Daily Malware Build - Jul 27, 2020

Malware Strikes (100)

Categories Ransomware: 28 APT: 29 Financial: 30 Retail: 13
Platforms Android: 4 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-qvzw1 SHA256: ab25dcb2ebc5e872c6288701defaa1b5eeee2f273fe2ab30509f70f7da3ab673
MD5: 9475eb75928f7110bb6f70c436d49bff
SHA1: f66fbdc904781a42adad44eac5868e440e9f212c
2020-07-26 Lockscreen Android ransomware daily_malware, 2020_07_27, ransomware, android, lockscreen
M20-s8kk1 SHA256: 082bda14fdcdea2f474460ee9e706fd9d65000b9f3e89f388700dc803528c0f8
MD5: 2b6709d5a806ff301df99ced69eedb21
SHA1: 002cf421e5a020bf8969422e0aa6b11c67c3e444
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-dl8k1 SHA256: 6ef8d4a083b60ea18a45ff1d58d31fdd05188cc85d474c169b850cde8446d660
MD5: 1c15ae383f3a2aa97558d736590ef99d
SHA1: 01ed046d9eca35f2129c7318aaa88cddf2610b60
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-5pmu1 SHA256: d356eb0e95ef3e69e53cdbba14c86594a4c3176d49e624160dd214712dc3bd91
MD5: 78d8de9d97d1e05e2e12b74c80834e52
SHA1: 04d74e30c57885db5f44fd0000456a4050944c6c
2020-07-26 SmsThief Android financial daily_malware, 2020_07_27, financial, android, sms_thief
M20-favg1 SHA256: bbb14206e0a570c96e913738839e44c6ae9a05f0e22d971d3df56144d350a890
MD5: 24064aac37d0381c39b59e97eb54194a
SHA1: 0070de6297f961ddd125726f2fbb3090e2bf5996
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-1ltg1 SHA256: 639534b0c6a7fc9865eae4563d6875e1b4e67ab75ce14ad8021ff8bfa8c9e5e5
MD5: f10e8986f9e990a6acc13f1a5845e9dd
SHA1: 345841e70b623d78a5faf5831795d9e26708ecde
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-d0bh1 SHA256: 2f47f0e1dbbb7e917069541df10468a40061970655cd24c82cc800c0085fe7ca
MD5: 9172f89b473837789f547a04809afba7
SHA1: 02376a03807b33787f1615b38c4fc4189f72893e
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-n4s61 SHA256: c2d4b8d4cb0b81f729999f04e83bf966025bf9988b2eaebe949a0b5e1583b1e0
MD5: 958468493491801f5ee66c7beb038f12
SHA1: 2a88a4eaf6f93e41838c05ade7e0ebc0709fb4bf
2020-07-26 SmsAgent Android financial daily_malware, 2020_07_27, financial, android, sms_agent
M20-x1rc1 SHA256: f13ae6006bc16a2fa0f50c6ced8cc78d382f04f20e83bf75f98020f49c392a0d
MD5: 04509469560ad80ad515dbcb3bdf86bf
SHA1: 01d6961b497beb08f6f644d462e8fe2e29a5d2fb
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-3i9m1 SHA256: f2edebfe503df81f842beb5df0ade10eb36c6b666bce1f533fca86f88f0e22fa
MD5: 641eb0714045e8d631490716f01b1f51
SHA1: 3b34aa74ad244ebf61b6cee02c2bbf73a790cd02
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-e1va1 SHA256: 9e5f817ee52b4cce5338b506a9b115ddb9c1201bc97a90ee075c319c61aef538
MD5: e8b7f0af9cf1bff36f3a89d5f8ecbce7
SHA1: 027ed3409aaaf5dc42b9d0f6dad900a67702bfdc
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-dqlw1 SHA256: 3809a099cdc45805b5a50b5f71cd3dffbd193953e7dec16a8d72cda4191d3f58
MD5: af4bdd5b4b02afcd2fa7a2c3d260289f
SHA1: 43f791e6758cb6d94d271625086b3c102bdb96d4
2020-07-26 SmsAgent Android financial daily_malware, 2020_07_27, financial, android, sms_agent
M20-ei531 SHA256: 2a14ddb06397966c09781d372076a07aad83bbd7041ce1d95f6cec16dd685e13
MD5: d3b99a79ba39f3d8668e4125ec886826
SHA1: 52b267a7e2f4f929f4baad461f838e04596a0b7b
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-hac21 SHA256: 7951f8c24af10360cc36f8be73a52b09c4694e9bd4a1b8417a4c1ab3984d5c42
MD5: 229f2c7b5aec00471689f5afbb7f15df
SHA1: 0343421888f450a0af14c21045d8cfc987793298
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-g5qq1 SHA256: 5accb972915a26d3b84de52253da4eeb19e3c7a5af892183936d6b271c84f131
MD5: e1aec7afd2e260172f8f8d2e5ca91302
SHA1: 0062853353157db02c620b3cdc544d81e4beb866
2020-07-26 Banker Win32 financial daily_malware, 2020_07_27, financial, win_32, banker
M20-7u841 SHA256: e746e5a21e40fd8128b675b9081bff667e0c61a79537f572458793f09136a9d9
MD5: 97b40fcb070a4d224d955600f422f8fb
SHA1: 03a1d392e6795db3154e6f50dbf23201b6c92612
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-75kx1 SHA256: 77a53a45b22fe54d98943718ad80f8b777dd89686d999029eccdc9a237896285
MD5: 99ab556cfafe446c2ca1adb778cd5309
SHA1: 67d8f53eda1fe509ca24dba7e7c0073ffdb06a25
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-8kqc1 SHA256: d8cf312541463f510852e29c3e5e4c90b9f31ab9609f4ea3592ac69636de8066
MD5: ce0f075d3cbc8a9b2f0521dee9256202
SHA1: 03670a9ac92864c86cd67c06b26cadf83698b0be
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-gr5q1 SHA256: fe903b45a7ab0bdcadd4fa6b4a379a755fa307003f699932bd3993ac62214019
MD5: 874483b50193d4a6eeceeafc5908d6b1
SHA1: 00a5bd6893244d4ed81c6098209a6541246c8a46
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-ovt81 SHA256: 0ca94a038e6eb9ebce5cf85f41b37c1f535c87b075595f1a59d57fb983848982
MD5: b16bcf8224e5f2f2ffbb2a35fbf6c501
SHA1: 04d58bb17bb386539d8ef9f1e86bc2fc89420aed
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-n7ep1 SHA256: 84a11480aadc4e8b35eb6f7592d0d556086dc439b31e1b0cb0abbe5e3c2eb95c
MD5: bfe5328a9cc3d10f7c480b872df18cb3
SHA1: 7306507ee66ae95c6988b8a860f975be1041089e
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-b10n1 SHA256: 89f88e4c233fe715f2ebbcf7f2f21108d3242ee486bd23ab5a4bcdfb56c2f93c
MD5: 08dede17f85aa4d54f91fc173c386517
SHA1: 03b6865d33c6463dffecf065697c0d8d61f54b3d
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-ygtu1 SHA256: df7f0f4c6d0c7a42198a11ad0fa97c1025881e9cc454c3bbeacecb47307d80ea
MD5: 9898e2560ea894a130cb8c952462105e
SHA1: 00d471ec04448e0e994b0d205a9bdbd69bddab8d
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-jycj1 SHA256: cbc96ef585291f1fc7d2e78e00be9b609603950e0288f9c3fda4467f5a884f22
MD5: 43eff0f11f1881cde4b437a0e8792960
SHA1: 05895f5bc1aab9a74e88394faef61dc330fb6275
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-95951 SHA256: f553e2df2a21af302013884f9fd65749542353b8f136542cb6b25d71bc0f663e
MD5: af9ec49610361be009939902a460113d
SHA1: 783c2031fdfa7c49b0157802cfffed7556a45b05
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-qe3r1 SHA256: 52a8471970bab510abd69cde9f2a873b6b5dd3f857e8efd4e6183a4e15ee6a19
MD5: 0ec5ea96d7e9960c86a4aa9546ab6060
SHA1: 040d09748aaa55b6c95389ad6ffaeb4b14cec4e7
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-v0u31 SHA256: a43df0583f75e1a2adccc6613753fa77b15d875ee06be79899b634521174fce8
MD5: 4b4808a16f306cb1174d2d444a782b91
SHA1: 011e08c7ae812329b0788ba33906ffc1bf170bc7
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-ipj61 SHA256: 95b5ec7e49af789e50f6a6bce19e5562cb40d9536daf0e53ec1efc486c28bb6f
MD5: aaaff7ba825fb9c947d7866b6c9972d9
SHA1: 06d6963558db0ff2695a3d627bada20efd9414a6
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-639m1 SHA256: 24f595e2800d9e35d99c56b14c2c85a43f13be79ae30036e7c3044077d1eda2d
MD5: 38fd1786916e5721a986320364fa1f4e
SHA1: 92cde765abe3f1ef4745490e85350a56163f94ae
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-f9b21 SHA256: a295bc5cd36dc68070ecac240b21dd88241e6ece66dcbe9201aee29d251aa9ae
MD5: 92632861c9b5ed3e34f123d3426b1122
SHA1: 054b8e32b81d5a20dcc5d5ae436958545bcc5db8
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-2plv1 SHA256: 38a9210627fd039decef75ca464d6fe3bf94a9c66f5da4cbca189e29d9160c09
MD5: f7211fba1b06eaf63349b35f3309ea45
SHA1: 01343f80fda3d927097bfe091e4a9a581e059f5b
2020-07-26 Banker Win32 financial daily_malware, 2020_07_27, financial, win_32, banker
M20-ipw21 SHA256: 7154fcf601316df7b5a81ec1ac4d246e66272a773b4a1f9181ac3f287fd4287b
MD5: 513c28e1a505caaffc7553c1d323aa25
SHA1: 08427b38aeae4249d43934a850b527123e49a62b
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-bjif1 SHA256: 9813fc27d63fbac85460a0543514d03af7c5bf9b8788fa3480182f11a04cdb5b
MD5: 6c3ebe13dce706ae922c87a7a2084b6d
SHA1: b18a82fcc4c1ef2aca97d9c88d27270a4cfcdba7
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-m5cq1 SHA256: eca777428a3f6b0343baa68c32d1e47c018d69bb55b4b51bf07100d83ba67a92
MD5: 1af3161360883ec8906b9586ae959693
SHA1: 059bbfb2bec5c274695d11dc2b21b56fea1a6154
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-epaj1 SHA256: 4aecea9bb7f4f83c545f881d61a4126e6be8a9650b7d220e8478dc8b663350ea
MD5: 8e469c18d040938f4c574074bade6b4d
SHA1: 016d2f703b7e7375b828c2107ffbbf50a5f06e35
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-si291 SHA256: 93f6450a625d4a1f7a2399dbb9c3b99065e44561fec0ced4420f6d05a3db8011
MD5: 3b2d40501e3d77e9859fd6c5cfb648de
SHA1: 0b087acdb60ac0adc8209ac3519020fac66f80f1
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-pepl1 SHA256: 836792fbe32ad857e539aceaafd66149684b93b2d5df2fab426070b14606504e
MD5: ed20c9c4fdb1fe036c4a686d107925f6
SHA1: b31dfa610230460f488b7bdce6c3a7380afa2425
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-njhi1 SHA256: 212b85659333ac1139277e0f4fe51fe189cb6bbabbf1080308d2bc17687eb99a
MD5: 46a11e8378c41bc0e14bc8972be7c35f
SHA1: 067d6cfda3a03093e263351bb026e5617c91a590
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-yyqv1 SHA256: 0fd841532c44756af8b7ba75c037a2df687627deacf52c9dfd197be5d1c93b1c
MD5: 1815f09af51e0bf7b34ebc17936313fb
SHA1: 01b4def52789a4965c442269fa7220a65dcf255d
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-hhcs1 SHA256: 29b89fb387518ffba01d03b8c889a155a36cb8dd15445a5b8e6f8bcbb2395509
MD5: 55c886f71a98a44f9c7c04f2322a59d5
SHA1: 0d828835f25c838acb054445777b1f590cd6fe84
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-x9t01 SHA256: 5caf8cac49b0f75fa6e8d4c8473a35fae884e3a52fd18f68392a845662b6e4e9
MD5: 833411dbc1d694833bc33e2bea8de95c
SHA1: 06c5cca85d76e64b266af10f05e6b76f146d92be
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-j97l1 SHA256: 3c51d7a81e2bfb203065985b2437a5be490959759b1f947d05e68d71ddd38dea
MD5: 5704ca66cf398aa5fb522bd926517e31
SHA1: 01bffe67b81d5404461ac0cc8ec2596dbbe96c1c
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-sr7y1 SHA256: 1ee7f6887f2db48d1fa020e38dce93a66b73d64b24d1285fda27f6d2287f0155
MD5: 011ed63c8a072e9d62f0e7c637b70793
SHA1: be5ce5286d9b18a3c246db0f0b97794e29da9b0e
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-03m11 SHA256: 18221e2a8e1d2a519da28c9f5d929c2b1dfe4039ffc2455a1e5cd055218d29f5
MD5: 1f8ea773d0f3788f9c808ed2f8ff18a9
SHA1: 01d64c1c1cbb0caeb0b06f64a3becbea9b5245b7
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-3xcn1 SHA256: 13943c3468596d27348b2a39ec0ca27add0f9e7096165c1841efbddd8a36f5f1
MD5: 2181f212f9f54bf950e0f2e93b0d16d0
SHA1: 12583654f9bb84c14b906fe33dd02ce8ee2f4f7e
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-h6by1 SHA256: 498df5dbca963fb0fdc2566c391cd74f76f7e403056c39f85692ae479c94aa99
MD5: 9a5a3f47b12b8242c196fedfc5645f98
SHA1: 0815f67b1ad33a6c362c9203fc8b8e9b30b38b2c
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-tr3q1 SHA256: 6001f4904b6b1b73c0cda6597919ea3c409c688e0ce3a36690034f0c05b9bc40
MD5: 2b0740e69a0c99afae92971fd3768cb9
SHA1: 01e2a9a3cd9d335cb3395a0181591f563cd28822
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-177c1 SHA256: ca6c9b7714ef1556a37568b5b42a2bc49d382ff2dbd53c021a3f1d222b16dfde
MD5: a1f40b9e413a52238056a7392b0c6ed1
SHA1: 14286b5e3b64f04c8ea7f5a08c9d6aaed05ff560
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-7oez1 SHA256: 29d480b1f307b01c0cd71f3251279af096e1161541b001604f53c5fae0e38574
MD5: 7f4893872c07e31f37f3298d1616ad80
SHA1: cb5bcbd559d1c29d4cc48ebf72a08a13d8557531
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-6im91 SHA256: c7641c58a0e5451ac48bae9100798d344a6d981cd8390213d4ad26bf0f8b2056
MD5: 9b583aaeabd475ef0a0baae09062e327
SHA1: 086efb269c837c7acaafabb3bdc41a0a6601409a
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-wvu81 SHA256: f46d9ffe3c25fafad76b6d7dc840210a93055a6f55177f82cccd33ec759ae79f
MD5: 26fd2be08a2eecd559401138da2161e6
SHA1: 01e889c010f66f7f1ffcad49f74f7255910af88d
2020-07-26 Banker Win32 financial daily_malware, 2020_07_27, financial, win_32, banker
M20-8ohg1 SHA256: 51c12a12d7a5fa1051292ac4763035aa71569f93c506ffec57c67a88fc070b6b
MD5: 56654a296abfc3350e9c3f5976140000
SHA1: 151169d7a09321f4fa911a2bc79103e1208ac436
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-0e8h1 SHA256: be398b2b0735597d0fdfe14f8036f15480d0eab31706217282215ca975a19166
MD5: ded1b31fd60f52f2ecd844ea6a6a3dd4
SHA1: e96b94f856414948a082ac783efa3856820a753b
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-a7b41 SHA256: 2980a30c1f12064fd349131eb3a1ad3ac4cc405fed833f6ffeebea305d067036
MD5: 2d66299f99cee27d37e59fb2e60f3803
SHA1: 08f9704225500ee5ad3ae9ea003422470dcde40e
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-5fjm1 SHA256: 885941b217e0cc6f04f2014a71918bd341c6d988ab02a4c658e717581e9bc567
MD5: be847536031acc9054b85e8a48b91246
SHA1: 022d9b470704580c197557fb20bec188aa14f6ce
2020-07-26 Banker Win32 financial daily_malware, 2020_07_27, financial, win_32, banker
M20-xzni1 SHA256: f1332a216a09f6469ced6d0e246a887d7d8da0d26fb90d4313313d51094fafec
MD5: 5b8542ee82e068fc62189c961b3b87fe
SHA1: 18da7615fff2c1acc5ba4de2e1241a311bfbedc8
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-a1l71 SHA256: 6cef763cafe4c8be96e94aeb4ab4c16210b92276e4b25cc9a8257006d42721dd
MD5: 8354110312c7ffdc4d064bde7e017b45
SHA1: ed5c71d4359acabac9ab3cb44423ac034d765d9c
2020-07-26 Dexter Win32 retail daily_malware, 2020_07_27, retail, win_32, dexter
M20-nitm1 SHA256: 36a411960c4aab50a511ae94e04e5cef3d1d10905a33bc0c9fd088eaf726ab8f
MD5: af2801a79076e99aabcee55728e45aa2
SHA1: 090b6f0708e868419807b65413c12ff7e15905e0
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-q0w01 SHA256: be954faa89aa66850398045d68b6e895810f7b9a76def0ce1ff0583f674b63ca
MD5: c8e7d1c727bb598992cbca0e5205391f
SHA1: 023deefdb0dcfdcf67d3a27a4666003b001a0f88
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-5d7p1 SHA256: c8620972a9b6e15b6849f3adf31676854530dd29b98303312f84795f87f7b406
MD5: 32509685088d2c0e5834b50edb93e35d
SHA1: 0956f07b7f7a8d164cb57089e7a93222e991d909
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-oxp21 SHA256: 966a0e40e5ce983eaa9425b4ee6322fadb4f13acd5e51da5d8db7f00304f767a
MD5: 5c4a9b0c53f634408d286eee83ad5d87
SHA1: 0253710ed1381c0cc7e2eca2f95e27eac9c91f26
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-uo9m1 SHA256: 5d1b812111775e7c7eee4e5edcebee3485136469d43084ffe9826562ba5b5dac
MD5: 364798cc24ccc03a0b478e2b106722e4
SHA1: 1a30381210c1e7b489e31e97de5e0fc452a10ebf
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-3lll1 SHA256: ea910f8f784ec2e6aae5543f42a5dc352da2b0eaa773ed0507c66c8498572fa9
MD5: 1dd9ef29d1455a884a9da69ef5441ca8
SHA1: 0b5c01c78a1443887e301910f4ed51b4c0100377
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-tqne1 SHA256: 072abfd5b869dc1a2d3ed09c282e1783c61f34df68a4c8a050993ad5f62e9e39
MD5: b9ec9991835a3af223215b3e90eb8ccc
SHA1: 03469e4ffbb062408fada950a71eb915c909f930
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-3sq71 SHA256: 6cddf34d4d900aeed0407f7eee1fa28ccf055740b632dc5966269bf287d7bcbc
MD5: 85ca292695c39bf36f2156ad7a9220a8
SHA1: 1ab6dfed868aca3f59856ed0b907522593de071d
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-8uc51 SHA256: 0a24fd965011d61a8f93d42601a9b6988b781be1c7227c3c51ecb04ba23abeaf
MD5: a2cd7c08eacdee2879aeb2532ad8340e
SHA1: 0be3550441541cdfdbfc3d14b55b697426932b69
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-9c3d1 SHA256: 98371fc0b5b6ba0b0e3ea17d51ca2fe0bfc462b18adc442945b1f45d650c2e0f
MD5: d68693e490460cb8f6be0ae5de332aa2
SHA1: 036f28074132f440fa70fd3b18498ac14992c57e
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-7oma1 SHA256: 645686b868582be8933f11ad74e49b592e9630b638b242d53bbd60c284566d9a
MD5: 3bac2af094467e94a16e40ebc7a495c5
SHA1: 1bb1ffb1116d3a2d08b7a8191d5f18485bda4ce6
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-fcxt1 SHA256: 66c68105c35a154738c810177f226701b8f87566deaa5d62c5744224256fc94c
MD5: 15e383953bd74e9714a03bcca791c59f
SHA1: 0c3191e097208216a9633635e6a5c8de8a4cb481
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-l2wj1 SHA256: efe60515e7fd4cbd254d8b4960b47f02a45398d499e43461394b6fdc32d365b6
MD5: a1b1a95c0aa96ea3f7113ac7923582df
SHA1: 037ce548a5511155dcd4d49b556ad0097ae5b23f
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-rvlj1 SHA256: 82206232a09a7864dcb7a4f0c07bedad7d2d5cbd14577202da7495e3e7e77d39
MD5: 89fb1c2940352e31c683df069ce10aef
SHA1: 0c65da48e389f7757d713bebea7bc4eb903735de
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-wgl81 SHA256: 4b9b42f670bba9ef965757a73fb24f394691aaf310041f9227e59c35b1384fb4
MD5: 7e63434865fe2f583a4dd68c05cfec20
SHA1: 04007b89540fe179704da8a9410a1045178b8b4c
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-03s51 SHA256: 37c7a98575e79c05e0610b945e02bde2686e4814f31e546e7b2928de6c9314b4
MD5: cceeb9569e9535ec2176e7994a880b8d
SHA1: 1e9c42746ea2e4296a2e59f5e42af978b22672c5
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-r37f1 SHA256: be28158cc482942a7f8c1d7d5171ea9396425c400d58df94225669a5ab5367eb
MD5: fa542fb34a0c6ba292399c005199bf7b
SHA1: 0d60e6d6cf121154184473c186f0e6d09357e307
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-2zhg1 SHA256: 996a5cc07736f08e057dce98b3bc77c8586d487004bc3b7bfd7358a7447bbdce
MD5: 82381cc5f151c82b3f8c41aa234bb550
SHA1: 0418e7681868d3d6627b8b998cf0672aafb80b4e
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-yb971 SHA256: f87464ab169e72bd202275199bb9e66bf5fa29b8bd0fc78205d14e3c705e89e3
MD5: 5c8dc67be68e8f3d766686e540e8d718
SHA1: 1fd4b44517842d080f4936d2467932ed7cd9adf5
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-waz71 SHA256: 7254c53e8893a07f5a2f587a10df847dd0e3b73372ce366c94c58db270c28008
MD5: dc06b060a1224c7fc9f6bf9288343a61
SHA1: 0e3d422e497fd38784a9f123b6ade3a12a2b835d
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-y67y1 SHA256: 19d8203c497ed3b249373f68ad166a771ef01de5218c20b66080911a78f99951
MD5: 280ab6fec1425d3b3f12fee2c86d8992
SHA1: 0431a24bc73e614289f997bc12ef3c342399c486
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-a53n1 SHA256: 45bd002492c96c67f6f8b52cf1a97743caa60400e88f87c699be6f6fe5f78e90
MD5: 5d4b90af79ca95f37f01c3109f85b9ab
SHA1: 22f385d5d5d17eaae817685a553429ec131afd07
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-rgw91 SHA256: df52df0f19d0da1c6dad82495cbcd7e2f2100d4f8df6e7f4999bfb996e293a94
MD5: c56baf749e932ef57628ae932307c459
SHA1: 0ec2e1ba06dd101e8d7f16419bbe3582dde1897d
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-u6061 SHA256: 09f5f6ec6f01bcfdfc5530954e622bde89644c6eea2d8fb5f28e99d67eb52f15
MD5: 9c6bb2acf47aea6349c4aa1fd63e9b58
SHA1: 0438cdbe0933798afd97aa039a5cdebc27a7542e
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-xwb81 SHA256: c8aea29db36603db7c93c31cf8d5e5576c3ec9727c336ae21c7111fefcfbd540
MD5: 06c0b5f17a320c038faae25b062e0f29
SHA1: 231e6382e90eb4e33984e7483ec1da06b5e36404
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-fkxh1 SHA256: 7853b3fdf622a1267b70a19a60aa81236eec8dfbd8a914616877a10e4c0c2ac2
MD5: fc419b76d9ad720e27c3ab22d00f9de3
SHA1: 0fc9fbe9e91f1d21c39cb121b4e9413c7b0c1c3a
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-xgb21 SHA256: 6b191df3ddeacb5b5bdfa57465d5c66def245f3699440d5cc4982f4698fbdc8f
MD5: 6f4d44aa2c54e6ee8d542a85dc786b89
SHA1: 045240aa2e299bb0826ed265c20d3a97ce1ff022
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-j32q1 SHA256: 0e4d89161de6a0381798e3ef6739544472b0e33ff8e46aed9e665b4ca006e344
MD5: da7b620639803dfad626fcd563e2423e
SHA1: 237a350a967fb94e36407f3750351639bff89d0b
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-t7i41 SHA256: 9b8c4c7019f7df2b2fed03b9ef964b1faca32d1621881ee44a498fe38d68dbe5
MD5: 0b2dc8ae196c86cbf021a51333eb0b7a
SHA1: 100a34be04a041ce9cded1ca1d6e0dc308d79fd6
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-wau91 SHA256: 7ea6869e29cac358203f3629f23eb5b96dbedabaf236408212bc38e51855fd5a
MD5: 8383c0861d8462bec9a2a8b29e98dd89
SHA1: 04a3dd8c5b4d53473ff2b51e9f43956e20c92257
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-pynk1 SHA256: fc800405e29aad9314da1decf0f21d786af7b21332d5b8354b9abb644ac2f1a7
MD5: f24b59c7db398ce6e5f926017c70ac7e
SHA1: 2442da2e0ab911dc16db92ffbc4419760be504a0
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-b7381 SHA256: 174d88c4bab5e6d341481ff699b437dca9742264085b74e5bc0cfde58949522c
MD5: 4d0aeb7775a0635679727ee28ed434fd
SHA1: 104a18d6bd608761963cf873a32b05b21b514bb0
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-yo0w1 SHA256: 4b82377e7f761997c41418b12fa3697005ba48e4670813631987132624e8957f
MD5: f036fdf95435a0d567f57d9127234950
SHA1: 04ce12d6b569655e06010fc394c78ba60bfe3296
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-dioe1 SHA256: 2218254421f6dd94055545343b3f7a542e60bdc0a7318bcbcae128335b25b2a6
MD5: 1eaee2a2b81ff795f47d91749891d2fc
SHA1: 24a1034708d0b03c32380f08be934e965a966cce
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-z7g91 SHA256: 21a720e4bec46dd73b0023da49b574596c5475de13be62e38dd66186cd17663b
MD5: dcdb5f3191ab1b16e8f6a2a507837eb6
SHA1: 10856d58192703ad39be25828b38a084ce7b8329
2020-07-26 Sakurel Win32 apt daily_malware, 2020_07_27, apt, win_32, sakurel
M20-ayoz1 SHA256: dcedf6b57898158ec43cf8229cbdc186f0309b1bc1226032e4895345cb79a19a
MD5: 3019efbd7a560528100e1cfd1fed13ac
SHA1: 04feb82596fdd6641898b2dc7660c0c75791e7c1
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-vj4l1 SHA256: 8ad33b6a810e37b3434a100074a4a0d8d906aad17e3ced780bb7e923837a5295
MD5: c9eb759838a1cfefc8eda15667a76238
SHA1: 24b38378e152a96bdfbcfcce3c044d880815bc57
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-9ofn1 SHA256: 1c0d83cb489fac68f23d3d7ac6e6a73d1f1ef862aa2346cdde5204afde730aa7
MD5: 9326565e44aa14c02c148ee1de12d723
SHA1: 108b06ac8d0fde5e33a6858f31c90e0e03fdbdfa
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-rofz1 SHA256: 77bebe9df9ac5b47e4ef8e3cc14cfe662327184a962c521dee6a3a74fd21c292
MD5: 1be4a2fe9f91277ed9bf0f64bc381cdf
SHA1: 050b2b013436c9f8d898b774c8efac9549572991
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-lo4v1 SHA256: ff071ad0bae53875b60e7b7ccdfc1778637ac2895f6756c9ff1fccd8b16c815b
MD5: f850dfad11c532063e3c1ee7e9f0a6b8
SHA1: 26ffdfa91a111e56e95364283cbfb6f0dfc28015
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock
M20-ud5l1 SHA256: 09603b5ddecc5ddf29734aa0ca14f8b209e3b34c88b7d6720962a1d8e01dde01
MD5: 606d889c9863fc4b95b2f784b5c78394
SHA1: 10a43e0d73ac4385cfa1929ccb0e4dd552015ff3
2020-07-26 ZeGhost Win32 apt daily_malware, 2020_07_27, apt, win_32, ze_ghost
M20-7dpq1 SHA256: aada074b38b9c8d921bf8f6b2555d2a239d0be7031e4236806af4a068d4f7e91
MD5: 8e3258717b192106d4478cb44ad678c5
SHA1: 052d3c241783912f1a5ebbbd937ef382244fb3d0
2020-07-26 Zbot Win32 financial daily_malware, 2020_07_27, financial, win_32, zbot
M20-k6pn1 SHA256: b62c090cb38496bbc2b9a1b5c87aecd1e90adb601219cd12f0695594c3e6e213
MD5: 3cefde2b25361856ca1adfbf0f1eb633
SHA1: 2784b42cbf31b698ce3fbb420e43c42443b2d123
2020-07-26 Virlock Win32 ransomware daily_malware, 2020_07_27, ransomware, win_32, virlock

100/100 malware samples sourced from ReversingLabs