Daily Malware Build - Jul 30, 2020

Malware Strikes (100)

Categories Ransomware: 32 Retail: 12 APT: 25 Financial: 31
Platforms Android: 6 Win32: 94
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-ixbu1 SHA256: 83aed37197e00d044fcca273580e606c0f9ac093bdd6221cb5650a8a41a70d9e
MD5: 9fb7646d28ba90dcf84aa852717d8077
SHA1: 56ee942e295fa4d6c971da76a0974d3fbb493c8c
2020-07-29 Lockscreen Android ransomware daily_malware, 2020_07_30, ransomware, android, lockscreen
M20-gz391 SHA256: 4c75138a3fe343145df4d055905cc9cc826749cf0807628bf532c96e79df6516
MD5: 7ec824886a43702c53d3047644b789ce
SHA1: 00eb1a101094b4017101aec26536cb26d0dcf2a1
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-wkix1 SHA256: 1861e6b5a62735e8c21192b92550e978f2a741ff336fa4778e05464a9d49c4cb
MD5: 5651a2f42cc91f3567796d58f3fe15c4
SHA1: 010af8e9b724fb447088702f1f86704e69da3b53
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-pje71 SHA256: 3e44b1f27889d382d7b303ee6532ed0f5f9b8af5a462dca549daaeb1fba8c6d3
MD5: 4d639c7b3255faf5a924bb4208ae92cb
SHA1: 01d96bbef5c8c8274d70f502b0e16a3c211d1eda
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-d91n1 SHA256: 1fc166cfa4a38925f66437efda6b254d6f3a2fc16266eea9ca5fcbbf6a0f15f7
MD5: a0a7dc846d5602ff586d06ed8571ffaf
SHA1: 239eb3b45f150620cb21fa751fd9d9cc47bf0e19
2020-07-29 SmsAgent Android financial daily_malware, 2020_07_30, financial, android, sms_agent
M20-nykl1 SHA256: c6b8a684117cb0c2e6272dcb42a20f1974326d5a8d57daf2b438ec4efdc17a96
MD5: a0b87bc15a8b0f55c2c79763593cabd2
SHA1: a3a10bc5c7bcaae0a34ee0da5df32d6390c2b1e3
2020-07-29 Lockscreen Android ransomware daily_malware, 2020_07_30, ransomware, android, lockscreen
M20-lto71 SHA256: b941f035b9edf7ee3eeacae82c2b8c6f7666a69c5033559efccd460cd04f5bac
MD5: 61de12c7f22e6deea286772c161b3bf9
SHA1: 01a7247006747b7fff3e32f16d9ca8aa6cda7fa9
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-c6uv1 SHA256: ebbf6c04d7b94154ef58ae7aa0c0ff670668cc3eb584db6f01ba56880d1e9c19
MD5: bb545c3cbbb3c42048077620ff67ec87
SHA1: 0e38847f2fc72c34d7b739fd7bcbfeefd5b4f679
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-zrfw1 SHA256: 97e10611cb7ad9e596e32a7a53eac800a4d3fd7baa66eb5ef1a33f5769e454a9
MD5: 618f2c137c7d72a34c5f6be864ac516c
SHA1: 032847eec229d6e173f715e5acb6b298023cf596
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-8tk21 SHA256: 8cb261c8bb8c213d8d60a5ae3d69b85e22cb59dfdca25d015883c7bdd8fc13a2
MD5: 9ff268c0310d7b09ea7a0b2c92742424
SHA1: bcffa6d075aa03f129300d6bb6244a3736af5154
2020-07-29 Lockscreen Android ransomware daily_malware, 2020_07_30, ransomware, android, lockscreen
M20-3vcz1 SHA256: c69b0614ffd7fe912ba1ef7fef12b5fda6d10fd30ecb318bca64ff84e1ba4118
MD5: 0e3943be8a1270044ec5d4480730c7e6
SHA1: 062c150665272373067b1a488064a1fa667aab87
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-sh1d1 SHA256: 5874a3be086a5812eb7515f46ea9a2acf4ddbfced2f753b1b3a7f7f4cdd5a379
MD5: 5aa27dd00aeb3cacce49b26629753d27
SHA1: 5a02ffe325ab94dcdd914001d7303db416c97bda
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-zog21 SHA256: 88d42cb6c77837b27234b2fcf4448f3635aee4af073ee73826b2c3513ed8b895
MD5: b770945089e0b8478df50d66c54b13df
SHA1: 04bac63fab0ad9a7670b40a8fdf4f0f6585730ab
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-6rbu1 SHA256: 92f17b3b3940dd6c541dd517e57be16479bf2c112c8b0a375dfb0bc66bc2aa03
MD5: 68cdf45cb5ceea604f99e569fa2429d6
SHA1: 06ecf44862d6be0cb55e5ed7e8525defc6a6b6d6
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-m3d61 SHA256: 15e03b15e8a90afe3f6e13411173419be0046aebc60a7da8d6fdb6c1e4373061
MD5: 977589875a562fd981af4f3f290701e6
SHA1: 8023e41be5f404cecea64ffbca46d5c52b4be2bc
2020-07-29 Dexter Win32 retail daily_malware, 2020_07_30, retail, win_32, dexter
M20-ttf31 SHA256: 756ef7f6cf1c399dd8cc6ffb70eb6eadf98fe8911d61e5ac007892f5b296700c
MD5: 9ff72c8729a6eeb8a37fe5a069cbef78
SHA1: 9af056ac03a35d4fdbff028af3cbd742382c5ae5
2020-07-29 SmsAgent Android financial daily_malware, 2020_07_30, financial, android, sms_agent
M20-zkiw1 SHA256: be639eed585fe0ff6cc3416677d609a59a24316551f64d9e787c316a139209af
MD5: 68a87a91514e139b2a1e2082943e98e5
SHA1: 08a4c93a3004dd023c9b28bb1aed12630237cbd6
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-a2ts1 SHA256: 9ba9edb9561556766690294e6c34c97a1d5cab21bbead841547123286753e3ee
MD5: b1b58dd15c657d87580f63cdad83153e
SHA1: 808707281c5217260c1c61b8554acb1690f670a4
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-y1n71 SHA256: ede8a5e834e74e182e33ca3b4333f3d6e6ebdb97aa7300625a2eb0aafb9934d4
MD5: 2e3e668296970cf3c2c3118a1b4ea7b5
SHA1: 07ce557244c0d442120c2e89758f186326531795
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-03u31 SHA256: 187d4a183fd4eb9d8878a2fc90a358ca19250e15736b1e98f4b03a447cb2cda3
MD5: 9fc16a2f7fdad2acfced133e299499d8
SHA1: e0abfb1fa4b352f0b0168555b541357bea41efd9
2020-07-29 SmsThief Android financial daily_malware, 2020_07_30, financial, android, sms_thief
M20-oqpl1 SHA256: c7855c6e240dee463475426e21d5f97b1c0431ef625b281c82d402500024eb44
MD5: 5d4c09cc88155fe9211508fb349b9b09
SHA1: 0b6680318492137cf2439cad9eeb108688e69ad7
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-xvgp1 SHA256: 7fde8c07f86adb966efe9e1330ca4f5db168a8f3e3da7c07ebe54567c0d3fc33
MD5: d79620ffd122f0d53df64df5177ddbb2
SHA1: 006c657ebba6056520a756963e89dc611067785c
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-w2qk1 SHA256: c4589da900b7f19d170e6d8c8f719983dcf89d8835c63162ebdfd8f9375f57dd
MD5: 93c862e42be2f1f3c4f10f3623b842a0
SHA1: 0cf12132b1603c1d5751157c423ba9a605937884
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-zdfa1 SHA256: 89ef3b1f4c902d67ec1fcec39e8b6c7c9d035d8fa0925db36f96ddaac64388d9
MD5: 7faba3155860f784b3c57015795a1d70
SHA1: af7d108cfd828ad1293071ed726240aa8998b582
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-1q8v1 SHA256: fb069f8d08285d64be0a8391e9725cd24dfd1ad72f5298f73ee16a5290076374
MD5: f71db7f61390483e8a2ddab2f172b691
SHA1: 08a76c1245fb4fe3ffcf60077f0e70bf0a686367
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-m5zm1 SHA256: 59540ef89cb458f8f0d5c6d951678693da954374bff3ed62dd76e12143d3406e
MD5: cbc9a2ed062f7c1df31755b749cdb8c5
SHA1: 00e3c9f06935f9fe98e0f4d63cdfbfbc252d02dc
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-t8jk1 SHA256: 9917ae440c0f6d3030e22b0c47c15df10f252ea11a3c8333464f1667b98b2b83
MD5: b04c13f6981403330f11fcb1df367226
SHA1: 1216f58070e248fdbd6e38fa8f31e62c9d873a92
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-o6g31 SHA256: a2388ede6cd6b2056b0b1b800cd2b199566138136cd9f528cbda975479682396
MD5: 94c5a6d863d1897352cfbbbb949372d7
SHA1: 013358146c706fd16aab0a5e307485bb4aaf05b1
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-14qk1 SHA256: 962f285a000e9da7ed13ebcded19e51d29b0f5630eefb0dd36e2237aaa8330f5
MD5: f0248d4869a1eed9dea878293a32a79a
SHA1: 11154f7e905d34d8564e95b3c81f3f560d1f2e4a
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-vap51 SHA256: 4cedc9e6858cfa11bb6ddd10a8ecf2cd0427b519a88fbb9ce0a8b2af5f327f30
MD5: c940fb67e9aa52e006c79501237020da
SHA1: 14cad6e184180a924a405174ce6ff4553b70fc5a
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-qk0h1 SHA256: 81dd0523ee5c8d0255b50578bd59848d89ec7c2debc7f530841c8438d082b5cf
MD5: 4000c06e40365b7425088f7f71a90f92
SHA1: 015e11f8e43c24bad949fc42aec4f4fee51656f1
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-zywi1 SHA256: 484f8c795cbfcf24c352dd051f8c84d46525fe9d454d1810b40b8ab781a57595
MD5: fabefbda0c0105efe2956e755c06fc88
SHA1: 1134af9db0b7d4fb81ff459fc31466c1907cbe06
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-mhbf1 SHA256: 5737fad769c6d7a6eb10b6255edd66369c9c02a1ed474471f44e4c2edbd984bc
MD5: debb0da1fc523e05f7a2e041678f68f6
SHA1: de8ce55ea08f2fb829980ce7f84b6bc148c3bcdb
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-tqty1 SHA256: bb3277fc80f6ef67cb508de594a43a740e85b78cd4e7aed83aef444d5a0889d6
MD5: 1f239d41bf825f528499242a31bf2679
SHA1: 01d7251ab25b99f0243f564cff7b70d24f514ae2
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-rkm21 SHA256: c9b5337eb6e00d6e038c457deec33571e91736ef8235e0e565a2049ac65ae072
MD5: 12f5062f707e293953c553492914f9e3
SHA1: 125a9f1891c0b8ebb0e5fe8201ab481ca2248858
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-si8a1 SHA256: 6243b95f3eb85d1eb71ca7120088aa8743f58356a4fe0f7ef606223f196b56e0
MD5: ae18814e0590c6add1ace26444d54c4d
SHA1: e0302764aaf663bdf14f2175bbb0b9f16d5c13b0
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-p7jm1 SHA256: 314be4a40cd48ce502e62a2700b970de1081ef10508201f7b9444eb15e20f996
MD5: 5e986eaf70db12148f29d9365d32273f
SHA1: 16cf2157729f6e8a97e296079cc84b448830bdd6
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-bi461 SHA256: 208fdab726c023d548164e38edd66db3c9b280bbdb9ddb61407bb2c1b0c5bdfd
MD5: 4e33699d6e3857f03de88504e272d579
SHA1: 01e139236d8b2af85c9eaa872a97b25380d1590f
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-fm3y1 SHA256: 9834fbe60fad8cd4b9c6c23f4a611659d2ca3d886ea768f46092906c2b848b07
MD5: ec7d68b765e6c2a3a1de4f27c178859d
SHA1: e5d93ca79c40140ed470293350574f8d14fccaf2
2020-07-29 Dexter Win32 retail daily_malware, 2020_07_30, retail, win_32, dexter
M20-76bz1 SHA256: 61abeb94396b67ac39c36400da9ce396946479708361657875fc75d0dd2439a1
MD5: aabd62b9cd907952fccba644e324f6ad
SHA1: 173eccaec6a7016cf54c16cf6d3b5859043dae35
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-4lzc1 SHA256: 20b77c2de90eec9f800d53d0b11640a51cfb832e88a826cc6f0cf909f089a21b
MD5: 78691c6fad9533d1f54d5476f7fe6554
SHA1: 021a58f4eba167e636fc912eeae49f7f497928fc
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-o3jk1 SHA256: 8c33a41cd07ad115775a27e099e7f6bfd562798786e305ff82db248c18a97cfc
MD5: 1f5aaef591b5f735de81bf64242bd180
SHA1: 1355e9cfe9ea43d6231dfbf0ac7d0ef42f2a51a2
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-jj481 SHA256: b5629925e48185fe4e9d85429ddbcd9c7be811ab50c9a2613b9a6daa72bf3e09
MD5: 3375ea91fc8a6ed98f6917d87b114acb
SHA1: ea1655341d5b6a0f0d1c3519eabb6d681f7e67d2
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-wmly1 SHA256: 9788e931ed921ebfb9d4eb4a8506223a5c0b811ee23061519b6fa75b992cc78e
MD5: e44430d4c3d41a76c6378fab9ba4a762
SHA1: 184c7312200c48d6c4e51484528bfad94b649e50
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-xkul1 SHA256: 07f93868fe756ab388b2dcc5261c468bd1adef78de1f133382e5bbe35461a13d
MD5: 63a898381515b51cad38af1da372e7d6
SHA1: 026012515af47bdce08bec4f3a84b856010a4e45
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-f4211 SHA256: c00f295e210a573c54e4262627a00f34b662ea243865e92f6cd0bd061adb1a27
MD5: ffd8afafa6a9269b54475e799c124b56
SHA1: 17ec8bb1195fddbcbdb202096c844bc6d77adf85
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-ua6e1 SHA256: b89f82076a6acbc9c21661d29c2492910079f2138d2bd17e8e607970a90a6a41
MD5: 0f1dc450048fc30eb64e462cbc1aced4
SHA1: f6986b2c28ebc52cfad728336127a68a222fb78c
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-roqj1 SHA256: 9d9f84f34a4590810c5db2d4d180ab6fad7292663f5730255f36e1ee1187b425
MD5: b87625e578983aeeb643f1f684c71423
SHA1: 1b62b1b67fb56b5aac0554a3cda6149102e0ce3f
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-3bwp1 SHA256: 8cc0c601f625d63c4f8b6346ef090191c75aea23180044d6d3c1edadeda4b0b4
MD5: a9195bd3c82711eef78b79085cca4710
SHA1: 0264e50ff36689c3841a3f612a990c186f7ebe61
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-uy1a1 SHA256: c5d22f6b2d8eebd37a8208633f2769a059c45a00b4e1febb47461a2c2c26fe89
MD5: a7148e1b36ed83755584bc3faa67174e
SHA1: 1c2a81f2953ba221d6828feb690d87eff278ef2e
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-lg9g1 SHA256: 340394130f66dec5101eed1bfa375ccc908cf6f5251cd8a22243df11f86a8da4
MD5: f2682f1d370ee518ef7bdb851905c6d9
SHA1: fe1df383924576ebd3e956afabcab10e85b22e44
2020-07-29 ChewBacca Win32 retail daily_malware, 2020_07_30, retail, win_32, chew_bacca
M20-grti1 SHA256: b599c91554f82f5a23a68b0d91d2b5554ed7170e4217b8e22ac98f5c38f60f68
MD5: 99a0221c6d859c4a3a2c5d0eb981c93f
SHA1: 026a90910b299179b4e2d786c79202e080ff21a4
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-rkkr1 SHA256: e9b9b893938f38f87c3ff8cd56a4dfd20fe9358ca1ecfcac7b9c7ff9f04aa75c
MD5: 46e4e9ce415bdad0dbf14c69b209bba2
SHA1: 1c9782ec5b2b206de478aafe41171cbde30bb03f
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-z4q21 SHA256: a05f762d67bf9ebbc4b584d5000b69e74f846385de3bad9ba685cb15907954a8
MD5: 1723643986118bf86d5edc95fa09c7b6
SHA1: 02b136e1d3016521a35c74d60f87ecd757943ba4
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-dz561 SHA256: 53df625d201dc819287b48552c9af57681be68a9a007e033c77acb8c9c85b9fc
MD5: b20cbf9beed68a83c81765c22e5c0859
SHA1: 20cc38c1efb1ad4b37b1d68c9bc66f0be7f8250f
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-rfe31 SHA256: 10d2c3b561b5ad79dbe3a11509369d5c40470b47b50cb9b82911bd7ecf0309b1
MD5: 7e656ece8b2a4125b787d60654263f77
SHA1: 02b89b5f84fb8d982877d8850362f7d776ec93c9
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-v2u21 SHA256: 6eabec7a6046c4c629989d7f92561932d04cab56e5f1307fc39691f78c71a00a
MD5: b494a552704be0ad3ca18aa6ef92f88d
SHA1: 21ba03d26c640b51bfd7cda299f53c3eeff0c6cf
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-8dck1 SHA256: 4e0afc0ea7236db6fbf512a7089998206114ac892c6647011c0e8999b3b26abd
MD5: 33aec21f2e873bfd9f612882ca0f91ea
SHA1: 02fd190938b0a5834045450f2fb2979b4ec1a96b
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-31ry1 SHA256: a2dcb6034ee6e652bcc7eae82fadd0fe61f3b08119e8632bc3f06734447f9808
MD5: 4e7351d9d68759293b65e8500098cbc9
SHA1: 035a6f9cdb23dacab3dbe155548c819b5ff00be6
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-pbw31 SHA256: 830221a597b9a7924ae2724c21355450fbd9361380b2a1f10112522223f5e760
MD5: f7776d83c25022284ffb4f27f2557570
SHA1: 24c6e27229ea537c525f9b8e914f5f49558ab91d
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-0e531 SHA256: c1ae8c818b813302ee9fb733dfce44a8964eceed8f2c5933b24b33e88be0c090
MD5: 881add41a003d9b243fb90d3746234a6
SHA1: 23aac64c293e8e6e4d84e41961d856df170d39f1
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-jqns1 SHA256: 582361c88259dabdcd1f0cec24cf8758f2399e39d1f4e29986212321e8567e34
MD5: 4078d53b8cd7b0297f557b87f63f8af8
SHA1: 039694fe7abed7270472c093f3411152359c608c
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-ndm21 SHA256: 187c7bdb96caf74ccb0718bbd2b092682398a402e5afeda4959daa9762221467
MD5: 3d89273fc09e5bf653cfd565dd408a86
SHA1: 251faf8bbbbd204fab2916cbaabd7aa7c121b70a
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-tfom1 SHA256: 9d075ded28d5b68032cfbeb665507834af778ca55e80cf835a885da2cb172ddb
MD5: fd76b82f1a388c00b9c3fa3f385449a2
SHA1: 03b1c3ed947b54ea61e6e1ae42102b4c57cd76f6
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-tfk21 SHA256: 2609cc4504f106b5a0449434c7468155349ac3aec01ec8b083d37db0489cdf14
MD5: 92e70a8e10b036c62746d2b181d15d57
SHA1: 2943a5a9bc37360dacfa559c25a78eb301f69fd8
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-yw831 SHA256: d98ede02c760a60ab72cec339b7cd98c24b3c536db8499c0ae2d132692851177
MD5: 9ffd64819d78e986eda70fd1489d9272
SHA1: 265bb9b0ea377186c813c98623ab3bb9d4cfde91
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-lfug1 SHA256: 7f5f72b106718f3fe27692cae1abd8a67f535a667ad31d6c1d4ed0ae7ac6f0ff
MD5: 0200181c5dadba81c2d6c805ab42a198
SHA1: 03e43d9321b8a227cb8d6b3fba3cc19a3048cd8b
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-tyvh1 SHA256: c732438fae664dababd4a3f5a9a808d9e4156581d4df0756022b89e1701c4552
MD5: 42cdb87e7bc70ff5a80e021fc88226da
SHA1: 2c408f352305b436ea7935d3f103e80ce1f8e05f
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-zeyj1 SHA256: aebf882790fb677c16e5e6a0457a2cbdd2c3360777ba22e054c8f035f163e3dd
MD5: 3498d2782dec380dbc530826e2e1268e
SHA1: 273883867695bd591482987fe3393059565c1c79
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-f1gf1 SHA256: e9852a9249d39e1ec85d430c0cbba6dc3225c7d59dbd46e31e7728f5d0b11a8b
MD5: 8d13b01a5fb136407c6f0bbda703cd71
SHA1: 03ea5c1aeff7453a4ff866e065919f4653c1b103
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-pme11 SHA256: 66b6b9837e284ae6c59ea3a4b6e0bac61b463bd411b79cb6c42f778e83cf18c1
MD5: 1cd462a854fc855fb22feec2b7d6a0e9
SHA1: 2c8305587cd44aea6997809b276b2991216c5b37
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-y2d11 SHA256: 22302e0fa4082761b1573849b292372d40d817c0d3a5cb22e35d49e40362f656
MD5: 880d566adf1087490b4c6b1c74c724e2
SHA1: 28749adbebe36bf099cd5f8409c67b52cba50c1b
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-pqja1 SHA256: 3898725cef1a47cb572cc1b875e345f5ef23d3918fe225dfa3c2062e41837d85
MD5: 39ce897b8d7a3a92ac117460eb3bf117
SHA1: 03ec01974e61944b7dc09d07ec2675964a0027a8
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-5ubn1 SHA256: 70c512627833d47f22ab333980f89a163c5ab1b849d348814ccf9c44fab76d24
MD5: 70ffffa5410ed72a2fbf97c6959b4c29
SHA1: 3105b9345f5a8e4d62e0ebc09ec3df138ba59011
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-vy8i1 SHA256: 1ac771369a49891320a26c9fd322b0e0ca889adb588cbc6212712f84952297cc
MD5: 09d17106e30f9ce829ecbed02ad7b848
SHA1: 2912d3a57c82d9b74a06abf3a1f34e78674acedb
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-qvl11 SHA256: 3c52629c984c9b36625c9cd3daea99794968dca5bad682e954f26e743de93e43
MD5: 2ec56407529812f381fcc8992b3c2ed1
SHA1: 03fc14369923ec12301335fda642fa52f69437c3
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-3ut81 SHA256: cab1b535142f5cd2fd371f1fd37f29edda5c03385a5dabdeff1c2728fcda0053
MD5: cfa7710e5a763aba7a58da6e8d520ece
SHA1: 317035c09df4112fed95f6f290b4d36f98118ec0
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-x1hp1 SHA256: 1ca81607c0d04e8f97196d032a653cbdc4b3df6ba601873cc8235217d828337e
MD5: 4d189fd4f8af7fd290c8aeac01427e9f
SHA1: 2a4a7234f07bcdd996097aeb4fb21fdb5c9d565b
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-lr5d1 SHA256: 02aa6de90db006a04239ef9a6e7f69d879b4e8b11cf7e372cc2bbe3d91a6db6d
MD5: f481d4e801a8669bb35f81d2c6df1c88
SHA1: 0457f6acc61848bca714a85c95501f04a1a8fc41
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-q60x1 SHA256: 973437a767542ea6701da1a67bf315232338abb27743adc186d3989e8c160b87
MD5: fc9a73c51d11337e2a748dac14b836f2
SHA1: 33cc156906c159b1a8ef1f46240a300ef2b8beb9
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-ky6i1 SHA256: 7160e79eaeb6e20899324c611dd6ee2d2b27f6beb3a9463dc2a6a0156a34f8d5
MD5: 1599bf708485e4a122bcba4088178e2e
SHA1: 050b7b6db19a052ca1331873a7667e8ef26698fa
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-5e8n1 SHA256: fb85f78c3f8bd8f1ab219ec541414c6101bca0529037b6ac4bdecd1fdb8ab689
MD5: 31c6e3bc59de70f2fdefdeb2334de64f
SHA1: 348c787efa352a6f359c643ca579e7c5929d17c5
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-z2r31 SHA256: d1bb03dd653115aa7f088f1ade3fba368178b42c55e800e1ce30da064c4ba8c4
MD5: 62b79560bfd8dc03a77b419220b7d773
SHA1: 2c8caa9a083218e488ca0b2af4e3622d319dcfbc
2020-07-29 StoneDrill Win32 apt daily_malware, 2020_07_30, apt, win_32, stone_drill
M20-asks1 SHA256: 87c8ca6c24ccb7abc9ee2d08507d66183200681d89afb446923410144cc9a493
MD5: dbb31d7b722e2234eb808d6b9c93add9
SHA1: 0549e40f6055d3fb4b3b5c4affb08176d417a7b2
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-0i5j1 SHA256: c5e081785454c1a545d3a43184b1dffff47419cdc82dfff6739032747fe046e0
MD5: 751fb50a12aad04ef6567e3a61e274a3
SHA1: 35b1411d0721e526f3e78094e30f0b8f5736a71d
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-luyb1 SHA256: 184098272e170e4fdd52ecf749cfb82c170b84d1c8b6aa0b10cff96974e761e5
MD5: 6e6eb6e95bba86806ea2861b5c4c92bd
SHA1: 2da269e7cceb64e71b04d36d694964c7db66c707
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-nmrf1 SHA256: c053a846154ebda30170ccc35f93a8c29cf0182f37109acf4cc9d0f96436c40c
MD5: 0983264e93f9d3fc6e6bf073aa34b05b
SHA1: 35cbaf5c5bfad13a4e4be727f3f28204d2ea83fc
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-ora41 SHA256: 12705f53e1689dc82451d3fd3e9857241db145f984c2df4ebe52f9325192c012
MD5: 844b1115690207f2d580c2759d37ae0a
SHA1: 2f8250e405ea943885ce4c0ff5b4b439fb657f2d
2020-07-29 Sakurel Win32 apt daily_malware, 2020_07_30, apt, win_32, sakurel
M20-misw1 SHA256: d5262fbd9a37cf41530ed0cd2a36f72aa6e5083719952e74ef935f81b8110fc8
MD5: 0b7704f8c2398d91b76fdbaa594abdea
SHA1: 05c9bfc4f3598741fd882009c51cbcb81e7ed648
2020-07-29 Banker Win32 financial daily_malware, 2020_07_30, financial, win_32, banker
M20-7ept1 SHA256: bf510955824b59baa5dcaa37e8f9f6e042b6043cf6670b4d1f7675c177085bef
MD5: 7d4040b8870cc1178eaad252502ac94d
SHA1: 37250387f5cd9c3d3ac142c3dd48c5bd6f019e3e
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-3wrz1 SHA256: 98405a3abf7077ac6302a74c271ad21dcd074c2fbbb00920941fe629b314045e
MD5: fad7eb968ee978f3c1674c929635b493
SHA1: 2fdbd8c26994d531b87cc83e6c21c257cd1fb35f
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-qsl31 SHA256: c05a950cca8348b67cccee54c3d3b70d4e5c8342389d52f3a79192d9120ba4a2
MD5: 9260764546dd8b9cc1d9632b8d4ec263
SHA1: 05dee052d4dc382eb3ff548a176b93337149b9d9
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-8t0z1 SHA256: 95f9058f81225d47be0a479e2466d2254d0de014994f97ba5a564871d0ce3456
MD5: 54eeb369be845df8b3c8a957ad5fd194
SHA1: 05f008c78c944da6ef401d576fd32a66c9745ef9
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-uxq81 SHA256: 6a4e6fd5ddff094c8a4d5a637ae0ba6621ac98e62b1dff93a5b90fddec58356b
MD5: 598e13a5e6d4d05ebfe9be920fe630c2
SHA1: 388e6c5b55a6ccca2aaf2fb9d27e7cbb12876ff8
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-we2e1 SHA256: eb1ac6a77b87e3e6680f7e44c4efba8433c5964ed4c58f68c087947632b52428
MD5: 16f72049f07a3d8e610ac2537b5ee0a3
SHA1: 321381a4407e47b0a178e61b46835a200b0bb5c4
2020-07-29 Cobaltstrike Win32 apt daily_malware, 2020_07_30, apt, win_32, cobaltstrike
M20-fgnu1 SHA256: 55e6061c306f6ddff0de13488dceb7a2c27716f581b6c08ee523ff999c8cb2a2
MD5: 77c5e391ecc432cf6d1190ea9d0ca0a2
SHA1: 05f9f204471a5316ea4af2b31aac5965ab7abe22
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-v4s81 SHA256: 8aba7513305ff3538c1260d1736fd916ebdb9b71068e6e411decbca4ffd9ea8f
MD5: 3445d17f2608f7c9f2b6ac6df1aea8c0
SHA1: 3224221cbcaa032ec5d5fe591c1d6bc799abdcd2
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost
M20-wide1 SHA256: e2cb79e476818f50a0cbd87b2d89b86c5ae4d14ca55b93ac41bbf5791cac6158
MD5: c37b8053fe5299c5ec5f345e54dd6669
SHA1: 0677eee4a24465c90199475d0abdb762050e58fb
2020-07-29 Zbot Win32 financial daily_malware, 2020_07_30, financial, win_32, zbot
M20-ls6w1 SHA256: 308c594d305ab1708315e53e19d24c9b9f4ea84e0de1f43a315cecd2c57dadb2
MD5: 68f0bf879afdf7a459b206b5ab491e0c
SHA1: 3aa2da5a8e4bf2400e8340cb6861c03ce014e32f
2020-07-29 Virlock Win32 ransomware daily_malware, 2020_07_30, ransomware, win_32, virlock
M20-flc51 SHA256: 0bc6fc725224237724418e293dc5944e80c120db7efbc0cb96654d94bbb6c82e
MD5: 5ada44f3faf641be32254452df9445ce
SHA1: 3299d1a53bfd3d83f21c9eadbba469c176b51c7c
2020-07-29 ZeGhost Win32 apt daily_malware, 2020_07_30, apt, win_32, ze_ghost

100/100 malware samples sourced from ReversingLabs