Daily Malware Build - Jul 28, 2020

Malware Strikes (100)

Categories Ransomware: 30 APT: 36 Financial: 31 Retail: 3
Platforms Win32: 99 Android: 1
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-s2dy1 SHA256: 124db1b921b9d2ebb110ad7e25c58c988f4ac7721820cacc2be73e6090d59ff1
MD5: 96033b8ded4e76267b5ae5992bbeeab9
SHA1: 00ddcf11f0784acf133c239af30bf8d1fe52b54a
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-5yqk1 SHA256: 85fbc5df2ea0243de625e3f36fccc3e5a280962882eaa4311658f9f5834ef155
MD5: 174fcacadc3b84e875f294a35358aca0
SHA1: 009a9bafd6792fd9e9637e32cb26ef5613c22524
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-c4vp1 SHA256: a699fecc9ff657418504a7128697cc4c7e0e66a8cff4799473542905ced5629b
MD5: c06dfe7e1544471c6c6d65241c8a7389
SHA1: a09a85610c5ff97b5d56115f0a5dfe0740f91e7c
2020-07-27 SmsAgent Android financial daily_malware, 2020_07_28, financial, android, sms_agent
M20-9sha1 SHA256: 822a93384124b2cdfa15366b823eb18a6637665acf6dbe1e7e6c327d57a92028
MD5: 9fbb2aa475907fafc8cebbb53ab9535c
SHA1: 025815d2e05fb6344dd89eac3c9853a88db93b90
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-3to81 SHA256: 415f531c5f8892516b9625267f8e1c14d8d8cb4c72e1a799ab4ac4f8dc39c719
MD5: 430434114ee58ff286dbcf1cd819cb25
SHA1: 015e8809bb82b289426c021ab29d6407b321e52d
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-1xtp1 SHA256: 3c81f2a69e4b0c68f4b7262dd4436918ca78304ee8fa86747a8149c0df1ba553
MD5: 8326d5a27a6ee77b25f22c7500f15e69
SHA1: 029931c857de5298a1e964642f2d2f5d91b0c653
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-z3c61 SHA256: 2979587507eb34a36d4f2f307db3d466540482ae4b64ba751155367c484ef069
MD5: 2f593d8c0ad8b8f1b1ff322e997c6551
SHA1: 39e8ad59c5d0e0191d1f896c6479047577366950
2020-07-27 ChewBacca Win32 retail daily_malware, 2020_07_28, retail, win_32, chew_bacca
M20-pol01 SHA256: 6f888be6357741da546c42710398bea29bf197d8a99b289b64fb65fa70149f9f
MD5: 22e26414d417b3574ee47d11cc9ad7fc
SHA1: 0196292c21cdc74a6afc22662c28f6ce04e08ac4
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-sufm1 SHA256: c2a2e8e2a37723bb8ac0729a830066f7fdab90ec7136b00c908434d30bd0e498
MD5: 0781c6789c30ce9a1e1392b917f37a46
SHA1: 002780062dffdd638b0feed30b1f98df5614bde6
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-vntm1 SHA256: 037465a89f44f1b2b6faf3650c58774fae8022d3093bda41f56724294e1ad597
MD5: b69417fd66eba3a4f47bc337161c17c1
SHA1: 03d1844e70649c829f144796e5659410e23a8810
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-oj3i1 SHA256: 624f36315f21f73212969864a4fe3079e39397cf5865382a5183ff3c0372bfc6
MD5: 66b567faaebe5a583b6eb7a6a279766c
SHA1: 01da28b205ab4e7ddbbc625d2f06e2295be441f4
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-skpy1 SHA256: 7c8ce180d7238016ea8209619326b9dca6edc833e1f640ab15fea66c5e4e25f4
MD5: 67fb16056eaf16e64c827e58eab68a48
SHA1: 00ad8ea0758eb31c226c9549af8bbd6d9642bce2
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-dg841 SHA256: b497d9218e1b72b96802f8f113e1382dd3bbd5d6ce258018134bf756e558fb8d
MD5: 2c0a84c0aa15b94ded2ec18405451067
SHA1: 02003c478af6b774e440884205589edc20bcaf68
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-d12v1 SHA256: b870156c73683f12febb175cc10b568cb700c8d329dcadc3cfc4f047fc785baa
MD5: 34d6e8a664847b4d952607f9bb796bbc
SHA1: 00dcfdfd48556a36f434c38045f890fa14cd3e1c
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-kz041 SHA256: 71e09e8920d36336657f7a810e7b8073b16fed6e646b4c4eb9750a107987bfa8
MD5: b1a257041d08a6c22f5693e352a4eb8b
SHA1: 04126f43f19749d791d7ab05706a99692dd0ba84
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-x2zd1 SHA256: 68affc1bd377e6a9f2ba97520b8b96deea054cf348ca387696b1549b73f59fd0
MD5: fc2716b88969b0360813cdd1a1a635c0
SHA1: 0369d9c3c1d2c8943adf4ef41010797757922a17
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-ptdk1 SHA256: 8971a0e4ad995c79e1eab827c5f7516c19d793e121106bd66a24bc9175420bf3
MD5: 5057191219b8e62e82c9ac30e1a384fb
SHA1: 0102d8da852d23adcda1ca953ac32c338c832632
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-kout1 SHA256: 796c56db1861d8d3a434943ad6ee849847fe89dfbedcdccfef0575e746f1741c
MD5: 5f0004421885d6f12dee3e211c61b1d5
SHA1: 04d078fa884263c911e08a6849de5272b0853ebc
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-dc4y1 SHA256: 0dda032d5dcf62b33a6ac327208c1aef88c78c4a13dc9b9a0b7ed9ff82b9e7ec
MD5: 96b6fac8d92ba463e795b189ec9bb523
SHA1: 03732d2d8b79464d951fe424b7b77744cada81a8
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-ol2z1 SHA256: 35b64b98fba41fe2d9b3c78663d8f00b25602d4c6d2c5ff53ea08e6ce89e2e9c
MD5: e16b40ea4859ed1e649199529eb486ac
SHA1: 04253cade20a554801f7078a0e53d56f6dd9435e
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-ir7q1 SHA256: 7048e80136b78589c22a01d94154e8fa7eee21ce7807b079e496742955de8a6b
MD5: a8f6e81799813a4876073a6dc245e31e
SHA1: 01929cc8209da70f6887d32e406bae72438af46f
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-nmwo1 SHA256: 80be9f864a8ded05488bffea406a3bcdcf947b34a62374848ecc181c0ff35de0
MD5: ea5bbf84a715f575bb9b69a5d51a5cfb
SHA1: 05d3279eed02e55f9592cbf96db8ee812332ab0e
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-iima1 SHA256: 22a5fb97e6a17a020a921264f21101a2776d249cded6d96d85645b922e908ddb
MD5: 7cfa593eabbdf040bee4299be04cc063
SHA1: 0433f811a6b14869f03d236ef0d6531629c0fbad
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-odgb1 SHA256: a79b91ba1306c00bc8ff14ffdb5a0b762523976cde2e70e33152e93ba56cded3
MD5: e6469857c2fa49f33654fff95332574e
SHA1: 01e5777c173be484077f86e34958c2f14254c107
2020-07-27 Banker Win32 financial daily_malware, 2020_07_28, financial, win_32, banker
M20-1a6c1 SHA256: 150fb810f68cc1816b31723a2998b8f7452abb47c02a355c0160d1462a3fe57a
MD5: 74224d0b711d64704519db3c0b601b01
SHA1: 04bbc4fd59390aa37673aee1c5a61dcb85257668
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-hatq1 SHA256: 047034c2e477b7be355faef495321b1a163b08b56d37060764ee7d66e2ca03aa
MD5: 759ae0dae7bfd0d1c247e20991859c9c
SHA1: 020086cdae2ad07a580b35975735a3f62c20be30
2020-07-27 Banker Win32 financial daily_malware, 2020_07_28, financial, win_32, banker
M20-oorl1 SHA256: 3a7612386a9d0c252f4242f22eff5fb2ea1fa70ece6e8abf8f69c0506e838d6e
MD5: 3527c62212928833c1e355ed8a360f0d
SHA1: 08c056ed576eb6159a898b480a525bd7aac73b77
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-cwza1 SHA256: bea6377e053a549e9c7e3467985b3c5da0fc5a5eae663d35bb3f8fc878e83d72
MD5: 1d771840ae5559b10d728e05435c5ed5
SHA1: 05a0659ad6f9b0f5fb60681000eaefe4e7345398
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-ldxf1 SHA256: 82f64e3d2b427061b31fae28d007eddc63f774af9245837da2e63fb9f29e8805
MD5: a5a697eaf9ad3b86bdde859e3a45b82a
SHA1: 02101374330a6d44ef9f502e8431befa8a8678e7
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-8j9x1 SHA256: c3df4bcb29c19f453325eaa6eff7c1012a85a1f8e28fb7955c404328fb2bc14d
MD5: e8312160a7b8f7a742ea099ee802c649
SHA1: 08d2417593ef3d1a52acb19904dec72e590ccf9e
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-cd121 SHA256: 09878479663f6a2a03f1ce956f1a97eb548606a3db1dbd03669b615dd14dc301
MD5: 88d1989376c12e5ea620757ba79b57fe
SHA1: ae51802c0e5fbdecf0104652b7ce97183bedcbd0
2020-07-27 ChewBacca Win32 retail daily_malware, 2020_07_28, retail, win_32, chew_bacca
M20-3itq1 SHA256: 1f241d3b9e7174e1bd23e60bba6404314911efac0a1aeeb3fd03654dbb35fecc
MD5: 04cb109111e3a04bc20ac91b35ef511e
SHA1: 05fb9ccc5164d0e99e8932fe5d15c1ddd739d150
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-cv4d1 SHA256: 61ae3fcb956e3fe063ebe7f4a3e945e9ee1fb5282ad7afb70091661f8c15db78
MD5: d242c1c2619f6dafc11453eea24e167f
SHA1: 023c2296a7b6cbc934501e9e0a24cb5c2125a581
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-r99y1 SHA256: c0e59d29dd41adb1b8d52c1248f545525124dd8c26287ff483f1a59ead40c039
MD5: b3b0e377524470b25315397b6d66b618
SHA1: 06218f2aabbeb5a579c5addab0bece3ffe53a18c
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-t6751 SHA256: c8febf0ba13024b43a99a1ee3cc7b19bcd5ab32ebc68d3cd6a5d88845fe71e23
MD5: 6506ecb03296332a6f7b5bb48d534f18
SHA1: 0291665fa7fa3a0f595a1d2cfc99024fd2b8f9ab
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-pe0u1 SHA256: e2555637f7c4b1fa0a8fe2a23906fced5da9456cad32fdc4dd0cb07fe4c0c775
MD5: 9e03eb32f71a1ec3271b0b679588e75e
SHA1: 092f7bcf77d4d105892be54c22c269d719ce6ff6
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-k39k1 SHA256: b289e02ed69082ff58005851741212941917fbf94a15518f07eda8db55a1057d
MD5: 08afe0ed1db695315874262910d47132
SHA1: 0674c4c88d22cd887415b1e18b3dba8a0b04de56
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-hal81 SHA256: f244313f5c4398306bc7114ed438822f568231f8e0a2ed00adf984ddbf58212f
MD5: 0f7aecd7f15e505d643b11511ec23d8b
SHA1: 02a24726dbc4e263ab6f4406853f649a6e78812a
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-80z91 SHA256: b4693b506a3d1c317ff122064bcc2da5815366c15a649738dafcc119c60d3772
MD5: 1ec699aac5f05d1d69fe2087f6e31926
SHA1: 0687103ab91b7948251fd72f45c02f8c1ac97109
2020-07-27 Sakurel Win32 apt daily_malware, 2020_07_28, apt, win_32, sakurel
M20-a29m1 SHA256: 3080c7acf0568d2f0b0d636683d8e2087acf582f4239ed402ef8b6197aed70be
MD5: 43f42bef89ac5bd682fb21747b4c6643
SHA1: 02bcb1328a95a9fdf46aed0ce4274cc9bdd03034
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-qud71 SHA256: 8aef7f7a04006a5bd26933147a9215158136487445771470654bc74fcdef9991
MD5: a182438daa6efcd91ce88eff23385ebf
SHA1: 09eaef5ce5004c9d3a30ddaf979f8ac1d2242f51
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-l1im1 SHA256: b188dd2ced37c9e542abeaa1844e9caf5206dcd469c9e5ddd9e760c3128a71bc
MD5: 4cc530285a40a83fa906f435cd8cd7d1
SHA1: 06fedb0f03b640e012903a7fff99f05a6a6126ff
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-n6xq1 SHA256: de9b7575d8ab5c621bd3e9741183fb59d576327e379ef3b3fdc4c25d503b5d34
MD5: a7b9e1de3c361ca662d8741442ac6479
SHA1: 0a7180516bae7c9a24e2f9d1f76b66671397a086
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-cx9w1 SHA256: d3406636173219f593d51acb5d294be235d9f203343bf7af30f5ec76bb24b83d
MD5: 8c08bb35fd0fe8702bc4fcac5b2c713b
SHA1: ea4b53d235ebd5280acba0473f48ea08f380e0e4
2020-07-27 ChewBacca Win32 retail daily_malware, 2020_07_28, retail, win_32, chew_bacca
M20-077i1 SHA256: 4a39d88bfcb0b0e987805491a032fb65f09b6688040eade2c2d68a3308631da3
MD5: 835caa94e18f65bc811f7f7050c2cbcd
SHA1: 072a5318412d6d40290e4de353a834a94806a654
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-n8gb1 SHA256: cac00e1fe8e49fffc402e53a5827a17873517d1b17f7fb5d139c50d25d0090cc
MD5: ce9eb84bd232aed3296faf7da31a401a
SHA1: 03098c44ede6a27544993f07d0364b3609683851
2020-07-27 Banker Win32 financial daily_malware, 2020_07_28, financial, win_32, banker
M20-e5do1 SHA256: 8e1bc4e6417082336686d5fbc0fd0be57f3c2f518dae0125352e9d88c03dcd49
MD5: bee5cf88c684c1c6c084bef6955a09a6
SHA1: 0aa5075abd504f2512793eec9cb9c3babdad56eb
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-igfa1 SHA256: 50c28e2c6abe0a6b29e1699f54272b175ea3362712fe871bbf9637559ef4aef0
MD5: 29028feb63b3d77acd209de96b67082e
SHA1: 0743bd7a073b9402b6d2c77dfe5680e13a802e62
2020-07-27 Sakurel Win32 apt daily_malware, 2020_07_28, apt, win_32, sakurel
M20-oeo81 SHA256: 1fa8cce0a56a28b7d1ae3b3d30450273b8f44d2ac7a92ddfc8a2f9c7109921ec
MD5: abc632a935a307139b434fc72a08919d
SHA1: 03cbe0097be294f381951f8fcabb0376be7b6360
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-ie131 SHA256: 8bfba0fc8d576a6cc27acd8eb45127cd7ce8ba1ece5760a2be46861af1f86640
MD5: e7924310b5b15c0e31f149e589dc00eb
SHA1: 0c18ef2c0ff28e39fa5dbea011314cb77e082ee3
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-9r9d1 SHA256: 9daf7987c0073e182d74e152b01474d9fcef48bab79138c79b4019200cdbbfd2
MD5: 0ba4f4630263cc125e654f5e3ef4c3f2
SHA1: 0d479b220f34fc4b1f11de70d76eaa92801e6c01
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-y4t51 SHA256: 58d0072b2f30b7bccd20e61c83b0ffc92f66064c312fd4350abd5b288ca52470
MD5: 286d0312bf4540a4eb0b78c65c90b1e5
SHA1: 080507dc3bb10d2c04dead30b7fd21181a6e153c
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-kv721 SHA256: 81267b196e06560788c9e71d34e590a320c59fbc94dab5ee4d79d3ac6f22bd95
MD5: 4bbad87bcd2d491222a85706da6eff74
SHA1: 049810837b3f89a51f6c55b120bd4ad7ad0d8ff6
2020-07-27 Banker Win32 financial daily_malware, 2020_07_28, financial, win_32, banker
M20-6yqe1 SHA256: c6661165f6b91da39e42b0f798d3ce43a58396e9656eb47bed0ac3ac10611270
MD5: 76ed9de1b0dda62cbabec0e0be48d9ab
SHA1: 0dbd5a054a0ab88b62bf1f7ba1b7137f4b8bc054
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-d5n41 SHA256: 8ab9eab30fdbecf3531af99fa8dc386371098d4d39f6c7c0c7e29cc6004fe9db
MD5: 35fff9a48dd613d6e53621d2ad35945e
SHA1: 080c01995429353a2bf777a93266df8b9b6fbbbf
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-m2dc1 SHA256: 7c05956d1519b4200d1aa279ffff7deee90c5da3edc85624fa35e9d195caf255
MD5: bf8cf48aa0b45f2d3df47dc8c43402ad
SHA1: 04f9dbc440aaa888acb35d45244a846c4c512bfc
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-kv4e1 SHA256: 1a537fb2494b3cc647ea21147a8e6fb24d629810e002ab2f74b057f0e0fd45ab
MD5: 344ebf225233766e2ab001c4cc03ad08
SHA1: 0fa43d9f91225dd06dfaded5c3cdadbe85051f0a
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-v8a81 SHA256: e014b7d40315874e58f493fb97be5f47a65e01cd99bb778e25130b8f200c9d78
MD5: 731dc36d6a30151b00bf7f730417be42
SHA1: 083aaae122c61960b965a35c41441d2ac0948400
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-514q1 SHA256: d94791f60dc1b20d2dbdd86742bf97f8363bd56d01b10957cf21cd086b783819
MD5: 8f99f84837657c32087f33ef243db9b3
SHA1: 0524c4c029d83181a1bf9fa881ef07bf8a64c314
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-yggf1 SHA256: e9d471df7d60f22dfa669e747e65d53a0ddbbe07356a6e74fee24785b165b614
MD5: de75ec3ac0f0c2113ca3554ddcf8194f
SHA1: 10e74ffa73062860674d85f75dc9fed45e876d7a
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-bxyv1 SHA256: 0728006cea52bcd57f58a5950177f484fb952b134a9b8aefe673186fa2d2a890
MD5: 85439a556c7734a2d7fee5309904b833
SHA1: 095be9c2b54dd1700301b19dfc0dc28bc115cf75
2020-07-27 Disttrack Win32 apt daily_malware, 2020_07_28, apt, win_32, disttrack
M20-jpx11 SHA256: 3ec547d8ed52ce225923e7691e2ac7c812ea3b9e984283bfad0b1dbaefb28266
MD5: 4f53af6d530231eee041c19f2862813d
SHA1: 0524dc99bacfc1078747981b74722e08f6b9ba01
2020-07-27 Banker Win32 financial daily_malware, 2020_07_28, financial, win_32, banker
M20-5kj61 SHA256: 738fcf7fc6bc46ac66864a10e45d5510f36289285c431c556ba485bbac17f640
MD5: 5682b38051b6884f0d985d2f126369d3
SHA1: 11bdd0460fd2bd4e6b1430e39a5ff05b5e954226
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-v6jv1 SHA256: ec090c7d369e812bc0dee6eea771d96f6cdbb514d074fe319c5d815b59f88091
MD5: 16fd92f0e8c62f707415c7cca19fa618
SHA1: 0967bb1d85788e9d7050a2018330e1537f5f7419
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-tj4s1 SHA256: 6399811082abf7be09899b409fa91684a49a63a0fa17beef48093f20b9d9ab21
MD5: a2468a45e68f15a6db3c90a48fa68dd3
SHA1: 11e399fdb9c5f2635cfadc1801923a56ab07d32f
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-yk3p1 SHA256: 6b4aa9ffd51ebdc43712dcf4b56bcc7af4319c1bbf774e0012ced078fd7f30ba
MD5: 1cf6e97da1bd567c6369beea9e25b358
SHA1: 0a2ed2d9c12c8c1c12bca298a6f23952e019013c
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-q4al1 SHA256: e2bac29dbc352e4f7ead6b9f72fc1cb9013fc06283aad0a40eb1b9ff6a326049
MD5: aa6b34ee0b1beb0635fb8fd4b78b0be1
SHA1: 05b76cccfc37fe78ddd504127ac8adf5fb52893a
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-zbe31 SHA256: 772c045215e5d0b21fc40203dc8bea581b69503fdb566af1bd4b8cbe6a49b3fb
MD5: bea6b4c4c075d536e1ee1bf13f122429
SHA1: 12900571bfe8b76fae9f941ad1d05652488b7cb5
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-82p81 SHA256: b37b9971a00f175e947c9d12fe266d06795025b16d133078d6b112d784e8e2e1
MD5: b2246d86340f3bbc65630a03f0aae34c
SHA1: 0ae52e122dea5cc934bf5cd2e9bfeb811c37db2b
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-hnie1 SHA256: 40fdf8472d3d6d378c09331229c9ca160d2cfcb7f3575e44fc72a25cf4898316
MD5: 9bae1fdd2255674ce2a2e04cbccaecc2
SHA1: 05eda831763868e1d134c1aef36c57ca98982ecd
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-xlpb1 SHA256: 98ec46c688d593a5bd4e5e0cb1a9813f3bc6a3c566561927de6cb3fe9aa417a8
MD5: a472a0cac02459cc411b5ee03300738d
SHA1: 0bd69b38b553eed90bd573f3ef8b06bb8d40b63d
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-66c21 SHA256: d70919e4e60f7db4c41a778ca686449700dd36bc8929d57205b48c0ab9c92125
MD5: 4884352915653c225d01cd2d098117f8
SHA1: 06491350477430cccd97815f048139f852504f50
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-dw3a1 SHA256: ba5d4fc34b537f6d3619535bad1c6c889a4e0847add81b034ef0c71af9742632
MD5: e5603e6f52bef5afff6b418848b20878
SHA1: 151953b4c80bd63b81ca295c99af503720bd2614
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-xnhl1 SHA256: 35b277857ff4aa1a705b7a48f37f6d22a507e87bd50423fda688fc8390a84eb9
MD5: 2fbcfcc043fa082be6a5502f5c3492fb
SHA1: 0bf9dee4134c2e09925840017b7414d706c436b1
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-f1991 SHA256: ecc183ca5b67d8e9f53486047aa2f54c9ff8542df53f421554633f2812dd4c00
MD5: c1afc87be843d0d4411eafb1e20681e0
SHA1: 068e7d4a679af0ab183854d698f9c7cc991a2989
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-9w271 SHA256: 3ab44f9e2401afc63ce3eb1a5d18e1ff9563bab72ec1c77ff15d1d4820dc3ce6
MD5: d36feaca923157d11380aa2c3e529f92
SHA1: 19906214415bc486cd7da8807c42bc15a10644b7
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-vnzd1 SHA256: e260a4225090d3c764923c0c16c1b34189c0c4f6342c835984765d152356fb9e
MD5: 16e7051d798c3900b3cad12a23f91fb8
SHA1: 0c2d0015f16d506e4dafe4ca4c2397cb2aff3a93
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-nbve1 SHA256: 70f637dce0033bff89471b8ebf728bc1ebeb46f9f117a13ac4eabe5a1c282891
MD5: 8a0cb3cabdb68df2fb38dd7b5fe59965
SHA1: 06bd59cce9064a711b1d6e0b86dfd276aa4284c2
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-zc3m1 SHA256: 1b8e8653cd6fcfc9acd0381865a26193dfde68368655e438a762ac2219a6777a
MD5: 7c91bfa4a4dc0b35dea07a2fcedf9dde
SHA1: 19b3ae0f5a4f686fcd8e1bfa0efd58452b45a46e
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-5w1n1 SHA256: 66e22829414f7412102f62555abf79390ce1e86016595621ea5424ca84b3c11c
MD5: e49b225b88cb08e172fff44c54ca32fb
SHA1: 0c4920936dd952305ed3ab5fefec270db1a14d51
2020-07-27 Sakurel Win32 apt daily_malware, 2020_07_28, apt, win_32, sakurel
M20-0e3v1 SHA256: 0956a4b4c3968c004eb4895d160bc15106cb529d63ea90e4391bed3d969758f3
MD5: eb2ffd5016e6b33b7bb8eb7b361cca65
SHA1: 1cc994b56e54e8b4576ceb7e380b1d318dc2b51a
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-4r7t1 SHA256: c4ab0d1c4a51095353e3bb5c21327067570ba0259b8234d30037486059d17ba9
MD5: 0a8e5d89714043e4a20941f520f63665
SHA1: 0c9c703ff83285286c467504571de13060d116d1
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-cqv51 SHA256: f8ecd7361aca55f9cadb78ae6dda66db1cdcc44fdbfbfa9cfb3d45dfad9a8da3
MD5: 4f7384d23fc1f94b4112e138b645cdc4
SHA1: 0759baa4ade1655e67213feb5bf58382a84aec9a
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-9rqk1 SHA256: 685289992cbce304005102d1af5fbdc9667f79dcc0fecdea85d1c2e97d10e51e
MD5: aff5b204d8ab62007e97d6a524c06e14
SHA1: 1d9d0acdfbccc172eda8bcb6148f8f9da0dd02d8
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-oza01 SHA256: 27897e15827dd38e5b0d7b2b57c9f55c5e5f05180c8b10b9fb2309984d1b6382
MD5: 14b15805526bdce9e83bc03ad4f1b4e0
SHA1: 0d0d7c32824da2f3d5c7ef5ba7fdacdd06ee6392
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-k8pv1 SHA256: 999346abe6206d1ac158fdedb6aab30a03ec1f9d19556bbd563603c005e904a1
MD5: 0402d8eb2e55b037db3bbc9702424402
SHA1: 075d1edc03ca7063a7802037b86a1bfcfc25859a
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-do291 SHA256: 7336a9cdae546f7447bbb2427530e5d5af377f712968ffce72ad3af6434e5794
MD5: b4e1e652a808ee2aaae966bed7ae7252
SHA1: 1e77b73ca12fa8533aae6517b0f493f2044dbb97
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-amfm1 SHA256: c8e43ded60ce0253eb86ec27fb0aed8ec9cef4110f0a9a0d15d37bcafe307909
MD5: b0378ab1f398b64aeadb1a6a80565143
SHA1: 0dd0b6c0ad0d5f44bafafbe4bf38e3454c0a818c
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-7k4x1 SHA256: 4d76d8ced1e3c6683db59fb1b5ba0f6e0e98e0d70cc2c6fbc8d2f0abd923cde3
MD5: a36f4946e18ab846262ad9fdbdb1b82d
SHA1: 07b676eb0bdc12990d65eb26853c98e62993fd13
2020-07-27 Banker Win32 financial daily_malware, 2020_07_28, financial, win_32, banker
M20-bloe1 SHA256: 16a309e4331c833b468af0c747d65ca3bcf6b113fa45ca6dc8294cb74d4cfe7b
MD5: 283a8bf1e8aea984e0f6e719b0838844
SHA1: 1f0de1745fe1e6ed41d7631d4ef40417ac4da0e6
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-nk131 SHA256: 1b576225de5eaedba8c3a7be0b2132b6a62c72e9da5bda544cbd79f60aaf7c02
MD5: f384366af212d6c1ff7eca742b38c254
SHA1: 0e7a4e9e7340b0bfa321218d8310a8589f315ad9
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-0h471 SHA256: 8fa7c5157d6a7a2df708cefe44eaa660f7823321d5a4baf371ad0c9fefc4e55d
MD5: 21e351ee1221698dfdcb327a0d01ca29
SHA1: 07f6b41e12e6bcc820ed2733db60dfa74a7ef687
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-375x1 SHA256: 738ee190b69c623f470f9cc4760942fec5e0c0a3c3f90ace64b1d5c9cd151334
MD5: ada146ddd5b1b0d8d0f463767d65ff5d
SHA1: 1f191037f0ea3c06259634046d8f820af94edb13
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-somo1 SHA256: 555405ce37490f57156c60affc1b76c234bef701b687cc696abf63b8d3776ec8
MD5: 3c8871827bb584c101cf9e48c8c4de47
SHA1: 0ec50cb7ee1a8dc9f03d4f1a8b474cdfe18b0bd8
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-sjnk1 SHA256: 14774286d98fad58408e7393dd62d1ba2eddfeb2585895e2ef6f0c1b3e9aa671
MD5: f3ae866a4135609bed9bfdf5d30a47c7
SHA1: 081586e5ce8bee634579033dd3a514f4b5cf4912
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-ajue1 SHA256: 153f0fd5de964b485a424bdca3c1039bf89c9ef0115b47af0ce2471a07250bf3
MD5: fb9f5ed2b9b65fce6d45ee41ca92610a
SHA1: 0f59576cdff64b63e8cc49f6f2597dc9a62a7510
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-oi111 SHA256: bb09bb3429b1eec3592c9702ba1059b58647da037291798e6b2815ba037746e0
MD5: b63e5780598197d83701cf6e485718eb
SHA1: 08a30c8d9f6b1c27f1f7ee03ae82e82a9ae63ef7
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot
M20-rrg11 SHA256: 099408d273fd20eb069862cfd00a55481da17dcf6bf4d7b4d49aae6ae2f2227c
MD5: ad82606b41b47e0db2342cfbb46effb5
SHA1: 1f657fec494432dcbb5460361fe50fe9ef6e1cda
2020-07-27 Virlock Win32 ransomware daily_malware, 2020_07_28, ransomware, win_32, virlock
M20-4e5f1 SHA256: 8d4079b86b56ba2cc08741871090085ccac9e8cec76c4a9e05d4821974603814
MD5: e5d75d2b4974a70b426ef6513c75dc3f
SHA1: 0f696bef4ece2f4be804de3293dea8b56cbb3ec5
2020-07-27 ZeGhost Win32 apt daily_malware, 2020_07_28, apt, win_32, ze_ghost
M20-7o311 SHA256: dfa38aea049ede47c8dbd46e148484594c49798a9307df6fe3ab3bf831cd3c2b
MD5: 5d38fb99bcbdd3d5ab2df6cff9d2932d
SHA1: 08c4130638c83c8facf74fef0e8ce4d7c8bd1fbf
2020-07-27 Zbot Win32 financial daily_malware, 2020_07_28, financial, win_32, zbot

100/100 malware samples sourced from ReversingLabs