Daily Malware Build - Jul 24, 2020

Malware Strikes (100)

Categories Ransomware: 14 Retail: 6 APT: 40 Financial: 40
Platforms Android: 2 Win32: 98
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-7v7v1 SHA256: e87c0bd1fbdaf6050be27db7826709885430cf9d9a6bb82704c9f1e23e5bd37b
MD5: 734ea38ab3c67f10cd2fa40fabc043bf
SHA1: 24f2355e8d20fbfa2e9818f321a0c8c2066349c9
2020-07-22 Lockscreen Android ransomware daily_malware, 2020_07_24, ransomware, android, lockscreen
M20-79ne1 SHA256: 42ad770a6d5a2aae50bb442b258783027ef7f5b782789f6717a803c979947fdb
MD5: c342f4a3b71e4efbcc9f580aff20993f
SHA1: 0aee0f84b69d71fca2d35d205e6b66c9bce7ff0d
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-8sm61 SHA256: 9e0d8200be4b58cd40ec451532985a27550c42532accb4a76f76aeba537cf19f
MD5: 6bf1ae547805ca565c51c5620325c47c
SHA1: 221fdc3d8c85cf93a4b2edcf6f8d3e260efcc6fd
2020-07-22 ChewBacca Win32 retail daily_malware, 2020_07_24, retail, win_32, chew_bacca
M20-7jxb1 SHA256: cc6183a4e9ed03e7da01a2a18b0ca1fd50d0511aa9f663781da989394b053d42
MD5: 9f46207f200a7ec644f9bf715d35c7a7
SHA1: 011efe164b7f609d23f4f4fd66058d1ad009567d
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-zzjj1 SHA256: 6147ba52748ef389a99f1d3347478358a49edd3d5e85e032e9e760a99b85d85d
MD5: 2d9aba5eac006bf729a9efd75cce541c
SHA1: 008031c12d54baeaf41cf78f055c7dacd11919aa
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-6s1h1 SHA256: c2b987ac29dfd6d69cee84486796f5122100544fd557e9e7b5dd9568a03cf8c4
MD5: cb08105e997b3918100a525309962289
SHA1: a440b45a45ed9054304cd75fc7f55dfb71acd829
2020-07-22 Lockscreen Android ransomware daily_malware, 2020_07_24, ransomware, android, lockscreen
M20-rwyt1 SHA256: 52f34401a04265707c3c741693d801cfdb6da9f779cd8a0d18f87e73eb36b690
MD5: 768eea011eb53e554ce70192400d133d
SHA1: 3aed443e399e114458d3d56c2182d5138374f309
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-7yur1 SHA256: afbe14fc2ea26bf8194a4f90c50b2df5d7c31b85fab57dd076178805fa50b342
MD5: 36a1cd3b762bd326d092f3d1b21677d2
SHA1: 22a661d6ec6ca18ffef135201c913ef5b2a8c3cf
2020-07-22 ChewBacca Win32 retail daily_malware, 2020_07_24, retail, win_32, chew_bacca
M20-3ezv1 SHA256: c4ed3e601e4a5dfe59241dc7ba43a5efefacc04a65f4c9a390bf81d33a7299c3
MD5: 1794b9bd9acb798af1e62dfe2398d020
SHA1: 01ecddc91e87acdb1b6df78a17c3d0dc494891ac
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-mcpr1 SHA256: 263ed20017b938f199dbe69fa5c81360b40c2c57f6bd8073c0bc14e17eb7fe43
MD5: a3dd19daebf9351776de716088110300
SHA1: 01fb8806daa3a3a65165bf976440230623c22e87
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-zxme1 SHA256: 99fbdf8420ad032c88e6b90eac1aabd80a74173145db1b58026150bcccb7b08d
MD5: 56cef805d3b489f7c2019c30251000f7
SHA1: 3c0dbad0f60148eeb2bbffa605c88e4c2e646a94
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-go3t1 SHA256: 1e0725163ae0ba3f6cdd729e61547d47967f288ff4c8cd5eb75c29341958629e
MD5: f473dd15f49fa6061648d69ac643c850
SHA1: 47850dba979ace45e0a59d4ffcb8c9dea7017353
2020-07-22 ChewBacca Win32 retail daily_malware, 2020_07_24, retail, win_32, chew_bacca
M20-oxgt1 SHA256: d72fe5d3549bea0d4b5df52305fe7bd3a70b9cc2fae238daabbce3f865799ec7
MD5: 1601b2bf8f19f7cf06f1bfd3da1e7686
SHA1: 02e2f6d42ab463b591fd1b8e90740e3c64141acc
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-7imn1 SHA256: 5f481486a20950703df6426bd20890b32671a2eb83aba81f7df3d74b82b37132
MD5: 325cd54d976b0d12ad99d24beee94141
SHA1: 02399f5e0fa0c35efeebeaec3008a418b5c61c5b
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-mowr1 SHA256: 3e45e565fc983e5b1ed6086b4006673a3919176920cbea0ce392d212b4b81573
MD5: cfefa7fb3eaef2c35c4f34c27de63fe6
SHA1: 4fe73bd29bd6cf63584e7aee0944aef5e87d7d9c
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-82gw1 SHA256: b562b41bd983a5df3b1a966c5a20a1e432c3c582870d6a9c95e030aac8614ee0
MD5: a7421f8fd2a3d7cbd733f9f57e013841
SHA1: 6a9ea95b240d8d8fa975f02320ba6e23a806d72b
2020-07-22 ChewBacca Win32 retail daily_malware, 2020_07_24, retail, win_32, chew_bacca
M20-rycy1 SHA256: 406084d22ca525e6c836aad8342bfb7da4b0a2364a8d5cc1066f782785e52b4e
MD5: 80a5209552209b4bbe9dad81d5234d25
SHA1: 04df9463f845ff3d7011c42affa54aa7c5762cce
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-1ehu1 SHA256: ac9eea4f9c3bfdca2446564c77da193ca25350f3d9cbec6cbfed5f86d74908ca
MD5: dead4f5ace0bcfa8ab77523435459710
SHA1: 02793cd18a89553988306561517752e5a36b7e38
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-fn7t1 SHA256: bb80101d8a14b933aa48f984351766a6f47395520d343a181ccb2d5d399ffeb4
MD5: 3a7dd43b7959e7bbf44995f2f1668f60
SHA1: 73d93e5f03889cdf432e121ed2afe2a24a9c545a
2020-07-22 Virlock Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, virlock
M20-lu261 SHA256: 43190866a3935f5c0a57ccf6cce892edba3bc3f8c97d1807678ba4b7262c78f6
MD5: 0d845806608a837bdb32faa2e3fef099
SHA1: 77536084c7a73d6275cf90de197152a51ed3e390
2020-07-22 ChewBacca Win32 retail daily_malware, 2020_07_24, retail, win_32, chew_bacca
M20-71jg1 SHA256: f0621ec6e3d6561e560acbcc8810d92d3699a3f1417b347fc3bf2644ffdc1701
MD5: 2b386503df2333ae87107ff0867b4440
SHA1: 068ee4fc0b5b04e36af16f78ce721121d4cb732e
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-4szv1 SHA256: 1405a7cea84f10029bde53a7a226eea62d4b4eea753f1e3ba4ca0f058dda46fd
MD5: 4449d0bb3145a5e210ae2f5d5f9ff992
SHA1: 0281d589c800eef6d62f12ac4503df762cce89b1
2020-07-22 Banker Win32 financial daily_malware, 2020_07_24, financial, win_32, banker
M20-8hko1 SHA256: 721de1b3f839380ac19160e9e59b6db65744a0ce66d4b67ec7fa94a268948d51
MD5: 7a0ed7916be1ef04e13877170db919ca
SHA1: 95d2109de992acbcb93ae57d316ddb7fdb86aa4e
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-ekid1 SHA256: 230648adb0a63da8a5b606e8c52e447aa763cfe5f2423bee84884994ab57bf57
MD5: fb740ca55d137db2dbb8e58ef04b7fd2
SHA1: 831763054ab5154e080c8115a11c77bb168c213a
2020-07-22 ChewBacca Win32 retail daily_malware, 2020_07_24, retail, win_32, chew_bacca
M20-5wuc1 SHA256: 5bbc2317e79872f26999743906d47748d06c5f4ec674f94df8e55aafa5303ba5
MD5: 49ce9ae62643a3d367da35314313f76a
SHA1: 076fe6cb59cbd4d56af8a105dc5c9d807865bc64
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-fqq31 SHA256: 99c89fb90d364905f489ba5594e9d4e270507e144a460f1b9fb9c4aeba94bdfe
MD5: f21091bb53f22bfa3870e52db394aa34
SHA1: 032bea6710ba997e7f85b35296607367fea9371f
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-sfbi1 SHA256: 344b42e809c54f20b5a723ce0b8c61346a54de92b17fb75177bf4dc975b8921c
MD5: 80739cc12717ea07a99cf3efe6c7f58b
SHA1: 9efe1a006f3f2e3f32212f76ebfb17c844d62fc2
2020-07-22 Virlock Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, virlock
M20-mvli1 SHA256: 63c9212e8cc6f28eb1b01c4cd8b15777dda5de00ece4f86eddf3a7b8bb4a4b25
MD5: c3a868c693c72ea248e6dd4de59d04e2
SHA1: 08134da16e549afd3f8a5af2520d0b088dd69c02
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-mc1p1 SHA256: 728c7d2d837b1463bdf7992d8e78270b84d7ded2bb3f3435990a9703cecf69c6
MD5: 7e0ee250284bfcebeb4673895acdca5e
SHA1: 04063d691bbf6a878e13edd4ece636991a5f0973
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-2jlh1 SHA256: 447bb470a4bf59e74933beb82f1ca8af7caf35b601607b823f4dafad7e7c4846
MD5: 19f58124b0d63e5803eddd8d1c9a0996
SHA1: a5b1f32f7c627155f5b0488703efeb6c745c14e1
2020-07-22 Virlock Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, virlock
M20-r9wg1 SHA256: fd2441b36e89886f2e3d0abb20a32cadaa97add3ba0a5954551d8f8fa10f8b05
MD5: c7d8914cd51f06a9ad9ddb77cd0ff6a8
SHA1: 08a2fe6619296defea4fa70feff815acaa40064d
2020-07-22 Sakurel Win32 apt daily_malware, 2020_07_24, apt, win_32, sakurel
M20-t6ei1 SHA256: df2094f749673a4ebc0fd2efe616300743122bba820736f33fb2d1ed6da80d92
MD5: 1a46d4cbbd62021239c12850e1b0535b
SHA1: 04251502dcc84b1a4a4acab7baa907700a65dd0b
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-mbzo1 SHA256: 8314b04cac71b80915bd2a0482b5400c73159622958c74a87254688b8597845a
MD5: 157e9c9cb4216da4526f507fc6438fa9
SHA1: bbb53a25e251ca7f2360282f837e30f2e17a4b8b
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-gajj1 SHA256: 66ad87927d80833eae512e54ebf3b28e9ab0b2be3a423e0db5c485af0c792cdd
MD5: fe2b3d5eadb7a941858beab7a2407215
SHA1: 0a877d7e7dbe91b0114dfb4a19bcc439eb7e1d1d
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-i62m1 SHA256: df31faef949d1ddb61cf544144d4df5b50e135f37c1b6569f215b82f59d2062c
MD5: 6779cce92fbb9a09ae3541a16a3575eb
SHA1: 04409fb5753eb8b1a14279ebf518ac1f1b1becf8
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-bcnu1 SHA256: cb511e1635d5b3ab8bc0d6ccb79bb9f1f6a7a79c09fa0114b63cc10d605d1155
MD5: 37b22d8a26a4756b0b4c59a687c48253
SHA1: cc1a82cc24066f480d31b2fb9c3f3fa84a64ed90
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-37yr1 SHA256: 2762ea1f6b9a4b23222cd6e4614792c70bdb069d9ef0d0a1e380c580c11ccf37
MD5: e2c80308f985f6aeb99429cd5559a708
SHA1: 0d04704a4c3f080337fa7c1c8961c0b1c39f155d
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-mixw1 SHA256: 63dc6ebece585e84c5015655cd19ba7063c1fd39ce303817b58f8fc2d2214eb9
MD5: 9489bf666a303b32f37f3b250fb5458c
SHA1: 0506c8ebcb1fcacc3b2bc81063cdf3efc23760d4
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-1xv51 SHA256: abc5ec4e5170c4e9e059993ef7c85ce3b5da27732aa43601e0430dd67055882c
MD5: 63c4f86cfaba3635ea6a56b02d0aed9e
SHA1: ce87e5b197b19d365b4d3a791367798353fbaf13
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-wp1n1 SHA256: 9c19e2236e4fd011a2836ec8c5eaeed7c1a801abe06809526f51ff02270e537f
MD5: a34aa50c5085fb135293f72b7988e4e1
SHA1: 0f0d84f2f061e367a33e04c5a271ee8d48ee13c9
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-8eqv1 SHA256: 3a36a8978492a0b7a1ff355a0dc000280e2204073f27f256b155aca687f05f6d
MD5: 22eb25495012eebbb5597a7c688dd189
SHA1: 051ea41eea7d418529956287c8f538154ed3eeca
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-ctpy1 SHA256: 93b33422900549db7862babbd336dff7d0a5b5b7c537d67672656893b3766d5d
MD5: 4e8582bd96d0411b11e30be127e5d451
SHA1: cfdbfb76f003aafbcfa09d1afa5bcde3163a8fad
2020-07-22 Gandcrab Win32 ransomware daily_malware, 2020_07_24, ransomware, win_32, gandcrab
M20-ip891 SHA256: cc7045d1f21296c221d9775869ebc311a554ed7702c98cfdac166a6fd4d7d73c
MD5: 43a693edc64d020fe501a6a5c3a2b777
SHA1: 116a188fca719a4febec505be189d2363f607097
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-fksj1 SHA256: 185c3c688b4de4867861e17f7b29ef3541b41db01bd90f497659bce9c39b124a
MD5: c34460f08b05ae4e942c3774445677b5
SHA1: 053f7a946a665266d9b3514076fc4f4fdfea1c9c
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-n24a1 SHA256: 519096387d6fd6e1fabb8d8f3de136d0b5af275602e29e275175fef2a0bd097e
MD5: e1a29d49266d302c8703661ccba210de
SHA1: 12999ba737894e9e399ae1ea457e05d8bfc1b70b
2020-07-22 Sakurel Win32 apt daily_malware, 2020_07_24, apt, win_32, sakurel
M20-ckyj1 SHA256: 2a9b73ad81652dfbcfb21ac1d431642dbfa8ca5f28ba2b8390263363f05672b4
MD5: a891ea1075023c08b1364c1f61988e90
SHA1: 057cd6e4ca7e122fe487028bbb430e1b35780123
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-7o7k1 SHA256: e85e5cbb22606b0645713ba854644c6a0a76e41691707005004c5b948ead066f
MD5: 40a556ba09b37b64e53a926913bad66c
SHA1: 139a3f06c19b98ca86d5a272668c7e1ff1ac3296
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-19zv1 SHA256: 4d5655ed55866970c8b6a03e4261060ec1fe6ff52dbafd1a001c569c05fdc186
MD5: c0c9ebbc93424871b1b12d70e81e4414
SHA1: 05a6920b6c24695dc091f0944a0ca82f6a6b4e59
2020-07-22 Shifu Win32 financial daily_malware, 2020_07_24, financial, win_32, shifu
M20-hyo21 SHA256: ccbc599614a6c83771004d835936f513286e990197a54e0efea45ba0da85e4f0
MD5: f9183efbae654ecb5ae7ed50ca02441c
SHA1: 15294a021ec728d3ba060034e6438c82c8078530
2020-07-22 Sakurel Win32 apt daily_malware, 2020_07_24, apt, win_32, sakurel
M20-dj051 SHA256: 1fd4317090668c037e1acc0d8ef3e43342bd01abaf45176eebc0de81c8d4d77e
MD5: 01d20a37d14ee760368e278210dd1cdd
SHA1: 082e89ad6b23e53a2393d522a26b9bedfe3b3fec
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-msle1 SHA256: f0ab3569d69d4a405c1ce4815da5a994765540a32200ae3f90ccfc5b0a543975
MD5: 9bce7680c6d9a63a33aee6bc220f37c1
SHA1: 15a500653b6b64e4a8c7c502c97df5313261c0de
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-laxz1 SHA256: 9c0d0ef723173b3c6033f5ea594a1d186f669717135ec83986352a58ce47e810
MD5: e1130704f0a51c21c202a6743c910d89
SHA1: 08f6d904fda7e4336aa6e47e820d8bfb6f7eeeb9
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-oc2z1 SHA256: e52e9ae1eaa62449741aa3d7e76724b0096b501cfff4480a8d8737f37fdd7fc1
MD5: b0f54838079db099df5b306e6b278db9
SHA1: 166d53c9c13f4407ddee711a0049de8b18628b3a
2020-07-22 Sakurel Win32 apt daily_malware, 2020_07_24, apt, win_32, sakurel
M20-crm61 SHA256: cb7d5aee6a6f0ac5ffe0f5e7ce6d1ce68c20fd8dfedaf706c62584041b143f43
MD5: e90303f6573d691c75d24289920c1559
SHA1: 0976f0934e35581ebe2276d561724bffeac40782
2020-07-22 Dyreza Win32 financial daily_malware, 2020_07_24, financial, win_32, dyreza
M20-q5sq1 SHA256: 558b317e8667c2f5759ebe25e7c54bba5c9e5c0f39f9c1be5c1ca971c8d9ccc1
MD5: 8be01b0f779fdc58501b4be13dec31f8
SHA1: 17080f579b5d2164349065f619bb2be2cd9914db
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-xe331 SHA256: 68537b276ca4c9892a64211c304d47dfbb66c3e24dd99a8279d76d8b043616db
MD5: edbb77f1e8f679f316bf5100f24fbf1d
SHA1: 0981997952578fa6c2c68576a16ccb7e6842d39b
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-a95k1 SHA256: 65788bb7df539850579d79669c16a1dbfe6fc5626d7cd776c93ec1997b46e301
MD5: 1188be2f59f3d91c69c0bb63ca47b060
SHA1: 17994c0a1d48d2f1c895ef9ac47258a6920bb152
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-zitj1 SHA256: 684fb21f55d9957aaa78b1341d0ea9af44ef685a8f6fbd65bb7af0ebcecea74a
MD5: 10e2a29aa6c0e7e2b2d26134ff3afd90
SHA1: 09b54836b53da4478ae746692c98bd87c0c5b35f
2020-07-22 Banker Win32 financial daily_malware, 2020_07_24, financial, win_32, banker
M20-qe4d1 SHA256: b29854d70b422e691b841e9ebe7579e47c1360b296c94a7c23ea74c6c50646bf
MD5: 1840ebe7411f9aa93a8fedd37b4275b5
SHA1: 18d62ac60ae74de59c7b9476f8cc0dde1b89b41e
2020-07-22 Sakurel Win32 apt daily_malware, 2020_07_24, apt, win_32, sakurel
M20-28ye1 SHA256: dcbde6ae5d1f55240bcf405428b921d3d078b067becdb7a3ff668d0e03a87eaf
MD5: 991f5a47fe7e5a9c35a54b241951630b
SHA1: 0a6ce8b309a076b0763af4dc8a10ca36480726dc
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-oorz1 SHA256: 91601f37b148b89a09c49fa9a504a774151c4416e854c3ac3b01fc24665bb383
MD5: 935bdb894f29d433d4be9759b8d4bced
SHA1: 1be8535b3d71bf19c494788e89307ab208c94d55
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-5cht1 SHA256: b61d230133772bfc1aeb677ee9b82a338fe1576212798c37725b87babaca76b8
MD5: 891dd6cac038893cf2e48924eeac0a1e
SHA1: 0ac9a978413806029e0b7836b71f03365f6961fc
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-cdzu1 SHA256: 9fb7dccec03832832ac00f05e42ecd51b11edabf2d7359368a9cda9666ba2657
MD5: e408eac5f735c21d7f6e3e25bfbaac35
SHA1: 1beb93d4bcc8b57f9c99e025c32b006feb16c5b8
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-lqd81 SHA256: 3bac96572ff4c2a9cfd8ad2c147b383c58cc38cfd8988f0594fba77aa661e4b6
MD5: 9649a5da90ec0be61d69c491d47e656a
SHA1: 0c1eb1b323743299851da46a5e23c805105708e4
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-m0m91 SHA256: 4040dad49bfe6435679cb3509b01b68832843751dd60f4f9611870df353b27bb
MD5: 236d9db79aaca7028f52e85863d35bc6
SHA1: 237449d656c6d19866068dedc8f4d2c73219ded3
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-i7gv1 SHA256: f2d5470ae73d92ceb8fe1564e8ac6f315541f4c5c0685376f56f3460809adf4f
MD5: a48746859306232520f5d65eadf1848b
SHA1: 0c53f3441af8b6af93261cb42af3dde68784c15f
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-bz7u1 SHA256: 9c2376effcb65c7bc6a113338d3e0bb7bce3cfd58f354162944b8a3fba4370e5
MD5: b57249f93e75155f0abebd71729d02de
SHA1: 25e993c983f13961c6ab1e1857e970897e51a1f4
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-1qq91 SHA256: b5e21aa04a3950fc73540800d05268e394b5057143d3019521d63568579b5e6c
MD5: 09bca59d8da0b0561eac99754a9ffa9b
SHA1: 0cb75982abcd473b0240286ab24b5f62161b0c41
2020-07-22 Banker Win32 financial daily_malware, 2020_07_24, financial, win_32, banker
M20-459i1 SHA256: 47bb270935bcb78ccd725b9de7eb2525b444f817cd41ee10ce287090c0fd8f93
MD5: d6259207a00440ca9f44bc56d684fb69
SHA1: 2ca97e10e1e29220b26b57b693f9ee1f4be5c3f4
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-3wol1 SHA256: 1f1d78a28aa3d5b85b1065e1fac7c7f89fcb9b74cca73093e5d9900641e1f359
MD5: dbe45e68e40b358c7a547331c9d2b8ec
SHA1: 0d10cd0337b524574fefd2551d9df3e40bb0a5ed
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-blk01 SHA256: 795afc37e469e668805cbfe1188188d4bab31db72323f7ce16843cf56d46509e
MD5: f8ad46fba15e7e7f2ccbe94a5f363251
SHA1: 2cb2c352ec22d15a54c74479e758ad17980dcdc8
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-ynkz1 SHA256: 7b6c2bd16b05f16e636723c4895662c9568d9d2f7b33909150d33e90a6e54441
MD5: 61ca42e64a4a756f2e57c82b4d0f5ab0
SHA1: 0d57b784255fa575a78e1af24366e4cb1e9862e7
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-boqs1 SHA256: 59afe72339a3f3d8910f565a6df80c93a196c856f1b02d6c787c089beccecc80
MD5: 5beab41a9639d3970df92aa71bc0e679
SHA1: 307cc6c0b904b5e2b4d37a5e4331c2a6de4bb0a4
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-4miv1 SHA256: d9368f4017647e32bf31235895e5f4e211decdd803d1b4eaadfac04d370b903d
MD5: 874eb78c10f6bf7bc448e2d26e338188
SHA1: 0e79197484909848919da6a02f35bbcc8faf2f79
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-5bcs1 SHA256: 568228d332115fd066aa51cbc49a1226b3fa853e1948babeb93acd28f293949f
MD5: 9d2b2baff990eb2f396a1824b22b2ea7
SHA1: 33fafccd229fc10d9279be6bf78a39a8d53b4d0a
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-mokl1 SHA256: 045e5ca1ea1bb1f1c950e193bbec8ef3e85bee1d980bba92881c7451f95d1a75
MD5: dccd34a36ab236bcb12c8252c2355fe4
SHA1: 0eb6ab3b6d8dafd715c3805676bdb9e3b5c907f7
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-5sfb1 SHA256: cd52d732ffd9fb31f8477d3d45efdd27717fb8a3e9c3ad175d4941a365ff9125
MD5: dcb7cc54aace28b48bceebcef8d2efb5
SHA1: 355304bc9a50f49b29166275cb7d98250f3dfaea
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-c6e01 SHA256: 5a2da1acd621cd617be48228bf2f00aaf01a30135dd3e986e23a8cc66933a27f
MD5: 5a279b74fa47fac01632c78c26c48b38
SHA1: 0f378f03db33550b792aa5f606a67493687a4072
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-2g471 SHA256: 51e1a67eda8944f0124c0fa3701d2e23850e753bc4d1b4294ab4f1c9bba14381
MD5: c40c22e47f01de3e8412425427a1a6e6
SHA1: 3558cd95ef59fe3c77129c9bc2966ac334755095
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-6evx1 SHA256: 1025aa2525f45c8529a430520f5ea3d7cf3ccebc8afc2dec4b59b862212e800b
MD5: 3e8981fa9db708b332c96b02d9d21421
SHA1: 0f61c78f6c01bfbb39cfc3242aa028767d1e517f
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-univ1 SHA256: f7be0be06a05a009a33bdd1da6793e1ada56d01d4bb0c41a97f50f15d3cbb069
MD5: 2062bfcb0be58e800029c1aadeea9ac5
SHA1: 373fcd8f41504fcc027f251ef51391c0453cb911
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-o4ll1 SHA256: b90183f6161eb644e574df8c77966a03040fcc35ec3d97134557bb2528a86e97
MD5: dfcdcfa16a58ef275267fcdfe59647ab
SHA1: 0fab9bc8f22f0765bf18a4b187d2518ceb288f09
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-55hd1 SHA256: 7f5d06cae63d125418fa0eeb892723d31e10a3c1acd04af5e1b5465a7e490390
MD5: 286023f59f0d26187b66997fccfdf021
SHA1: 39b64503c1a2e638b0e28736e245e82e622c97b7
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-clg31 SHA256: 635e57d049eb9cd90c3a70d6248a1e98e5d0092386836024354430100bdc65a3
MD5: c16ce0c558e0598bdf5e8378fec20ca8
SHA1: 12a8dbcf09319397617520d6c4e1f4c5209d7d9f
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-k97j1 SHA256: 3166ab9a6c589970e019240df7f5c3ee6f67c00330814bd09ed42dc43459b3dc
MD5: 2c63cf51437890ea4569d3dd914cad99
SHA1: 3a35f9d2aef1794e796f9e53acebb8b0b4a4f47c
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-mgm31 SHA256: ca85b91ba00b0c1089a72330d765856fbee830f240e822198e4b7f95bc6c2817
MD5: d70bfa78e55cdadf153b56f2e120d1bc
SHA1: 12c91e9999e818ebf2b70cc793303263d0bed171
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-eg8o1 SHA256: 7c75058e314f592f0b1108e4926fd02bdf4611d0716dd4ef8f19a62fdcd9a9da
MD5: 9b223e5d4cd5d0e2510b875873c80ba4
SHA1: 3cb23433aced5ab8a2427469378094eff051768f
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-irjf1 SHA256: 9493927bc09dbb799a58c9a65d568fc8d46bb9f7bef1a8d1d38e38c49b1e1ed0
MD5: bfe2c07d082640be494221fbaa3fa01e
SHA1: 12cd1c005dd51627c58b184be1dd21669b50b19d
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-leo91 SHA256: 51fbebcee86feca73347c156913a08b10027007e1f020c41d2515e239ddafffa
MD5: 8d0bbd308459667e678f2dc9768e3f35
SHA1: 3e9d8b9680b8542dcb950e8f6060c8e18a607b45
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-gqnj1 SHA256: 3fe9571111c78c7b60949dbfa25957db8dce2515056b83d98a7889a6938baa55
MD5: 8003ff637011b3d66daec5f64b431eed
SHA1: 13bb4e6352e03b3e0510ac373c2df065b263bbdf
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-latl1 SHA256: f942caf06bcdb19ef7dbec59cc8694cfb774a5d083027d83af7a9b97880114d3
MD5: 69241f929403881d6f7239d564b5c9e1
SHA1: 4442a8cd648ee4649bc444d0b1ec010736d6d921
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-lkaq1 SHA256: c076f0ee1329a750eb5c142733de0ee6209ec97d4e98f6884ab0c8e57d3d19c6
MD5: 9b1522c91aa82dd4371b03b136bf03d6
SHA1: 13fd04535fa19a795f8985d0125b0286f14451e4
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-qoul1 SHA256: e179a279d670b199c0b33ae6615fdd8877ffde772ba8b787784d42faad1e78b1
MD5: 943d2f498963325797c601db6bc7ce24
SHA1: 473c49248da8068e1e521599b838ed0b4ed7e49a
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-6ovg1 SHA256: 0bfcb22705ca84d1a1cf7bc676f1f9b58292b713a98dc243111e768e156b5236
MD5: caf0e48c37618866f9d392aab3fce690
SHA1: 1426fb33c5b3defb84a7c0ae235321e73aec8fb8
2020-07-22 Banker Win32 financial daily_malware, 2020_07_24, financial, win_32, banker
M20-eq771 SHA256: 4c0a46ca480e0c760087317941985109d764ac9ebc16005545100fff80ac81f6
MD5: c56c16883c439d29a7de363974254db9
SHA1: 47ab62e4e8f32f91f360ed53394957f784272ca3
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-876s1 SHA256: f7f2620a721d56698688c02cfb257051921b6d22bdde30bd4faed6b8d3c456a4
MD5: 2fe485a281df134a6b072d07030ec2b4
SHA1: 14431dd3cac86a1844bec5b55e9f6f7b3040ec36
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot
M20-bz7s1 SHA256: 7c2c6c05e0f3bd3b8eab696166aefe92952688b44dda1a9a3a50e835ff67b647
MD5: 375ca8200a8c04f839122058ce374635
SHA1: 48525dd3b20e61f8a316d75f137367d30ecbba4e
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-cy1i1 SHA256: bf7b1d77b1f05d66d0d1c3f4685f6f5bf554d4087be2d813d74ab03beb897f49
MD5: 820948733714c8bd107d966242871c55
SHA1: 155414cc34e00973c0b29e789bed393f0ff32790
2020-07-22 Banker Win32 financial daily_malware, 2020_07_24, financial, win_32, banker
M20-30qc1 SHA256: f7d990bc931505ac0474e376837ae8900724fccfd8b2e9a76fcfa77d3d560b5e
MD5: b7b789286c8502100eb88233ff2bdc60
SHA1: 4a32093da0fd369d0d63ebe93425c4426005a6f4
2020-07-22 ZeGhost Win32 apt daily_malware, 2020_07_24, apt, win_32, ze_ghost
M20-dalg1 SHA256: f672b92fcf8b72699982fb759b57243f6162ef9943b5b97ec6d3f6d9fb284de5
MD5: 444447656768daca84a103f7793f8def
SHA1: 156a8a34463709c6d2fdc054f279291d8a3f46c0
2020-07-22 Zbot Win32 financial daily_malware, 2020_07_24, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs