Daily Malware Build - Oct 07, 2020

Malware Strikes (100)

Categories Ransomware: 27 Retail: 27 APT: 27 Financial: 19
Platforms Win32: 89 Android: 11
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-zpa21 SHA256: e53c027eac939f68945ab88dd222741d2718da8b5e39c24845f573bd3f88c3fe
MD5: 56508ae956cd32d692e4ec4b05d1cd24
SHA1: 0084034fece066561de128918f499574e5d2c218
2020-10-06 Gandcrab Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, gandcrab
M20-vttr1 SHA256: b4b9401b729f85cbba2b8e519c1e6f644249574a0244034c69c6cae6338e8c60
MD5: 7a456d0f55dd025f2add9ffc7d14b48f
SHA1: 00d7f6c014166583ade8bb7dc3c8e20eda10cf23
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-l35w1 SHA256: 8b173e4d21dd93252ddafa3130cf3993ca7c20ceae696d5a64bb220081a763e8
MD5: dfa643d83b8c63e4ae41c5a690783c78
SHA1: 00caf2a886e477162cd0047e611c114010c91908
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-32sw1 SHA256: a13d9a8049f7e9c0620241e18277fe85eefb0b93f86f564021bc9cfa91802022
MD5: f0681f90a740f71df51da470e3497b76
SHA1: 074478f683a6a05f47de380c3fbeee815ece2176
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-gbc21 SHA256: f91d4828d80cfa5fe874fd8dfc2a4b6ec0fc9e0478b3aa9a49cdfa42aa1aee85
MD5: f0eb16564134acf070fda1ff26593f54
SHA1: 00959cee49087ec17a5075657a42fdb1a66b11b4
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-ee401 SHA256: 43c3e35487a5304590519067d29cb8ed1cfdd5579216724e4bd6d0b42f573527
MD5: c188cd9d0ad83dae3f49352787977a5c
SHA1: 00ed1566cfd58c88b1f46270234fae877532ca00
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-ye021 SHA256: 3832ac5d8d6d22b20c33781e58d122b4932ebcc5cb0049f95208f0c5d4147fb9
MD5: 9d4bd91030a2ec24f6b7176421a88632
SHA1: 00f79177eb40901cd67542e70931eb242a8f50df
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-z7fz1 SHA256: a3aa515f3768e53cc94c7e513977ba113ab90e223a2fcf69eb18ba6ced5c44a6
MD5: 935a2e1b53de70d1032f281adaf3d907
SHA1: 0ee807b62d3c4677f103072f61e80ed6e7e108c7
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-km8q1 SHA256: 8609af7a8b356cd3c0154c8970ff8d63627526c4f3b09594b3382d01ab3ca735
MD5: 14016975a511b55c398a7401d9a58990
SHA1: 00a0f03ae311f71dad862d9ba3f02146c5973fe8
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-88sa1 SHA256: a3ee0dc5703ff198ed57f2ce2656c81ff1a887ab146342e267db016d58a9ce5a
MD5: 9abb62bfc29a8f8838f6d3bdd7cb9071
SHA1: 0210ae8681249182ca81a5c53a10312ddb27514c
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-9rtf1 SHA256: e51386b8ad3ccf92b494a6115bde2cebda2ece9fe241e43d05aca7e9399a2c27
MD5: 0dd17c349515d377ff9a637bdc79ee14
SHA1: 0149d62208f0050c91f0552ade70e84e53227a71
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-xobu1 SHA256: 17d9e45de2fe1a7779bd6a3322669e7a56b8490f5205bf6911c93913e8b6e7b2
MD5: ff678002ca4ba7191e9fb866082063c4
SHA1: 16fb9f0adc6976bd748a3732e249441cde759d78
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-wtqp1 SHA256: 9eea4db6773e45729e70965ca53aa84f39a0a0ccc491a87daf638b51c3842328
MD5: ab355735e3911d9056a8339bf6b438b5
SHA1: 00f7c77b0ffe542e368c7c452b2174b40290b73c
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-td1m1 SHA256: c1f9bf6be42281d89619ef83eb4bfe051a4f4c8344f8d81244fc0876e13676c7
MD5: f5a09f55668902144a45f381c5eb47c4
SHA1: 048d5e02c2c8a255a463eecd2719099e2b7de498
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-llrc1 SHA256: e898324010dd9f47df99dc8de12d5ae5650a47ca589f4c62ea7d0dd9b38f01ab
MD5: 3f1d0d07ad7f0d33fe602e8ca01b1e55
SHA1: 018fdf9098c7e0f97aed8f9edf4e3090369b12a8
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-ksyd1 SHA256: d1d6c928909891937fec6c865d1fc1cdd487858ad522dd0fec9b421a1c861373
MD5: f740baf5cafb4cf03fce7a7d65d8ff20
SHA1: 17c7db2ea0ee30a0be7f6de0beb9d87472789caa
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-gcn71 SHA256: 092c4d3a19f4b7b956b142ac9e035504c08ef26f5f2bb1c1b73ffc6c2b8970cf
MD5: 12475ddaa012ecb9d633cbabab7247c3
SHA1: 0161b052752711956cc340940a749a6d68e0195c
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-wybd1 SHA256: 563a7fb82ce1e600a0a81ad7574ded37a1a30334da91bb9e4d9e442ad544b276
MD5: a0f42c572f0f0bf58df9f0c42d17e6c4
SHA1: 04df7824bccc8fb02e1d3e120235bdcd61b53fff
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-5z031 SHA256: ef702f872c999a57d9e23a409738505ea61cb8c1ff85fedfd393efe119e81128
MD5: b660b7cd349f49af399c5df08514f8fa
SHA1: 01ad9247c5300e8a56a3373e83cd9e907902ae7a
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-hd7k1 SHA256: 83b74aff7304280600022d44d3d928b7141ed5d35218bfbe87694d5cbdfc0814
MD5: dcf82620b14a09be71726849f81a7ef4
SHA1: 293fa5825dd79f58fb22c4213844d71d0ea72ecf
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-991i1 SHA256: 2f98ca3f5eb33be32ce5bcf84f6cd2cae33b3b28f82fd000944dbae1dc101374
MD5: 048fcd434ec2bbfb6f005dfd3a487a0b
SHA1: 0183f35796d53110a30d847a6b1f52a9f8746d94
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-401q1 SHA256: 11e3b717d41408eef1385880c133fee4f11e44058563f0fd1e5e925634da5c24
MD5: fd4e6afb70b169e63634ee7ebe061bb7
SHA1: 05daed335af41058cc49924191618ea56c4c6b70
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-0fth1 SHA256: 521c4b65c3ae6207daabb0e1a6b6415da12b8bc85ab7229fa7b5e5b593bd4831
MD5: 24072b8237702431f4c5e976ec01d0e1
SHA1: 023361f4ad8a2592afc6e5053bd93087b5931a7c
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-u5941 SHA256: 6335c080bc9ece8ca2474c7a3d8abee2aeb799dbae6ba36ab918aa36f697d266
MD5: bbcd58ad007f19cc8e278d7623b53d7d
SHA1: 01979d866ff9e33db385567cfd6b0003fc66b32a
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-oata1 SHA256: 790397c7806a3d2d3308f0e5da0814ee4babfeb272c5f92fdce17fe7998ee0b5
MD5: 3eec8541f009210f93272d40f6cc7b2e
SHA1: 064069e3edd32adefc11e6e996121b87366f3b34
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-s1bv1 SHA256: ec48a39f186531693694078cecfb9f1eb0c2ca145460fbb28e8cc8d93224360f
MD5: b7495d5ba045221f4d6990b331e312d6
SHA1: 023631863f3ff78fc6cf08bd03438cdbf339e771
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-mymn1 SHA256: a0a11f0bc749f996bef13f3a3074d14c22cc8438a86fed310f9e9a7163e26d38
MD5: 4d6c191f4b0ded22c81702ead4ddcc53
SHA1: 03b94a8cc902818f48650beea5ef1130e5e441c5
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-m2mt1 SHA256: 494606e754693c09bf5d2bf591781b7e0b36bab750a2eb8dd2d633a9619ea149
MD5: 0c623e97ca618ec94d1dfc8942a73c4e
SHA1: 0978185a96e1110b0cbe825b234bd365f3ee5d89
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-j91u1 SHA256: e3894d890b333f11915b1d17df06e055cd63306e15c3292af27c1a180096efa5
MD5: 6a57eff7b37afeb6769de2eb529ef87d
SHA1: 0239d959dc4301d56ae88949b425279c632a2d74
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-pls71 SHA256: c9e727d887f359d2cc03227677b3a7bdfc8a03cfb62fb57f37cfcc577c0cf01f
MD5: b7d03a53a4334d23b4c5ea98d3baf424
SHA1: 4a074a8bc719a56f91f24f31ade3bd1f6b058ab3
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-swhe1 SHA256: b62c13984b52190eaee787b32e73129842524cbdebfbc17af6f294576aa0706e
MD5: afe875cfcc216d004fd02d6e583cb1b6
SHA1: 03ca2b0969136cbd1ae47b995deb25483e06a290
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-2vuo1 SHA256: 88cf4a30b2fd81cc6fd93b3be9d32ff996a55446bc862b4531ec06a93d72f07f
MD5: f243f2cf8edf8f3ff6d916420138b0ff
SHA1: 0a4d0f973935cb0fec9e65524ef0c355e55b2cc0
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-2usn1 SHA256: 4c678873e6682f44199e63a59f39754f40aad5a894b62c56027b617e0ec67de6
MD5: 94aa58fac2ab0183e96bdb09d7bb4c7f
SHA1: 02675963835b1f1c637a62cf1e59a7f8b60aac87
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-4k7z1 SHA256: d60a007c8977759c3485e7e6431c5048d8269a818a913c6ae7fb7d173e250359
MD5: e6ccf27c5435a6847ea4ff196aee35ef
SHA1: 5db6f40ab67fd236c388fd3980964fefd3e87ee1
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-4b2o1 SHA256: 05729f10f6e8ef7677ffd6ef3bc925e393d0cc3dd1c7d77f7b9fa9ba10b8bd10
MD5: 6cd2c4b25ffedc527174c3128c4c52e6
SHA1: 0569614e7c9945566944d0a76d88824d0d8cc0ee
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-5gg81 SHA256: 779ff45f3cabe48ef004b6381836d44d5240dc0bcfb8f7b0c1191fd6d97c99ab
MD5: 613b24cce34ac33fb566669a3399c1f9
SHA1: 0c8069405af37a8a1c3c4a9185589f0cfb061c6f
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-pkh81 SHA256: ae6b950081f73001fbe6e8c99c6a921fdcdfa768d72149b323b378b3769b63f6
MD5: 57972ec898e5dbeecba771e1bcebfc89
SHA1: 0317460f47a308540dc47fbf33cc3e66246f2ee0
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-jp1j1 SHA256: 4eb708a4b4e89ab793ec37a6791fa3f017f60a760d3790ded86c2a8efaa01c3e
MD5: 5f5ac4309bc0864bdd1b2984a8d88b3e
SHA1: 057684d9ead25e33e1c80ff49602328bad794ef3
2020-10-06 Gandcrab Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, gandcrab
M20-eamj1 SHA256: dc344cb8ed35a636ff836b3df78674a5f0c95a6cca4d675c0d94f8d17e8e6821
MD5: 6a37a0ae12076b58e12b06a75a7e7c6a
SHA1: 0d0bc9953bb89ccd60859bb5881ca8ba51a4763b
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-qwh81 SHA256: 5174b7f5573d2c786d24377890b83c12471ef3e0f95abf50a314b2b7bb1960c9
MD5: d8a0c41a50d0fa94bb1a5b8132ab06f1
SHA1: 031d7c8040e27de14ed9155cf9b7272dcd676ab4
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-epim1 SHA256: 96071530d4f2d67d02308720043c2fa22302733249f2cd486942ae18e572a7b1
MD5: 33083c2d073def8836db4d373276e26a
SHA1: 8304f6a5a3a5ca1fee3bd064be715d0b44b77614
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-2mvq1 SHA256: 5fa6dbffcd775fd88b02e2a8b0610fb81c67620bf0077e8c30744cb5ad401736
MD5: e73f0c90d5ae63d7df19f73092882213
SHA1: 059be017fdab38fa6ab2b2b5a50b4957e727af58
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-jz511 SHA256: 365f2f8ec5c694d501e20caecc1deb3e28ff29af6135c4767bef95f89d256897
MD5: 56538972669854a885ad3610d042308c
SHA1: 0f11842f22030756bd9b43493602018ece566821
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-s9lb1 SHA256: aa931fdfdc608584347e07eb47c939739c6c460452d61df7f3a6210a6a3679d5
MD5: 58cf82745980210f05b114f211ad7815
SHA1: 035510a2de9bbd7074afdc88bb43fe972f721295
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-o2on1 SHA256: 13601d715da1825f603c18683cc4c1b21f2077747885bb52eca616ab4f01885b
MD5: caaf7ff71f9138f80fc48b3192671285
SHA1: 8a2b0e93b59d1cc58fbae36bfec24f9ed7909fd5
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-lhrt1 SHA256: ede13d6656d1dd276e9bb0f5b999327de4a30c6632d7537e207997a1912fe0d3
MD5: c770633f30ab356b18b555ad668a8508
SHA1: 05ea2436394dafeaff7ab3c49c9dcd7ea50c201d
2020-10-06 Gandcrab Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, gandcrab
M20-r95n1 SHA256: 0ff5a8efa75799ab13d7e6974f6eab087177435c35cd4c8d9d298c51562e8837
MD5: e2c97a23e8feb3d64fe8eeaccf95a6cd
SHA1: 11895f5151227d7058d13468c624b116541929a1
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-gkcg1 SHA256: 3246a75ead06e7d4584cd0d4889e1bcb2eec5f25620e1f70946fb1ce610801e9
MD5: 51dccd01d02de3004992e0cb7c6bfabb
SHA1: 03e98ff740a430d64a17cbcf4bc68ec5e672192c
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-hi9s1 SHA256: 75b0cb584b701f93265c5ee5db9a7a2f00ee30f6fea1606b13fb99b611490a73
MD5: 39aa37081b44aee24d0f36ce926d4496
SHA1: 06c09c410c0c37b14b15f30f7d938325654976ce
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-lm2z1 SHA256: d46955f68aef0195b66ca655ce79a98f0c6e279e739fdf76f06f7adb2092640c
MD5: d98621bd53be0abd368027b1e1327e43
SHA1: 122899ae7658055abc7e6290822b3a92752f7eb5
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-e9e81 SHA256: d1f847d9b1a1125795d5eaf6f4c6f4efd03809cfa5285b63ed339f378a81acae
MD5: e278964d5bb2c35240b88e12d90bbd20
SHA1: 045e7d35dc9418dfd332e910d7d0b456dee4f8ee
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-rmgc1 SHA256: c150141dac3361cfe5df8936c5503385bb2653c32274dfefe27e2a16160b0c87
MD5: 56a5b574f304259a9b0a195d6f9ec18d
SHA1: 06c9617b685319151b39c86285221eff3bcb8220
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-2ae71 SHA256: 43f7fd74fd79e806725ed461adf23651d47448fce34c32825dbe5ac35abe5fc5
MD5: 395121e581b1aef01e91ee583d4b79c4
SHA1: 1270dedf35459e4292a3630c31f268777efed2f7
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-qrnv1 SHA256: 5f5df0393ce7c3b039ac1f79f96f564224cab99fb4357dc606efd7bb4351d71f
MD5: b2b7d0fae81e691bac41a2c9a821b6e8
SHA1: 04ce8b98eebc05abb0b05dabdbc0508140c4d555
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-gdyv1 SHA256: 3741ace1ecd86913438dcba09a360a534b160e2fcf66ab5cc416f83f85623334
MD5: f1eb79bbe3ec17baf58d6ffa22beeb8e
SHA1: acf64712e74c8fc0b9f4c8fb7bbbc3b7f7cdf19c
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-belq1 SHA256: 0ec7c847a3a38b9f45415b25bec63c47f83257d9578c32b754d4a7cc3fcd5b18
MD5: 3bffefd14ba2dbb82b2cfeeed40e0e97
SHA1: 07c3154421376b196c5a5a248801cb8995601a4b
2020-10-06 Gandcrab Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, gandcrab
M20-a4qo1 SHA256: 4f17c3b2190298995b34a9612788568567aa64fbe750ef0a01c4ea024c82026d
MD5: 5e88d9c2179c3af88db8f8a33afdefa0
SHA1: 12ed8ed795dd094a5c4dea591a9d19ae672f7b04
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-cy5f1 SHA256: f6d57e1bc9da4afd06065d3f6bc728ea2978d9b4c8c7f2a0deb93f48aba1eed2
MD5: f5ac9ca92b1e5b95600f3740a5c021ef
SHA1: 05043240066ba47ece4b3696b3208ad102eeed11
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-egss1 SHA256: b048da1cf43da65494ca07889cc7e820634ff2ec3926662c3e586900a5ed2015
MD5: b6052f1fbc697358e3a6a276036514ab
SHA1: ad6fff3ccb799aca96382e3bc719416ef3ae3676
2020-10-06 SmsAgent Android financial daily_malware, 2020_10_07, financial, android, sms_agent
M20-35vv1 SHA256: a2bf5fdbb5ec33a986d5aac0fc758e410644360e27028bc0095ff209b358fe26
MD5: f001e63eb2aa9db2be377ba673098bb0
SHA1: 07f69e673cc1c49f5ca9e2fda4a3c0c8cb8f7a5c
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-ex2s1 SHA256: 04965261320124101784d28af03191dee4b0b41aef9c80d52eaef342b8e3fdec
MD5: afa094a8e6d5bf82f576955369681def
SHA1: 14195499ed4cd20eae587475c879ce1c904f500d
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-zml01 SHA256: 28d07d9569f882e6f22b89c2eabacb803037418eeb1584d6315fb08769eac669
MD5: fb69de8313f00e78be5a4552a6892c76
SHA1: 058214982eaa090556e461d13e76e5a757e6dac4
2020-10-06 Sakurel Win32 apt daily_malware, 2020_10_07, apt, win_32, sakurel
M20-vaml1 SHA256: f0b7115cd65071b0135e1741ca62a4b9cbd53959ba59497aea6640d57f79fe6b
MD5: 54198e090c7efc54c18cb94f6223b382
SHA1: 081ed863cb149647a42c46eb0a68002aef244237
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-szzv1 SHA256: 5dcbf523061155c9be8d147cae9fb9ca8ddabaa0b8f45ee166b6128a7d381445
MD5: d1f51c1f712f51a1bbcb033937794003
SHA1: 1599e7947bc70265870c5d3bd17cba8df95d483e
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-ceis1 SHA256: a87f55826135822df0f7e0ffc46a2093959748db58f4256cfc9c1dd6400db1a1
MD5: 1a0d3b388668cfd381c56916bc41f331
SHA1: 05b7579c87f04d5825ce2099b40e22d0c0ae36da
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-0b5n1 SHA256: 538db29bf5644160297cfc75abcb52411369e00491734bdd4fa2f728950a5fe5
MD5: 634e312969692019842f235c964f7eb2
SHA1: 08bbd20e97597782f111cb56329d7b2ab45da39a
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-dse51 SHA256: 6d03efee52b71e858dd3c4eb5f81ff6cfa98e6bd2f32a16f5b506c82b07ecfc6
MD5: 5d45fc570d75881c4d374903cd1766fd
SHA1: 1605230961e7c835a5b98b481445aab09004e7e7
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-bc2e1 SHA256: e7908a2e7776300584dbb334bc206cd9c7d933fe8273cddd7b290205f90f5718
MD5: 9937f06c88ce320ef3b14b1c55ce4d1c
SHA1: 0679388d9920da9c4f681934470a6aee1e206cbf
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-gaj61 SHA256: e1a3df3001b125b8fb2aefabcd6807f9640236db690ac5b1b0e3b1547a70e4c9
MD5: a5ea46d062ac70a9c611a0ad721a3a3a
SHA1: 0025df4734c5b6db88c65cb9ae9b7998eba1a6e2
2020-10-06 Dorkbot Win32 financial daily_malware, 2020_10_07, financial, win_32, dorkbot
M20-xfut1 SHA256: e967db307b9c1ec6973e5b5f7422096d7b4d2cfe8ce580de988593db55e64d1e
MD5: d51009f7ce801d9cb9b5d02ae9df1efa
SHA1: 08c59482295a91fae96f839616598c363352f3f7
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-0m451 SHA256: a1842066562cd914e69354557fc0bf990eacefc8755f18539391c5a15bb560d3
MD5: b38bba27e778db8efe558a4e6ebeb005
SHA1: 1873c31b960366c05ea8cb8440a710c2c2b33e49
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-b1c51 SHA256: cadd1b6cb71e425dca46e89a6d75154fba1ac2083e1f68287bd343e7c3c6df1e
MD5: 290883bc6081c9f66de93086b7928416
SHA1: 073419be57505f0c0fe91340debcb02bbd189ef3
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-zdmn1 SHA256: d035addb9a6e73a95921eb2cceae17326143e1f52a6714523f6f9d97c53c3278
MD5: 35423c53df2ae5aefd8e591da665f60b
SHA1: 0068e88ba69095e455c5833dd18e5756a347c839
2020-10-06 Dorkbot Win32 financial daily_malware, 2020_10_07, financial, win_32, dorkbot
M20-gr001 SHA256: 463e8d793aaf665a2132d008e32f92ff278d2fbcd634232961e1f33e1fe01291
MD5: 45663f4943af5a1c7abbbe9aa8342741
SHA1: 08c5ce57c22da9626338a02b2ac0cb92a2c2e320
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-5rhm1 SHA256: 7aeb50821562fb3986dd5ed4dd1b57e4ae66b3ae9f8b5c5f6379b08e10d109b7
MD5: f3001fadc0032edfd9c3f19f16daf85e
SHA1: 1b77ab68906fb753e6a8f44dd44ce4a5ff2e7a14
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-yyso1 SHA256: 404ad472d91e1b2c9095c88935bda415820c2e8ba379277be382220dbb5541a2
MD5: 740fce341f0c8aacaddca4fa30440042
SHA1: 076b280b983b189c615d0d2120ae05e350ff8e24
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-edca1 SHA256: e916bd6d8f837621035b02948d97a770be25e7fe1c5a6b1c474570ebad4f5f1e
MD5: 6a0062e834b102a90938c1605aca2588
SHA1: 00c33bf5ea81b8b29ed2d52ae3093068ccff55c4
2020-10-06 Banker Win32 financial daily_malware, 2020_10_07, financial, win_32, banker
M20-ri971 SHA256: 8c8de15ffa15be892dbb0721231f5e16faf7632e05c71e568352bad3a288c68c
MD5: 0361ceccca1047896f5ee7513a2779be
SHA1: 08de986d48103edc6802b3c5c46fefb1186c9dc9
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-2rb61 SHA256: 476ade79d9a5434e190b98bfc0c855093072202322e4a084c4454070487299f2
MD5: 1e0f6d467090b1a339356d037913e980
SHA1: 1c2b016ecc686faf9c344f654335d56b1ff62efc
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-f7ou1 SHA256: 47a51a8944dcec91653201cac24fa1de2d488337fa9236a31cc6132c71ca0666
MD5: 4e25567e55a0faf567f398b8169fa460
SHA1: 078f25138e675d4561b08dfd4faafc8814400942
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-flev1 SHA256: 7410139e895ef1df4a69600f5479c609e649ea9c0759804c98f8f618d5b4e6f0
MD5: 62e75612f14b2aa9d43069e01326e47a
SHA1: 00d97623dcf4a1f241d41f7fc4bfba57b6ed0039
2020-10-06 Banker Win32 financial daily_malware, 2020_10_07, financial, win_32, banker
M20-hy5w1 SHA256: 4336a112737443184f567762a840bba736e39244170b0dbcc6bbbdae28277c70
MD5: eeef1eef7c34260ab47a90c47824cee4
SHA1: 097abc1691937c3d7e1dd4f738d43ee2d3648052
2020-10-06 Foreign Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, foreign
M20-w8ib1 SHA256: 590cd44d6b50586875518bfb80fc3cae97224e0a8eab146c05b56879ac76183a
MD5: ff21df65ad58a4b0e13082475466aaeb
SHA1: 2510c1da38471ad12b90cba9ba1a9d271707bbb5
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-adrh1 SHA256: a086f4d863f4076b916b5b86e56238ffb3610d4ce9cee289395f43c47552bb42
MD5: 5f837b51332391e0d0561bd20fb72312
SHA1: 07a268da3b02704f29087c6e9865b15f8d3c1341
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-g1xf1 SHA256: 0f10c8bf98f3fae255bc4bafa2ab40c9b65e9b0df4a7ff7d544c7e95a9042322
MD5: 1b57fb251624ec790a52d4c32c96000a
SHA1: 00d980a12ee5f8bc9f629dc7aea0f3b52e4a8323
2020-10-06 Zbot Win32 financial daily_malware, 2020_10_07, financial, win_32, zbot
M20-bn1a1 SHA256: 921c1c71913c54fc79c6531487646b134b71a5f930fd93376107f5f9a3bf28f9
MD5: 8755015f030f2e6f22284aa134db58cb
SHA1: 0997794c2d1f38aade54bef8392ccb576d794206
2020-10-06 Foreign Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, foreign
M20-m0xu1 SHA256: 7d81c0a50196932959691e932bb310aebaf7200a1bca7f1e65946f98e9d89d51
MD5: b556dae4a8b3f53c72b4b3db0180eb2b
SHA1: 25aac60f6f5e00c1c9566b9000caa8f69fd8434e
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-sgdf1 SHA256: 7fe2b53aef60055ef41fa1e34ce5fe5d79dc71412732abb3831d12ac538e4dc4
MD5: a68ad743437b7fd268b4164ebc9652ec
SHA1: 08880067c0861502351ad457e4692d7b58cc7cfb
2020-10-06 DustySky Win32 apt daily_malware, 2020_10_07, apt, win_32, dusty_sky
M20-n17o1 SHA256: e6889062980dd4343e61bd4afc5b83ef11a8a18ad09c5f2779df2405368abd5c
MD5: 76fb7ad017718e11cfcb9208b4bc39cf
SHA1: 011c29b29c81269ec6e2f5de6a33b65f8552b548
2020-10-06 Dorkbot Win32 financial daily_malware, 2020_10_07, financial, win_32, dorkbot
M20-d9nw1 SHA256: 778c51346c1d8c3c55b60a000e159b4b386e3265248dc63d184ffa460475471a
MD5: b6400b523505e026d67814540e29461d
SHA1: 09cd47a521e5d6120b9985885aae0bb60fd4cfde
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-vnq41 SHA256: 4bf405a449451c3c458f06e5b01bfc463814b8688bfcfc0edba9a4fa56591727
MD5: 56d3ffb7e8da9c28aebc6dcb0513fddd
SHA1: 25edb5ec545c4487ba4d8c61d3576db1d49a468c
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-o4gd1 SHA256: c80628275d6b86297ce87ac30e4c98c4c0b473b43c99fe63d3c78ba804e5352a
MD5: 328d874eaaa62852e237e9b48310f872
SHA1: 08950bf331b7f910c2ef023b1061fb9a27719f7e
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-uag81 SHA256: 85b88304c4b8645374abf8f4d2b698a25019287859a67d9778aebeeb511a8ee6
MD5: bbd4009c880250ef7048b7acb5f897c6
SHA1: 01229fd315dd80584f66dd092548bf506034280c
2020-10-06 Banker Win32 financial daily_malware, 2020_10_07, financial, win_32, banker
M20-chzu1 SHA256: df49d691b5c9f05b4d7de9f92b2f5ae2ce05ccfd075d52294559fbe302204b94
MD5: 067a318bcc394d82c8e6e006155f984e
SHA1: 0a3a262254d21c10a99bd3d98cdd1498263ea30a
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-z4cg1 SHA256: d24b0cd2d7e936de51bc49597a37d96f276356f16903d7578e456d98e72a592d
MD5: 0e6193e87cd2b65806477847d3f75957
SHA1: 27a60053449a48161ed53d418d40dff4e62e7ab2
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-vg9g1 SHA256: 5147b2b96d1d677a48d36e5bd436cd29502f95c1462894bc8ec7e910fdd51f8d
MD5: f46c689dcee9e3d740376dea0587aa3b
SHA1: 095e8f7e8cc1689007834f8834904d4a431d56ce
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost
M20-530s1 SHA256: 78d5ef46a0fe1b76c00ef1ee68846fa5e0094dc1dd48a19d7e4796acd2a5ed60
MD5: 153afdfa9ec79d765cc29cbd3a935b80
SHA1: 01265a1c6e3889844bcfd20fcfaaea64ae646e52
2020-10-06 Banbra Win32 financial daily_malware, 2020_10_07, financial, win_32, banbra
M20-tegv1 SHA256: ff543c589519ccbdc76bf8f67a8a86685353f5122b05618e807f6fa0682d7588
MD5: 5cfecdd57a7fb0dc1c3b7ff839356895
SHA1: 0a3d48a8b270832285739fd65d1bb50fd65eae59
2020-10-06 Cryptodefense Win32 ransomware daily_malware, 2020_10_07, ransomware, win_32, cryptodefense
M20-qwxl1 SHA256: 0c188e68ddabfd9674506f65fad0bd7aa55437a86fee1fe16d89e0024cf3bb3d
MD5: 33c30567acc37c8e307a4764bd7b648c
SHA1: 27b1dd8074b9a79026e4f679a2c319e5192ee9ce
2020-10-06 ChewBacca Win32 retail daily_malware, 2020_10_07, retail, win_32, chew_bacca
M20-y46r1 SHA256: a378230ea99e553cc7f7a463d299054ac70b9f705d871b6e6d2c9d0dcadf980f
MD5: dbc642f877a58840c05f43db3a08087e
SHA1: 0a515a0d22c6df4fb1e836f479bacc9d23064b3e
2020-10-06 ZeGhost Win32 apt daily_malware, 2020_10_07, apt, win_32, ze_ghost

100/100 malware samples sourced from ReversingLabs