Daily Malware Build - Dec 24, 2020

Malware Strikes (100)

Categories Ransomware: 25 Retail: 25 APT: 25 Financial: 25
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-35901 SHA256: d895be4e90c2560736d7822c9c749a5691df4fdb32e09ec4ed068506dddc574a
MD5: 0ec57e2b7a63f132195329cd7b4631b0
SHA1: 0007b2a0985b40ca4c006e35936570ffdd86926b
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35902 SHA256: e91bfa30143dbf6c1abd0ddce1d4b19f6eb122f50b954c8cd9b49b85300659ea
MD5: 7f8fe2cdf70e4f267be2fbd120b1d57c
SHA1: 004aeae1d49c82569da5c1e86d3f3b53c270026d
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35903 SHA256: dbbca3d22be9515803606da6b879498730f521cf7b189dd97e0fdb461fe85a4c
MD5: 90f87b7ffca99f1bce1bc698b3763942
SHA1: 0581c9ab34ab7dc79a9469c7d9d602e84aec013b
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35904 SHA256: c0cc1cef4e0569a58d93ab6e627fa90846fbe9357dde7485c1ef850301c68c27
MD5: 314586b630ea3fde8e3681143344b639
SHA1: 008755ea423acbe3a217a418086cfc310482891c
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35905 SHA256: 71bd4a843cba57751aa85c2224d2f82280c644966975b100e5856c1498c8d7a4
MD5: 1c2aa1e1356068bbfe94509b73584fc9
SHA1: 002b5a690c898f2529979543a91f3060cb7e460e
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35906 SHA256: 6c481bfe830f1545d00ed5567e32b1149c2d254873c587766cb60edc372d0450
MD5: e4371ff0d0726002c535a0cd2ad6b84b
SHA1: 0055c9bc6ef18d6a07fcc6d919646229cacb24b7
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35907 SHA256: ca875c36323c8a755f1f76f40ad49bead78d522257ee3196eb0ef3b62dcd70a9
MD5: 6e49875327878a26950571159013be1c
SHA1: 0e0df0787e0a7656e880def057e17d60d02737bb
2020-12-23 Disttrack Win32 apt daily_malware, 2020_12_24, apt, win_32, disttrack
M20-35908 SHA256: 3ce69532583c8f64c4d3dbc07ac89071ee00f4fe685cb345aec1c75d3496be98
MD5: 97143b2c5c84a665bb2e552c642ec209
SHA1: 0110afd415ef51eafecb9ee149130ab19461e8f2
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35909 SHA256: 5c07596103c7f83d41a39b62f720de2a2156bb7b55a611f7b643b379f084130a
MD5: 83893d150e7954837b2accbe820db89a
SHA1: 00571682c587475c7f920b5289240f6869089e70
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3590a SHA256: a3dd0d3773b5a8566dcde0baaa967813038a227bcdc006a3bc0aa1554fe1518e
MD5: 824f075a40eda9cf261546b5c9b81667
SHA1: 005eacbfb4c806bd1e6ceaa2f843c78da2b27cd0
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3590b SHA256: 8bee5b78408b460735a0fe63cad542ef29a633d6f2ddce95f563156806c015c1
MD5: fda3c74386d059f0ba2582d3dd4f795b
SHA1: 1f283986d5cc41884b903cd76f0ec1a07ac0a089
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-3590c SHA256: 1d79d7f1771cbda58cffa77aeca4d5689226393ae9299da741f357e99afcb1d4
MD5: a5c7333706f6dc93da743789e0c55d16
SHA1: 012a2f4d0ea45a0401fdd2c0a4bd17a783a658aa
2020-12-23 Zbot Win32 financial daily_malware, 2020_12_24, financial, win_32, zbot
M20-3590d SHA256: 3b3bc5f4d50eec4c18c09f285d0e03e4f3fcf61589d0ddb08dc8797a5b4b17f9
MD5: b90d46d903891780c0c88379e505fe99
SHA1: 00d742dbf8f18f3295319b1ee6d3917064140689
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3590e SHA256: 8fbd646a604c5d5b8bf187c846ab1ba37fc43c097fcb58eacfff43a5de09f893
MD5: ba95be4057e6073f99253b5b9558386e
SHA1: 0066b4159890cd19549ade47844f97bfc81e33da
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3590f SHA256: 1029faaae1d76864762d91c8af27724c4024c82939d0937819f6082b5c36238b
MD5: 907f09e44e2fc94b70b5b2c6ef5781a3
SHA1: 25ceed919cf836b0c84fa041708c257eafb9592c
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35910 SHA256: f2e5b2ff0c37b87f125bbc38b473723cec2b84a44093c4b111a6a241dce0be2a
MD5: afc0291d02eb7aab4bef55bd4f84716f
SHA1: 01bc338b520d70b12a09aba509d18c6c56e868b7
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35911 SHA256: 45dc6a1f10f11f1c99cdcf4722dc6f804e519a546129a93566722b2e777e3061
MD5: ef47e48306f8291d92e4b767671b2e5e
SHA1: 00db30cde5bf86cfc200e5a9deaaaeb9f0bba43d
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35912 SHA256: 83d70f309f332457a703ae3a322236fab36ce09832cbd8547cbdf285eb1b81ab
MD5: d450631c1f849f9ab1b8f4e7c8b356b2
SHA1: 00ad8a41890b1be59e47eb6aedecb5425aaa65c0
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35913 SHA256: 2acb9b7f46fcf3dc7245ddcba17b6070c02ec959857a5ce2d1abf915f936858e
MD5: 03af47545dfa36c2afac575ea30f93ba
SHA1: 38d3800b780c72c330b0053c4349f03b1d9ddc41
2020-12-23 CVE-2017-0147 Win32 apt daily_malware, 2020_12_24, apt, win_32, cve_2017_0147
M20-35914 SHA256: 568a88e97c8e4dc7c91e3e8b99c2a6b881a9a703d735ae219ed007e1398cf1d5
MD5: 738f46b10bb5457c7ddc299bdbf50fb8
SHA1: 01ecfe3b21bc1689424f5c0d3a71149485398afd
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35915 SHA256: 02e43d08f9e563460e2654daaf9f4834ab1bd46b8e130c480347e850384cbe45
MD5: eb77566da604aa749a3baf897a4bb689
SHA1: 0168df2d93b22ff415076343667bcfa12b4f15c3
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35916 SHA256: 761d56ce25b98cc0b66bda3a18092180b2cc71818966d4021117225aab1183d0
MD5: edab5475e472daa1069b4289aef42582
SHA1: 00e840a896acb1e243496d9abba792cda88f88c8
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35917 SHA256: d741a6eb46fa8f3b74fd64c26f2d5af033d691f7b4be053d9704a89613beee47
MD5: e470e8fb898f9db4a243615a49f61b3b
SHA1: 3e747d1383503d5acf3a52efc531450839d5d4b3
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-35918 SHA256: 3e6f830f08285347082904e4d8f9bf62919ae56ad91693af135af39ebbe0e07d
MD5: 859cf93fe20a025ad085b943847f0c01
SHA1: 026e82b026997f392b0be9db2989366e8dd52fbe
2020-12-23 Banker Win32 financial daily_malware, 2020_12_24, financial, win_32, banker
M20-35919 SHA256: 8cfa413a43f7dd0c64bab59539767c8cf401b2bb016d9769248bf11d1e038267
MD5: 02b14db4e0d6a3d8597c18704e989863
SHA1: 02193bafd5d17a7915fba81fb1ec6f6dc16ed039
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3591a SHA256: 101f4c16e049cd4bf279bb9e948f1a1e97c93aae52e99875646e9adb975234bb
MD5: f8fef7eead18ff2799ac731fa4398c89
SHA1: 010194be8debf87aa7a3c88ffb2bf81fec94cf78
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3591b SHA256: e3c5fcaba961cf7c5e9b9b6f7abc14361555cb73c08b275d90ec898941fa9c72
MD5: 90bf3898ebe68267b6782954ea872b1f
SHA1: 576195cc8a02d1b4f88ea618dc89370993fdead7
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-3591c SHA256: c2f03d2a18fb2c7c9cb40fb86c31d277132f884c50002c317e8f64ffdc33887a
MD5: 3de8ed299fb7da19a8113fe4285591af
SHA1: 02b5e3acba70c65f2aa0d3498f01a0d4a5518dbd
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-3591d SHA256: cbce4b061af3626cbdd1f115d326c33bf63da2980db0ba192dcb15beaaae01e9
MD5: 1980e0f051712133393ebd1b9e8039e1
SHA1: 02dcf880f5c52fe5cb53ae1de808a45757b3883e
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3591e SHA256: 2081a7437fc4e3cb70268decaee21e11cf579529b89bcfd970369e919a1d6b72
MD5: 5c76109016bb6f06c8edf99c0ad70136
SHA1: 012062ae4e434c157b7e6332d5076bd8a4d16b34
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3591f SHA256: 3cbed5050078bf9f7fcfd7eebc0ea780316cf0055a12ae63559b7b94fa044de3
MD5: f92d01ff9a6391e6525ed0cdc110c53b
SHA1: 639cff16410e8c9dc875793597fe113c545d9bfa
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35920 SHA256: 19e17f78ffed39f648bfcb99d61ecff5cba7eb048ddf4a303d440a0f9b12bd5f
MD5: 8ff42790583e6fce1d6a4b745c9be1f3
SHA1: 03f8a9520f001c2c7b785c1d8e71cf06b235fcea
2020-12-23 Banker Win32 financial daily_malware, 2020_12_24, financial, win_32, banker
M20-35921 SHA256: 2cdab8de37c44690c839b1e06ba184f256a7a1a04ac028c67d72167770a46f3a
MD5: 4ef190e9431628cdbbe26806ab69b4f3
SHA1: 037ee4ef0909f19e70ffdf0d61cbcbdb0ab53634
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35922 SHA256: aea9befa005b9584dcd4278647ad43d7fb3d07cb7d0397539374d331c1cc81bc
MD5: 3f5afdfb27c81eb6c4e03a6b016a7308
SHA1: 0158675563083b09d3cfefaf82c500f01de8322c
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35923 SHA256: ef2772c70fba402b8d60ca1158509af42e2aa65af8ea304686f57d121f879fbd
MD5: 60a730f676db0f6f05b02a62772fcf59
SHA1: 6896cf1ff4d3990cb8165142210104d92037c800
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-35924 SHA256: 8471126fe596c95b837160049f2f2caf919b8380b8834bb559b6027210b48d63
MD5: 1cc699aa5ea879d0d9a7fa3bab78ce84
SHA1: 0424ee50a9b1753a1cf5df121fcaf9a6f41ef51c
2020-12-23 Dorkbot Win32 financial daily_malware, 2020_12_24, financial, win_32, dorkbot
M20-35925 SHA256: 4ec0a36d1e326c2584643ca256d94cdff901eb0abd9f273f518053d3fbf7a77a
MD5: 820e951993064a93eea481cf9ff2a3ea
SHA1: 038f8bab449f91a38397531999654e72294aeeb0
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35926 SHA256: 4bd1ec82ab4b7373bd171629315896a61bb2c0434baf1ae3c1f20320250c6081
MD5: 705ed9dbdf7acd096eebd34a42aeb925
SHA1: 02193422e5dba47dab07524609e538c4f76d23b5
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35927 SHA256: 94a21c77f7c084de1e8fa0063f9b438505ec4f6f8f04ece6c26e71216f9c0988
MD5: 0f1cb6f2fedd256b0897bf1e7e0a3ccb
SHA1: 6c54854376a0c354955ebe46413083914b9156c3
2020-12-23 CVE-2017-0147 Win32 apt daily_malware, 2020_12_24, apt, win_32, cve_2017_0147
M20-35928 SHA256: f7f917c75b5db9ce345ccb5f36d339d0e2b689531842c4b378b5f755a79c2e27
MD5: a43bb41ac58f4946b7abc217395bf6a9
SHA1: 04be033758a0434439c877c3d0428aec3d29f85a
2020-12-23 Banker Win32 financial daily_malware, 2020_12_24, financial, win_32, banker
M20-35929 SHA256: d469b981c723ddd82d78b574fa9f8d3f09c6a2593941e201d410f6833b2d3762
MD5: fe9436d7240c9a26101baf32b8fde08d
SHA1: 049820d25493dd59e38648e8882cbf9990097cdb
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3592a SHA256: 297118487381937cfc6c4f6a80d46d9acec3bfa717038c9a1ab1d12fe8f185a8
MD5: 8d8bdd06b19b3f584684bb8f3709c426
SHA1: 025899ebdeb58b0492d7b3ef4d37fd3a47e81d58
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3592b SHA256: c404bdd4e4e626b3f3ad476690255fdd16204ecf7016f0f8ba83d765d23098b6
MD5: 0a85d691a4a81e7cfc3e19dac390cfd3
SHA1: 6f9bb6454a962bda97b74fbdcd2168a81a107a57
2020-12-23 CVE-2017-0147 Win32 apt daily_malware, 2020_12_24, apt, win_32, cve_2017_0147
M20-3592c SHA256: b6601236ef85360829eda8054d2e2fefda0d742960e287945bd8386c5f525c5b
MD5: fc5495acc9d6c546e4eb1d8c31456e0e
SHA1: 04f726beecf0f0e1686f45fd17624a5231c8c019
2020-12-23 Banker Win32 financial daily_malware, 2020_12_24, financial, win_32, banker
M20-3592d SHA256: cd7eeedd9d89194f99667badd6a2e6f292215486b8802b88410994ed890e3da1
MD5: aab6cffb761d502a334af0924c6631d6
SHA1: 049d24d875e0bca62cd10b0a2124e55764888751
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3592e SHA256: 47e5217452cc0c4e911269dde61283d33a223317d36d60603a94f4321db94e9d
MD5: 5d0d1155e805bf4c54ac5ecc7b882e6c
SHA1: 028469db48374b85be350d869f73ac8ec8338494
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3592f SHA256: 890952bad4578948d7aba109716f45d366af54b5ca569189e0ec9e33c56e4a6f
MD5: 90d2af9e93db30b8a1cee3411cbe839a
SHA1: 754339b9f30e6f61919d83e565a67ba36b263450
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35930 SHA256: 46a17c2d218224b5cefc124d64bf00530b9e6f3d1159a699998529e89a2c38ee
MD5: e482c6b07ab1088aa8c65a782ef83967
SHA1: 04ff06c2cec367585e373c260b896205b4a9d71a
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35931 SHA256: 5ba932d0bf1e65cd76d3fa35195df918ad78c50690d92a589e5d609fdcc0e705
MD5: d877924574cfe0be51f7a5d03c9ff1dc
SHA1: 0525cd9e0d5afa9ca78a1453debb0f322073a5f6
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35932 SHA256: f96afed9418db7d0f2ec6828003c8afed6ff0e70bc545be0da357d8d2cd05d34
MD5: 34e255ef5a749c56559279bd01158bc6
SHA1: 02a7ee38e8626fe1876948ff2aa166174d8765e4
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35933 SHA256: 2b4f9da0d30457d4da27b85ee585009ef5bd056ae9ff1ebf8992cc002766c3f3
MD5: a0d9f87f2a08dbb5047cfd32a677b13c
SHA1: 82c8c2ec0820bf235a3576a3f08bb9e31d213a21
2020-12-23 CosmicDuke Win32 apt daily_malware, 2020_12_24, apt, win_32, cosmic_duke
M20-35934 SHA256: c77c4b520e4e3dc7ea95c29d497771bb6a93b5f003383ad7ea7053ff6bbc1344
MD5: c767c45d4fd6a7649098008d9f4eb1a8
SHA1: 05143550dfe4826624ee54512ea540c439daaa61
2020-12-23 Dorkbot Win32 financial daily_malware, 2020_12_24, financial, win_32, dorkbot
M20-35935 SHA256: 29af129fc48380b21083dc7984d6e5e5d1a87a6bf81266906e50ea9776a2bb64
MD5: 357013e8fa5077ddaf6271c3ab227e6b
SHA1: 0630e259190871ac74ba8fa6e0224724cd2e8d9f
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35936 SHA256: 4b3c0d261277c56d8da51fa7b69c32ac5609cca189b4b7cd568353cec4b7ac5a
MD5: e1257cbcec3d6300cf3f303df5360195
SHA1: 02acf54bc5398f62c230039a88e5ee51a1170627
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35937 SHA256: 11447f885c7289fe1db3c08ff825b6bd75222a1b2f8d1f51879e256d5959d899
MD5: a04fe5d86805c267925a0acd8a6540c8
SHA1: 863f28399c8a31a7df3392f297b8baf400b813cd
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-35938 SHA256: 8da8e0947e896ea1e280855bbd39c961865631f5046d2959ee3786ac110d96df
MD5: 47283072999157c4dffbd122aff1cd08
SHA1: 05476a5dc60fe83f20c97ec04461f46809106c0c
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35939 SHA256: 8147e46fa46f684488f7e06deb14bea863e3f1153cec8171c36cac362482f42a
MD5: 4521471fdaf3c3ab461aff55b4846bdc
SHA1: 06517417f259b46a0ef71148bb2db204c3fd6daa
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3593a SHA256: 95c56ed3e08dd93fa9c611fb4c9d6a1fe311526d456794fa05d71a48bb25a5e0
MD5: db665b0555f16f06fe243edaf5997da6
SHA1: 02bfa5e5c7544aeadd3618da03b5ee9416b4239e
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3593b SHA256: ad1e58248001ae89ef0e77ccaad8cce436e5eb404cb9f261463179a96aeb4961
MD5: 46e225422647e76c85f78cafe4e43013
SHA1: 88a75460b1664fa806b1181d661a84538f202e85
2020-12-23 Disttrack Win32 apt daily_malware, 2020_12_24, apt, win_32, disttrack
M20-3593c SHA256: 2e18f75f2877a6100431b85d0b1c70f4eb2bb5d163315c26f046ec6dbd576c87
MD5: a9b63f706d7a3f880ce72783044ac810
SHA1: 059c72158eb90254790f477a064ce8c26974c250
2020-12-23 Banker Win32 financial daily_malware, 2020_12_24, financial, win_32, banker
M20-3593d SHA256: 6957272a39f207ef6a6b096525339c48d33b035a22dceedc405c89c4b0a40e07
MD5: 8fe238ff26d07d83de64c72ef38b80c8
SHA1: 06b4a97e0582eb4ee1ff0409617e90db70401402
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3593e SHA256: 90079e93eacbe034f821b56641e7adee58b0bfbde755d56fa82ae1ccea975e86
MD5: 91491cf2eefd3d54b83bec1b317778c1
SHA1: 02c7fc3a055e3cff8d95c796611bea3f4342ca70
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3593f SHA256: 350f7dc0bc587d9e1386d20bac3f70407839c738c454bd04b6cd85b02ec1ed9f
MD5: 7e9fdc2b53477a86a22376b25b720075
SHA1: 92cc13151f022f80451cfda216d58c8eecb9fc38
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35940 SHA256: 3d8f227d9ca112a353a760b4539f89a531a131596e16aa3b20bbb9faddfc58fc
MD5: 934b995061999259535ce01bd017b2cf
SHA1: 065f57fd159ddb38a0bdca96881f83e48a4167d3
2020-12-23 Zbot Win32 financial daily_malware, 2020_12_24, financial, win_32, zbot
M20-35941 SHA256: 5294c50d40e5049781c6d445b4762492e2fd822e1707e3820d60b055b4e73f06
MD5: a16586251fa4e7d32e0b2a8dde608e5e
SHA1: 06d26f5b4f97e6937efc1fc298f1c9fd7addb846
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35942 SHA256: 583a09e153e8a9ab37e141f6d3780368584184dcdca27df9138375cae0d0a114
MD5: 7f1be33d109afb13bd86ab3abd45addd
SHA1: 02f86e35e31177bab7a673566bc3ca67b700a17b
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35943 SHA256: 9894a26a78ddaa965530621b6e38a077d6355cbb170d6ea3b00f0e3b4d3d65f5
MD5: c514a1bcdc7734029e2e9567c7b13a66
SHA1: 931c1a5ed782abf8cf08c9b992443775fa5ec722
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35944 SHA256: c5723ce51d4b34c9550e52c9d294df6ee13d324ad06c022694427dc27d59f3cf
MD5: 2669a26a5092fd91e1ac047b107fef35
SHA1: 06a636e80facdf95e7af41070ba959313abf9888
2020-12-23 Ramnit Win32 financial daily_malware, 2020_12_24, financial, win_32, ramnit
M20-35945 SHA256: c58d44e3f46e51a7e25e29086f6f976b66a16d64d0946594e4085e080eb90105
MD5: e0c160eab1c9ac1df1ca8708dc42689f
SHA1: 070dcecb0e25e0a875a57ca067d0d3a74d1801be
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35946 SHA256: 477a110f2346d2cb10f580af75011a94ae1ab4c1285514c8f543e5d12fe47705
MD5: b2a09e7b3a0794748d3bb6bb87794d8a
SHA1: 036a0b5562143896d14bf54bdd918f2052fb8355
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35947 SHA256: a1aabf69e5629ce380aeb53fa802af8a862c9db108156f6fe65053cfd727e4a8
MD5: 585c8b26c9c693c11d34caaf00d46177
SHA1: 9e8eb8d1a3384714e0274773c668232e0df11db6
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-35948 SHA256: 27d6e880031034a7d3f40e565ecb01d8c1eb24e33c9cacfdb6f2295e9a6f0855
MD5: 6232b2d39e8b97ab0422984784baaee1
SHA1: 0855a6842ade763f522b27c4f2e974acaa53597b
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35949 SHA256: cc65645a837b52b846c3012ed9fcabf7751031aab0579f068a9eb1cf7fb9eeb2
MD5: 7b04f6441563041d69b6734241e5204c
SHA1: 07ca75588039554e688e9d5402cce1fca6062713
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3594a SHA256: 5868543d585e88a854203d04c7b2727acc0ab274f269c31f1c46cda30a217887
MD5: 8167da94d210a834a84cef476777a4eb
SHA1: 0377c596c5e93b58f307f78c0fdd8a9ac14ab3b9
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3594b SHA256: 8cf81dcbd0e9c400dce313e8e2f8daab858ec432a8cbff848deae6a1a3c81c06
MD5: 548e8349b3388578fb814656065be35f
SHA1: a9a25bd35e186f73f52f2278f370e0491e954b9b
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-3594c SHA256: ac6eed82aa2f0d141fcad0de8d691cfb2cd19920bdcd689e3ea2f706d7dec011
MD5: c41bd990b3703438fd15fa7ebe631272
SHA1: 094615b0341c213b8471e7c8c7f844173607bdce
2020-12-23 Zbot Win32 financial daily_malware, 2020_12_24, financial, win_32, zbot
M20-3594d SHA256: 91bfb51bba2f95aa6af991d93ac917a522e7038196b94e007e8624c1c19d9282
MD5: 389633e90782bc28b7a41f3ffd5b1d78
SHA1: 08a3ab2a775451b7d9ebdf574c4e8bcf5875dab1
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3594e SHA256: 3f0f8b5d801fd4e01a2240ab1dc3a527038f7a5b709cb177031baae7899f1ccf
MD5: 9ba04dded0a8ab80a297eb2b0f4907c5
SHA1: 03b221aed20db2de2ffb3477ea73d591b9d90aeb
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3594f SHA256: ca48e9bad0719c78d820d279fd567e10b67c5e3b6dd57c9e59909f18e69fc72b
MD5: a229d32bbd2536c4dd2f66442d6a3ce6
SHA1: ac111650cedf7c7bce2d9d6e8a7ed3c1487d1358
2020-12-23 DustySky Win32 apt daily_malware, 2020_12_24, apt, win_32, dusty_sky
M20-35950 SHA256: f279ca8a84f5126c976a2fb57ff90157c4c7b84e9aa2d871b6495067e208de23
MD5: 11092519606325f4405c1b86fb6af385
SHA1: 0a969264c3319c85b5d167426f15926179435b22
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35951 SHA256: 09151c2368ffcb0fbdfb3f755713fa583e03610d76310b14788d162dc39fcc9e
MD5: 5dc2d0508a3e0472ec306e56cd91cab7
SHA1: 098b8d190b0d913bd1ef9ce6821ef5dc17ca10f1
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35952 SHA256: f6f410704d7f679ee89ebbf7137b9a64bcd6f6d0e35d9f7cfc3d030ef9df6b3b
MD5: 77d1bcd90c28d4a9594b50811766b0db
SHA1: 041ad561805c841ddbd9933c1394af0b7f3ea725
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35953 SHA256: 5b4723a1cce8d495747986c7d854643440690d8a08611217d8804c1f7e5142be
MD5: 37d0c52ca9e9a99518050dc3bbca878f
SHA1: bcbfc28130510cd107c8542ffa6e5b5a84e00718
2020-12-23 EternalRomance Win32 apt daily_malware, 2020_12_24, apt, win_32, eternal_romance
M20-35954 SHA256: 74a02a58d4ad85b9ee18ac1b1a1e15814bf5cf2f2045913d36ec9e293a0ac573
MD5: 5aea32be7eb55431cf560cee44967c87
SHA1: 0a9bb417986c2f6513606518a31c6e3af2254013
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-35955 SHA256: aad4a9b9ec5eac36e9616cff08351b98221a4ace73e499da3a180a063fd81a25
MD5: fb995f7d4ad30dcb839d69b45fac230e
SHA1: 09a14e888f4fb77657e84bfbcf68c8c508cabbfe
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35956 SHA256: d37a1bfd1a5ab0c72393d24bff3ccc771ffd8dd2c3b5881e4f225bc549c45447
MD5: 8f20d8d10309d840a9064276ca201ca2
SHA1: 0455fe81644758dbb19f113b67f6f80ef1a24e0e
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35957 SHA256: b840e8d8b12c5da3db4a3135207502dbaf021f1e23edbb7ee7d3651f00436265
MD5: 36f2bf180835d586ac8a2e6ef5fa4ab8
SHA1: c4ffb88240aa16a48636a688a87c34e3ebc800c6
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35958 SHA256: 6866583e57b8e79023522c0dd01af9d049d10271dafe7302b4a7e9799e88d7a3
MD5: f7968c9c5b6f4c205470e9c385f755bf
SHA1: 0b08f490c73f05078b882387dc1d5527449a762c
2020-12-23 Zbot Win32 financial daily_malware, 2020_12_24, financial, win_32, zbot
M20-35959 SHA256: 85c8068d2cec0366665fa3ab32c9539fbb6ec3771de7860781c00c6e1cf30a39
MD5: 8750e7796f3d5d278c677131a541acc7
SHA1: 09af1e512bfc83e64a99c8637d7bcb6aae43197e
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3595a SHA256: eea55b65d4fe9398a9871be8a30db8f123281b3e6d73e77fc821495dbb5e2ea8
MD5: d378b1efaa996b686bf0a9bea09540ea
SHA1: 04ccba7a4eb192a7924a9522d8b6c9d2a427d245
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3595b SHA256: 1ba9072441e4f64caf8d49b877d3a76a1910f81045d54e83417b68d69e227341
MD5: cbed91e49bbf3c7b9b28be2d989d38f4
SHA1: cab7db66bcdefffaef341afee6c4c63616eab3f9
2020-12-23 CVE-2017-0147 Win32 apt daily_malware, 2020_12_24, apt, win_32, cve_2017_0147
M20-3595c SHA256: 14fc39c3f9036e2dcf84603aec3369776e3f8262f578b35916ff02519897a672
MD5: a83f268ea73ca295742eeeb373d223f8
SHA1: 0ba9b19d624c7b7fddc9f43e21fd24956de3697d
2020-12-23 Emotet Win32 financial daily_malware, 2020_12_24, financial, win_32, emotet
M20-3595d SHA256: 6ea14729b3cc6f07c040ef0096f154c0515292411994151e26e0c928b43d1e2c
MD5: cfa2524211354567400110b3d8dd0655
SHA1: 0a216bd0fcd9cf9a57720cc190165587cb23b2d9
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-3595e SHA256: 677fd856b90dbb443d464ac027434315e88d49bf2ec52ddde10854263f93fc9a
MD5: 5748c9c9b0cac8448550238e3d2b2b00
SHA1: 05132943a200b7f999c10c092945c2480b28323b
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-3595f SHA256: 584bdb680bbe8e2d70890dfca8e01c07c385ba462d567363171b7cef24b469a6
MD5: 671100ffb7c5d2153f5e168f8dd3a5bc
SHA1: e274658994af10ff63fbbfaee2260c3025c5b257
2020-12-23 CVE-2017-0147 Win32 apt daily_malware, 2020_12_24, apt, win_32, cve_2017_0147
M20-35960 SHA256: 19109862f7cfac2a6f5640f693cc7df0dfa7153b52412c78e1cc48d1bae1ed11
MD5: 96f765207844a2ab098b5e7e1a22c1eb
SHA1: 0c6e74dc875eacc2b1606954a54f6ec403278881
2020-12-23 Banker Win32 financial daily_malware, 2020_12_24, financial, win_32, banker
M20-35961 SHA256: 3f091eae3b63a6e32bb4e695bb4b8c61d315db8c4e2339d9c6db7af40652342b
MD5: 51bff0119bdb61193e5aa73f94a04e7f
SHA1: 0a745980577fda62babec55e9a9f015dc2ca3b51
2020-12-23 Virlock Win32 ransomware daily_malware, 2020_12_24, ransomware, win_32, virlock
M20-35962 SHA256: f10d34401f667d6001d4b1440f59651d3f3a0a7a9795e6ebd8f04eab9235dfbc
MD5: 1a5cd820adef3c92beab86a7ba16d7ac
SHA1: 0551e0c8e0cefa15e33f15f596e18592f3e04a42
2020-12-23 ChewBacca Win32 retail daily_malware, 2020_12_24, retail, win_32, chew_bacca
M20-35963 SHA256: a52930d94250b411bb181bbe8dad542f0b22499987ba339f1b6f42e1bd0fb2c2
MD5: 08865e3d6a30570cdfd71e2f0b4dab77
SHA1: e753853b18ba600739548beb6b3de11ef543b598
2020-12-23 ZeGhost Win32 apt daily_malware, 2020_12_24, apt, win_32, ze_ghost
M20-35964 SHA256: 55f70c133d1b3a2f54bf69e9775c4b03aeefd43832209ab52063840efebafe70
MD5: a583fb06505654d06670ce686b6e1797
SHA1: 0cad82f700dc9cdaeb22a197fb2eda63f50b91a9
2020-12-23 Zbot Win32 financial daily_malware, 2020_12_24, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs