Daily Malware Build - Aug 05, 2020

Malware Strikes (91)

Categories Ransomware: 20 Retail: 14 Financial: 32 APT: 25
Platforms Android: 6 Win32: 85
StrikeId Hashes FirstSeen Family Platform Category Keywords
M20-75dv1 SHA256: e8832f270f8bd29206abb13cc1d690d531da10c135c6e976b3f37f14e6dae29e
MD5: 0937d83488c58951c2a75993ab1fabf6
SHA1: 47abc666ea6c61bcc2784c92de2ce2af077af4f7
2020-08-04 Faketoken Android ransomware daily_malware, 2020_08_05, ransomware, android, faketoken
M20-1lpz1 SHA256: 28f213338d013e7850a0e6b358a3066ef0de3f9c04521a04aa550ab2d500e0fb
MD5: 7af8f9fede707e85612b1c49878dc61c
SHA1: 0d2e45051edc2d516ab8a27635f52c2591d4935d
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-9eso1 SHA256: e3121adde9f2bcbe7d35aa833953803921c0b0345899bdea73fa7262b5e5cfe3
MD5: 0d55a1a7f63a486fbd0b5bfb033046ad
SHA1: 0dc1f6e575d8a6e942f12524bf9cd11feda144af
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-4pju1 SHA256: 17729930e2d449269e60f29e50a18400502813722d9f1b54d362ed8ad5040623
MD5: 092b6ea102a28c169af67b0bfa075a79
SHA1: 017858f36a72de42631350706e950fdf032c2c6f
2020-08-04 SmsAgent Android financial daily_malware, 2020_08_05, financial, android, sms_agent
M20-82fg1 SHA256: c4fc46f714d5038ff784c51ed89c56524ef2fb3d03d9528d9586ef5b0985ed03
MD5: a30396f6e5c1654123f0e583a4f2b13b
SHA1: 0f0c97442b67d577c8f595e2152db27276b935d6
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-03p81 SHA256: 65508f7bf04c487a0bc4c970cfd51960589d04c62cb18f52ace8882055ecf421
MD5: 4727c3d19badab437748221d8756b11f
SHA1: 78752161d3c462e687ee222d703089756bd6a0a4
2020-08-04 Adwind Android apt daily_malware, 2020_08_05, apt, android, adwind
M20-wx0z1 SHA256: 72b16b9a0de18a85ceef82af5d8f30e32f2c05961363d911b333bbb5ef833ed9
MD5: 0952372716d2528216b66a0b449ae84c
SHA1: 0ece10be54593b025348979cd78d671ef43d7107
2020-08-04 SmsAgent Android financial daily_malware, 2020_08_05, financial, android, sms_agent
M20-tj041 SHA256: 698779ec52108c0709ba7c460775f892f73e931ca5befd52f6903f943515e5b1
MD5: 3ddbd42d6a3b5d884aeca18878a12912
SHA1: a891f801ed254e540465e3080ad51498babb1e2b
2020-08-04 Lockscreen Android ransomware daily_malware, 2020_08_05, ransomware, android, lockscreen
M20-quvd1 SHA256: fa77b04981279d17d9620cb47f1d2f19507cf0ba3963fab38de409bb9c5660b2
MD5: 59ce93dbcea4cb6605b87e824c12e53b
SHA1: 10b1faae93b677a1f6b2c2f7ad641871d34c66c5
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-pujf1 SHA256: 9033644787fa712a4a1824cdf36641641604d44358421b022558d90d43f9050f
MD5: 881bdcc4ca1dfdb09761622c4dd3d6a4
SHA1: 1f5133d4b7d680a6714bb877f027084bc3d69627
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-maw31 SHA256: 83b06bdce6bf30d7c4b120e23f514257a3535c7c82ffebf5ea15d8835824bb66
MD5: e6e2de498eeaf2fc7e06e762eaa5e43f
SHA1: 34804b8785b5ed096d79fbb1254b5657b35a07d5
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-dvx51 SHA256: 9e2b8a5a6f111641b94296a5105d9e5f2fa026e7b6229600705d847bea7b48dc
MD5: 6703615e3f6ca508de5b396ff4850f72
SHA1: 344b10f474a0f08aaad11ef2ef740c8a7ffa3945
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-zwyu1 SHA256: 3cab9e9499583b6f6b5aafe592b70e0d8b9d6f7619880667383e5a4c4dd716c1
MD5: 234b9edb1a3f80d706d63572f0b8d265
SHA1: 59d754e14aceefb5c4ef0e700d8b83937bd9a5f8
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-ocur1 SHA256: b314c6af4d60359c37f642c2b8240fbf3a6ec27b1dab536d728f36efa1288006
MD5: 5c6e099d98156f7ff91bac4b81312f5c
SHA1: 08848e320f41d8f62cf0c6c38a63a0dcfbada163
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-j1501 SHA256: 52bd739fa4981d65afc398e8d76c45d3f7a98f687af5f34ce9529a5a05fbb2d9
MD5: 8e43f5913b58a89e90f6c7cd4c182c99
SHA1: 3607837c2018af316e82281d6bc6cc6b035bd6bd
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-4kro1 SHA256: badac8ffc540e31f6d7991fc2d89c8c2da5d78578ecddb97b6f6dac590a68659
MD5: 0789ead2a5e50c3a272f11c5ee660ad7
SHA1: 67c7df8d4b8d1e9bb0e34efa43897ca98eca1c80
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-lna51 SHA256: 3e309f43fdd97566b96c06989fd6869410a3fba26096e1cff543925683a2acc8
MD5: 088b4d0fd343a1c9479117e177e736a3
SHA1: a8397f117c19f65875a478d85dac8f4cf39ba97f
2020-08-04 SmsAgent Android financial daily_malware, 2020_08_05, financial, android, sms_agent
M20-jxjk1 SHA256: 6aac8ddb273b9dd9c1c0a1b320aeee68ca2035587cc6890b836082037145d1cb
MD5: 4cdb7fea5449d5ebe4f360fde9cbf155
SHA1: 36e10024e9ff0d3764740ea732bcb402aacab576
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-92t81 SHA256: 28af472aae0c218a19066a5d174051199fdcdd9f55403d904ec53c23c9a177e3
MD5: e0f183e10b14f900eba1857479d6fed3
SHA1: 7cc735cb60e1ec374fd5cfcc030b15cc3d5ee9d6
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-9xer1 SHA256: d85cc390466eb7ede42b48073873ce21795fd4f65d3dc6610d3074a8fd44ece5
MD5: 137caa1485dc7f2c6af8c7478ae68fe5
SHA1: 1267f59b9bae20ef1f3db5462ef288f5cca96323
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-nkjm1 SHA256: de811d04d462e1a0908b332e07cfb6e8a4441ff115c54c0053bb2def057b42a4
MD5: 0df25b20d8efabbfd756e1419a82cfa7
SHA1: 3b2aa810ff15d5f14a495c533fd11c5e5782aad6
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-0uhf1 SHA256: b707c3acf9102289c8575942a355cc06450cf842013b634a6587562c59617719
MD5: b2c042937b514f88aad0c26f64e2b512
SHA1: 87feb862bec4fc60fb2f484c35e066373dec71a5
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-l9zm1 SHA256: a997bb44ce19b04b5a27b1d6f20fe75d2a8bdd7299fd27aff758fb0e04247445
MD5: d4dea652d17801cab7a2e3bee73a09d0
SHA1: 53d50b8e581a9da2ae300d15ab92af1785096658
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-sldq1 SHA256: 750ef25abcaf78c3690c52f8660ba875aa91bef89bd9c53752f2287a22b26c64
MD5: 75a3d703e72581eb9e025d0ff7a74832
SHA1: 5966ed71df41d835848cb38741cb82a458800190
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-4vrx1 SHA256: 5bab4d6a893344cfb76a44d00d92d157350d5aa57c20ccf8de9feaaf28f0dd72
MD5: 6ec3c6a00cf776860e417be2e812cd59
SHA1: 1ae97c70360cf1ccecf8e71bf8ec3e9cfdd55421
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-6vmy1 SHA256: 8f1dcc66ce7bc66854731ac8e4cffbfed8f7b9149f93a74c70b7ef715da6da04
MD5: 7192f197396e2d36983c898c6003f230
SHA1: 72511d4e3b57bd4a2c007b8253816545714d2186
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-qvzf1 SHA256: e1d0363030a198401ff1a3436facbf4319e53bb60435588a96831817bb779184
MD5: 1ba3d738450f72b683c37f1176483f46
SHA1: 94c2b6d40139f214ad75c6e26d6b2211c978de7e
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-ibhn1 SHA256: f59966229cae1f0189e0f0a7ee86d5b8162b5aaf9873f7a293a94a960dc91461
MD5: e0b4e4f1d56830d31a10ad33a6922f4a
SHA1: 1d4145fa952f524a53de6372f3392c65594c5a39
2020-08-04 Sakurel Win32 apt daily_malware, 2020_08_05, apt, win_32, sakurel
M20-l76h1 SHA256: b58d18209ebd2a28ef704aa61efb451f8982506bcc20c89e35b0d08dfdbd72f7
MD5: 69edef4796eea0625dd4c9b074a568bb
SHA1: 9cb8f290cd7cc84c954bdfa589b4233a72ce5849
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-gwvv1 SHA256: eac64cd39119daf6f3c6a6a6a239f7e5726abc3589ded970c0f09bf85d52d1f3
MD5: 860ab71966e9474c1553a6e2e5b5d939
SHA1: 1fc9f21bd3fcf473c096cc252747d9d5de039a95
2020-08-04 Sakurel Win32 apt daily_malware, 2020_08_05, apt, win_32, sakurel
M20-a8i21 SHA256: 078469f84a3f48b07bb839d970f53de659187bb8f472e8cf7b6b7cad1efb8d13
MD5: 60bd223035c993959d5f412697947499
SHA1: 0004e669ec212d75fe591aac9378ab02f3c75306
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-s3hp1 SHA256: 52c81448adc17ca0046cd437a835d19fe6fb9e18b9dd47523168ed2752678c13
MD5: b01fe4e238be28c66e7d776db8ba6a30
SHA1: 7cb435aaa4fa6598231a1f5852f848a84d6e53ae
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-2ss41 SHA256: efd79a0e2f206912d9c9ee9467768c0840621c3094a823ff14769c614eaea7b3
MD5: 349dc0eed07e713c0b000b2a80c7ade8
SHA1: a335d5ced2f3919b26d6fea8c743bc3cee49812a
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-ryme1 SHA256: e6285bb474b91a7b97a762239c36c05f5490fd4e2aee1f5f953589af737a09c5
MD5: b574139a2d0f03a76377b2e69c809e64
SHA1: 002ea3e4a8a035ab28f66fc6dd7e4734eb6a182f
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-qmlr1 SHA256: 410f49c70c03ed0a4f809d5f55c403b42729389efefd64578068213934cb6c01
MD5: 46f7d5e49bf641450b93bbdfb803e4b6
SHA1: bb625064887fabdf4c7b92e2d49854244095c983
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-wur81 SHA256: c66a84eec4ff98f715d74a973150a718137f15f9b54deeb1ae6eb403cd235997
MD5: 713dddd591440d25d042a35422a038a2
SHA1: 2fda8115f5332ec4bc39843071d39bdba764fbeb
2020-08-04 Disttrack Win32 apt daily_malware, 2020_08_05, apt, win_32, disttrack
M20-cl3z1 SHA256: f73074668e921d1e7d260a5b41025aeddbccff2a74283bd8351c72e3451b9432
MD5: 4aa2a87e95239a85f30fa45814caa343
SHA1: 0069fbb2e77732722aa0327141da6c8f04835dd1
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-eozf1 SHA256: ee17cceae6364f098cb717415867cec6229d2e6eaa5c78ac6936cfadf5c5a3c7
MD5: 2f398474e297887737d7e0a0a3095db6
SHA1: c9011895c0b45916648c2ccdc2918c7a9726a0a3
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-o3fi1 SHA256: fa98d55bcb93a93152a6f12fa87213e735840afdaa12e3155746311325f1ed3a
MD5: 3a986eac4debaff65bca70921e8d211b
SHA1: 3cc6fdc33d77159c1c66cf1cf7d9aed316310e2b
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-nsa11 SHA256: 39e11a9922cf3b5a835783f85465d63d294dbfab4439ea61277aee0f4b21af2b
MD5: 62b0c526b3628d0de7d5a82ea785c932
SHA1: 01f1315c1f95ce71092df6aa98447335c6c0b0a9
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-to0i1 SHA256: bb0c26e983f5ee747e1a10bdd9bb3f9a9be15ad8b0c504f9511cf579a5609fa4
MD5: 6cdfa971d95b9797d678dda2a1eafd2a
SHA1: a118d38bfc84ce38d77238778b1e2a5d050ff578
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-v9oy1 SHA256: ad99dbceeb1c96b77081d1c369fc89d79506c0fb3c4b3963582c8ed44d53c2f1
MD5: ba2ec045d7e489e190b9ea414bb97017
SHA1: 3cfdce89affb098b74093bdd67bf3c9668da946b
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-75mf1 SHA256: 99ef6ace1d1233a13d837fb5c2aa3d19e6d282aa79687bd8d1366a5a4036c293
MD5: afd8f6741012a066d86d5f37997317c0
SHA1: 037979855f726c499f5bebbad34b51f4cd4043d9
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-uxoo1 SHA256: 59a26a974cf4ab57b2be9bacf49744209257d9b4bf8273e4c54daaad6904595d
MD5: a307d37360bb52c89e03ee642e76645a
SHA1: b46808919172b447a7a30d721011b62d0788bdc0
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-ui4x1 SHA256: 240b7a7b9fa258ead9271bee4221906691008ec248f40064132185652258eb40
MD5: 6e8429ebf96bfb1d23c5422fd696d8d5
SHA1: e9d52d515a458f74b92454082145be5770242897
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-e0qa1 SHA256: 8c44b81be097f3db71f55cc94cbcaf9736b1c910ca50acc725d194c6ecdd4cc1
MD5: 14c61fe40ddc242d3efd9634d0caa5d8
SHA1: 04371cd4ca64ef67ee7d302975ecad361e3cdd30
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-c9tt1 SHA256: fdb9b62ea98a7554c9473d4ded572b2c6e715335bbe4be3511b9ca353ac79d20
MD5: 4fa6d28433eb04f04150761f865658b9
SHA1: b908c6ea2e2450a097cb486ee6a3f4699ce2b0b1
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-fl8d1 SHA256: 8722e3cf8be141f4ea45ceca70fa5a5f67d92696d22790f5507bbf497277dd26
MD5: 48ec77886c589e89b29a59886cffc3d6
SHA1: 045915e6f783288cdb10f75a17cd7bf25d5a7629
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-auq71 SHA256: aa01fe5232c70bba25557f5b0566715cb433ba36895be49f2b526d35a8c99d83
MD5: 3319d8dd0368b53cd739694e9bddab49
SHA1: b9aba6127374220a6363e54ca08e62a3c0b61775
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-wz3g1 SHA256: f1d18e72099c91b32fbad2c1d0c212524f94df1c9f1b7a043ccf05d22d647bee
MD5: c4347beca7b0efd3fc2578e0730a5e46
SHA1: fefc2a59d37bc622755c5d6748caaef791ebcb6b
2020-08-04 ChewBacca Win32 retail daily_malware, 2020_08_05, retail, win_32, chew_bacca
M20-1xlf1 SHA256: 280505a2903477f43ea33f6ab1ebc21c621da5966dd337c0bf5cc74c3a3e69b0
MD5: cfa0b66f8199d06704c876080174abc7
SHA1: 4c50379f95dddd5939a789579f0d2f574ef0a883
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-n8511 SHA256: 6c1afda37a54dcd30f4d8eaf9ce5ac0436a6aa0065a171921b332e00dc126fa3
MD5: e934db9db51345ade9b978203bf6e625
SHA1: 04631ff0ab3058ad2699bc01cb0bba5458a16cb5
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-osuu1 SHA256: dafe4d57466c50cbf4c71f195bfe340dbf65a5ae7ee6cc63f5b72841cec87737
MD5: 3438519abca4bef7736d7c6fa17755ec
SHA1: 554209f3d31fb30324a2eab5a46bf662e811ddc8
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-fwsj1 SHA256: c0b6e8a683c4d3ca2b53642bdb5287d9a390ad88d37151613064355771966434
MD5: 32c4be8414a7c2e90bbf6d746c4dba81
SHA1: 0594b8f275fa889519ffa8bccb5782727d7507fd
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-p6w71 SHA256: 070d8e65f0ae03e5b41f2c7ad0dd049fdbddf857040342e460269b08e6d883b6
MD5: 8770e1a5feb18dda5c32530ee37f85df
SHA1: c262039f04622c8cd34210cb92a77db5197ca5eb
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-6jbv1 SHA256: 9c3d52e72098970bdad060485cac28a50587cdf1f665c1c9bae20c09fc64fdbf
MD5: 0d37645f7cec658e88bd11788d9a0ade
SHA1: 5cb51fb8c20da9c94b731e166cf54c494e81ab1a
2020-08-04 CVE-2017-0147 Win32 apt daily_malware, 2020_08_05, apt, win_32, cve_2017_0147
M20-7xuq1 SHA256: 222b2cb47f1e6eee91937e40689ba83de6170eccc75530445e8c908885fb83af
MD5: ca0f7b5f0ae78a86bc6d25c7e7c8a7b2
SHA1: 07332b911c934cb28c5122029c625cc55cb44b66
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-20eu1 SHA256: fc0d90daabc1a46dd8b7747580eb987a02be26dba78f6e510f4d3473348d7329
MD5: 55d6d41351025ecc0d1e37a478c64459
SHA1: 5d586d4742b0def58468a69fbed77ec5a6b431e0
2020-08-04 Sakurel Win32 apt daily_malware, 2020_08_05, apt, win_32, sakurel
M20-z3r61 SHA256: f1884793ce587742616f89165f12866eb3840c046dd510a57cf106f7770262da
MD5: 00c86ca450f68e69b52c63b8770e2660
SHA1: 0859ffd826b9fd878f4086c4982ad82f311fe06d
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-mdq21 SHA256: cc3cbe0351a678634be88f9005544a822c622a3e540d35752434b85670a5426d
MD5: cc9207e1a3090efc641bd7dec725f38e
SHA1: 676d622dad519f477c43b02f38bdfaed86c84ff2
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-ohlh1 SHA256: e14360ed8a1ec15398258cc6ab4b38bb57760bcd8007d556b24500e68807a90e
MD5: 64a34481e497cfd8e0bfda47c52ed4b9
SHA1: 08796e9ca0b03299b17c97aa4176decf55715349
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-l1er1 SHA256: 35a1b61899ae07fe2aa4c44a3c1c88dc343cb246dba42aa70141f896b48283cb
MD5: 766e7c0cac99a9e08d59ad7174c4010b
SHA1: 08c3cea8f5c9ec592879bdffad153a232db20323
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-ubtm1 SHA256: 0705b70d50593fa2878021bd3b52aa5d07013de1b893c094917c703ffee02dea
MD5: 6ed0f9ecf997915e6f08b23383d2bad7
SHA1: f824eacf6833718c126820a165e1c10a157cd70d
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-lxz11 SHA256: 26ceb7c3b68f040ad73932663e87ec36fd66dc0a5ee1f9ab8572fe3b8206b7f3
MD5: bca354e4df2a9ae28372e0e9449aadec
SHA1: 6e4c3767d75ea352c6e5dd69562a70e519e101ed
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-3kd81 SHA256: 1afffaf12e6826b9d564ec307216b4af09b02a1248778de89cfb79860ca175cf
MD5: ffc28c7883c29b66c77541a9f3e91730
SHA1: 091676aca0107f158705d502896858d745b9292a
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-3rcf1 SHA256: b47a2f1010a931bac3bd197583b4103046e77cfeb875c1be18a5442537c30076
MD5: de713e3f4bd61e04af0cb6ab22ffb9b1
SHA1: fe1133431bd4de1ffaecc75195607eedf7f00271
2020-08-04 Virlock Win32 ransomware daily_malware, 2020_08_05, ransomware, win_32, virlock
M20-01e91 SHA256: 9bf2bc4446c9776b98ca324e8a40f9134b32494db29ae1b6c11cf6255b21d216
MD5: cbbd779e54e8ad1c3027c8030b407e01
SHA1: 09bba9be0a0b7deab7d4e7ed1b1f301132d30bf5
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-4v461 SHA256: 2d6e7730145059856424658ebbfdf354671de58dcaa9c00e5c8a52ed62dd727b
MD5: 9c0bf5a4e7640f229e9d31e1233e6c54
SHA1: 71ace044114e8b7db3e8a0e4a4cc39f90406fbcd
2020-08-04 Sakurel Win32 apt daily_malware, 2020_08_05, apt, win_32, sakurel
M20-fk7w1 SHA256: 1127eeac8298673f90fd4a8799ba0dd18352393d1c145dd7abd49d20a1a587a9
MD5: 2ff2ccdfe766221933f1328a7e3705fd
SHA1: 0a159b5c464454a53087f2ba2c1ec4ca49291036
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-go311 SHA256: b5d8ada6d4bed01739b87b3740fb4972cbe09f4bc5009ca3b69dccd843955096
MD5: abf9d27308c07692d7359ad019f9388d
SHA1: 773208a46f761b44f6d50a8512b352f6b6788eb5
2020-08-04 EternalBlue Win32 apt daily_malware, 2020_08_05, apt, win_32, eternal_blue
M20-7ryy1 SHA256: f5701b7151f3640b073bba2fbfb5abd7569f875dcb1bbb41b580d0f7409f250e
MD5: 216f87e6355f8270da0c8d4bcd7eb080
SHA1: 0a4e78b852cf1c10628cef8854c599a4d79af130
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-1zh81 SHA256: e46a1ebe9a12ce7d544c64b038845ae4679e6d4dcb36a1e78a502e67aa0e6a16
MD5: f6b0e034d4e4e9807f190b2a1b8a251c
SHA1: 78daddd0c55eff02bf243ba9b987436212956daa
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-i7d31 SHA256: 20a7739ec8bd91656d6e46c08a2472fcf3cdd45de2ec3f8acacec21583d554d7
MD5: 9224aa42d33fbdfb5ddd7a95a6224690
SHA1: 0a530b0e1bae1cf05d2639604ed2b859318061a5
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-uu6l1 SHA256: e0cc3ef8f89a1281ffc6236597dc5c265e787ac1e5841343af020f35396d95eb
MD5: ada212839bb5001725e2796eb808bbcf
SHA1: 7bdca567c2f0e2b1b766cb6994d38e7ea2c9293e
2020-08-04 CVE-2017-0147 Win32 apt daily_malware, 2020_08_05, apt, win_32, cve_2017_0147
M20-66bq1 SHA256: da19e476ac6e4efdf6089e7c2a4fdd52165518f8554149467bb3afbb826fe331
MD5: 8f8bc2f6388e3926853d4c5da24e8bd4
SHA1: 0cae2f2c3d412cd93e8ae2c227a78801ac5a238e
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-k3ti1 SHA256: 9b1baa15d86e7a3b2ef94a125e88723e3ae65f514d8e3f15e0ad35e51f3f4560
MD5: 277b8c4f008beb810b95078c4cdb180f
SHA1: 7bf11645b6be047543429744997568d10c0fc7b0
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-s5rb1 SHA256: a0644a22671e9a6810a48bcabb533059ee1ce03669ad3df405fadc0f3ab390ce
MD5: 0820feb9a8ef6771a630a398f459c148
SHA1: 0cb99d8bf2950469f88dee6dbaf382af4876e583
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-iamr1 SHA256: 69625b5f2dcaf46f213545d74d31f6de53c98aadeee4a87c5a5794d9c7eeb6f0
MD5: 2d0920027811f52047e65140dc8aa70d
SHA1: 0cd8820524635a19cfac2f9df4894b40623496b3
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-exzs1 SHA256: 3710f808f2ae12827c8fe1280af72184605fcf7f10b4e8a8c8fc6b9654ee111a
MD5: 1431e983fff5fab178ccab2771c55a56
SHA1: 0d350f6ae5a0b7ca2d197f6ab240a91f2d68c08f
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-r9o01 SHA256: 2fe196000b9aadb6cbbf0f5e737625e4e6c300326ad5d0a5a698f31e16176fcc
MD5: ae649004b6a95a742303b17660f27668
SHA1: 8afd6f558b11861ec1a13d34e56ed99aeb5b0e4d
2020-08-04 Sakurel Win32 apt daily_malware, 2020_08_05, apt, win_32, sakurel
M20-wtw71 SHA256: ec02c87099a97e82712d5d8cfe8984d9e5a7f949c8ef6f81db6fffffffddca38
MD5: 62bc7ff55efd1d015364de1a5d47a1bb
SHA1: 0d7400b451c75103377131bde6d5eb64daa46295
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-vf6q1 SHA256: 30414c038195f54b7352a5c642dfa9ae66f2509684f9981306f6c41c454794f4
MD5: 64ef0d21ecf7ad5dd05ade5bbeea7949
SHA1: 8b412008256156920b049191d8fb55534f49edc8
2020-08-04 PoisonIvy Win32 apt daily_malware, 2020_08_05, apt, win_32, poison_ivy
M20-ptv51 SHA256: 93f327a635ca54cec7f2ab55279fe84dff2a6ddf5d8a218c711ea7f1d4c56a17
MD5: 5bb40debd4478d2a7a246642856cd50f
SHA1: 0e00d051994a00e71f06b1347d32c2c4cfbe8ce1
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-0oc61 SHA256: 4f555656ebdae5c8fe607b4cc89515f508b023e0ff15ff00bd26fdf76b1ad092
MD5: f6f6ba004ac365119210558cab13c81f
SHA1: 0e0c387009bfab2d3d4b17390817eb785bb05782
2020-08-04 Banker Win32 financial daily_malware, 2020_08_05, financial, win_32, banker
M20-vlww1 SHA256: 3b912c6411623577cc2405a96e6df8290156506192b1e3ff499f0961d60f2230
MD5: 2d7430b74ec7f65e5c74979b64f82ed3
SHA1: 901f9673347784f9dc3000971e2286e1c1ef248b
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-mufj1 SHA256: fc6c26de216e8a144d7e8c91522308c70b4fc6a5acf97d597d5c75aedabcf807
MD5: 65fe20f1a1eb699704d65bebf9441b58
SHA1: 0e1d4e373ec1a6b56a2384f0f8f9f7a0bbde3b83
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-91yb1 SHA256: 0fb32b039921f8c2d1d4f07cf3a196c3f26b2a6526eeaaa032e55a0c7d5f486a
MD5: 638deff74bdb6c55a4e00e209ec49e4e
SHA1: 921e857cbd2ce297a7412ac7f8811fd096aa7843
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-4n8k1 SHA256: fe771be8fde8aa6d905f0da63dc1efe3cef6c3deffe7d2a887ba4023d033e8e0
MD5: de309cc51e9b110836a185b3f556a57f
SHA1: 0e8f09034b731b2f73c30907b4e40a313cc9b236
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-g8ma1 SHA256: 9c4d71bed696aba75e13af1c96e126cfbb72590e9f466b7b8c5b70ee12b2018d
MD5: d6fecbbbd7b74af4fc8f42cdd39dc824
SHA1: 0ed34453284243799bd92e3e8c9f9a03de1d970c
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot
M20-yray1 SHA256: 90af009f517bc0d170729583c1de85131128131b8128995cf97e8a2ac894477d
MD5: 81d0418f13d86e94fd61bc2ade3e839e
SHA1: 9a5d127cf1dc64b878fae3f01b04f0795d46ffbf
2020-08-04 ZeGhost Win32 apt daily_malware, 2020_08_05, apt, win_32, ze_ghost
M20-u8d01 SHA256: e7067497947f7a68de0872c1f6e54805bbfd6257a29c691c1629e5af5f968239
MD5: 17a9c9652199d98f168baec6d29a527e
SHA1: 0ff1a131da8d7df56566d91fbc7f47dbfffa79e6
2020-08-04 Zbot Win32 financial daily_malware, 2020_08_05, financial, win_32, zbot

91/91 malware samples sourced from ReversingLabs