Daily Malware Build - Oct 02, 2020

Malware Strikes (100)

Categories Financial: 32 Ransomware: 32 Retail: 8 APT: 28
Platforms Android: 1 Win32: 99
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-8tmq1 SHA256: 69eb90394c751cb39cf862846e7b62145ed624dd8773e4e15853aed8970477e2
MD5: 3c113b40eb704000fc49795263e68f67
SHA1: 564631487072b0328938223c60cfb8e4889f4210
2020-10-02 SmsAgent Android financial daily_malware, 2020_10_02, financial, android, sms_agent
M20-vu281 SHA256: 3fe93fc90f77f2639c6a6e9c2dea0236bd94470d330b8aa6b5c14a9bd7522c78
MD5: e55d0cb87343f73a61347ac2d9f95bce
SHA1: 0213dd6a9a987543a0cd7ce2120eab92d1bc4c4e
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-5oov1 SHA256: afc30d2a72f548bdac7e4479301715b6d322b38e77cfb791450058b60fab76bf
MD5: 7eebf0896a76a9b646e180024e01911a
SHA1: 3c1ddd6c72bd2c44748ae63913c70a237830adf3
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-78pv1 SHA256: 0c747512837ebebf8cc4b9d2bee369036768b1f91a02b81b0e8ed20109b45579
MD5: cd716b971f58e16dd1d706b07f127c5b
SHA1: 0706bf10843cf51661b00a089ebfded65a60ea3b
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-spu01 SHA256: 6647c3a8d10eb5fe43298a828a5f61be0bfeaea67adfe68895b3fc7b2c26d18b
MD5: 5fff9ceea20f4c78c960e5007a1ec440
SHA1: 0329bfe19f3fc0c37e61b429864e24f52ddaab0b
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-xuxh1 SHA256: 813019d2422115eedad25e2b564362554917e4a76f557614bd9d52214359d557
MD5: fc78f6f0b79cfc660f107c7aec7fe355
SHA1: 4709db456686f469eb4d197d1b3078a83d0ca9ec
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-tj3j1 SHA256: 0958cc2ea37e02392e6955c52f38210273858589817d34db6768365f74dfd934
MD5: a6d646bd75d62b5bb8b4f62304fd8702
SHA1: 0dcf3649ed4d9dfbe1a8ff991d9605bd604aef7f
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-pv511 SHA256: f284a18d09487b7c94bd58fda67f5234a83750ffed3e912e8a21f8d41c0cc19f
MD5: de5dc2e32e41d8328e3461e09abafbfd
SHA1: 00147fe4b3f55aa33fc4c8e72d4733d9184ee5ec
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-lt0w1 SHA256: 80075b94db5b628af75ce7693be65a3cbd0504019d1da0699dd190a8f92e1409
MD5: 7ea39566f24c45eb181fc4c68bf293fb
SHA1: 0407b2e3ff3d71f8b7b76dc216f72fc84e78d4db
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-in5h1 SHA256: 92d9772a31258740935dd2a6062e16d6f08821e2f12ebd5de1eeae7f9b730af2
MD5: 8eb81373a500844040b4ea6f5aaec29a
SHA1: a004a2cd3d325a08fe44fd374c1f0d80d8dedb5a
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-bf5r1 SHA256: 4b0f7547a7581b89bd2a071135745c3193c45a305ba59bf2bbeeecdbf0a11fac
MD5: c7cfd7307c4c03f3df3718a615f8fdd5
SHA1: 1b0299ad7efd8a084ee97d062a271449935d6031
2020-10-02 Disttrack Win32 apt daily_malware, 2020_10_02, apt, win_32, disttrack
M20-lu7a1 SHA256: 705db1e054270ed27a57c65ab3d0add17435e4b6e27d13640a3d4c163f73d780
MD5: 0f06626cc839cdca3e91b4daae6943f3
SHA1: 001a729fc6cc0c7c6e6d6d33025af75aeeeb1b42
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-t6or1 SHA256: 69112fc1f0292478e837459ab7529dd3ad78cfe04b8658939a5dd2f690d47cca
MD5: cb29252c8bd296c56d13c718499b804e
SHA1: 052595884b2d212cb5d99a2f9ee03945b2dde43e
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-tpbh1 SHA256: 7c0d93deb77ba9aec2ed923098f2a84c1e3d9173395dbae21192d56e7c2b2cfa
MD5: af8d32c59d7b5a85aa661cbd54023a76
SHA1: a88e00ebb7a6f89858dde6a9ea2c7d360408e13b
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-55sy1 SHA256: 86814c15b0b9858cdc28b174ca1d9d8d3347f074a11d6102210b2a67f66e4671
MD5: 5c3e15639a3189ebf645d43251f7b2c2
SHA1: 32f05db855ff21a4b74bdebdb3d44b19ac727266
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-85kj1 SHA256: 585379d5ddece0d458eda43eaa91662ab96454d74454554e2f263a72d0672076
MD5: 9cc78cc8edd59b4d6e74427e3dae9bad
SHA1: 0032c3b62776a71eaa0be949405dab5e6efd8b51
2020-10-02 Emotet Win32 financial daily_malware, 2020_10_02, financial, win_32, emotet
M20-mrir1 SHA256: 9602ae4525a57a2f328f552742e1d7285096110dcbe717fd5261db13cff7fa64
MD5: b1c770cad6f6f9e8c7c12da85edae227
SHA1: 0544e1760c17f033dff4dd472e4cd7e48eb2a4f3
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-bmx01 SHA256: 8c09d3e830bdc5ae55f944cc0631d82c1e4a14f14ce9ce30e1f339a037a493a2
MD5: e5f0e4eb7b20c5a6dec458290e2fe2dc
SHA1: a9777750a4445d5f56ac2db59c1bd4a890436ead
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-fjvo1 SHA256: 4ba3004ecfd0f147e7f380d619de9091868345be19177b0ec45f610bcac7ca3f
MD5: a09409cc03aa1ff83d55e3e95b62d9ae
SHA1: 432757a62c0cfab48b49f642cc05059d94ade0be
2020-10-02 Disttrack Win32 apt daily_malware, 2020_10_02, apt, win_32, disttrack
M20-wvvl1 SHA256: f820fa8f331a33678c847a36bda76d7ab9150e4fd60300512abfb24ad3c40098
MD5: 305662f16dc8ee922c9604065463b293
SHA1: 004373e8fd5c8585236d359569209d5d15b40a17
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-gc7n1 SHA256: bb6b33cd47881699c8c0a2a9232ecd7bbdbafd10fea82e9844016b1b567896f4
MD5: 68ea01a9e289ff4922f94c2f7bee0d5e
SHA1: 07e010b3465a5512b964d51783176570a7d0c547
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-k6cp1 SHA256: 655c9492d7df695107c93272bba9449c0bbd360935cc81029b7b65508a7931d2
MD5: 3114964f56af11932b4b2960d413c1fc
SHA1: c62405d4bd4f97c0252e26fc3656a6587dfd2a9d
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-hq531 SHA256: d493b4e65c985ecb22a0b921530f956d4d7079817d62bfe351670ce5a915b505
MD5: d371fadc8cf97b94ff866206e1137d40
SHA1: 44d35572c304ee2874b6db294542b7ddb165e335
2020-10-02 ZeGhost Win32 apt daily_malware, 2020_10_02, apt, win_32, ze_ghost
M20-fyfv1 SHA256: 44789495665f266cdcf081bee9202e32c2a2f88b75cb75627611d165e3299a78
MD5: bd810020eadc7a4f0f398697d8f539bf
SHA1: 00465b837bc3619b9f98eb67285dac0f3217e947
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-bk0h1 SHA256: 71f6fed8a964e0138d5a24388229eeb491743517cb823aea45af58213175adbf
MD5: f07273924888b2097b128d270d947ccf
SHA1: 0a8e8431a11464a181fcff77ca551b186a4eb337
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-5c6w1 SHA256: 2eb7972e7487ff9d7a80db69d91f420587c2c597456ea29c281101a2a6b83abc
MD5: cec5e12e36d3f99180fa4e1460c8d1de
SHA1: cc2ab6c589f0a365ee604695cb728aa5846245d6
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-og9f1 SHA256: ac4338cbd8ee53cc5aee2947493d1df41ac04c401ba898d7b020c829745d0a66
MD5: c49f9d4cac72a6678bb621fc5320b496
SHA1: 4883c72ae1951d60a5f577e2a62d80adb53eccf1
2020-10-02 ZeGhost Win32 apt daily_malware, 2020_10_02, apt, win_32, ze_ghost
M20-iju21 SHA256: 8f08cd7633e1bbf5dea449d35f047fbf860f93924f3139d3e2ae85c57de02a92
MD5: e1545fa14d4a7726b17f1e3511523481
SHA1: 0054836eeea9a33413af93b141219a8148dc5d86
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-qlxp1 SHA256: df68604c7de886e57601c801f98e82b286fc6577b2c3ad3e5b21fe7f2d6d78e8
MD5: 518382330821c967e99c40940a338eba
SHA1: 10fe309fdf7005190279ce2767968e15290765dc
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-uz3v1 SHA256: 13550a69ac3329019eb901f4c4794b820f6a3c74e4afddbcb346010f82110f19
MD5: fbd645111c8714d9e4925b3738059dee
SHA1: d520316a94a0da28f43ebb6f144b1a4d2b907fec
2020-10-02 ChewBacca Win32 retail daily_malware, 2020_10_02, retail, win_32, chew_bacca
M20-std81 SHA256: 9a794f7042b0b51cd7f6af3061e663f8f9ad263e15136f67cb562559c2aa6107
MD5: c8878b8388d95c2865920bba59033c80
SHA1: 5764cce167754fff1592f443d7e9f228760de7a6
2020-10-02 ZeGhost Win32 apt daily_malware, 2020_10_02, apt, win_32, ze_ghost
M20-4pv01 SHA256: 9f51869fbd24af0ea3bb069f7fa8c8709fe9b6d75516587b322185bac75b6772
MD5: 1823468c3e214b1d44c3c2da25002ded
SHA1: 005c8e7cd3df06f17eceee1b40fb4c287bad468e
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-sp841 SHA256: 9bc997f2a6aebb0cc22151ed5d82b4e400e1d0c64d3b7f0da932c6a2bab70f61
MD5: 4dfae7ee1f5956a7a923bb9bd886e039
SHA1: 1122556bfcc056e008a308532a60aa087abc5ec6
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-jiff1 SHA256: c752e7d926d9ae3bbf6ba0301ca950b3417b7afa69d2cd42d554cb9bda855e6e
MD5: 30a02c282e145e0c0bff1a30227e4b32
SHA1: 58e33696ec2e4f3f1872afdc0ab9f354ba35cfdb
2020-10-02 CVE-2017-0147 Win32 apt daily_malware, 2020_10_02, apt, win_32, cve_2017_0147
M20-mbe91 SHA256: 2804ac3c448f020c5bc2b95ebfff5a909de9fe248d52c64f52d3d0809b9c5c55
MD5: 17a9e4aa37bdc48d1b773322a20ef4aa
SHA1: 006f3f45cc98640dadf01271c49b7e0b99ca1409
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-9vev1 SHA256: 0262530c46cd895c1ee0d95b85f30d9f1c3a268c95b8580ae3d5e17ddf721f00
MD5: 4abb32c392f8fb9a2fae4fd51148b617
SHA1: 11e0eb9e0ece17f8f37216ade66f881102c15ae1
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-jou91 SHA256: 349ab8f2c9914d57398661a33221359716c055df7ce5a04b4a5a3a318f316a8c
MD5: 272a35d66159f1a7f219492cf12865bb
SHA1: 5bc72cd66c020393e7c7382d0d17994e9e953dff
2020-10-02 Disttrack Win32 apt daily_malware, 2020_10_02, apt, win_32, disttrack
M20-vnvv1 SHA256: 6417d61dd2861543a2051a278569f00e171c4a2225e0c2c87ff853721e23bb02
MD5: f2c5f72b3882efda18854a82665e2f8d
SHA1: 0074324e8f3c3542bfa6c2f813592bc3b592363b
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-gkz61 SHA256: 0fb0e04534b3c329aad903270fc7a7e12934a929ee4fdb6e063309bd485d0400
MD5: de9b9db1bd0b09e076559a72eac53915
SHA1: 1514daf01d17ad32a9f2fea7eea43ef2b2ca4c2b
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-216n1 SHA256: 3f1dbe1fa052c4fcc7a1f4b1854b74d1cc1b6fa6ccaa604e6de83bc46325313b
MD5: dfa1db86953daa48f810352696527a32
SHA1: 60cba7204a51613ea9194242854e170df7f80799
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-mzaw1 SHA256: d698210c8460fc0f764a73897e6a194c174d3a7e52edd31ef565827bde942788
MD5: bb5db0cfb99fb7ccf22cb70ded3c249e
SHA1: 0076fd624c9a0cc17ebb54e357cf81f73993a52c
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-4wyn1 SHA256: 796118fa7232ffce8fb659f27661f6d64aee154383caa5ec67ccac1c2f52d205
MD5: 5457a4e96e463a534adfc9bef94223e1
SHA1: 1549308a4ba660fd4a0f5c5e837c4dfd0924aab7
2020-10-02 WannaCry Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, wanna_cry
M20-jnub1 SHA256: b6c024452f2608408efc846f951c7f19877551332e8f61e7ee49879ee9275fae
MD5: 81bd564f5e0d77e0e21184f1a2b45fb1
SHA1: 690ca5316213f8dbc20f41bb3d448fef87949939
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-68l61 SHA256: 7a6d6e309b46e2d2a6ceda5c4605ea2c206630297698086d3383f4bf0f39a306
MD5: 681c23988b11428d8d9c8552ac1e2952
SHA1: 0079e1bb4525dfbf7eb43d01255e71ef8e632e90
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-cd4w1 SHA256: ca3347a7c9f281bb554b7498e5ee9bcc911ef4bfdd23842caa00a2ff2b32f40c
MD5: 6fd6dfc0b2959e40dd00873cc3fb6b1e
SHA1: 17fcebb80f519aec54536434837fc13d392f7f68
2020-10-02 Foreign Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, foreign
M20-yb5s1 SHA256: d11d44d0ff2c33c162f1137c607e41084a6a8fceed8fbf95041e7e5817e33414
MD5: f7167fda7542404e4e9371d812e50a2c
SHA1: 6d8ab756405ce70674d7ccf021846a054ee9c376
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-xdan1 SHA256: 791fce690d2b377141475a97529f4d05af861af60b398dc9455e75546b1724df
MD5: 83fba6baa157088434f9de4a3434e9bf
SHA1: 00b18d6384b31be274bf780e80d836324f88847e
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-dach1 SHA256: ee479698095f0615a4d1f490ec4fffccf32eb07514c19b579874d328f874c1f2
MD5: f78ddf050fc8c3e926f95b0225f883ab
SHA1: 1c25a53919b804aea78c2c0a9676a5ca8bd99425
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-rl701 SHA256: b791b968b9fd64495cc1efdd1d999ced70b938765210bc54a6f036ef344be270
MD5: 9d2d97d46ccf992ea5f3a952cef4ea02
SHA1: 6f2e367f7ad80cf4b5e728c9e92585132dc044ea
2020-10-02 Disttrack Win32 apt daily_malware, 2020_10_02, apt, win_32, disttrack
M20-5m5z1 SHA256: 1f17fd9b3242c3e9cad4a4c483bd0b4faabfb6beb551de3c008a6fdf7068772e
MD5: 8c8f499b4ec59aa5a17792391d2898f3
SHA1: 00b2f29f440c55b7d9c53211d19c7482bce3b5f9
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-rbjt1 SHA256: bf20bf2d933aa065e59d051076f90bdb36394a2397edd7ed8c620c7a525b448d
MD5: 6c137f15768d6b52d4d119d7bc8fd72a
SHA1: 1caee1e64cdd76a5a5fbee00b26505bf8f378553
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-wdl61 SHA256: 29bf70b6449f2a24ec8012fd4f52d79f8ac1e1e03aa41ed963116388508fa001
MD5: 7bdd3b23c91027cd1726a8c8d5632190
SHA1: 7685677ee83b5801b41972f38fd3009f12c46794
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-f1241 SHA256: e2192e19a5b2a46243afc7114ed50169899bde025e4096d9b2433bf58518afc2
MD5: 89472d07ffd27755c1b282a728addc3d
SHA1: 00c4eb83d10062d8df7e377d7fa366af4f17436f
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-ontg1 SHA256: 3900ef524243903734545522dc42f527c7ced79e9974694e4deceb5875be3fc6
MD5: 2d06b2d03b1563b46c7280f221a41009
SHA1: 1f0478c9a27fe31737e809f6beb01ebedfc29b48
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-ljpb1 SHA256: fc68ed3659df642e1ce28d5efe9aba1d34a6c5bc7abe581e46406145cc9448c6
MD5: 643c6fd23c9b9da9615dcd7cd96f92d2
SHA1: 88e43bf5d8064fa3e4d713159cd892b011fe77b5
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-sdpf1 SHA256: 0d24a3f67a133d5e48a21b757a5c3907022d72f0c4979861570a268f2e2072c6
MD5: e509bf7ff274e5cb204ada6b7946463a
SHA1: 01140f584ee6f3cb1c36fa21218d87c450dc97d9
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-s61i1 SHA256: adc3179ba60d850091abc510c025db8b8b75b7dcf1f1d923006e2e2161335dfb
MD5: 265788044d12c1024833c0ab57213358
SHA1: 1f465c16a785a2c1303458591ef5dfa46fb77ca4
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-yjfn1 SHA256: 3c59d2f9d6bccac084d061b993b8ab05a0b0b58066d1517d31f67a298a6c51c1
MD5: 57b9bf73e7304a965e0719725a12b8c7
SHA1: 90e097c3f4d7aef212a9669f1392af0d0a48ef3c
2020-10-02 ZeGhost Win32 apt daily_malware, 2020_10_02, apt, win_32, ze_ghost
M20-a1v71 SHA256: 182cbe2094c227981a3ecbdd0fe15bf0daac0d3c96fa4bb517ea3ba7c12aa0cf
MD5: 7374c4d8041c93f4d0cd3439d11908e1
SHA1: 012b161fa468027ae10eb7601840b4654197e491
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-ukr71 SHA256: 6a56f44d4722b56c3021ca5462e68a2527035c9cce84c970eedc2f7ab4214443
MD5: faa74e5ebe26e675707b345f5f352382
SHA1: 20776ecc67ca3ba79ec98691c8f78ca8309c5187
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-7g9x1 SHA256: 64513d14d1186855084ae1c24995f9711eea672e9e990294ebe754367aa2a0f3
MD5: 374f7cc6fd78c19833dcf3543c235de1
SHA1: a2aaa8b3e3492a77d2be3baf2d4b254e1faa1621
2020-10-02 ZeGhost Win32 apt daily_malware, 2020_10_02, apt, win_32, ze_ghost
M20-hxz61 SHA256: 7601866723c789c7b3b92e9d1744408a39c6ac2aad6dca061dd778cdbaff18a6
MD5: 3f5c7402d6fe629492b7c4b4b46c684b
SHA1: 0133420b5db5cf9ea50f6fbd931ef660b6b2e74c
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-zgi71 SHA256: 71d31ac65a7bbaa0095ccdc96c0d4187cad5f6de848e5d9a670a4fba3474db3e
MD5: 84a67f9660e3e08db830b566a5f583d2
SHA1: 2169b9834074b41b1b94963231fc5c17ea228111
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-hxsw1 SHA256: c04124707ac5b263c8c420ae2f2c9cb2381128ed0e50df3d275695f2acbaf810
MD5: 243d9d104cff10deb9c9e629315c8376
SHA1: bc215c7bd9aa25cd4403a10f9135ae132f733024
2020-10-02 ChinaChopper Win32 apt daily_malware, 2020_10_02, apt, win_32, china_chopper
M20-0bx21 SHA256: e3ae231d095abbd7ccbeb9a88a110554cc5b6dadfa10d4efb1d63aec56e2c126
MD5: 5f06632297e489c1c24bcf3be0b3ddc4
SHA1: 0153e9a9eabaa4f6e5ab0e1fdb0e7ce79c370070
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-oq5d1 SHA256: 204cdf6fbcafce3244f27e7bf049a2724941814942e1fbd7ba9677ea223c95d0
MD5: 1eed0fe2619e621228fd17d608326299
SHA1: 21b244fcc07de6f6b899d0ab06d677eec53fe569
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-he2m1 SHA256: eb3caf0a65bf735ad65c895e8ae7331c14f3bd0e867d3ad44a59f2c99362c7f9
MD5: cd07e1d0bb0d5f49818185b9b321026c
SHA1: c39480f2f92d7c489e856ecc8591f787834b23e8
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-s5y51 SHA256: b8b5a6d41def6f7064750372d247a7a9017c4f546768e6585dda45ac6b7e34e1
MD5: c09cea849f184614bded849e64ebdfb5
SHA1: 015bde3a179334d6f465045e2b62a8ce05071fb7
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-2emf1 SHA256: 159e803a50c234c7cc7925a3d6e43d7a73dd4b72bf35fd75dc725b593f00c8c7
MD5: 8138322cd54e070450927f0d856633c5
SHA1: 235b30c167d535fce0d16dd8f17c20651852679b
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-p9ii1 SHA256: 9365735ceaea7626b1a81ee341ce21972aeeddc621eb14d50d497bcf90ac7ada
MD5: 1d69e9b76a28cf881b41750282ab2442
SHA1: cafbf3470ea777b697974a05375fbe4ab09b7d0f
2020-10-02 Disttrack Win32 apt daily_malware, 2020_10_02, apt, win_32, disttrack
M20-r5bb1 SHA256: 63b46d44572f8180740739525d21ca1a95115ff4dd20dc8daafdc2448e4dc95e
MD5: 1b655c3b8a362cf232a574f22a7b8cca
SHA1: 016a87535553319925ce40858934554c3029f927
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-6iu81 SHA256: ad64353887c931f8ad4742a4c3b2a037ab25f9ec74ae81e86327ca41515d3451
MD5: 34a5cb25264a945e2d07e214bfcfd38e
SHA1: 24f8b69bfab2d266fe15e23e7a1500d4e6c87328
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-47ff1 SHA256: e03afd063486feec95ea25eef0b39767706ecc415ede9ce85c746a009fbe1bcf
MD5: 595e8c1ec7f7ad65915b08b8c3d8e8a3
SHA1: d04da8975677029e9c4c285e17ea03b2d219b15d
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-kwxj1 SHA256: a0004ca600bd15a50d5672b66e231598253204a6e7ede0e747b6685696457613
MD5: f57c28b28484c7318593bc10a0768696
SHA1: 017d0ceea8087f50165d5dac9b61c74c0c8248e7
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-9n501 SHA256: 8c2a423d4ae50c6eaa96fc4a460ea49851b4c3fb749eef8ff3fa3bee49efd1b8
MD5: dd3b91bf341faaf93f07704968792930
SHA1: 275b678009a54efed97d8998ead4de50698cb0df
2020-10-02 Virlock Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, virlock
M20-61891 SHA256: 8403ceaa25c1e46e0c0aa6b42ed76f7b20e14a9834d8152c4af4f95ecc9c6c05
MD5: 471483d238356f706088494a7d9dbeb3
SHA1: d3814bd611ee6624e5a1693507a61562b9ec6121
2020-10-02 ChinaChopper Win32 apt daily_malware, 2020_10_02, apt, win_32, china_chopper
M20-1b6g1 SHA256: 8be51489279b0cc5bc8181c8e001879672cf4d0d27ee193469c009759e73e7d1
MD5: fbfc2591ac7e5ddbeea56f07e29c6e71
SHA1: 019275e2c8c6ccd3b20b9460fde52597cd46c4ed
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-9v2t1 SHA256: 498c5d15b5f9be3302fa09fea7d688bf7d396f0cd6201038d36514161c85fe15
MD5: 0ce0b6b420616158340178c499da2c1d
SHA1: 27be9aac0eecbb352333eeaa1f62b2f4b4f43029
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-8i4h1 SHA256: dce725ff48c446b37908ebc4f9bfc9589bfb7ded011deeb9b1a889d860a8e8a2
MD5: b319c5eb6923d14c38e249512267295f
SHA1: d71dd7a25bf3348d391e630f433cdfd19a74dbf5
2020-10-02 Disttrack Win32 apt daily_malware, 2020_10_02, apt, win_32, disttrack
M20-0rke1 SHA256: adb5cf5c44532ea9ee0629bed0972cd48b8bc8d0140ddb94d61b12898cb618aa
MD5: 5544a065c79abef10da56d86c025288f
SHA1: 019fbed4b70a48f938c6a2b08ce8ed718afffec2
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-p92i1 SHA256: 47a88cb7ccb6c49106cfe493c2ded6a7e0130ef00eef7699c04cb5f56d66de6a
MD5: 8350dec5bf0534503829f0f50dc7de22
SHA1: 27e1230cad2c89c6282c906502c0b2b4605ed8fc
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-4um91 SHA256: c150f935da2a4c2c2ccc162203dd1407e621e3ca6797b47f7ee0f11835af654b
MD5: 65486ad216eb6bbdbe96a128cecf8095
SHA1: f1eae839efa8c3617ee943c33737d2022ab01bc7
2020-10-02 Sakurel Win32 apt daily_malware, 2020_10_02, apt, win_32, sakurel
M20-2zk62 SHA256: 4030b26e5ce643154ac9e1c5643fffe7df5c461e2173602367ac33811c5afa3b
MD5: 9317439115da1ea6dd9cb3f6fc292fa6
SHA1: 01b2e053a3e571fbad5954f37833ac434df39494
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-hf341 SHA256: 3e2e3bf74ebfbf4b231fe59b724505a1e9182792f6d35197a575ff96fce72b8d
MD5: da61a2420ec7efada3296d81db05dbc2
SHA1: 28b491599356b531f1c9988febaf86c408b310b4
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-crs81 SHA256: ccf24ad747834efbd34f88ade9d8257deb4f2be0e682ebe0cc71b04236e4ff6c
MD5: e86744b765eb06cd70639c65977da485
SHA1: f43863335cbfd73f9395de17e3ff1646d1c24712
2020-10-02 ZeGhost Win32 apt daily_malware, 2020_10_02, apt, win_32, ze_ghost
M20-gbjj1 SHA256: ac75d9ddd2386d17bbfbe336536b7f07c920fd5868665172fe8725f8f6345f68
MD5: eee0fc3421a798784b70d5e4ae673914
SHA1: 01c69351df497f7e786b356834f755425ef18c87
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-bc951 SHA256: 5f5e47ac9210f6c54172b6d411240ea044c444705e4ec91eb576b1cb69f048cf
MD5: 3daa2c4a6ab60d9a6c4097eb87183713
SHA1: 2b99885e5a5b2f9113a092d82e4b2d0beb9d37ba
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-x1m31 SHA256: f2552e441b63bb190f83a85654e8c1a572d27323580fbe7be297b45d2e16aa8f
MD5: 3da0d39e73bb6df6a01ee713dd3dd73a
SHA1: f55bfe588c3e860fbfab2a10e46be19322f660e3
2020-10-02 CVE-2017-0147 Win32 apt daily_malware, 2020_10_02, apt, win_32, cve_2017_0147
M20-6ygt1 SHA256: 84650b9635aafb55cb6a5c057b931fd031887a3278ca89141f0086046acb7367
MD5: 920c89cf65fc61a029e7431249b447e1
SHA1: 01cb5ed28a1981680789e13d1d9cf299b8a68413
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-udxc1 SHA256: 1f9e58b6679a9fe964550271d4af403a8cdeda03a08dc322934080c2727792d7
MD5: 7fde1c38955d34670712f5614ef136d5
SHA1: 2c2ac2e3a6b1d3a5b97abddedf513e578eed2f40
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-k08k1 SHA256: a32d89be48993857e558030ef8a6ef3970fad42a608f34bcaf69204645f2cabf
MD5: c188c6145202b65a941c41e7ff2c9afd
SHA1: f8c59d689dbe2a4f15b3ed57b83bbb89c2357bb2
2020-10-02 Cobaltstrike Win32 apt daily_malware, 2020_10_02, apt, win_32, cobaltstrike
M20-sgx41 SHA256: 7633775bc3aff1191d5a4f9a6b2f89ec063297fd517e13ff9e2858fb2bea9dad
MD5: 965c67ba6658d4ea813816fe84117be2
SHA1: 01d646a17f6e8068c8a7bdfd46701bf50b31f44e
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-mt6r1 SHA256: 0aa6e59df01decaa62ab8d67b1b2b81530080ceffa9c994c0c3234d57d39a13f
MD5: ab7c98f6d6e741c5352881df1ea31022
SHA1: 31a47b52b722f9b20e830ca4175f4215d6ee09e9
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-kd1u1 SHA256: 7b1743416bfc03c136be61d297a73d9ac5f93618b270f5392793bc2fb773c3ed
MD5: c0392c57fe9cdcf9a667115c5f9f464e
SHA1: 01e11b235528fd7812316ba56a29840f998b58dc
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-59ac1 SHA256: 20b7416648b34d256de882a38bf46449db19d616acb24a7ef241f30a53330d36
MD5: 825828d4221bd51d7274c826e4cab780
SHA1: 338b939a36f18cba41268aef0316083aaae8d8fc
2020-10-02 Virlock Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, virlock
M20-015a1 SHA256: 3bd522a33cb28ae5b609fde7012221702a115cf64ac3701bddd2b37772abbe4d
MD5: e9dd74432b1b7c7977d02899d044f099
SHA1: 01efc4323439327e979f5eb435072bc3b55f022c
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-chkr1 SHA256: 3c0a8ca290cf899751a3df86250dd40e7956cd7da6e6c2a908b3543a4c5d17b0
MD5: a6ec8bbe7f8e3d825a502b1c80d36338
SHA1: 33c553d721b60d963320a349ed5ba92139801851
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-ygjh1 SHA256: ca35ad6b10fb9bb5c19d1f0b333e4207ec25ec17624395cc6fbbc4cf7ab3a1ad
MD5: ea27ca9be7d0ac52968cb5f7531bf6cf
SHA1: 01f4f7e068ddc4f2432cd6b11cb0a662001c2ed5
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot
M20-31301 SHA256: 630140868701c9d4c7bf3495cff173c77007d9f97c5ee8404a3b17645a87d78a
MD5: 2c6959cbe7b4197247847af5140f5c8b
SHA1: 34135477ecf8bbe90962296c26f140edca145468
2020-10-02 Cryptodefense Win32 ransomware daily_malware, 2020_10_02, ransomware, win_32, cryptodefense
M20-bc3m1 SHA256: d07754c8fee9fcc542db3ee57311db525d79361b4683b2a130fd40de2582a708
MD5: 8f9f6d992eb7f0c7ebaa275327266fc5
SHA1: 01f9c2a646ddb83be3e0ab133be2b7c80a3b3e94
2020-10-02 Zbot Win32 financial daily_malware, 2020_10_02, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs