Daily Malware Build - Jul 16, 2020

Malware Strikes (100)

Categories Ransomware: 30 APT: 29 Financial: 30 Retail: 11
Platforms Win32: 98 Android: 2
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-y0dy1 SHA256: 1c9aacef80d1520077a306cad5dc828b0520052936178aafde502867d1775d93
MD5: cd109fb8c802b8d67b7dba051906e0be
SHA1: 024f7dd68241e0a473746ba59ba2f023701fc66a
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-b2ip1 SHA256: 221ae480c5573712ca60463732b881343fc8619408f34ba5acc5cb3ab83bcb08
MD5: da0ef5cd4872eef2361d4097f60d8a30
SHA1: 0265f7816561f801ebda3da74ea360402e56b1fc
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-slus1 SHA256: 5f525eac3c0cdbb62c6fff7e8a1ada9ce043357ce212abe8cd177512141ce5af
MD5: 416e53967e0980c15ca4b9d1f4c6cf14
SHA1: 0413f1324d85d9b4002232316315e515bafe8180
2020-07-15 Banker Win32 financial daily_malware, 2020_07_16, financial, win_32, banker
M20-906c1 SHA256: 5649eff5f91bf23d581be4b0e44b835e8eb99934a27187b2fcee0d860e8541b0
MD5: 912347c56a92983f50827f0976b5aa8e
SHA1: 68361a5ef9115dde7589e0adae2b8ccfbbaaffad
2020-07-15 Lockscreen Android ransomware daily_malware, 2020_07_16, ransomware, android, lockscreen
M20-rm541 SHA256: 9de9e7d62eda79e218b4c88e253b98c7e6403afbeab448e35988f00819fe6e53
MD5: 24d8758c8c18aff2dc36b09b612fca01
SHA1: 04484a64f7c8f985508aa0419c6b7d64c41749e6
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-t6g81 SHA256: 9753b37bbd539decfdedba519a24ef299332d72f36972746f3846525169d8d56
MD5: d32c9a6347c0450f106b25e33a18c1b5
SHA1: 26f065426930cfdb3364e74aca9e6c40bea9f36f
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-a1x21 SHA256: fd18df8883be589948bfaf9bde123b9d9d7d4703dbf860b2f108c9cbecc7f4b3
MD5: bbd2f287f1b036f725b7c46381b9eb62
SHA1: 0a8b1c9fd085eeda4c00d9b7a66cfa0d63ed7238
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-3t411 SHA256: 7f960be42aea56924229af4bdbe717005cce32079b0ec70a76c1bf7127b33d6e
MD5: 4df18b42187971d188ec911c45641f86
SHA1: 06118b87a71f3e4610228368712d99200f3b3ddc
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-r0381 SHA256: 8391eabfd08216959a19df130d6dbb6116364f23eb248b0cdeb1795efb416c81
MD5: 2544b353d9230e0ffd38fea6a80bbec3
SHA1: 7f6cb70de0898d7441df62487a36f341e8a1e2fb
2020-07-15 Lockscreen Android ransomware daily_malware, 2020_07_16, ransomware, android, lockscreen
M20-r0cu1 SHA256: 6220c90e321587c745d715c52619b084572218da1a3f506be28d03517c0d217b
MD5: 8b7ee8f6294c6ec2b78e9da600f4ef8e
SHA1: 08d5db0b97d6e2b90af3d66df5b93222bc54becc
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-jv3n1 SHA256: 9ec60ee7b712a004ef2d2440369b0da524f304ca6df863e99b678edf1a4d4b65
MD5: 0a248ae9e43ca76c9e0ac03c7560db3f
SHA1: 8117a59fb9cc748afc113fff0f65c031d4cfb7e5
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-b6dv1 SHA256: 39038d45510df0b02d31b3c613ed6833ef2ab99584f06df1220ae739918d4a7c
MD5: 3bd67c775c7415146a9dbbd82696f2d2
SHA1: 0ad968312121f75005a793bd88bb808e82b4f51b
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-mtpe1 SHA256: b7de023205ea0c39f60c0e7e3b4103bf40c6382aca029f4a1a247abcc6746c15
MD5: d589f05e5b5616cdfe2144d7f0a60e90
SHA1: 068322f99dca05c34a11b52568a34070b7bbc4fb
2020-07-15 Ramnit Win32 financial daily_malware, 2020_07_16, financial, win_32, ramnit
M20-34aq1 SHA256: 8f2da7a9dc755ea90026dcb4dace864f6b2ff9a0c62e2caf3f56c94574e9bd55
MD5: 4086a3a000c2019717d057b2b8f4d1ef
SHA1: 09b5b09660c3615e70bfb1cf2e027788363cf138
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-wbs81 SHA256: 388c89a8d98914f6e05f5c64a7dcb749f7a845af457e47d1ef0f36221f7758b9
MD5: e32fd9327bae606e5da76686003ec5c8
SHA1: a181e32d45360b0da7403e2424d95fea4c48e7e2
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-8iyq1 SHA256: a46e0f261b828439ffcc98a93bae5be88fef6dabf775d7bd3a0db7515b1a3d97
MD5: 8dca895c1c107a9a73786f426a0906a8
SHA1: 0bab7f77d08b93c85a36a353663e8d4e9f1d9554
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-l79t1 SHA256: 344b4db24a98993e614a358e5aa696b691bc94cf7271cdbf2c2e8780cad5402d
MD5: 0d3fee4e827b7cbe3b94a41f28f1bb0e
SHA1: 0684c57afc9044a521137797cacf8ef8fe44c33b
2020-07-15 Emotet Win32 financial daily_malware, 2020_07_16, financial, win_32, emotet
M20-resh1 SHA256: 972708833ba133e0d01d0bda368fc6144d1eb0ec03776dfa96afe0f6d1df875d
MD5: 195c6bae939fd96699a2f426d424f78d
SHA1: 09c1f217e33a0c71706fb92afd2138784e3062c5
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-0ro81 SHA256: f8909c093bf36b9b395d5f9a343c266de97d20cad3d049605e94b52fe35a0c16
MD5: 85cc15006a0da16a94f448524febee0d
SHA1: a74f4d04c50cbc8c1063b0b40bf1e10b3a2bbcec
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-jny41 SHA256: c90141a84b74fc447eb78001877cd2036acbfcac21b2909550f9209ea73ec106
MD5: fe826b45b91b4854b3d733848e263d29
SHA1: 0ccee7554ee10ea259f9d61f39f1da6e1a8994c8
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-ppv01 SHA256: f37d929f769256a9494bf5e341d590b82e0b6e2c8cdca439b70251cac58bd703
MD5: fe830d046a1bc5e536d5e96158497442
SHA1: 073c7505a0d92c6d8375a3fc688186ad5d100076
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-hspd1 SHA256: e577958ee024d237f6c9530e965cbcf57f762ae33ce9abdcbeaf2c5cc122c3f2
MD5: 9e1e3e6f2ad9067b0e0f06ae3d9f2833
SHA1: 0cf9a1d69a2fdb6adbff36defc0b06d38145e7cb
2020-07-15 Xorist Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, xorist
M20-u2be1 SHA256: 0b10ea2df52e4303e890c13dfa7320f37dd11a7146ae99ddd5bb17140e9d5537
MD5: af59e3639761f12374e9fb12e0d8ee4e
SHA1: b14a4c8491ddb624169de4a9b27ef3d8e8e5f242
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-t2pu1 SHA256: 94a77e7dc2f87e570750f6c95b03f2f9a30f0834011a66a51f9958abb9294210
MD5: 43e51bb71a10ba6d03471c6b9aa03c07
SHA1: 1042162ce7fb66e0185677bce5eeac7a980418aa
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-o23t1 SHA256: 9c9f32cc1789c59812b7d8107149298c01ae5dc174e825a9a0246e613247eba8
MD5: 07f7cd2d67ced45ca221cc05d93c385c
SHA1: 07886cd8c052a096f91620c1bc024f30378a5cfe
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-jqtj1 SHA256: b4d83f769a1bfd64bffbfd5f439e991178c1d7493b1512dfe7a01dfbf5eaed42
MD5: 94faaf029ea454bb1ce757eb284a6028
SHA1: 0d6a05100affd455421d469a7256b44791dee687
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-qdxc1 SHA256: 6e9fd4f2813d2597902bbd86cc572bdddb5eafe975bbde3d38aef48888c29943
MD5: 9d06e5fedbcd00250a14b1b28370f046
SHA1: b6437b673cc927584aecefe2e8c7b5a736286976
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-dhbs1 SHA256: d814bb1e3a1054df4e8488714a8d9579415b2a8b1f56c47d04aa1e97b34458cc
MD5: 5d5066693ab9519f5f6a1d41a0aa742d
SHA1: 10e727ec01b6c12bbe1499a6bfead3548f031ae2
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-4a991 SHA256: d7057913f5361ab6c98cc05e285e0d77f7a21fc1d786e625f3429c0aaa4ce2a0
MD5: 825cf928de3f55708da5d39f5a2ab31b
SHA1: 08b27526c74790e488fd8f64f8b4c0470ad6029a
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-ejof1 SHA256: 01bae4a686c92b63c501a62df16403461f1f9156d3ec67bb284c4086b6441e0c
MD5: da6d2ad1e59fccd27012dbb7cba033e5
SHA1: 0de37c06e1f5e4e93f62ddba4e48b3d9ae9f67ec
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-fc661 SHA256: cd8445a1c38535d8d296cc27b3ed9e2e5048248dc619f918ef6ae42c8718f671
MD5: e3bca52ce21c1e3e4226315018a6cfd8
SHA1: bb484841d997298e7c3557b2f7a3f3cfc0758e06
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-cnki1 SHA256: 79df52dc7665be8ae9e4a882decc1b1d7859d0ff914eb5a3a3f6fcab39b9a675
MD5: 6805c47aaa81024e0839719d947412bf
SHA1: 13daefa50d11ef4e89a09f8dd0facdf562ec51e4
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-2fwg1 SHA256: ba64fbb4f6f9497f85f8144035c99070273f3f0e25eb4bec471b265256c27ddb
MD5: 9ac1ef1330e240113be38694abc76312
SHA1: 093f308cbb49cb32c11358f6181553e686568960
2020-07-15 Ramnit Win32 financial daily_malware, 2020_07_16, financial, win_32, ramnit
M20-iblh1 SHA256: ca3c7ebc52dde583332d6d90a26143a5525ec9748dedf0a414cd8a0f2e4126d7
MD5: fda772784fa175dbea8c193a005f2d2d
SHA1: 108255eb3d3df8b08339b75257213cc5b7712949
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-qpl21 SHA256: 5e1115295280993efc5fac0cb64d23787188f4ff67356a50abf42738597c36b4
MD5: d4110f88afe6998f5536a16e86a53432
SHA1: 196447d24c6caf6ad9c6a404f18c804b9fff9dd8
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-6e8e1 SHA256: 1428cf68983f1c58c2cfa84570d502fef16e2ecd922553f992ff24651ba984dc
MD5: 5c1c97cf73343718235eb387eefba1ed
SHA1: 0ab44e48cdcbe32642e57077964334ff4572d30a
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-2r491 SHA256: e9f40ba65d4ec6aab5d33883c357464358e6561171b8c343fc4c891c340f3e57
MD5: 30f74e6476818bbc09fcce09dd05068b
SHA1: 12e3d68f81a3e74fd1246e734b8d2a5feaf82985
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-l3d31 SHA256: cae7ab4af091d73ecff1383e992326bb079cf964d1010a9c21d240494d08dea8
MD5: 0d3e9538e27e21eb85994e1db2e027da
SHA1: d3f84b6b4ea73fc5e463b21e2de967d4a5c6a7ce
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-ctiy1 SHA256: f08e19411fd0dbe1c596dd6e5facece455b624837fd118f0a0e33e8feb62cb0d
MD5: 89310ec47eee52a1ba083aa1d5a2947e
SHA1: 1ba8e7aec393dbd8bc9ddb09cf20dbd7ed9193f0
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-dd5m1 SHA256: 88b56f852b847943336c1c591d55500608ef5292e3ece04a09cd1473a95f889d
MD5: 5bd87b1e40731983bc9ae8822da367a9
SHA1: 0c58692004d5edfdf7620f56eff8cf2b2318554d
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-a5py1 SHA256: baccf930ab9fce22745c6a89d485a2d1801483a2e6a7e67dbab43f7dbf62d6df
MD5: 33e15cbb30db8a6a0a8595f8184f86f1
SHA1: 147af7036949526061b1fedd20001cefbd6344c6
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-gzm91 SHA256: 9d985a82248ddf357d2666815c6986263fa7e2669e4d8f420c75c5d6b783c0cc
MD5: 5f2c27e58fcf71c84e917c0481383d8c
SHA1: ddce4c98fbf5e4193654010d8f43393b5ce1121f
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-h81h1 SHA256: 4055111fb4e83667bd289dd4b74d9ecc6fefb18c846a7979b1a3e1a597310710
MD5: 9aaeb2dd9d60b9e30946f9ba3f50b1db
SHA1: 1cc916725d3f3eb5c5715d14db378ce226695f57
2020-07-15 Doublepulsar Win32 apt daily_malware, 2020_07_16, apt, win_32, doublepulsar
M20-1jex1 SHA256: 4d3464c84fab0cb0cab86b004bc93865678bfb468d0394641fdbc4628814b242
MD5: 50c260472d4138f01f06acb7b89bca0d
SHA1: 0d3aeb26c0940fa35c2cb8565186ef0a75f785bf
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-bj5r1 SHA256: efc8f61f6f496e536b6675461bb85a48b9f66d0512d3e1bb065080590d43d104
MD5: edb965646d36bfc6297fd3aef319b14a
SHA1: 169713eb4e120fbb89205f9cbad578a5c1e5de1d
2020-07-15 Cryptodefense Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, cryptodefense
M20-26c11 SHA256: 8b119c31a63f693293334c47b412216908eeb546abcea48cea2463a887233707
MD5: 65b64d58828da3b8c7a39b4c1dd415a2
SHA1: ef8b445f0458293ca4f4439e663cbf72c3e17c61
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-c8yw1 SHA256: 4aa30fa9d1f6b49c7d302f50566c6e11811a55133ce24327bbbabd173ab2bccb
MD5: 2dd406b517511503e53aca0afba67f48
SHA1: 2338be8723c7d7201be24a8edae2441985d38344
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-q4ar1 SHA256: 83a3f0dfb40a5c9d2e94cb4f2b65b7e68261eca5c1617f62fdbb0276101fde4d
MD5: f2c74e2f65583662df157c1b0f26f5bf
SHA1: 0dc35efea7f02e598cff0e7ecab9dabea3381443
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-cn4i1 SHA256: 27042e21272c9edfb5c454657c108e52af61b7d21171931010d48a894a16304d
MD5: c1e4679db395a03173f34bea9a4c8fb4
SHA1: 1910e01d0a8109d2e4ce41f8a59cfd2bdb44818a
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-vp1g1 SHA256: 0198322a19a8ba8bc5baacd81b52b2c4c347f9712c581c323960cf864db6ecf4
MD5: 55ae7e48690862504ed7ddc1271f765c
SHA1: f63750e700c164bc2aeb4c2eb0bfdc5d9f3fcc96
2020-07-15 ChewBacca Win32 retail daily_malware, 2020_07_16, retail, win_32, chew_bacca
M20-rhzz1 SHA256: e6ebf4082203e352d67dfaa0bdc5aed2aceaf9e5a2110118abbced506c02e934
MD5: f7ad6eb9cf1720214ee8cd30201717e9
SHA1: 251887f544396bbc574bdbc1f66f676a7aa07a1f
2020-07-15 Sakurel Win32 apt daily_malware, 2020_07_16, apt, win_32, sakurel
M20-jpni1 SHA256: 3a9bc9701e23c0c339c8095a4169322318499e2b723b3d15bb58def36f87357a
MD5: 34545f61e309b86008b16f2f284ea171
SHA1: 13b01ac959f43e3e6bf289b8a120979a4217df4f
2020-07-15 Tinba Win32 financial daily_malware, 2020_07_16, financial, win_32, tinba
M20-a4i71 SHA256: e8a091cd3ab38785bed0c809cb435794c3cdc92e4ed1ddec2e868c653f6a159e
MD5: 060a3b33d678ef2cd3165f82a375eb7a
SHA1: 1bdd230c8aa9b89c24c2b9f3d32248f0d2fd07cd
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-qu4s1 SHA256: 3e2bd34fa08d13a82509a3429e72cdfbf7948c865b38e5154627ffc31c1b17fc
MD5: e33893cc53b3a7c1c3e2cf8d23205321
SHA1: 2d8a28c0288ce0f489fe4177dc313443deeb0220
2020-07-15 PoisonIvy Win32 apt daily_malware, 2020_07_16, apt, win_32, poison_ivy
M20-8dc61 SHA256: 412e85f544fe8c317bed3d56139cd45719604dfe0cdc184847620800813b8411
MD5: 59de3c34b96e38b1c1709ab1ccd20c2d
SHA1: 16a8a1b69c021f76165cf5582d676d90d09d6262
2020-07-15 SpyEye Win32 financial daily_malware, 2020_07_16, financial, win_32, spy_eye
M20-8dmy1 SHA256: 927f133c9fe7cf20267b7a8d86fcfc20e3976bf883e092b85f7d3d680d247bb7
MD5: be1c92d53c606cb3e4e4ad1c0011f9fe
SHA1: 1e54f552c9c8ed5ae1f7318935e3a6bf9c7613c8
2020-07-15 TeslaCrypt Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, tesla_crypt
M20-owzf1 SHA256: 8838c269537d219ad6980848e1bdf28a0d802b25926151cbb66db50ac08477b2
MD5: 9a1ec7adc8e63db888ecb25dc9c7ad60
SHA1: 2fb36602b5eeffdbfc4a37890180ed4e487df6e3
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-5ugo1 SHA256: 1f25ac85e46ed77c4f7ecadf70517b6e89f6a3ef14ad642cab9c0b42435087a7
MD5: 651b72656b53b93443c708eaf1c40500
SHA1: 1adbed2468a1d2834ca8fa06dca3a1d4c0148e40
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-sn9k1 SHA256: 93e3a2e0d102fa828ce570e28ad7641406590540c8b8be06a5ceea095e4e0966
MD5: 219cd6ff36bddaaf1433607a3647b4f7
SHA1: 1ff091a938d0a81123ec7e26cc55d1c0076aa8d8
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-ru581 SHA256: 1bb1491424754bd0260007f5563408ec9a5958144cb24d5765d43f3caa51d6a5
MD5: 945d27b292592979a82abeae24e4760a
SHA1: 356b741b452fc5257fefd7af23c8eb91d7c2cc12
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-qzls1 SHA256: 18c392f336b4bac39442562463d5af2a9e04aa852c158e3a08d4ef5a893f50be
MD5: f52775b80664f2d31a598c49e7844e68
SHA1: 1b612940c9c54e9787e100e7489bd9986b62e4ba
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-xqy91 SHA256: 8f38e0c53092b7553984863b05ea3a4a916d66eba24a8116e893d1cfcd1ddbd6
MD5: 9e6d29e5b7fa1b28313f02c9fae3bff5
SHA1: 2017c1a49a0fc1463ce4a6bd0bdfbb84b1768881
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-w07z1 SHA256: 30899922bf96a5d1911a53a1d88c145a4500b4b719642fc5b1987a00f6597bd3
MD5: af8e5c3717f4673c109af787cfc243c0
SHA1: 36506a1b57dee4a8c1069fad5ce55cba9247fcc9
2020-07-15 Sakurel Win32 apt daily_malware, 2020_07_16, apt, win_32, sakurel
M20-tfzg1 SHA256: 36b481dd32edd207dc345737aaccd2f8c2bf1b4c3b63896de274d740ffb68a78
MD5: 8c2a09e4a17432e7356fbb7babcd5b42
SHA1: 1ceb1e8e911c2bad73e8e76fae0900af915c6d4a
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-0x6f1 SHA256: 31f34ae6338a64415bb9f8069dabe412afbd5930d6b2f30844d12fe089b8447e
MD5: 4258fb401ebd9a7482b923ce357d4bf5
SHA1: 2190cee766a02dab2a444241667b8cc466021ce5
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-w5zd1 SHA256: 6276bb5bcad364a33a55039f189b15291f5b7e4a0d920e33818422fcd993d6c7
MD5: 463d2c8a4582472e4fc13ae7f368e224
SHA1: 3e3c50ced4233e77c23d2ad6d7054a57047a7e7b
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-le951 SHA256: 29be41c189841e28fa8c53fa7d2f7ca9cf7eba3171ad9e4d7006e69eedd58540
MD5: 60f46beaea66c2ec0100184197a3913a
SHA1: 1d05dcef61d6e8f90f92c8755715e9fe7a41dff7
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-axye1 SHA256: 591f6409bf70f85237a31f944a46c69288277e44de052a7135145fcf72b5f871
MD5: 8ae33a7a1dfbdd0d6ba0715de72d24f5
SHA1: 219c7588ced541173de2af6ced65bce1b3b06086
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-f3hb1 SHA256: f8655770eff3ba5c3444d39c9241d1f9dc21505a8b47f500438070a7b6993239
MD5: b04afa79bc0faa758d6801ca32e58e8d
SHA1: 40e7b86eb4f40cd3578773b39b2124b9c344a95c
2020-07-15 Sakurel Win32 apt daily_malware, 2020_07_16, apt, win_32, sakurel
M20-h1eh1 SHA256: be4806f46ae3930349164bb66c41a9af08492be4d04740ecfd2724da4a776269
MD5: c9dba338a2f80d8e9c4c7c2c130691b1
SHA1: 1d9b149ff5e4793b162e7d1eaa334fe95407db3f
2020-07-15 Gamarue Win32 financial daily_malware, 2020_07_16, financial, win_32, gamarue
M20-4mzs1 SHA256: a2a4fc5ea376ae1e73d5afa684978fc2b96148fe0d1e47ea98be65810b6a34b7
MD5: aed3499a4f8e726859badec941aca569
SHA1: 21ad273f162831106cda1fb91eb6a9ee199e1f2c
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-5nhd1 SHA256: 2423420ce0e13009e1f36f5981ede5d19dc9931d6ae088b5c682c7dc9b05225e
MD5: ce5b12e906cb246ae45806c12ef8140e
SHA1: 41dd37fdd98c14e3dc084ec38b0436a7ef1e3ba7
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-ex5s1 SHA256: 8374a1bd5b71cf484bd6c4429a0b856e8e66748902bf78885251a89a3dc6b262
MD5: fc70d1a126d5fc7987c27c3ec8f9dcef
SHA1: 1eda532bf5685cd9803f5bd0b6b11de1d3b28bca
2020-07-15 Tinba Win32 financial daily_malware, 2020_07_16, financial, win_32, tinba
M20-co311 SHA256: 6cb5c7873f271308a43f169eb260374ec380242783be778c7f3971476c2009f2
MD5: 11590b0d9f61e5a3087a38fb16850b98
SHA1: 22c13d0154a90b0dc1c63ea028b99499d6dec205
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-om2z1 SHA256: f102ff05e91f94db1055945d81b42658613c0315e2c2337c3b478f016b11ca74
MD5: 0a07fa7af7e681fbe87aa2d468d723c1
SHA1: 447a877a1ae9340a7be2796d256a01e87342a83e
2020-07-15 Sakurel Win32 apt daily_malware, 2020_07_16, apt, win_32, sakurel
M20-f5iw1 SHA256: fb4c7104ac9b67737189df734307744ee9bf1d9fc2cc1272ab374a48ce58e2b1
MD5: 1f2694a98091295b2bdb5208bd545b5b
SHA1: 207428b0116432d53323c50d5da428c9e09240ad
2020-07-15 Ramnit Win32 financial daily_malware, 2020_07_16, financial, win_32, ramnit
M20-eola1 SHA256: 834ec0a169420b271fb726e6f3de9a8a54be90c7542a3d23d72fcaa21326e014
MD5: 4b6073fe7930c1fc14161fa7b49b4b88
SHA1: 234d51a69f5132974d1d04647049e4898e6649b4
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-436v1 SHA256: 601a61b9a76ed23a1c4e2936f0a7a5132fbcf8ab69270ddcb97b221b3438eada
MD5: eefe8817b7c1e8d16ce6ee5959db1306
SHA1: 5102f2fbb972e2f225a1fc5588ee01e36f963f9d
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-ytlc1 SHA256: 205660b1644675710d9709cacfba8039a12a15eba9804fa5b599da2443f50df2
MD5: 8a1d119fccde3a6cd8348cfef5ef4607
SHA1: 26850fb072a4a898e11ad876be391e28719c95d2
2020-07-15 Carberp Win32 financial daily_malware, 2020_07_16, financial, win_32, carberp
M20-ecb41 SHA256: 743268acfa600d2ecd4e426112cae177f8cc95742bb1398e3bf0b83afb33e6e1
MD5: 6bc3b8902ec16b39c63242b9595c3b6e
SHA1: 243514c198d244d2b66d7758a9bf36e925c281a6
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-wb9p1 SHA256: 90b67e0d8b811808cc639be5a1b796e3e48c8f99cc9b0fb4d253d9b1347730a6
MD5: 42ebc343eb84b7d5f0ac0dc5ae099fa5
SHA1: 338f1510ff3b82e879ac2b582c88d1f30990605c
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-beoz1 SHA256: 8a58dae28bc777befd6c5d6eaca97d138d28cecab05fbcfc5449877e806b2091
MD5: b4a762b1bba14fb57e220203c06b49d0
SHA1: 24de11343bafb5dbb536cf4746fd75cbe2a35cbc
2020-07-15 Gandcrab Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, gandcrab
M20-5i7m1 SHA256: b7cbf9ce3652c2bcc58520256bd9d6aefd4464297058d1f1f239d3ef5346bbbd
MD5: 7bf9c49115daacf9ca63d3736956ce45
SHA1: 56c144c6fa7c6101c2d0b14b644aea92aaebea66
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-umyj1 SHA256: 9ecb5483582937eafa623af6782566aa221cb1a066ea13d870d22493c241b30d
MD5: a084d580c97fa373b9b1cf22c68a9ae7
SHA1: 368ed017418b8754a76adfbe71cb470c71839ab5
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-9lti1 SHA256: 200904d138dc9942a73247bbc58c760e18cc96af694f61ab73918e35b36042b0
MD5: 5bec017b2dd86d6b46ed102d1a824151
SHA1: 58b94aea8ffe7bf2cca8381c1e07f5df8047670c
2020-07-15 DustySky Win32 apt daily_malware, 2020_07_16, apt, win_32, dusty_sky
M20-on371 SHA256: 1249bf73cd029a2e0bccb8c2873db0930c0e2064ae59b67851c8b2ae15a5cfa3
MD5: 688c0b6cd010d5120f1fcd29ebef6b19
SHA1: 37bd2dffaae44dcd7850ee6acf5c41af85f98e11
2020-07-15 Banker Win32 financial daily_malware, 2020_07_16, financial, win_32, banker
M20-w8o61 SHA256: a8692e467f0fa86f60f8dddab3f5897a4693b0261ce924b2a151daea943f2a8d
MD5: c0f51d104c5c46f31989911e90becef1
SHA1: 2b1492ad489f54cdadd175d87c761b489c6cddb6
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-gea91 SHA256: 7bf11eaea6e226234f0547cad1fbf85fa3791a8956c72ff1900954ddefc1c4b2
MD5: 210bf32bc13a0556df241e159d8b40af
SHA1: 5c30c523d3c80bc13ac2f5634bb2a5b1f3233ffe
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-xww11 SHA256: a4cd3813989f920df5679eb1365b937e1cfe3457d414dc5b5f41468f77bdf1d1
MD5: 57f1ea229ab268924da9bcc4471e83a1
SHA1: 386e49c2ff2f907c073fa10a79a859273aaf61dc
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-5d9w1 SHA256: 71f33960c9af8e7599f0b57338c40231636c1c5da0f5d6006a5b87ec7784fb9b
MD5: 1b8a5c92e605796b129c25d7f0e4915b
SHA1: 2b2f7efe5c35d0a2498ed9319fb27b0b8363e6db
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-jhr41 SHA256: 30a2547f1ba21643cfba4c00364dd9fa52801cac9e3aa5de6fa7b1e51287acf9
MD5: fa010fe4a76aa3c513e316d419bcca96
SHA1: 5cc29406b2c6b00716df0d073a4c2212f7504bd0
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-y7z21 SHA256: 1979a8eb8c0ff8ec4075e35c9dd1010faedfbf8bba4d316d353b819b550b6d38
MD5: 0a88dd10e35fc7f6823cc42943bef8e1
SHA1: 3a522a8871dcb7206da718216e871f365c8b59c0
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-2nas1 SHA256: f6ba975bd5f7e431693a492fee71fee35e0732c255b1ff1fbd45455c724c1592
MD5: 7d9253efc472a51f213e5e19eb2be545
SHA1: 5d03a78c0c60c8db8f0af6bfd103af7f9a656f84
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-j39w1 SHA256: 018c763a3ed4d54ac8986153e4c9deb8e4019a4668792a0fc4235faf37e353df
MD5: 27ca294202e26be7bdc82f2c4a778ab6
SHA1: 3b6cc67807e7abdae8473987c151f93e155a5924
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-049s1 SHA256: f5ecc095dfd8d8cf746a3954025b5981c387a3fa2d5b3bc2352c3b9ff3e184d9
MD5: 420c74f80bfacd113a41bf11d808cc09
SHA1: 2e61b4267083d787174d7fb7a5c2b8c260b5f1e2
2020-07-15 WannaCry Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, wanna_cry
M20-e3lq1 SHA256: d506cde489c7a4c08b6428e0247c9d25f57ae9ade66738055a14dd631a9f177c
MD5: 2c4f7282e7624a428a78276a6e6e3d17
SHA1: 6666fc7f1dcb1587730b76533b72aa09b78c878f
2020-07-15 DustySky Win32 apt daily_malware, 2020_07_16, apt, win_32, dusty_sky
M20-w1xr1 SHA256: 56743093b4f435ea8e829b17034ece94c0a641baa8d4fd8efeb9c6d0c33cfcf5
MD5: 55109f791b9d00a6db1537d0becff425
SHA1: 3df5bbb49d476e4134fb50eb49a041a6fbc3ef35
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot
M20-k39w1 SHA256: 83a143668afcc764bd73beda74685a76a8e72f87dfd2bf56be78fd8fae993ef6
MD5: 1fce340ea6f0b4c0d2ba22ed621f8f94
SHA1: 2e8c45cfabb946137d01cc2feedf60df45dfd6c4
2020-07-15 Virlock Win32 ransomware daily_malware, 2020_07_16, ransomware, win_32, virlock
M20-vxzx1 SHA256: 995306b01b28915ed43878fb1211cb6f4edd08c92af7100dfe50d316586c871e
MD5: 55e929a599d1923a311fd2268e1cc702
SHA1: 67e617d3f870b586b31c206e4868fd52f7cccab7
2020-07-15 ZeGhost Win32 apt daily_malware, 2020_07_16, apt, win_32, ze_ghost
M20-u7g61 SHA256: b8a3954ae89110ca49d6194408780166825d30377f1e5b987535a937743b62d7
MD5: b727113e247315bfb66dbc9690eb7b15
SHA1: 3e45e9536f8e92ff6a9e383dbb394d40c1fc82fc
2020-07-15 Zbot Win32 financial daily_malware, 2020_07_16, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs