Daily Malware Build - Jul 17, 2020

Malware Strikes (100)

Categories Ransomware: 30 Retail: 10 APT: 31 Financial: 29
Platforms Win32: 100
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-8hby1 SHA256: e4735be9b9b80bb34d6f7604bb98120bbcf7137c568eb36d5966f2ba8d2f3e97
MD5: 1e8090c337932cf0449b1c8e4688bb69
SHA1: 02a25f057aaa2a1d4e6cdf862f6a5b386ec7966f
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-z68k1 SHA256: 5b52250e82391d7e25d2933fec82f7ec2e9896a7b889c14f368c6900e3dd9fb0
MD5: bd41a650ad938d754098c6eb7f9405c9
SHA1: 04b49936bdc923554b61c7bc5e1dda62cf9c6f4f
2020-07-16 Backoff Win32 retail daily_malware, 2020_07_17, retail, win_32, backoff
M20-fhd01 SHA256: ce16f79d208d4b0790eccb588355a95a56ce83405bd891c82234898058df03c0
MD5: 1d9e77117ba704a8d244e0e9932b3ff9
SHA1: 01020f3921927ba7dd04f864868902663e07d6bc
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-tzqs1 SHA256: 71e66fb2cb504b332f39708fb955d342b493768b9d7f01fabfd77b8d54c1356c
MD5: d4f823734c3691022bdbe6a4e38624cf
SHA1: 0741fa9f943eea4027c8a037850222863f23a7d2
2020-07-16 Gandcrab Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, gandcrab
M20-810p1 SHA256: 0fdb01c8c9010c08ab12f7f1fb4ff517c07a82cfeaf88da1ede9ee0966061ba3
MD5: 5bf984cfac4b958ccab7e53a4d8e2556
SHA1: 1588770926b2af14f0ede8d72e28ebdb75088ef9
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-6gy91 SHA256: 4c7f291f00e4a35e87c3315ec2c9fbe9c8bd000a3b0aa264fd4ecc21d254c44a
MD5: 9aa2894b9c2ba824a124723788f4dc5f
SHA1: 014221e200a841559f5fa4bfc66604ab35296593
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-rm851 SHA256: 331ae6f76083df89bb4fb9ec2396780dcfba1695890631798b0093034a2caf36
MD5: 4a090f15e330fde27ac1ffac5dc14e4c
SHA1: 01a0983e78c5087ae8ae0d7b6b946d5c6f6efa9d
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-78831 SHA256: cd344e5089df8d70a36dc4bcd82349ba42fe72e0b873a4a4813844cf9fe38005
MD5: 2d85ab2b420466c9c9dd9f0f41cbd873
SHA1: 08e8c20a2a606fc08b7e61c0f123d094a02326e7
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-119d1 SHA256: 38b1746ff484c2baaba2308c6d4a4cd9028c299e1f96f2fd478bf4c19f1f6413
MD5: 13cea254204e3f6a3b0e56141c984af3
SHA1: 023a6a519375c6b9243cf606c36c4e8b58000a1f
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-ct6y1 SHA256: dd79c10f365f70f3f1fcee1d5bccc9c80fbf44d368b98a2567aca6875275f617
MD5: 8d2225ef4091ce71b58a421d5f5356a7
SHA1: 020c48fd03d1c62edfef702e39b4e77cb24a26af
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-h5q31 SHA256: 96eda509854cb127a80438a4481a61bb305bb5d8acd42eb8d0625612b620ce51
MD5: 56dd02f5e40eb63d40c04cdfcfed00dd
SHA1: 0ec4f12406cb0cb9e109f90f56d062f8b79edcf5
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-0cn81 SHA256: b40704b36648f839359ef9e6258a54b2c7410f333da2522b3c9c57d94dfb100d
MD5: 519df602d9bb804b61f86a7e0a2656cd
SHA1: 0247496d2c0dfe47f31940d3005427cbab2d4bfa
2020-07-16 CVE-2017-0147 Win32 apt daily_malware, 2020_07_17, apt, win_32, cve_2017_0147
M20-kl3c1 SHA256: fc71c8d5bc45179406000e446cddce4405a99c9bf11affdd80c8059ee6bc2ced
MD5: a4de1564c5f588c2d9723efb23c9d763
SHA1: 024530bf6f457c11ea11b9a8fa5aadd934954e96
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-2w2p1 SHA256: 85d2a986d100224a2c05b48c7fbe408ea7269df2268bfb5121d8f2b055d93366
MD5: 004e885666ea1351a243223779f713c2
SHA1: 1d038839e57baa7708b8f8113b4a67dd08cf7e05
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-8yyv1 SHA256: 6576a66d31333b5416e2581ed0a55bddf6267cc4267d61cdcea408b96705a03f
MD5: 23d1833016378208b68301e76fda1503
SHA1: 414ae8c4e0642830604e06a7a35d29096a83ba27
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-v79t1 SHA256: ae5014b3e989edfc687ed399f4da313b088db619ff030a40a359386fbc9fa14f
MD5: b431ec446421c45baa031efe407218ff
SHA1: 0612531a13c980d9f5b765c76a7f3792e21364d9
2020-07-16 DustySky Win32 apt daily_malware, 2020_07_17, apt, win_32, dusty_sky
M20-ge9u1 SHA256: 8da0f97398a4b2dcfa0064c5b9bf536a20b4c4ea13216705ede9c2f4bd6fa9a3
MD5: c4af1ff709e6798134d4a469fbd0ead0
SHA1: 030a7ffc474bb48cb40c9faad3b079135fc213b0
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-xrxx1 SHA256: e8d063d4c22ab9953696ae6daed083d1519076a4abd419bbbe84a53d5f0b8d0d
MD5: c8e960c681901cd8a2ac46dce4b5cb6a
SHA1: 2245c3597e6139941591bf79f2f116e9d70ff7e7
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-t40t1 SHA256: d2d2ef6615a8e0d249c97e9156f58800efa6ca2881b8e42ac6e87b5cf32c7700
MD5: a547efdb96795f7e9ea75e968510e021
SHA1: 064b8529b1253154100daf9ada70d2de57a52989
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-nepu1 SHA256: 81c676503283bb53d20290fa3e1c34b3994099e4060b10fd01ce802bfe2ee014
MD5: 153d0622c39c956943fe0f00ae6fd0ba
SHA1: 03445d481290cd23d4afd1ef94ab7b0e8b8953f8
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-336w1 SHA256: dc3267f7c82691a13afeea512de631871ec342c1a3009c67bf3c4644fafc662a
MD5: 08bc88dbfc6b9414cae864fd357c8e87
SHA1: 26b010934cde913dc284f8a8158ac1462e5dbf04
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-l8td1 SHA256: 7d6b4193e4bf8f57cb8b4b4cfdc2ae7dedb160d35c002548d303aa6e73104017
MD5: 6c57d12869d27e267393dd8a416e211f
SHA1: 495077f17e04052009decbbd99a0fc118b06c945
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-ys7a1 SHA256: 5a843c81654a17c85162cd6e463c1478dfc3146ff060517ba03994849007e290
MD5: bad7db541357dfc6cbb14ad8a0469a21
SHA1: 069e07c812d4bec2f238d250668675734d38ae14
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-tmkj1 SHA256: 71646420006ecded934c9eeff58e14f5be023fd3ffba061f087fad0e6a7f6951
MD5: f00f68872a33729d88befe9cee7279f3
SHA1: 0389d7aae22f2937a09a432e3d7637c76bb729b9
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-11xz1 SHA256: ebd7297a8582541f5028696e5951704c16dcaa4e8977a8f098ff11a655dec735
MD5: dd16139c0713b89cc670ce59f7fe7c92
SHA1: 2ab72f5cf306c9a8832924e9cb1f8a6759b6f823
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-9r8m1 SHA256: 298dea365c42c5c006525ba4d17d78a0b8fe710c0e611eafed5e19083d0d3e21
MD5: 84d7e8fa6caef4bcb729ee83f77f34d9
SHA1: 4f42cdede4818d2cfcd2315ab306eb93b054758f
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-8yjb1 SHA256: b4eea799c3e81ac3088bd58db1b8455e5384ad4ff916a00fcee2f5b51cd34222
MD5: b5ce3169f6723630759f22fe4a3c2240
SHA1: 06b1dc4027ef940e2046fe54dfdb02b5b51a51f1
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-ugwx1 SHA256: 6e37baba58426bea8b2f413d322774c615b0905793b8509d9bb71acb0791c6ed
MD5: cd2abbda384691ffac05121b6b13854e
SHA1: 04257124da79389e24bb452dbe5024a42429b985
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-dd3m1 SHA256: 4dbbbbbe38ed62c5c5c15ec496a48c7f108940568567964c4d2fca1ed87bf6e9
MD5: c555dee6f01d6cce7ab9412b1f38237b
SHA1: 2be90aa6940e0113141c44f73797d838c27c3a8a
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-sq3r1 SHA256: 0622c767b4bd6e750616bbc9c8e8cce058f131e8a40ea6b747595e8ac97f0bab
MD5: 402b9722a1f398b14cb0ae1010b63765
SHA1: 07226f8e623b843ab3c0e606113badc27467d047
2020-07-16 DustySky Win32 apt daily_malware, 2020_07_17, apt, win_32, dusty_sky
M20-r3bm1 SHA256: 5e9173275be5099818a8c41b1ae0f359d9d8cc5d66da0efe7266d2183858a318
MD5: fcb9e699c2ed22d6df9efc2887b04463
SHA1: 049b547d6b320de069702ba8867d17ed0cda7fe4
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-tuxd1 SHA256: 981fb14ba41eb2e91546ce0983c3475ae165cdb14e976792446fa5b63dbf6add
MD5: e7512ec63b639552d79f17b5338b40fd
SHA1: 31885593ba97157db78b5cd600e9d212fe360b1e
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-wm2y1 SHA256: 3e88e136d2cb6219a607ca80cfc005d3ec3f96643854260207d23cdb7a686f9b
MD5: 9e614955237cdc493730f65169f86ef7
SHA1: 6b42ed0fb41646a442234cd4f5d42f1a2f81ff0f
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-8xam1 SHA256: b6015353d741376cc119e8fc89d6260d3f61e9e73067f6cf977f0546ceface0b
MD5: b178d3d7ee2faca470f522cf9ee93632
SHA1: 07577b8e59f748f85ac4493e5e4802e9cb65b9e0
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-nhzy1 SHA256: 35a37c2163d8678fe3a87cd41fb8c76d0ec42e2f2c1e6456d753520027fec6de
MD5: f67dc4431fe6d9636d11748be3eef3d4
SHA1: 0545eb6112aca42fd70d258db003ba2e63117022
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-njnp1 SHA256: dd7fef102296034f66abd7ec4660b75c85b26198885cc1ed698a589763034013
MD5: 6f7d5400e6f2c7e5cd540a81afb71f9a
SHA1: 35629cfbfbe023318ba5f0ddf688bcfbd7c237cb
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-37u61 SHA256: 757c2d045c84bc8139b274b1a1c6d74ceb4a79985c3bae8e8fb4663b44373b79
MD5: c50e91caf30ac26fd056de59735d28bf
SHA1: 0794eaae1b6c164a030ca37dfc10b9626d5b070e
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-rzkk1 SHA256: 46d6f537f09d08e363e7faed5c799d94149aab6150174ba4d5a2f00c1b489f5f
MD5: b3e9699c936762404759be51c9f2f877
SHA1: 06e9e8dba1c4664201a776da1730bf0ccef65a48
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-bxw81 SHA256: f554b2393d546a0a1041ed26bc3aa49a5aac42d841d307e4d785d333dddba137
MD5: fea441fbdcfbfb0be04e72b679e40f67
SHA1: 362e8ff08b2d431b06a5cc7f8d2096fdf44373e6
2020-07-16 WannaCry Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, wanna_cry
M20-j10m1 SHA256: 2307a122eea93b3186fcb6933914b419ae0f01122d340854b8114fd4f27cb29e
MD5: 9a7cb62d677f64697985b8177c369a58
SHA1: 08dca6145f4522f6f83697e0efc9704282fd59e8
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-8bq21 SHA256: 26962a7552d8cc6075be49463b8493ca2264c0b7e1aa54197ca5834f94be7c22
MD5: ba273637ea990d7bd0017e2fe72f1f87
SHA1: 07e2ac2453a137a415410dae1a268d92bd834c18
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-ic5f1 SHA256: b911738f27bba5042bc1bca21191c1bf7143c3c197e81b5de964cbaf9ed0306e
MD5: 31ed3943702895ba09788d0feb780147
SHA1: 398aa6c859ee7f77b51c8570f1bda27b9f7d4b7d
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-mpei1 SHA256: b52d1efcd2c42fcbb08ab3468a211fc2e53ebd5006d51928e4389996e52e3ba3
MD5: fb03fdd4953dfbc15460570fe68dd964
SHA1: 093c90ddcd5be76f91575cbc8b0a087c03a4c138
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-wrvh1 SHA256: 997bad6fd440b68fec9a9642884bc33b83ff0bf869447b4d109f8d11115035c1
MD5: 384d8dab86075ba6e1e087d7e6319739
SHA1: 0887034189246493a3ae4bbe1080b6deca9c405f
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-tqbw1 SHA256: eee2fcf3d4b432a486244f6edf50ef383b72eada903ed00daece64fb674612d2
MD5: 975a2dc913d56ee9b5093191e0146138
SHA1: 3e165f220f9191c1a546a31ee791e87631da4b8e
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-sv4l1 SHA256: 545bbecbc660d0ce3f547990f3c2ae794fa814b2afbde5ba20d87f889cbad001
MD5: 41ba6a9a502edb7d74de050e8fe0ac01
SHA1: 89b8190709f826d1ea18bde8064d287be1b2fd5c
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-2hbq1 SHA256: 180b79f9f86109b12e6d235953f32b4d7236ac02308d9df6161baedb1dddc41e
MD5: d413e2e3c86e4f9adac87a78d722e343
SHA1: 0ab0794c1d0b0703e93da85b15692c19313a974d
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-x1xj1 SHA256: 2e2abfe8adf05a2a3788f4dac2e8099c76262cc9b1d762b0062b852792076af0
MD5: b4b683ae53e7800673f05238ffcbc0b1
SHA1: 0896ec8042a48015c1197409149aa41406c4a7b1
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-xmk61 SHA256: bdde3614cd0be212b3afba41483001f2e86b5d53fd346cd9aaca4ed44ca1393a
MD5: 18d176091a611d6cbd49c7f56277e4fa
SHA1: 3ff67679613c7ba57b05d07b623d3808f0c374bb
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-bwro1 SHA256: e42b03736a58fe464871ee24ae1e6e595e2a0736d283cc98385c7805cc9c08fd
MD5: bdd2f6d28382ca11680afae4769de020
SHA1: 8ffdcae39d73af96d41b1e4035058df0d1352612
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-0au21 SHA256: 956447c1510fe6cdb891b168b7340ed9cbe212892485f8be0e1b59f1976c7e50
MD5: 8ee17d2b78c7908ca354dafbfaa0e469
SHA1: 0aecde5c013d545f263ec299fba49b6d4a98394f
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-t4891 SHA256: 68c53e76ee9f30b2284ef8ef23f59390c805eae4f20cf0efab0df815364a7516
MD5: 983084c30e33a79ff816d78aa974e66e
SHA1: 08be5e8e9cd8e82d48b6e73527a089d3ff9664c9
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-h24v1 SHA256: d9dc6c0685b8715178fb4feafa713949ea2e2353f8aeb68714d2d66ff157d46e
MD5: 39dce2dc275bd6e73ed3b1f301c7e268
SHA1: 42635a3f543759a2be5b6a6bb62854068bbd7bba
2020-07-16 WannaCry Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, wanna_cry
M20-2j1r1 SHA256: 3fb666a2addf2693f794679f39dfbdeb759d9d85ca122c48b3faa9cf192d9e73
MD5: 4fab271da8724993553e0e8e3003ea04
SHA1: d2b26e25735c24568436aecd59c3f1bf22260719
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-e0521 SHA256: f239b521f83b467b1b5b23c6a2fcbe5a4e4b105367a887f6d3b3210aa18bd5c4
MD5: ac0dfbdefe5947adb0394411dd65986c
SHA1: 0b3699e926992ec4c93262d083208eae65b72f06
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-7d9l1 SHA256: 38faaa93b2695b7c59011e5f5c0fff42749cbdbd8817b5d13c9e54b175e2d42a
MD5: 50e082d2ad73b64d8580cd463dd4eb7e
SHA1: 08ed299f4a628b8bb3ad8748153638e44907a29e
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-6bhm1 SHA256: e87c7f5953b35fc0a035cbb76eb40306c84f716876568ba716d2a665fc695dea
MD5: fb9d5202621ca118b6678d935493adef
SHA1: 43061b42e9578a37d14148113c95fbe724152490
2020-07-16 Cerber Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, cerber
M20-rynn1 SHA256: 9ff5a40cab37f6c615b1e987abaae6a66dc5a715e4e3858c7f70cf13fe2ee208
MD5: a3d486809d80067b91cb3cb0ab08759f
SHA1: de02c35d9ade733e26671910e497cc9876f0d755
2020-07-16 ChewBacca Win32 retail daily_malware, 2020_07_17, retail, win_32, chew_bacca
M20-xxgg1 SHA256: 428b712eb279a6596cc17a4484b0de60a806b771cbda883f2287ed5858c7dfcb
MD5: 93beab62e9fd7ab02c8056c78bb0e34a
SHA1: 0d57839260cdfe416e4d913a7ae39c1372b9f60e
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-ov2k1 SHA256: 8d967a2784122335ff2af1288cbce266dbdc67235590b59f6e6b26d1bb1dcad9
MD5: bada22650e713965bb14661d5ae749be
SHA1: 09b08257aabe6cf07e51414a871d3e257f0f3b6c
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-vaaf1 SHA256: 90ebeb26e1e3267a30ad57476c3365d82ef4d06056f2acdf32d68ec64ad70b69
MD5: e0af605893ddb129d7d55be9188f1f55
SHA1: 4875dfa66a309fc4bfc22acfcf3748da6aa51735
2020-07-16 WannaCry Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, wanna_cry
M20-2rpd1 SHA256: 079c726a66cd0e748ed49eac5d9504b2f4046eef389322faa0b9dc7184125648
MD5: 179d6840cf1bebcac726365df0e6203c
SHA1: 0d90147a07aac3c1eafff57025d6921090b2b4f1
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-r5yo1 SHA256: d1544f91ef331cbf4419abffd3b4b29c5eee96003665a6c4e745f2cbd3e844c8
MD5: 0bde3eb0446ed2e160ba3d05c6eb56a9
SHA1: 09b7a15dc50850105eb14e8ff99846f796776688
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-3ipg1 SHA256: d1bf480548b1c987e84b26bdb22954da2a990f8302300813584b9d4087e1680e
MD5: 43ec7fdce2e24b5c5a3f7592bd2e5e91
SHA1: 50a5f2fc232514ce39b5f2fda2e1b428e7a4228e
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-p3f91 SHA256: 1825052cf2334e8ff59d88d10752faebf13f0aed990e983459ba623f83a7be41
MD5: 1cca301c0ff6c9397068956a4d807ee9
SHA1: 0dab215dcb9890495afc97c421556321c7cdd301
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-05un1 SHA256: 11444f49a11446c11b7bfd16baf7a5018ed1e90f9ae644f9210f8e03dc54e4a1
MD5: 7a041cc4fc381780fdb1ce8c1f9315c7
SHA1: 0a8d97c99594fce1a38a0dc79fbfbf5c63dfc8e3
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-byz51 SHA256: fb9b4b35245458abcc06ca3fcc303329e96cce358c6a3b4750a1eb8c3e7751a4
MD5: 22cc22ed5dc918521728bc78e2012867
SHA1: 531bb4727dc3db061f233c253c1e9155dff6e6e5
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-2o4x1 SHA256: 8d9daacdf62aeacd9baa507eff6b1c640f11b634f0fc1cfab8a393ae4ff6e086
MD5: 7a545142fbd1a9b1d98270cf7f73e639
SHA1: 0e1c477288f40c5d499562330b5997a65975d217
2020-07-16 DustySky Win32 apt daily_malware, 2020_07_17, apt, win_32, dusty_sky
M20-h3m51 SHA256: cb3f814c68c427661f238251f6986623d96cf89d9a8115eb64fed572ff8db66d
MD5: 8d1a6ea1f684762e06fc920125b76a70
SHA1: 0ac9188ec01ec53852aa63c33ca4d5e1c7077b89
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-5adh1 SHA256: 9266c063555c99017a49180fbb4289a492177099383eb66be3da5c01360cc6ed
MD5: 0f250c7552d8c38f72b9ea0497413e8d
SHA1: 56553dfa63db3a4e7e9b54e611e2b056e60d35d7
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-lmst1 SHA256: 8fd93d3e23420842a5006feb6e417ad540069c1aef3f0d779aa9d2f8e4ee727a
MD5: 67176dd9555014f77ea76aca97dee258
SHA1: 10e047dbbc08513ebc5ecb8d6476a60f31bd5309
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-8r1e1 SHA256: dc10a31ac4b49079aeff4e68900041b78168d3460005976a5840f36f6b741e24
MD5: 3bceaab7530f8d140ad6e4ab0c6c00af
SHA1: 0b64255c53425e2d9de80e4cc4f73ea5467dd2a2
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-s5bf1 SHA256: fe492d5b1bb5b80db9c3b82b6f9fbb723a329f1dbac5ad559c5f13183716a91f
MD5: 9f48ec283a3e37870cc43baa45e53f25
SHA1: 5718d0c9fc66e19039823f9ae322b7690ce4d427
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-3r091 SHA256: 701f95680a44a992531bda252394f32a75ce80a4d474072365715a69e59fd168
MD5: b3438248b34ad6f84b06a5b370671969
SHA1: 122822e804927ddb04b353bafcdcdfc5919481ab
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-4h951 SHA256: 18a5b5dcba91cc53810a31c3062daebf33905611915dee4544dd82ebbeb93bab
MD5: 82c8fa7ab8c2ce4d5613a4f32511fab7
SHA1: 0baa887cdb9252161f558ad5dbded5885c69dcfa
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-3ue81 SHA256: 8e39ea5b625cf54ff46d4c5f7bff10daf3f6b07321f8d3285d3ba194c97507c2
MD5: e9feffea4c2c61f8de0f169d4f99bdbc
SHA1: 57df8dc580c6116a349266e242014947ccec1392
2020-07-16 WannaCry Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, wanna_cry
M20-1sq11 SHA256: 79a0293eb0ae1c14749daca7daf9078ce4fee3dbcd869c2d223536bbdbee9be3
MD5: 8ac4fa47f34794bba639db61e017b0e4
SHA1: 1300b088ff643014deb68ec430fd9e69a34c0073
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-ru0a1 SHA256: 45535929b4d310392438908f57d5765125874c14ca7d1953e816ffba13fa4797
MD5: 022e3fa0899d748d18fc3640adc7aba6
SHA1: 0ce550eb353081eab1f7e39615731225df71946e
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-4jms1 SHA256: 6f22788350e759b94afbc6394e290f9d1d4c53230d16911e654c9ec3af205955
MD5: 30b5148e1dae26fced29bc7db7afeaad
SHA1: 587f00d3009af0b36e24f7d790492e1e00659300
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-vb331 SHA256: 5b6a5db0cbd3debc6470b40460f03ecfb2f154f33c13c4a1845cddc1d03c5773
MD5: 15221adc46ae2fceef6182d91a296dcc
SHA1: 1344adcfda494dffa48840da5b166299465ecee5
2020-07-16 Sakurel Win32 apt daily_malware, 2020_07_17, apt, win_32, sakurel
M20-0dnv1 SHA256: d741923e9217e35b36dd6ec85e74a4020220510b3c99c9978d8cfc2f25e9a427
MD5: 8094cde22df169a28952baf957a8bb76
SHA1: 0d2b89c4f73c61451318db5c5a56ed0253f739cc
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-88wq1 SHA256: c382a39ec145dcb0be0f400b11a0244a587cc5fbfc97a77c4ba6a181e24b78ac
MD5: 7862986b4c2f7318e4cde7a0e2ad0b13
SHA1: 6d40f4737570e0c77ef88ff084078f86b79ac9c4
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-0k4c1 SHA256: 19e07390b8fb3bf8048041091069b2803c8e2e42ee815c083036c37001c657d9
MD5: 80000709162d5f726101544b0968184d
SHA1: 16baf34b5596ea25cb775da12b35c880d52ea12a
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-jc7j1 SHA256: c71ab73b14f0ea36abd8716facc6b963a4f14daa7bdad2833e3c8dd04836f9c6
MD5: d5925d15ce7d845133e557e9fe42df71
SHA1: 0d5b067f7066d81783325f81da9020ebac406671
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-xttu1 SHA256: d1e059f809716b69543fc17e701dd4fb7d23cab06cce946998b0c5ca42429c14
MD5: 48c5611cc9dad8c2bc59086a13be03d8
SHA1: 6fd78b5e6b07d0f8eba29fdd78c0490fc9e19c06
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-lm5d1 SHA256: 83bf31494e2779f40a892e6885737079cf6866593ef68d81881e3a86e92b2116
MD5: e59b0f3406db40d3f53944e2c15b007a
SHA1: 182a89480761c35385032b541061ad86ed973537
2020-07-16 DustySky Win32 apt daily_malware, 2020_07_17, apt, win_32, dusty_sky
M20-rr1h1 SHA256: 0d97fd4950df7410cde0a7789df76bfb13fc07e32eec4a1e4eac56bba814de92
MD5: fa64cdacab1f0c51e28e4d8c8af72073
SHA1: 0ddf6744cd921d4e91ed7bee2a7990c996eb38e9
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-4c4c1 SHA256: 006d907592e196e65e5f68e504b6fadb6d3e9e2440c436a20243fe73a69c64f8
MD5: 3af48e5fcec6eb2e66d1748f68814fb3
SHA1: 72dcd0d03f99c800eade99a87bd0d36200d1244a
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-1vq21 SHA256: 9806559544197225c639f3b6d5f64f3e257823c6a22c6a19eb47e145c8da4ff7
MD5: f8041bae634fff0802cdd9414990db50
SHA1: 1ad956874488af057adbd982f99035bf0f0b506c
2020-07-16 Sakurel Win32 apt daily_malware, 2020_07_17, apt, win_32, sakurel
M20-vdwg1 SHA256: 02918d6575c889c34f717d98401f8327f6579d360288eee81e448f1795015590
MD5: ab2ba52184e6654b539245e2584d722c
SHA1: 0e087a8d88c103b99c79f3cfcf38437f0b208fbe
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-omvk1 SHA256: 78f47c2df9debd917f3863fd0395f3305dcfbf638e70881ef258c349537085ae
MD5: 7f5e1f50930b04fd4dcb00ca90a99199
SHA1: 7cfee7eb170b16dd7fa2d531b5c8523c7e803b04
2020-07-16 WannaCry Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, wanna_cry
M20-yfqx1 SHA256: a6f2ac4f2bea60ff42d52c2ce003cd7b57c15bc7ec6f1fd89676bcaf095b88bb
MD5: ace753c6474af3c9acae807c7bbf328b
SHA1: 1d8482f14ef9b963edf31adbaf1fc80e966bae97
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-gzj21 SHA256: b94313018e8721c28bbbbf222fea868abe42ba32a8a31b50a421a0667a5e50be
MD5: ac785269e03dfd832a03f33420a7a35d
SHA1: 0e4acdca953f5a91ef0da034b4cda9be72496350
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-s8dx1 SHA256: fb63f5d5b43b581d4136e2af744287d5aca9cf08a8e96ae606d572901d01c028
MD5: c317728484a3b829bf921f94e72a1d81
SHA1: 803684f09ae52598964f10a087ba1e157e15ba73
2020-07-16 Gandcrab Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, gandcrab
M20-8vcn1 SHA256: 94cf9aca519585f2e44e6742cb41e2f2e0e40bd7c9f54243218815c1e73437e5
MD5: a9b9b84da655866b140409bb02f50b85
SHA1: 1da845ef132b5c6c8a572bd43d680d0098b9ba99
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost
M20-hvto1 SHA256: 87862ca2d62e1fdf05bbb9740ef38dd4439d913f460f1ef0b25e1a414ec7baca
MD5: e9feebb324b90a63bf05cf9794efaa4d
SHA1: 0e665da41838b86e072be168fcfb4bdd35103f64
2020-07-16 Banker Win32 financial daily_malware, 2020_07_17, financial, win_32, banker
M20-582a1 SHA256: 8bad64b5a8e276f1363b11e6efab4908458216186bfef44e99a82191058b6551
MD5: 8abb282075c67c014046586edb61735d
SHA1: 81ccf24fe0ff25a25e7a6fc6b7159fd114241db8
2020-07-16 Virlock Win32 ransomware daily_malware, 2020_07_17, ransomware, win_32, virlock
M20-4ina1 SHA256: f1d028be5329900dd773c2f3b0ea540c218369a3b51da3bbb7f657359942a476
MD5: 2ef90adf7ccbeaacd9414f67c93e609b
SHA1: 1f8343cbe60d3fa6baad4b7bb066ce008f4f2bf2
2020-07-16 DustySky Win32 apt daily_malware, 2020_07_17, apt, win_32, dusty_sky
M20-bc3t1 SHA256: 6d30f11d8c89e9920d07d8c3660186a600a20b74c4640e687227d539cd49174a
MD5: 6e06fe11d956fa390fb2ba06588a9ec2
SHA1: 0fb47ed32032c2abdc26cc68ba186fe5bdddfcea
2020-07-16 Zbot Win32 financial daily_malware, 2020_07_17, financial, win_32, zbot
M20-y7cs1 SHA256: 3c216b7d037aa41edc694f8c3d99a0f1011492db3281bc19feb68fd3a0b8d3ae
MD5: c8ee2a270ad5d2dc03bec5017edab68d
SHA1: 2133ffb829bd04acd7869beaf41e9ba1d3d0812d
2020-07-16 ZeGhost Win32 apt daily_malware, 2020_07_17, apt, win_32, ze_ghost

100/100 malware samples sourced from ReversingLabs