Daily Malware Build - Jul 14, 2020

Malware Strikes (100)

Categories Ransomware: 31 Retail: 9 APT: 30 Financial: 30
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-h0rt1 SHA256: c76649472fdfb1f19eb7b86282bb09a37659979797b4dd8e23fab3bfbcde50ed
MD5: 28eae2f50b95322c754d36bf0f7385f4
SHA1: 03864fd5997f9c4d88f465c152479a63ea65cb21
2020-07-13 Xorist Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, xorist
M20-ke0d1 SHA256: 1876299be38e52ece92a39d356492fc8e13a47218b50cda5ee4525490e85e1ea
MD5: 7751ade435533ff2b8510b0c2ca5ce07
SHA1: 0ac3bc597f42fc49c549f95c186b181651d6a93f
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-uvc61 SHA256: 38a54844692aa6dfc241919ef9199bdd7c7abf5dc2d8338dc19e6f08ee7ef572
MD5: 25e2fc7b3c2d295f61195d568251bb4f
SHA1: 0281f17fae54410c9ee1d65d45d74a2a9d73f8b2
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-y5021 SHA256: c37f95d04692b9cc26a3b1c504c6792a71ea39add98d29f0682557f4a9ebdf59
MD5: 73f5ed743ad156ac9b6366e40945c189
SHA1: 0170a79f875323ca0659d35642fe1f93c230f90d
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-kji81 SHA256: 9fa01de00a4e35f91029810e347598055a53cf9baeae6716cd088e25652912ee
MD5: dc82432a6a69957fcc2e326fbd97924a
SHA1: 06233168eb94af1e8ec800550423f06ffdb7f5f2
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-33xo1 SHA256: 1efc688aea66e9c7027a9f643c870736ee6e7fececa0a3fd404af271757d5abd
MD5: 64e348ca8f7bc87ccf88645452792ef1
SHA1: 2a06317966a0bc4a5656e1654dd5304f803b00fb
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-31341 SHA256: aaa62f8e832af74e1b412c64c9be0140a5a2dd56a70262f0457000da1e3a3077
MD5: 68216a23fc9a11d18d0b7621cc4b6927
SHA1: 050976e102bc4a54f326926f650fd005e968704d
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-uytl1 SHA256: 2db9b9ad9c3c63a00697cdb14237d60542ac20accaaf605c740d1d52293629bb
MD5: a2ba06535bbc0c689d4c0dc312a1ca56
SHA1: 020cad54e8ff82f83312946b5e909c1cd9aa13ca
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-esuj1 SHA256: 8a910dd65b761eeb57c9fb9d03c682ad0866bcd755cdbff7695b31aee47948f0
MD5: 043198f9e72d75d5ba93308fdd6d7c2e
SHA1: 066e21f8878be389b8c6594ef72f4333a7dac099
2020-07-13 Foreign Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, foreign
M20-dhm31 SHA256: 8d0cb38cd6838f111e5034657b9449029b1e73a16c84a82445071552920d17e2
MD5: d795c762149f22f31aa65f278d455aee
SHA1: 431813362b0308f06c4cce90907399f09179a9c5
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-v93b1 SHA256: fe0d22ef1ad4acaa4b0b44fb933dfef4bbfb6c1f893a901688350b89d922ae46
MD5: a1d6847c186d867c4cbb2338cc307c07
SHA1: 051c0b0c09009f9c711bd7c6b5daabb6c0bc071c
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-khbs1 SHA256: 4cd81e234d729a397922d882f6105b6ae8c39a40c41192f7ae4892723dce6800
MD5: c5a3dec1bd44b333f0239bc78948e0ae
SHA1: 0302733544b36d6824205edacd55939b4d5dd272
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-ko6q1 SHA256: a4a7f41638541072e5a4c4943c877dabda32c67c4f2510573def0eb378f1995d
MD5: 59c8ca790f3dffc4d699799756513c21
SHA1: 0b3993fff45fbccc2edeefae51ebd166de57b266
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-t7qr1 SHA256: 298e57306a8d168ef8978954048e00533a8c9f114fd05e7498de7aa3d18a6758
MD5: 5385f983b8d28cfc880dfb14867b67d5
SHA1: 59a1ab0abf0e6239b3fa114741716ac00c03f71c
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-3kw41 SHA256: edafe1015d39c0dd3c94e8800a0b9ee89737342a7abcf74a9bc2d8817da9b0b2
MD5: c4d6a5b49fd1cff24cc41aabcdcb40de
SHA1: 0ea7442240c2cdd088597538c5f0e326b2155140
2020-07-13 DustySky Win32 apt daily_malware, 2020_07_14, apt, win_32, dusty_sky
M20-m3xp1 SHA256: 419dca00a36c6fd4d2ed5666cead4901d34004da6ed175c2409ab099c62f905a
MD5: 47076d949069408261cf6fff23162c2d
SHA1: 050ebd088eb0c5613f6ec77a82a00b14c1c092a5
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-nlj01 SHA256: b1303e8455ccc4d63e9819a672b2b4b6c9a9d0b33693c95586b18e70381c4f7a
MD5: cde117cf886a1a4313e4ce40ebe5f551
SHA1: 13c8987a8cc761b1b4af3761bfabf3f54116b4a4
2020-07-13 Gandcrab Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, gandcrab
M20-j23x1 SHA256: 32ae7a0d78e78307e96324a2535e88a120801a4e858dfeafd4899fff16ed0117
MD5: 0a83c518e306f121e8549f32038dc846
SHA1: a255b3d6542a44412b8300b9663639ea7d77b389
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-1v3x1 SHA256: 357ab90c2c833fb35ce938066b203ea2a8c7a5d946c6c6f504b3a4243a29131e
MD5: 946f575ce8e46766ef342cc77648ac7c
SHA1: 0ece494c50b81ffe1000c31ef3d8a5522fabbd53
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-gekr1 SHA256: 33cad2915afc401f5b3bbff62d5d30b14c54b26c52b908d1238d1121067d5219
MD5: b1ee13c59c0cf73446fd72e9056b5bf9
SHA1: 06f863bf97e039f9441539f72c6d9ff7128c4fd3
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-eq521 SHA256: 49fa9e9c55d25d51b478566d1746418c1e5a6b46bd20a9185c337b6dc02d5115
MD5: 0766294673bc5ef29077e5f4f76bbb11
SHA1: 14c54848879acefd6f923484e21cf706a999f9e0
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-up2g1 SHA256: 091c9bdcfa3cfdb3c5f49b0d57f6038dece81a837b2b8315cce98c341fa963a4
MD5: 8b5b3556501359ed3d4d60164653d7cc
SHA1: a41e26b3641509970b5509640fb1a47e564caf56
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-tqg21 SHA256: c97119008afe6d53e7fae28e14ff2aeef9b52289034800852221e0314d617083
MD5: 91c4a378a1dc3567f1e51cf1098d7a8b
SHA1: 0fc6d856087065049f7d491abdab623a1ca58306
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-h0y51 SHA256: bb1f9f5a0b9937da0ecf3da629e54f5fef469e601eff66903dc36f2364e7d72d
MD5: 8a7f318cc5275dc569c44a294dc46bdf
SHA1: 0b862484ec5b01af093966a3fd18351edafd1821
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-kamt1 SHA256: a04e0f269500a4e9d7f94a6a14a08fc66e217607963a7078b460ab27e6898fa2
MD5: 2916d8c5d7fb19af0f933d0f81ef95bf
SHA1: 1641a70bb1751d8eaca70a4c2398e214dcc60a05
2020-07-13 Amnesia Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, amnesia
M20-3rf11 SHA256: 4fa21e3b308b0fb096d213973d00e82c60ba448957a3b0e0092a491d4eefe1d2
MD5: c435ddf8ac435224fc225b80a87127e5
SHA1: a9736d3cc86b2ed3efc0d6cef25a7a713c6d8845
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-rznp1 SHA256: 1b0e3836090c60bbbabe753edf77fe9e40184fd04220f36a4640cc6cce0076fe
MD5: a460889a65b67209f77379ed5635b867
SHA1: 1014a9ae273ca9f7a4b6917dad97497faa17c829
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-rfa21 SHA256: 3f8c034eba34c748e130744052d25a654e91433aa8f938ea750db67f6c291086
MD5: a23f3a54782d769e721dd5754d90a6f4
SHA1: 104b71c3d30b969ef19258605330415c87827b46
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-h0s51 SHA256: 6117862a712c558e1572670ea38319b1cebbd28a9dcd1689d6e767af0fc1ba34
MD5: 45498df6367aba0e5cd53632db3c4033
SHA1: 19455234640d3cff6159bf0fcef64481ddb4e901
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-nqjd1 SHA256: 0623d0becc6c7c8cb67a08cb090f476c18e72404b8bde92008cad76b881338fa
MD5: 8d992957b5f23bd98966d1dfe81c0dde
SHA1: cc1e756898dd52118760dd35d41f18fa05013529
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-ei331 SHA256: 02bc6452460992b2213a7205021398898d312dcff2027ee513d73c0a5fbd35fe
MD5: 6fdaf3f0e685b35e10f22c145d81864f
SHA1: 12a67064093518048e3d718c925dff70e7850c39
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-9nql1 SHA256: 62bbe2627bda43ded79e1d5a1343790956aef4fb4265dcccac8d0981bdec120d
MD5: 7be364a4af4cf935776285f796cb4843
SHA1: 10ba339bfc686f2d5bc7a3b97367809c0accc9eb
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-jjk61 SHA256: 574f51781641941e4ee1ffdffd5baa21dfc48d36e4aca5e377e60e63ea8b0bf0
MD5: 61fc5bb39623b4979272fa5f2fa0666d
SHA1: 1996250f2faea6eaa54a196491fff947c8d214ae
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-o4ng1 SHA256: 5ddd8ee840f02255aa4ff4bbcda581554e529c531d8379bc9d167451cb544cca
MD5: 9c56a1c96ee0d04de14e96c652d91f60
SHA1: ffea0bc32cea2414132b79ef7365b8d89d6d2a68
2020-07-13 ChewBacca Win32 retail daily_malware, 2020_07_14, retail, win_32, chew_bacca
M20-6xhp1 SHA256: b887523eb801695de6cb20c1224df962248e68e29371dc8c2921aa8e28a49d40
MD5: e4f44bc1d3a911e60bce7e58a0ad939a
SHA1: 1372997bfeec9d4909b6051c27917f5a29e73bcc
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-5wwb1 SHA256: 2e9995e0f21e1dec8b7fe1ee46f8f8718b203fd178323be7b00c896eef0adc32
MD5: 1268d37494ed3a5ffce65939537f0019
SHA1: 124f7068787bf067dfeb4335d409b1de002bca7d
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-u93k1 SHA256: 726642e29ed9cdbbeb0ed736b5f5f3671d7e2c336d735cd87eb144b74762a9ea
MD5: ca107b02659b85e122db41c1b14f753d
SHA1: 1a7e2aabaab2676f8c8d52eb885b6e51018d9968
2020-07-13 Gandcrab Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, gandcrab
M20-1ajz1 SHA256: f6a229aea5b636786d0c4621a53bc4b0dbef92dcbe37c35bd30d10732370c2c9
MD5: e22a28854a6bd3d09a4e3a28a125f642
SHA1: 1a8c98e1244b841010b9ede3633985a02e64e79c
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-jtln1 SHA256: 7a3b089744a993d931a7d120081fa16ec721b1d368fb7bdf4f8bdad1a778a935
MD5: dd3bfe411b82c9e2038accf02cb6c58e
SHA1: 12eca9f4c78de54ef1d1329067b045a1f0dd619f
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-a6bl1 SHA256: 9a6214a7fe618375506ffca81c70c7f7aeb9f39c21c1974a0d4ba3f7a66d793f
MD5: 50064698d15d3f9656e4917dc0896100
SHA1: 1c223e72e2b011a5bb42885cee77f61fd296bc65
2020-07-13 Gandcrab Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, gandcrab
M20-u5go1 SHA256: 8f6bb29fa654af7b406642dbdc6292535e43cb9247b19687832c17664d9fea83
MD5: fc5951b039f18839e5ce65ab0548261f
SHA1: 1b027bbc65416379ada3371b0d29abc0949a5de2
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-iknk1 SHA256: ca392d87d32cd7c4270eb2335bd49472b44d6957f9f0d0206df06f2aa1af188c
MD5: 8c2997d42d699960a7d995fe63425fec
SHA1: 13e138dcc3e2b0037348dbd96fb30eecff5c680c
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-t0h21 SHA256: 22f732d32fb8e5196cf07adc9b2e45f72e49f5038b2679a09d19dc858a18cff8
MD5: b809c22be0207a5fe4bf6a10a146b209
SHA1: 1cecef4118782af40c9b86422bdee69565142b14
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-46101 SHA256: da4e0c625802c6fa5a0f4bf4f1c9abc91df12b26b01af15d0f78be5d8bd48aa4
MD5: 27729d4ad35ecf79b1d8d77bb0bf0021
SHA1: 1c6803f56648c304cb2e3fb8ce4202d7a98d4a68
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-4z2k1 SHA256: 9fff5246e55e1019e7c30b5ab8329061f8fcad2e5c7d1324fb33fe4ddf731079
MD5: 10f122c8311cd61ef1418ba58de200e0
SHA1: 1444c345a86afe49454e6f0c8f9799e5fadaa6e4
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-taeu1 SHA256: f100dba49e307e9c5f1e7744479522f6687a9b7b692bc42d44d701324a571b9d
MD5: ec2ee0b1ca982d9488243e891a49475d
SHA1: 1d3c1d5c3ea519a3998fe296b9b57ceeb3bffa4b
2020-07-13 Gandcrab Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, gandcrab
M20-v2ng1 SHA256: 9149cd4cfb04361117d84a06625439cf77908ce313ab643e035c5f9c89302d07
MD5: a6810c2c39c198d047adcc71a936a55f
SHA1: 1c88bce879dbbe89c20318810f13049a815eab48
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-nyex1 SHA256: 2d462a03abc9f69486516a904259e6a1207d4a83827384ea73f4980bb59448f9
MD5: d70553784b01445641b144b88a45cbd3
SHA1: 1543ae90c0a15e97e3aed14289da9b0f4c5d7cba
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-yf1a1 SHA256: 2b51bf031853e44d268c581567b578848dc3073784ca439b070512b65a667780
MD5: c63dae31e22d60f05ce83b77009f7ba1
SHA1: 224d6e5909a1d1ab0577fc7855b3a905a25558b2
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-drq01 SHA256: bcde4a08f3f4e82172dfac670a678f00214f85aac5bd8124212902b20f6d3ca8
MD5: 5107f673d90fab82066ba0a0af9771ff
SHA1: 1cbb058b0f96a3e55072ac677e16ebe904eafed8
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-ac5m1 SHA256: 689fc26b66322e7ce0476e8f0aa38a0edc391b5c5eb61a8caf8363e852b7c232
MD5: 9f6364eae3ccb9de9687d6b5f3f175a8
SHA1: 15500c3897cddb942f2804297290d1a56d323338
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-dx8y1 SHA256: 97618c1e0159d19c76251f433463e6bac61648134a0f68f3c10c1b93bed0d1bd
MD5: 1847f919aba23c486712d7f0741b5001
SHA1: 22ab4092152823db871e7d8178a2d4578b848c18
2020-07-13 Cryptodefense Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cryptodefense
M20-wog91 SHA256: af88a195ccf67fb5dffa81f453615a2d726b3c7e7c81f692c810b1bf2940f4e6
MD5: cbbfe7bef043834bf5ad2879f5576325
SHA1: 2301e79a09ea6ef964d9c4d7a8021e8c1c9849cf
2020-07-13 DustySky Win32 apt daily_malware, 2020_07_14, apt, win_32, dusty_sky
M20-wokn1 SHA256: 17f35cd266d9685e08934c4ef40124907b942a11c4d26feae255fcff24bda6e6
MD5: 3fa5830457af3743b6e8c7333cdd560b
SHA1: 161583d846fe441e9eabfff2a47cacb6b0db0d7f
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-36qy1 SHA256: 40d01bf6d9cc068562b7243fabae8d379653b06e62166bbe0128a3b6a2b4c254
MD5: d39dca65383046a5254b3d4148c7f04e
SHA1: 252025c7115d08bba12996684fca18aac074858e
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-r8ix1 SHA256: 9389d8059d1f074c3b0fecbccf9bb19050085bea4c9b4d5978fc7afaa4d55049
MD5: 280414ac91017aeaff277a0af1d07070
SHA1: 26fa1f3f01285a91b0cbb15239b8068f93ccf8c5
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-txg41 SHA256: 736349d13bc5c638eaf4cf177af3b741dcd929681d70d2eb99c0a2ff291c141e
MD5: 2f9e9e14dbe8dcde77cbe9fcef59af45
SHA1: 17b181e0faefe7d8cbec97e2146c5378799c56ca
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-zhga1 SHA256: 7ea05385036139443d3d1c05ca3b2e98f0e4cea98fd70a96b6995aa18b9501bb
MD5: b91dbc94d14af5dbb99292d81f7015be
SHA1: 2788db2f8fbea7b4990d628ae374221b77f05da0
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-sp1l1 SHA256: 444957b519ee54e2cc8e09df042a5dcd6da8e9b6ac2efda269f2576b78bb5d5d
MD5: 3a61b0cad81ba00b779f84cc5e062597
SHA1: 274b57ef044eade22c9b6b572fc9f6bcf785f3b7
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-fk7q1 SHA256: fd39cc7c28a827deb89049da6123a2b27edeb5bf9cb0be89d08a911c5bc2c64b
MD5: c998bf26bb441f3049629cf3d243d8de
SHA1: 1811242b15247da70e2e798e661af178359f9638
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-6ovu1 SHA256: 75f2358e8de3ca18b01b53ae652a110e81ae411b9d68a8fb7d5005b89df85bb2
MD5: 7f948cca83d22295814d3235b0b512e4
SHA1: 2a6e6e484134cbee198bdf459cb7dcf1bb2378ea
2020-07-13 TorrentLocker Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, torrent_locker
M20-i1p81 SHA256: 7c77bb6b3b45ed55e58934da46c64c90bfe786002668df2104c7a881c57b6339
MD5: f3255f96d76423a123431536279dd3d5
SHA1: 2758e74447f6ab37058e95155ac92685f130aa52
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-f1jx1 SHA256: c42ea4eb0e2eba87bccb96f4d0ff47b4aae08773dbb260e898f69c00d8049e52
MD5: 0305c99d961500a433b5e1655e262154
SHA1: 184eb5956ba1d75a5edeead8e186227264988eb5
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-pai71 SHA256: daa1e70f26489bcbb5f1d4d9950cb27084fe9802d2b116181ae865f3d357800b
MD5: e4341b8efb733f5d12103543ac0afd85
SHA1: 2e5acdec7a1e3fb2c26e251ec9c6a053bc971d03
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-lglm1 SHA256: 3ef2e34612a0281defa4fcdc2af1084fd84a69353a92c810d44bf736138af197
MD5: 9e230044d3009b9fa6693632ec8b5e91
SHA1: 2ba609e2b36af2203ab668b9ad4bcba8949588e2
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-7qff1 SHA256: cb1ebb6f38353e4526edd0a79c9957585287a63e4e69b61ec8db8021e2ab541e
MD5: eb19fe3245f1f86158fa5370d45c550f
SHA1: 1b59541ef197d096789e5306db72b98f14977f1a
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-1aw81 SHA256: 2edb48af569b19e21de493df646a4f4c8381e67b6af9f03e321d43a191cbe741
MD5: f41deb4ee7bbefe5e88a14903f46ff43
SHA1: 3212ccd788eca973c232eeacf0278e92cac92e56
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-e2yu1 SHA256: deae6ea01d039bb39be24877c95848cd8ad1da37971e1a1357ea547931f6c0b8
MD5: 1fde59b3da549d01a4df83f2d73ad6b2
SHA1: 2c860ee27cc2674595fef5667a4b5889948a80a6
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-4cu21 SHA256: 59bcbc9292cbe7dd32112e6ffe83d9cee020d47fff2bbc009095db3200a0f1dc
MD5: e478b802c2d6fd3135c6322634da63e8
SHA1: 1c1876d42f4c5c57b0c58d39f4face680a2c6ecb
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-4san1 SHA256: e086c8ed0d226da2e6934f8b66238fdd893e46a25a9eccc42a9117baa02af82c
MD5: a3339853579dd37ab53d46dc34a350b3
SHA1: 3c03527228c848812ef5ded2b03313c6c80a703f
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-nuts1 SHA256: a29598d7ccb37ba96b75222905af70910edd491f3d26e3a11007af7245900809
MD5: 1c323704f564f9a24831b666935fb94d
SHA1: 39c8816dba67aa4cdc3e47d8162f7b668bfa8ffb
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-6l961 SHA256: 1d7ca0ee5231313a7ceeac21f5ec827a2b5f4746d0f152ddc619a033d2a5e160
MD5: 0c32152e3dc27eb6559ad09344f210ed
SHA1: 1dbca89582c23ffeb3c96e06baf9847d2e4354f6
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-dz001 SHA256: e12949486315540ed21bcd20f73acfdc89693f998d271d129f6cc65d20884bf9
MD5: e283c1ddc04975f594e5fe75d88feef4
SHA1: 4020ddd54357dfdfe11a62cc72341225368ae16f
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-wuut1 SHA256: d8f6857293ae944d18c0702af873268b46adf79f31faa3983ef03d0c128407cc
MD5: cd7f5c6ede983a74463adbd6631ebf83
SHA1: 404fb61f9113ca30ae268007649478b526fe5f17
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-jvp51 SHA256: 54ecbad8465b986b849867437ae70d78bb9485b03dadaf853ee788d3df6b06df
MD5: b1be6500140051dd2425b069e7f229d0
SHA1: 1ea0a0e26cafe242d0f5a1e6a408add426d3993b
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-7xqs1 SHA256: 2198ccaca2753a31cf49e23548ee1cfdb3ec0ab127fb559c280a589031943057
MD5: 84a515818a9f4cb5dba35c113b03c1e8
SHA1: 40d17079b61bb6048e2107b552ff382ea680cf52
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-0nfz1 SHA256: 9a904f8dc26c0f5c261f96a7dac883f6673668d4cfb5af9dafa39f0a7a1f3948
MD5: ecb705cb0ee3cc46616ab74ee143118f
SHA1: 455ca235c603cda259488acc3cdb94c29c163bd1
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-0gbh1 SHA256: 465f10f8361dd202c09b40f2a191c342ab1f0fba132eb8439944072aac28609a
MD5: c82de3e909420ce0231a273265b6abea
SHA1: 1f0fbbf1261381d0af3019e9d4621a95518d5565
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-srvj1 SHA256: 94510d2d24fe42afb50d9d577ac315897fe510f2513ef15e53af70632aa98724
MD5: 26deaff26ac1591b8bd7786f5f481ab2
SHA1: 40e228abe10b3efeb903ed6d607a96f3b0c0b319
2020-07-13 Cerber Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, cerber
M20-lhj71 SHA256: 9a95683fda27d563ccb4a5754a6304727ff2a5734215b2b3185c3559a52e4c1f
MD5: c548c6bda8ed21b581ed8d72c2d12d15
SHA1: 4742e2647d7fefc2171503ce77bc6cbb9df523d5
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-3u701 SHA256: ad70024b906bac4e1d7bfce5a409a88681f01bff9e4cdcbb9feda82dc9b62e86
MD5: c9f04bf206a2d8046d10614d9c7f65ad
SHA1: 1ff691dda358f6044a7ab8fba1c974aa3172fc12
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-5v8c1 SHA256: ff232a27d31ae885f35e296be451c2b0da4b736500dc0b825d17d03d6b357cc4
MD5: 2c620a48b16d9372c388ce64bc1e7366
SHA1: 41243affd862745250c5471595e9b37eebd372aa
2020-07-13 Gandcrab Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, gandcrab
M20-bn321 SHA256: 2771a2841d91e25a178c78f332ae4114c8aaa64a427837e7e05dcd42beda52e6
MD5: 535af89bd4f5ba73a4b76449a20296bc
SHA1: 47f7180a9ca19148d8dc200b309df1a77a286b70
2020-07-13 DustySky Win32 apt daily_malware, 2020_07_14, apt, win_32, dusty_sky
M20-agfq1 SHA256: 56b2d925f8aafdd261da3e0f1b8263f5e129dd3519b0585b2b4d8a1a656fcaff
MD5: bdff6f02674fc2520964ab1c19e5de74
SHA1: 2103ba7d640761e1c57bae021d6ab34743f5b958
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-s55l1 SHA256: cb6ebcf8676b9053245265fb04071718c1b8bea093529c3a97c691342b1452d3
MD5: 5f03f82a217742035e6543254e300750
SHA1: 41c9bb9b646e123607addd0f303bf48df74ff393
2020-07-13 Gandcrab Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, gandcrab
M20-w19c1 SHA256: 67a18480f98ba0f0000522320b7cec3522e3723b1ea9c0a3793483db2bcfee71
MD5: 237ac4a73979f79d2fe44e6790867005
SHA1: 4a69e76f13f9e921a6aa490e3d0f4744876f6d40
2020-07-13 ZeGhost Win32 apt daily_malware, 2020_07_14, apt, win_32, ze_ghost
M20-mifr1 SHA256: 24106c082e430736145dff25f9595fb72575509928d766d740f1d6192ec63881
MD5: 9d6e58b0dd5675ae89fc87e8dfef6f13
SHA1: 22d70bac38971bf40be8cd58ff0491bfcb0b03f9
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-txvj1 SHA256: bf452e7413e39e0bd0293f559d95bcfbc1a260d09d0100c77e5ed94fec2aad54
MD5: d42196cc1532472a378729f40d618884
SHA1: 435ecb322ac73a5b1851d6a1bb4207d936d377f5
2020-07-13 Virlock Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, virlock
M20-jixm1 SHA256: d315e36c54397cac93be4e5826c37ee93f74ba1e7f2e2c0f099ef0a70efd11fa
MD5: 326290a3ae9c6f135a1b6035ecafd49a
SHA1: 4d4340316f5adcf97fd628825a9333843106e202
2020-07-13 DustySky Win32 apt daily_malware, 2020_07_14, apt, win_32, dusty_sky
M20-n25a1 SHA256: 4735b8e4bfdfaab1e77a50f68068f430897c72623bf042932f90631367f9a708
MD5: 2cc7de4746d6b072e78202f74d4bc27d
SHA1: 2424804869e20a698f138a9c47efd0da27a50faa
2020-07-13 Zbot Win32 financial daily_malware, 2020_07_14, financial, win_32, zbot
M20-2uzv1 SHA256: 05a895fa601b092dc905e7130b7d9fff9df03c6fdf953db335f4b90205f4aa26
MD5: c793b80f36082b7fd5bd3b15fd284585
SHA1: 470a248534215505165dd3c8c74bb4e6971cbd95
2020-07-13 Foreign Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, foreign
M20-zj0n1 SHA256: 0e78ae71397132cec336aa9d1255d578b7496c8b6e52b1d0b153712f83635265
MD5: 6ad5bc3124ef2f2569f0c86b7c2714e0
SHA1: 4e5775b011b872396f1cbf5ab91b6f9a326b15bd
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-11lv1 SHA256: 9a3fbd9a92399e23ce3c16339a25d2076e1557b9a11aa5004cce66ea29b834b5
MD5: ff61b77fcb3170faecd83e252b61cc64
SHA1: 2436e99956116266ac605067906b31f3caafec9a
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-uudv1 SHA256: ee0c53f31ccb45fa33240d3582e40386d8c2563f292f6c67ea196bfc222a4fd9
MD5: b1b35ee3c0c301da49bc78e0d0fe2bab
SHA1: 4b49337402d0e079de0b3065cdf088d0878df7cf
2020-07-13 Globe Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, globe
M20-ysey1 SHA256: 6f8c2e7fe1e64d66ddb6a900c8ee858548af7076216f678a0e0fa201e515e5bf
MD5: abce93b99d7312401e9ed809fe4ad25c
SHA1: 4eb6a2665b7fa36bf0807b37c8a7541fc38eebae
2020-07-13 Sakurel Win32 apt daily_malware, 2020_07_14, apt, win_32, sakurel
M20-q05t1 SHA256: 3ed4967090f7f667e9fe33f97beddc7fbb34f264f415c01c9ff5c4a37453089f
MD5: 0c44a1dd1eb9a51f0dbd4f96aa138f2e
SHA1: 25783d671115bef99610988c6f323f310a932d9c
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-7zjw1 SHA256: aa872afbdb78c402a331c61a647eb325ae90a9e75283f1782362945445cf990a
MD5: 0f8fb80dd435c8c20e82745877ca69fa
SHA1: 4bf91c1c4c392eadbe8b62374b59930322911ca6
2020-07-13 Amnesia Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, amnesia
M20-vhme1 SHA256: cbe1771fab3492dcf905aed7fabd80b801fb2ae10cfc586c74b9d6eb517f3434
MD5: ace8887bbfa3e03cbd4ed6ff5c6c304e
SHA1: 549ae12ffb3d160c86d84c32cec1f43237e31702
2020-07-13 Boda Win32 apt daily_malware, 2020_07_14, apt, win_32, boda
M20-k0ok1 SHA256: f10be0e0beba35b0e2a3e07cd78bcaae58f16bb22fd31021721af52bd7225e8f
MD5: 829f9b00bdf437c8a7cd98d772b0d0c9
SHA1: 258a26e83b11111d5c87fe3d03d12137cd07ac6a
2020-07-13 Banker Win32 financial daily_malware, 2020_07_14, financial, win_32, banker
M20-3axu1 SHA256: 8a4f4c969a3f85dd82c45f4831aaf6c4322db76026bb704ae1ecc0fc9b2ae084
MD5: 9f98a28663004e7b55f435318c3dfd83
SHA1: 4d698758cc0da74e271e057fedd67b3816f17442
2020-07-13 Xorist Win32 ransomware daily_malware, 2020_07_14, ransomware, win_32, xorist

100/100 malware samples sourced from ReversingLabs