317b073b1179434c65532aaf1d2e96c
SHA1: 0257a8ccd7300335139fefb320bb6a942ed24330
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35853 SHA256: fd4edb0dc3bd7bb9fa50ef4cfea1cd4ac9601c19d649ef02a25db0708bf89ddc
MD5: df909f469dfaa90d1a56658fc056c447
SHA1: ff8b694b42cd2817beb933fa0c60d7472242e6a1
2020-12-22 Disttrack Win32 apt daily_malware, 2020_12_23, apt, win_32, disttrack
M20-35854 SHA256: e4b7b8f9bd8c79c3b14043e2b114c395dc4b54c0257c36ee7c19b0c527b82e7d
MD5: 428cc9f7f03fd845b8ea859396f40de0
SHA1: 0bac383e48a3b33ec80c8879404fa3709e3a89b3
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35855 SHA256: c3cbeff7a7816cfdf8537ff45ce47929baf1520f52fd3c22579f8225e2d30763
MD5: 530d2d7817c1946f2c98534bf2298dfa
SHA1: 09c8c9e351f1a93f6ea14b4178043240c0c77c72
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35856 SHA256: 02fb1ffc02f48abd3423b0e7c7d06aaf15e922d7833cbc129d1a9129bbd17c0c
MD5: 7e309fa78fc293548274b681ef8081d2
SHA1: 029529f6c65558f86c74c5c12d1f2d355ca644d0
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35857 SHA256: aeb45be107ae1454f9dd124816a6dfc8349c8d7883cdc1ab9d7e78a4869f4b67
MD5: 828f370b7bcf8ec95ad939c89fcb80fb
SHA1: 0c40dcb792f223080159084df1e6d93df43ee41e
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35858 SHA256: dd18e5f8348b21fb71f334fff1b0b2486bd64bae81a69c8bc8cb02f3c4cf34da
MD5: ad924caec4784aebb5d5d6353b5db103
SHA1: 0a73fc2861846456aaeb58c9cc83bf31d2fb75a7
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35859 SHA256: ca9557854cc3fc8bbbb214c080bcb35a6b189fb6c429cff18ebc899d58cd2d4e
MD5: fcf7a3fde052121da6793cc91172988b
SHA1: 02b4098f70dc2529ecd83274f14bc68fba955898
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3585a SHA256: a17491fe1c880a038d6cce28f5488ae42f0c24dacbbf45eae1d58d139753aaee
MD5: 6439f27f2547091ccde1f70688e4d004
SHA1: 0cceb10f2b2e05536b4a2c02ea293f04f95ffaf0
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-3585b SHA256: 46a3c7207890449acee2c7726c7423b57ed088eb939a48e1eff9100aaffc7417
MD5: 82ef97177bb519a09ead7707ca0c05b3
SHA1: 0a77f074a37525f53564e3ba8ef8e81eae9e1035
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3585c SHA256: bd7330b631df9fe6d4ba04b01682627acb9c9d2a57b0e11a34ed74ec2e1fa2d6
MD5: 8ed570e6be1c43ab0dfe082a4d1f5d8c
SHA1: 02b8cb469c68ac972158f4af7a31b36dde40b6f9
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-3585d SHA256: 907bf0947ec7fe966f5223be1cc2d8aec13451344314d20aa954db8e48f2f431
MD5: e41f6d79972e142b28cc06fb01aecd30
SHA1: 0d77ca0f07a0f7490d3b292c02022c7d5b7b2f73
2020-12-22 Zbot Win32 financial daily_malware, 2020_12_23, financial, win_32, zbot
M20-3585e SHA256: 7f0c39ed9298f90ab1e0261420db757bc84b777bb54e94f46f77e6bceaf4fcab
MD5: 1669672ee2b18d7c660691c08988bdbe
SHA1: 0bee2031fc7e8ca2e1c9d44ecfb7238b9df09d62
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-3585f SHA256: 8248c36d3f356f8e4b7a49889a9d4a4c2182cd2488691d22de975d8450d44147
MD5: fc7a5c092b4ee010d18d51b81c5bc3eb
SHA1: 02d8c2d2eb6e3dc84e090e2b579672e58afc5755
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35860 SHA256: c0e5bfa840aacdf4de287e1ebf439f63041533f34a43103ffdb08803b6fa2ace
MD5: 4b10190a3ac97a3c0cf82151696d8569
SHA1: 0e2601e5e426e0743d4dfa9ff75484c09a041630
2020-12-22 Banker Win32 financial daily_malware, 2020_12_23, financial, win_32, banker
M20-35861 SHA256: 882a8aa4979b58dae3f68fa9f7a39db27dc31ac9096eec6be4098427fc7f2726
MD5: 5386d8146c08c62d0c4b6d237a768bae
SHA1: 0c4c33feafee50e122a8b8562c9adb304ccaae9d
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock
M20-35862 SHA256: 7753a56f9dee15575f76b8aff6fa05cbe994826d38066783fdc4e82e2980d32a
MD5: e3e3e2ea2f5165d9801716e7e7598af5
SHA1: 037c63a9abe68a3a7c5c49bbbe3e6eee16d354a3
2020-12-22 ChewBacca Win32 retail daily_malware, 2020_12_23, retail, win_32, chew_bacca
M20-35863 SHA256: 3ab3c875f3b1d5042eef100ee06d5513d26fe53e99b8f345feba8038b704c151
MD5: be22267d477ec3919c3a2d74ee2d054b
SHA1: 0f0895b596b048934bc02e423ccd56288dd81a6e
2020-12-22 Emotet Win32 financial daily_malware, 2020_12_23, financial, win_32, emotet
M20-35864 SHA256: c1ae2c52abd99ca9d2936afccb5c5539f26f3a90694c0b225e087c085427cc5f
MD5: fbafd0042929a0eac74c8a899f50df70
SHA1: 0c7d6c9e2c285c11de8ee1c04ed846f09af06101
2020-12-22 Virlock Win32 ransomware daily_malware, 2020_12_23, ransomware, win_32, virlock

100/100 malware samples sourced from ReversingLabs