Daily Malware Build - Jul 29, 2020

Malware Strikes (100)

Categories Ransomware: 30 Retail: 21 APT: 21 Financial: 28
Platforms Android: 2 Win32: 98
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-2wm31 SHA256: acc86a74fae63c8df95d9aac3423d16a1a774b7a131ae0df50543ba64e359675
MD5: 943c547dffe0e4246dd89d2bca0f2502
SHA1: 9d3c4dcc038ece7a4b271ab9ba23824467099eaa
2020-07-28 Lockscreen Android ransomware daily_malware, 2020_07_29, ransomware, android, lockscreen
M20-2zm01 SHA256: bc9180f6e1c3a37457c057fedf4df75fe4fb182dc56b315cbc15eb43039c26d1
MD5: d35b035943acd2ea41f8082f2c18c1ec
SHA1: 004f989081b0c90764f48e70127dbb6c00bbd0f8
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-dxui1 SHA256: 93befc682801dadbf01cd0a4acbc9681dc45b78b742db43a61ffe20e7630147f
MD5: 3e3c69d5ce889daf12cb63423252ab82
SHA1: 1965cac7fb4b93ee75d39e2ba5cde7b316e25cd0
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-gvaw1 SHA256: fe2860145ee34c71693707fdfaf39619b9c6ea6050328c9128fc7e80d0c33741
MD5: 231f0aedd55791210bfd2800aaf1e448
SHA1: 002857b49c97b64089a09a265f570aa5b0543992
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-mihc1 SHA256: a3e91305eb1de2332e646a7c3f498c30eb22045f79662fb62147ff56ff552fbd
MD5: 51e9faf744c560b8863be72c5bf2321d
SHA1: 51111700c3aaa2ac5c38f6a5492d81fc708d8016
2020-07-28 SmsAgent Android financial daily_malware, 2020_07_29, financial, android, sms_agent
M20-e0zh1 SHA256: b0a54037a14158ca2c2356126e88a40e12f36c3623d5d398b6a233499d00052b
MD5: 973a4c2ee7bd93e63ddc6815724ddc18
SHA1: 012bfe2a563ff52ae7a35dbff6e58976ea6a3ba7
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-9uws1 SHA256: d794bb6f91375a3fc4aab5485863b8823bb4af9776d9de424ca0ae69b14c418b
MD5: ef3a3fc363649271ebd8f45aeb12c500
SHA1: 21dfb773591249e6b81972e8c15d14d20374c36e
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-ubij1 SHA256: 2d03c4b8206cf86b559a65d0776d9b66885957ef346bb9f04c1676c8df6fe384
MD5: 8f809836146b1227b8dbe8d0b188d193
SHA1: 00b60a7864b31343ce9fa0e82176cbae65ea9659
2020-07-28 Emotet Win32 financial daily_malware, 2020_07_29, financial, win_32, emotet
M20-kseg1 SHA256: 124ec2fd37815368e892a447ad6fa61459fbbba4ae42b1f42fa4e6c174c79481
MD5: eb0bee2c9574596198276ecc58aa8a13
SHA1: 01d14fc65f5bad45f7a4a3d5990b883517c3c8f4
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-9jg61 SHA256: f83352ad521d0e9655c30a02335e8db180fc235e691a133b9c512457fc994045
MD5: 0f3bc59f8b67e8221b0c8358e1e88733
SHA1: 222dbb6f6adbfa6d910893c6d27c2e56795830eb
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-3sn11 SHA256: a5b51a9dab59bdac365047fdf5e819555c2cb0db3dc908ce6e4b75be6b35b3dc
MD5: 9a06c1b896614ffbf3e6d291e3569a1a
SHA1: 09093e54b938246efac715fe8ebdf87651773cef
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-ql6h1 SHA256: 4d3fe732f6b21a3d53bcc98154d8b187093abb349af7a14aa022c8aeab34f0e4
MD5: 3ca6800dac7be6e74969373d8fb018f6
SHA1: 00df2a45cef56e40e5b801aee18360721e461433
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-oiel1 SHA256: f6dd3a0cbdb79d09d32dca4f2f2c5be3fdb75c073a2a26619c4f7fe51626fc60
MD5: aa5b0e7cd5078ca02e4a83bb6e765982
SHA1: 05b7012fb76de84f7d7923f28e0ced3275d5e65e
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ff541 SHA256: 1286e3a0dd2011b02369310ba16575c4ed55c0773524aeae09d32d95f57432af
MD5: 44ec1981e80b09e4b07c04e1c93c9c59
SHA1: 2543b2a1c891a663bcd38cf8b7c3ff488028264e
2020-07-28 Dexter Win32 retail daily_malware, 2020_07_29, retail, win_32, dexter
M20-xgh61 SHA256: ca87e3f60e094c745033c9e6847799386f54c9fe0e24a4ca9e0ea0c29e785e30
MD5: e77931adc490dda62e1efecbc8babab1
SHA1: 014175321e2fb7b4b76d7b565d5baa6d83f6b778
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-6p3m1 SHA256: 0a727efcb759ef7bf592f9b301a18bf810988f88b084a3b13b6c05f322db8f6e
MD5: c23d2381b4a6a193895faee8215631e6
SHA1: 093f71e56e527a877388fb48fe4015e07a9745d8
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-s6591 SHA256: e1ab41944ac0315ddfd0bb93542a3fdee3bc316b724ae1777680cfe005f7896a
MD5: d9dee98b2f7adb0e7649fb79594efa35
SHA1: 29a96153cb9d2bd1f9ab7c61eaedce654aad0eb5
2020-07-28 Dexter Win32 retail daily_malware, 2020_07_29, retail, win_32, dexter
M20-47vb1 SHA256: ba45302677fe5c9405c52110a3a5fd4ec2b0c28a7194a7feb9e11b06893a67b2
MD5: efc446e849de1ffe93846f87e79e6453
SHA1: 0d3af80ab386456e0ba82be3ad129113bc5c5e9d
2020-07-28 Disttrack Win32 apt daily_malware, 2020_07_29, apt, win_32, disttrack
M20-osex1 SHA256: b42f36a2b6105bcdfff41aee2eedb7435338c9cd538d816e1c491e5cdb89612f
MD5: a6a46bbc71cf866138d78c17897ab05e
SHA1: 016d95bef6ec5948f3e50f8ec34f82a8dfb2585d
2020-07-28 Carberp Win32 financial daily_malware, 2020_07_29, financial, win_32, carberp
M20-7aum1 SHA256: 7a605449e9826a83f180a9e3178184cddf77e470f5a36767f962d507474f526e
MD5: bd4fcb13608404680578ae8278f406e8
SHA1: 0a461a9851baaa85a8108d5e3d450c3812782bdf
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-9gt91 SHA256: 92ce3a613687daca01ca397af8b3757e01abd4b5b4223244912df8e7bdfb15c9
MD5: 3c7d6eb7c3bf70d8792be0e9cbd8e8be
SHA1: 2ca54a5fe83aa4c353a4fe831ca9fc13453884e5
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-6r5n1 SHA256: d79fec13faf8c13a0c7f8cf1ca6982fa5cea6180db0e698198788566336e2167
MD5: 230df0bc19a82924bd7fae438cd80e21
SHA1: 017ae7e8a567ac9fa08b5ddc648b0ac8a7ff0d35
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-y84w1 SHA256: f1dff6412c4f57f7534b4752c2f4cc7d09798cd755a1f88ee9b1aba9b6aa38dc
MD5: 9f25d4625cfc640a481030aa0d0e7cdd
SHA1: 0a5b0667edd85ef29f2279540b2dbce56db4d784
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-t7gn1 SHA256: 88636c13fa5ff0c94cc0a35eaee4384bf49771e1101da7874c85b7260737a539
MD5: e8cf39257f2254d52cbcadf83c7dec87
SHA1: 44d741f5a7880db43d36b92ce45eb3fba9df143f
2020-07-28 Dexter Win32 retail daily_malware, 2020_07_29, retail, win_32, dexter
M20-fgg61 SHA256: a8236cadca07c1b455d3be1aa00a6b297b27233ff9d70d1de8f513a2e82ea6bd
MD5: 6f0b97aa5a9d5512de5daff0bdfc305f
SHA1: 0e5c2c09e5c3d37f30b1f1b4f55c0c3768a8d3d8
2020-07-28 CosmicDuke Win32 apt daily_malware, 2020_07_29, apt, win_32, cosmic_duke
M20-31cu1 SHA256: 0bfbfefadbbc64710038570fedb9a4f159bf18ef19490a5148be7e191d00e269
MD5: c64b26226798bf55ece2860feed6fc2c
SHA1: 0189153f43bf49bab11b33d98f234af8b9c5e8fe
2020-07-28 Emotet Win32 financial daily_malware, 2020_07_29, financial, win_32, emotet
M20-70ot1 SHA256: b749d16504ed7dbc537d457c23e7565b3997cdc9d5df1ccd799688cdc0b62217
MD5: 357696ccfe446caa48044bdcc7515c54
SHA1: 0aa118e9c7804d2a4d6445f10feb355381d30a9a
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ntot1 SHA256: 58c31d2c599a6042b21d921d04e95c1a3ba88b85f86f9210dde624b514a14fbf
MD5: 06d5c61e438530cd311fa393e4e10912
SHA1: 4a275016e93480fb3ab9bc3b0f8aa072a8fd8589
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-77jr1 SHA256: db5f27df033eb63d6dfdb8254f0e7b07d9abda302e1905ab5984b815367f04a7
MD5: 7c906f7362402bed2724fc561373ddf7
SHA1: 150e13ce4e6bc2c3d3c3ee2322202f1db8537463
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-zdp51 SHA256: 8bceecda44f8cb2a55135303af9e0b11c142f08ae5b27c1059e2abd00d3211f2
MD5: 90dc0b3bbf79408dc08299e6a1cf3055
SHA1: 01a6f5f00a744e5b0af183a8ca501f211f240fc9
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-n65p1 SHA256: 7b3f1342365c5fa945b62df4c70eaa82f8ecc902a5ed8134dbd4aa746b2ce398
MD5: af595e11cae2c2f065a958c4d9f50257
SHA1: 0cea1d65e2f36ce0c7bdcd258c4163a8ad2fcc1b
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-pk4l1 SHA256: e1017790af68fdf27427bb8a8f74f5b96a7d550c44ae88f71112e43031dbcc7c
MD5: d4097ab2e1d2e08d9607b2a9a8fcf325
SHA1: 54e54da9ce6ff06bc6c43d7d78b43905cb258dd1
2020-07-28 Dexter Win32 retail daily_malware, 2020_07_29, retail, win_32, dexter
M20-vyp71 SHA256: 2b9830f3ec0810fdab0fb2cd56b84b584b5c3f5256c885791b22400d4736b313
MD5: 63d5b0fa6fd2d1370faa584d441920b1
SHA1: 02232cc96dc21d5b61c0058115c3289c8cebbe35
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-n9lx1 SHA256: 6f0706625bc461a88c0b2924bae46aede1dc8b3e187fc6681d7496304dba09c8
MD5: 5feed8aecf0de169a0abc08e7bdbfea5
SHA1: 0d3c21c941954bfc28f61723dcd1a263062aca9b
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-guxd1 SHA256: 96be993a09dcecf9deb49bba73507431f379c341f688727f72f91b27f7ead472
MD5: fa73809991f10a57c4f3db71e5385484
SHA1: 6398705cf0c442c1831798064043591d50f7c3d7
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-4fak1 SHA256: 3a76e539959ff2f279cc3303c4eaa397011fca6610d4c55d006683cd8305bcd3
MD5: 91751451b967509557604bcde53d797d
SHA1: 158f4366e8fdb2deaf97ad9a7ee94f1f4b666fc8
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-7irl1 SHA256: 19f5de360a5583f9068bf396d400bd7c7c82af8b240b0c0fad5be38986c71fdc
MD5: 6244b7711b43de6119b6e6ed4e9063c5
SHA1: 02b90dda5871d127db762639259ca6ed4074a89c
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-1m8t1 SHA256: a1dfb4e31251f9df0099a63d73d7c6ab913ffa298156abc76e21bbc8efdd5111
MD5: fc011026dd03f84b725069833cbf3a30
SHA1: 0d3ff7910aee0e6ada9590260c7adbbe356bec5a
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-puwp1 SHA256: 7e656c6da33322ff12b296a6bdbdc7c602dde3bd067f563cea0c87538226da8c
MD5: 40e9248ef4339154808807dc670727c8
SHA1: 72c42b06a1366d7cd80c65d59a814a7bf51adb3a
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-as2w1 SHA256: 9ddb58d358fcc42a7d503d5c82907a6ed044973aef58a02784557b7c1f8cc43f
MD5: 5236e40115747132bdfedc9aa2172096
SHA1: 15cdade5f5227b096b13f97575a699acf5c14792
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-q9uz1 SHA256: b7ad50a80d2413a4a081fe4c9a6c74bf98e06ba48a1cd4ddf43c6d29ffa6bb5e
MD5: 5e3aa150637d5583b923f380af9855c6
SHA1: 0307d0c0b096aa116d0dde2cb35271fb5deee31d
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-9bsy1 SHA256: 5ceb928db4b0cc1bdf1a434bdda61e079e763c758e832a81030d0482a9a5d12b
MD5: 1f95b9ba516ff05b411d9f9c034d4f6f
SHA1: 0f7d1fa2c98a2a0f30b540274ed77fc3e1db0466
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-swfw1 SHA256: 1b5e94c4a0377ac9f31feb9a691a330626d4cd47bfefdaab9be883494fee5fa5
MD5: 4d19dc24a6dc7e3d74ff5472d2894bd2
SHA1: 8d48d88c0175ccd1b0052f89da8daa0c75d96af4
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-ndky1 SHA256: b76278502f4175d9b1083914327e1f1ae1a360363955fedf31b41ebde0de7979
MD5: 249f192a7d5093714a03505818360c14
SHA1: 160044a2969c0118ad943184533db768e0eeac66
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-b2a91 SHA256: d31f43f368afe15852ab0774016e9cdd8722806b9dca42f51073da7fae3068f9
MD5: 9f0d02a44d4442f0d68fa267c751c197
SHA1: 031c69653b13c741f33a45e8a29f189c33ad07c3
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-vayy1 SHA256: 9b6620444340760c0b0f94781390bab8c2a8cce6cdbe728b3d3ed55d9343c722
MD5: 60f43c87c2165ef8ae2ad8718c7617a7
SHA1: 101dde476b26078f352c56f1c33d33c026e5b674
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-35ac1 SHA256: 7c14cc3bd090883d29a02a1a27b7eed280158d1c1fd9fd9a735bf3e94cc8be15
MD5: 885bf4bb472164a4d51585d2136f097e
SHA1: a628847ee9ebbbcf072ad1d3dd783f0c9d25fef2
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-izbc1 SHA256: d901ef03977db51440299c7b7c3112a7925241966eeb774b298a50e54c8bc377
MD5: 2df02620ff72cf5ce9b423d6e6151389
SHA1: 1a3b710db5350ac48145418f1296f45afec6edcc
2020-07-28 Disttrack Win32 apt daily_malware, 2020_07_29, apt, win_32, disttrack
M20-sjpz1 SHA256: 8bcafd49ba535abf7294177cc0b8db2d51e704eb6b72e75c3ca1e8389d8cb879
MD5: fc11faa9c88ec204a0ccf30e8287e797
SHA1: 03c1692b934db4e187a45966158280ec591a5b75
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-x39z1 SHA256: e302bc3faf3ca559e22cfbee327893593ec5134a82e6aa8f60b09cae6243c245
MD5: 3e9773d676e30706b1b5ede60d22c0c0
SHA1: 10b5dfad854fc1a96948f236f012ffd285a35f91
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ea9o1 SHA256: 23eebfefe26a8ca239b52771b0e56d4916d0816e776c622b93b44adc2c0b50d0
MD5: c5c922eb8aeed01d1423257060477175
SHA1: b155f4f091be2ec6b101db7a31055ad9dea526f0
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-4dt81 SHA256: fa41d873d3c09c8035c07b4ce89625c5f00fbb78c62c51ed6fca8e81e598908b
MD5: 1d2e6087ff5f5a7b0c4880585a883f26
SHA1: 1be2c6f322cbf3ab8fa59fa13e1d5d551fb468dc
2020-07-28 StoneDrill Win32 apt daily_malware, 2020_07_29, apt, win_32, stone_drill
M20-0xcy1 SHA256: 216537a910dd95e3343d3e319045902a613ff106e2aed796aea0de5c5147fed6
MD5: 9f486bd02000ea8fcea7fa7d34827a95
SHA1: 03c5b754cd9cbf6b83b119d0cdc93a9295458dff
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-mz051 SHA256: eafa90ce8e5b1f56a665c9233d3770cdeeaf8f90d5c48d8f7e7652f9adaf1cad
MD5: 32b1af302d83616a1a14e1db433bc79d
SHA1: 11062dead236534d57cfc59a38c8d0f202a4a117
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ur4i1 SHA256: 6d56023b5d84997c7482efa071f2087868511ffd1d99766a4b8090faf9f11087
MD5: 6e1681cd1a01bee43038f7b0d399e127
SHA1: c8ec3abb0e1dbcf26cde74bae1ba3fd1fbdcb666
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-3y4d1 SHA256: 43c9173c3b169905e80660cbd29e6445129aed4082df871f954f03c5c755dec0
MD5: 31d7c9cd395cad505381e9599e09e55f
SHA1: 03e717590fd6365fd75ed343771cd787ad5238d1
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-a3wp1 SHA256: b362e08c2a820664ab14f7e18859876120e4a4168674452ce329db14ea6218e4
MD5: b164693ecae3c54f9bee58cd78f8331b
SHA1: 113cef5b7f2b52edc4450863fbfa8988471113db
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-tztv1 SHA256: 487d87f9fc79d7e3b899c7d38bea100f457269349159fcc98baf534ca060347b
MD5: 8f7148d15012b67f12a5953bf8f580b1
SHA1: 20b928a880d889465a18778850506d4b4bb8a9b9
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-kqzw1 SHA256: 1e363fd4a2efc208b11071ab16ac387686860e6deae0df3c80777a9c687eb67d
MD5: 6f35c8565339ced580453b7251bd3445
SHA1: 04148a37574a37f49a343c3207e5582632cb1e2a
2020-07-28 Emotet Win32 financial daily_malware, 2020_07_29, financial, win_32, emotet
M20-q4781 SHA256: e9ed1a772c72fc198b892dc5217f33a37c644e4dd622583cfbffb2471cf61ec6
MD5: ad3d81a7bb59ebb938d6f401a560f57c
SHA1: 117c24a776d3996158c442eac7fe5b4112964afd
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-uca01 SHA256: 7b2944122a7d202bf76e409529d9e05d2caf327372715b2361fbc6ec7c2ac660
MD5: 97f7bbf2f5861692617d661758bcf35b
SHA1: d59a0e3d77e22523a2fb657f756adebc32452ee0
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-vuji1 SHA256: 0086009d77c083b4acc797bfcba12dc3d56372ee0202c65705beb7e053c8d068
MD5: a2a348556ece8e0f2cfbc8034b7ae25a
SHA1: 2108ff9921406e735c0e26d81c2c616be84f5b74
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-f9n61 SHA256: 5da98efc3ff773fcd0590941206e86326e0e71fde31d58c7c15b1636883c00ea
MD5: 77121160f7429bf9ebdfced0aa8d7eeb
SHA1: 042cd62fe33776a6cfaa32ff61ab923f7106b10f
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-f6na1 SHA256: f96a8cc2ffbf16d2794713c608b8b9324f56f91edd8c36bab7fd58e47ffe1a55
MD5: f0ec4bfbebfde073e01dfd94c3d34af8
SHA1: 11a1540961095370a079e379435cefddcf99e1c0
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-z6h51 SHA256: b5785d2bacdd2062eec7c9ce1a724ca8c7d0242ae5eebf90147bc892ff9e34d9
MD5: 57088bde22f10f5073b6c938f7a19e70
SHA1: d98eaa155b5e22129d1bca7c36bed75ca8f1de53
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-55yz1 SHA256: 0df116c125bad8db19bcccb8ce7e17f3edaf0def65bccc6e829f017024088a87
MD5: 76d96c0299cc61ae05cbbaa5252e830d
SHA1: 28e795109de48dd495a32440b203a3f9ec833a55
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-pa4y1 SHA256: 51230478adc54b437cd172cafc80c7147b26cd4321ab05922c556abd111d0503
MD5: 0f5065f7a45bfeecb962321401bff31c
SHA1: 047b45f326284744596c284a5f508bc14d6d1ad0
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-qth21 SHA256: 94f267f6867e3ee8a1ecaa86dfbb1b039446caea4ff331825ff0cf55b510f6cf
MD5: 0185de79d5e9f1b648e3d7086b48a415
SHA1: 130ebf0730ebd216b02bd5b86f78c53f24d9d8c2
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ow711 SHA256: 70e4bbc047c6e2c1ef027b48cf817c466efe92be451285e4d2243694ff946d1b
MD5: 54e3bd6d53904979b21435cb089dd21d
SHA1: e9bdeef04c75f4658a1b6fe4d3288895078b1dac
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-gae51 SHA256: 488aed81da8d11a5f3d34621eec40375bcb79aab7905670f95b66c13b37f246e
MD5: 19118e2022a2501cf2da7952de7a338f
SHA1: 2ae05a1bd2669879aa8bb974b17b77109f135ee7
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-9ku21 SHA256: a19df835aa728d0aeb9b0eb054bd5d44f63e47a49ab13d961852704b9bdabefe
MD5: c0adf03d3658e4c4f415248a9554a111
SHA1: 0481dc93d5442a3a2f289a4699a06ce5644abea2
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-g4de1 SHA256: ccf993ac758e247003201f410fc68c6a664c298c482ec3fdc865c28c895a8a9c
MD5: 610857a689f2b11f061c6bca645ca345
SHA1: 145f90ec7cbcbba9c583d3c9f71367c7b24d2146
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-r2f51 SHA256: e20dfbaece781d8f8b882a6ab5c83e15776424423806ff5f7cdbe55ac3a403df
MD5: 6d99fd8267c6be70bb0a6b9ec7e16bf2
SHA1: f24120cd699fe772095dab1172de537b6d650d25
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-nn1j1 SHA256: 97051c8ffec42ec6963ec8c96e74ddf363c093774289d79d84e9a34d38843dc0
MD5: 3382ce5fb8c14eb9bfae32800e042f10
SHA1: 34190a8a4db23aaa38e7084b5b625b5680ad35d9
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-1ks41 SHA256: e247c62774c72bb231e044ac3cdefb289a5d5e36735195d6910c9bfc851ebf94
MD5: 4e384b4878c2004cbb1522ebdea47885
SHA1: 04a66fa08c0b97cc435a0e7c6215e38b92150c92
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-qtkl1 SHA256: 7029751d5a02dcb1b8d4dad5f1d39d4339f0eb9d8060ba61991608b85fd40b36
MD5: a1b50bc088e51d914c10dff8a5879055
SHA1: 146df89b1079a40e285db8f8ce540dfcd0690997
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ls121 SHA256: 972ce1ddb4d3e1e6d25bbfdd91e4e810b6081f76c7c3e0c731329a5591a094c8
MD5: 1aea905fd2a6ac18725352a7e770fb29
SHA1: f898eae916945a4da8fef3222cdd4839274fcb2c
2020-07-28 ChewBacca Win32 retail daily_malware, 2020_07_29, retail, win_32, chew_bacca
M20-5rf31 SHA256: 61086014b40f609de9b215dc4c4991ff2f83f198cf569e35bd75c9718712bd18
MD5: cb28d6b3a7a0a83d6171e8ac63093709
SHA1: 3739a2fceeb97ad374dc5232ad12c8310fe2991e
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-gcb81 SHA256: 73b2c2c026a94307cdedefbac7e0deb9de862b3a81acce83a8b77f96870663de
MD5: aa62c471d47c4aa205590e07402bb9f0
SHA1: 04e58c9ca5f551063a7342f8e579ddf6a7d31732
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-brj01 SHA256: b2a5eec8e4617aca8a963d2ad5723ef4447c6f5864c7cb9a97dd80ac9d57920e
MD5: c99778a0be623ba52c0e955b30849089
SHA1: 149f21475b1c784c3797d322d8f6268ff3073564
2020-07-28 Cerber Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, cerber
M20-6fdj1 SHA256: 459a22d764e199ac5ff7776fe3470cf2e44e78be2d76b6f8c06bc9f1eb0f2b5c
MD5: dcd01ae2d23c744b2b02d0f699e7c751
SHA1: fd6c75cf015f7cfba7f5c5998bef56ca8c9fb943
2020-07-28 Dexter Win32 retail daily_malware, 2020_07_29, retail, win_32, dexter
M20-1xou1 SHA256: 61f7ce3afdf0f08a99e629e2ef1ef1a1668cd70dea29c0e34e6ffe374beea7b6
MD5: 12885568df1524e985a767dfbee9266e
SHA1: 3bd3d5b69ec4664be6aaf24dc952aeaeaca724c6
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-twtd1 SHA256: 8769bc811645eeb4dbb9602b445f74376310b09c18b076e8116d965162580227
MD5: 67150ff14c81774f271efb81e7c7cf91
SHA1: 051ad32d6abaa374d1a37785a2ffb5fecd0ddc25
2020-07-28 Emotet Win32 financial daily_malware, 2020_07_29, financial, win_32, emotet
M20-sj6d1 SHA256: 0808a047ab1219f6be465b019cc2ab304614d33126bf17b994d7992e309a3807
MD5: 9fd19dfaccea1cf0b3a7ec0c12454973
SHA1: 14cc81984ce8c1dea96ad721e8ebfa2e9b581d01
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-bkwy1 SHA256: bb32700208f4ade5cd164bbd8d2a1142050b3a5c4a98aac808da42624435553b
MD5: c88d65117bfc56c69f100a6bf3385e90
SHA1: 3f79ec40264161e038f552f07b1bfd783d3a8210
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-en7f1 SHA256: 2bee8a22dc6f83d493029407cf4530a1282f033c8c57bea1d64cbe186bf8d6a9
MD5: b19af103390434204ed6252a8aebd30a
SHA1: 0544efc1f5ef3ba60a1e6c432dc225292e5c6c91
2020-07-28 Emotet Win32 financial daily_malware, 2020_07_29, financial, win_32, emotet
M20-6wtf1 SHA256: fad95fd520b48cce147c5d1a9b5d5a6786623f9f3e505d66fd6b398e300db770
MD5: e8fcf42ba4363ffcc95e4f7b6f55a4e8
SHA1: 151045f86c3226f6d01f7037c45688f49f47d55b
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-rulx1 SHA256: 0bbb467c1e8c28fdab49baef3867c0af7fe741a6b9ee1013034d73889ad93cd9
MD5: 85f0ddde9f3a8ca9fe9aba89239f9e60
SHA1: 4327557f413dc7892b588571d6cb8662eaa4e5c3
2020-07-28 ZeGhost Win32 apt daily_malware, 2020_07_29, apt, win_32, ze_ghost
M20-x4t41 SHA256: c8a4b4f4384bd2248a01255b0d7c1c1f2bd52b0ba470a1556c0c8dbedd2c2e03
MD5: 96f4a98e2373bf86c0f2b4992760a74f
SHA1: 05de2e01413d44183fb18d9df470abb3522a80ee
2020-07-28 NanoCore Win32 financial daily_malware, 2020_07_29, financial, win_32, nano_core
M20-d5z41 SHA256: ae00686db2ec7cf1ac45ff1f6daf76b78f41a799bf4a2c481bf671b143bb70ef
MD5: 566bf1d75fff410eeb80a8418597b561
SHA1: 153948be0655d4694cd3da9f9097d8e756a3f904
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-jj4z1 SHA256: 7b424bd7c5ea8a687a12a10b8a6f22babd69ae28c2f3b7ef12199ed08ad75c5a
MD5: 9544f13256de3179fe0007e75dedce91
SHA1: 0609cc6fac7ce772ae87a56ab118f2a2c9646b43
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-xog61 SHA256: ed4221e80cad63c75d0196c4b56441d0536f7965acc422c46d996d673a285f5a
MD5: 7a2be6852ff60c7f5be3b8fb2593cdd3
SHA1: 159c25708db172ebc48a75f52dec2d7f164237c4
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-ose91 SHA256: 03a5c06129dfc78c9368a4208f55d07abdc497ef65724db11382378536198992
MD5: 48240560ac75bf68d63dea2c0ac0ab55
SHA1: 060ceed301a4c154f487d6fc06254456e62b14f5
2020-07-28 Emotet Win32 financial daily_malware, 2020_07_29, financial, win_32, emotet
M20-lase1 SHA256: 043babfe6809a23bd44b2817440c758840ffb1f027c381c3a91bfe051d6e3ada
MD5: 25b1d4fb37bd064e9d25b6c2861c070e
SHA1: 15a8865f8c9efe0a9566bd09bdf607fbbf961a26
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-hwgf1 SHA256: 575c692d5491e4b668b9d3c339990a648378d1bd1f62975f5cd9a29182e731b3
MD5: 4dbd02cc1d1fe3711f4841b4218484ab
SHA1: 4910e3182863cd0e7ea3ef241528c4700ca77327
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-xlg31 SHA256: 694c01856ccd9bafee32b928ab01de06da77b6782b96793bbb1aedb905900bc8
MD5: 8a8263d8233c42d20c6d3698dab134f6
SHA1: 0621123c16a59182a087daf19569a490c9705939
2020-07-28 Banker Win32 financial daily_malware, 2020_07_29, financial, win_32, banker
M20-3npk1 SHA256: a35d07a6836274f6d3beb8fc225b78fe22839fcfc721672e5ee89dcd444674fc
MD5: 58a6442d233ee5bcb6a65ef9155a3290
SHA1: 1719b7be4d5d91253498d4d77daae89011e5f272
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock
M20-0wcl1 SHA256: 1ee86c41655191ad52d7a4dbd281ea22f545e2ecc5c089ba87c6ab5204ae45d5
MD5: 6c8804261f2ffcb5888028b23179f536
SHA1: 4be66f5219382abede756a2788eb6462b714bfa1
2020-07-28 Sakurel Win32 apt daily_malware, 2020_07_29, apt, win_32, sakurel
M20-rxep1 SHA256: a993221278831c2935089e778809e628caddcc09b67c0ce8d6813a67a483712f
MD5: 2b37d72622e840e4ceebe4daa0d6130f
SHA1: 06d8a6f35cd8286293f2038cbe2bbd112d70113c
2020-07-28 Zbot Win32 financial daily_malware, 2020_07_29, financial, win_32, zbot
M20-pdr21 SHA256: 8114a63345ed5109bc0411675199c502d6349fabe1b64fa46d1de4e43879caef
MD5: 498a968989ff7de9c7062acff21fd8f1
SHA1: 171ac2c2caa273207d92a238044abf8cdf0ed990
2020-07-28 Virlock Win32 ransomware daily_malware, 2020_07_29, ransomware, win_32, virlock

100/100 malware samples sourced from ReversingLabs