Daily Malware Build - Mar 25, 2021

Malware Strikes (98)

Categories Ransomware: 27 Retail: 24 APT: 24 Financial: 23
Platforms Document: 6 Android: 2 Win32: 90
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-08401 SHA256: 591bfc4862528efe682dfa9dcd9412884112a206a78356c8ecac2ad8bae86750
MD5: 643b2fa7546736ead40ce170d84517e7
SHA1: 23784230da7c37acee61083d1e87dee2369a0148
2021-03-24 Troldesh Document ransomware daily_malware, 2021_03_25, ransomware, document, troldesh 2/48
M21-08402 SHA256: 47bb599e227125ca1e8919048a3b0b130d00a219979858ff2d70061e1442c18b
MD5: e44cad6b7fc620a689236099210c5f5b
SHA1: fd49fd25993957f3360d9e3b877c73031907bc09
2021-03-24 Rkor Android ransomware daily_malware, 2021_03_25, ransomware, android, rkor 6/48
M21-08403 SHA256: de4c0baa710e318981e3ead658f4f2f7f8cd35b9d570c307e6f3496f97807763
MD5: c62698c52a7c04ba7fc93c27105b8d1b
SHA1: 002195abed19fcd1ac7dd79d7a62e7ff1087e8c9
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08404 SHA256: eb4b60271062e28352a9c1394e8f3f3649cd947b013bd0df3faf470b7b0d3163
MD5: 1e92ed96f95cd085a7273f5a1e8bbc83
SHA1: 005f127be8293c2f9ef1d02c7834b7d81d0269fa
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 8/48
M21-08405 SHA256: 3759b3301716e7278385f56560f051301d2102acb11cd62fb6f6522a90272b96
MD5: 1f311ee8ab296f6317ffdeb74b637b5a
SHA1: 01560c0fb1c77f677de08b024c255e85b337dc15
2021-03-24 Adwind Document apt daily_malware, 2021_03_25, apt, document, adwind 3/29
M21-08408 SHA256: f917135103017d8f2ade80285f5a5302f007b10ef070babf9637c33d663b34d0
MD5: c398bae647dadea7857dc13ef5e7f069
SHA1: ca624fe06de6e64d2b639a70d26355cc60b43ee8
2021-03-24 SmsAgent Android financial daily_malware, 2021_03_25, financial, android, sms_agent 10/48
M21-08409 SHA256: afcd6bbc61fd96bdf85ade6d5e7630b25b0ff8b782c46714f5923654d71c5a38
MD5: 649943a226639a6764ec50b64dcc2ff7
SHA1: 003655b998bc29ac7e0efc85ddccf3bcf713631b
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-0840a SHA256: 36831b71674fa2c986780081bf261fb33dbbdc9a63ecdad45fb74475c0c0992f
MD5: f45f79dd8e35b8db0a438f88c4926fb0
SHA1: 011736800e6d7405b080bdec0667911c42916777
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 40/48
M21-0840b SHA256: a792fcc7fd55b0f65b303c031ae1a47694edf3f5f953f3b1250bfe5232c9709f
MD5: 197f03bf1acaf9ba1ec0430b7a841acf
SHA1: 10fd48c6e7fafbf6e2e45575acac2943430deda5
2021-03-24 Adwind Document apt daily_malware, 2021_03_25, apt, document, adwind 3/29
M21-0840c SHA256: bae33b3011c53c7a9394263a0309723b02bbfbccfd2be038f236ccf3c592429d
MD5: ab11ffcfede8c0c4f4da34d161a70ddd
SHA1: 0067b8ef5ce42a3350b171d376cfc00dcda3d154
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-0840d SHA256: 6ef2a17dce9c262cb03af16d93746a0651caae30758752864df5d30bd5b6ab64
MD5: 17565a1d8230b60d3452fe04a723b7d7
SHA1: 014717505b438cab430ed96e574ae9ea4f7fa3c8
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-0840e SHA256: 9d2903325f5a29638b79e23ca056e9cdb0e4c067317786d6c5a2a3f8b2413ba7
MD5: c48f2879fbf7a43f9a0835d7239f7b58
SHA1: 1121160aba997a23ce6371423a5886b0070670f7
2021-03-24 Adwind Document apt daily_malware, 2021_03_25, apt, document, adwind 4/29
M21-0840f SHA256: 9877a8dbe219bafdd8055677a3b5588062e3e3052846eb0361883672f2303b57
MD5: 26c5141c37afbbdf4ed4ab2f7395e0b8
SHA1: 0088271f2d26a377c4a59089ed142a1629a02cb6
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-08410 SHA256: 8c2f5661af2d4d401de47743d5e72c21d27d70e4f32baa297320414804b4bd6e
MD5: 4250fa623bd491d3b02f8c6e5343afdb
SHA1: 00837755357a2f7ca9c0a302b0cbb8dcf31efc0d
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08411 SHA256: 6ac98f47973795f1fa0d3e91d0d8eaa7d5bff35f1597d93c1609e5b24cdcc6bf
MD5: 66e42252629d9bbe76fb783a5dd5e3b3
SHA1: 016b4b8edf96289ad4f2533053108d0a5e4edc7f
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-08412 SHA256: 0cd73938597f1a42db57c8b8b34e3ee2eca7ecf37de3e6ce5545aca66ca944bc
MD5: 9f4881f203ad084545d4509a039d257f
SHA1: c7f16fdff591a1a329b86941be26f4f75daceb05
2021-03-24 Adwind Document apt daily_malware, 2021_03_25, apt, document, adwind 3/29
M21-08413 SHA256: 1983cd6a5b7e1c999b00447ed68efd6383de5083890eac327793252a2d57ca2b
MD5: 7a6d6f1065bcaefec467f7a63b193d65
SHA1: 00ed41e082c17897eb8e41086d1fc90775ae66e7
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-08414 SHA256: ff8bda13e20a72fbfd4bbcd594fe6c3eeea376ef8d436d4e2ad7aa3baf10013d
MD5: 340dc76edad4ec88222ea9677c0f51fe
SHA1: 0136d80ed16225752bf65e6fbde0ddbe1f8d3aa2
2021-03-24 Virlock Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, virlock 42/48
M21-08415 SHA256: 3185d710d8bb8da5fb9dac125ce5e459be448cd600ba6f76293883e05c627edc
MD5: 427ec8a8742e63e48bd51428c301a570
SHA1: 01dbffb0b1f8008e6cacbc88f28d2cf49a9787e9
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 46/48
M21-08416 SHA256: 0149a2fefb7015b78fb84e06aa3387ecffdeeae9284de08e449e65c8eade1c2b
MD5: 1d14ece99f7030519c1416a773ed1183
SHA1: ead2ee3b1bf629460cba6871833f8b8c4af546cb
2021-03-24 Adwind Document apt daily_malware, 2021_03_25, apt, document, adwind 3/29
M21-08417 SHA256: f639609894ceb0ab40137ae022ef753089894be8abf3d2edf21f1e0380fd7e82
MD5: d9bbc130c23449fe48f3eac0430a2d19
SHA1: 03b900e97137e336691b63d1987fbb6ae18583c2
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 46/48
M21-08418 SHA256: 62ad6dc5d28bc0f9672ce466af569ba40e66401d5303f07ae5d0657e953bf181
MD5: ec5a068de3301962acda3c7053f10638
SHA1: 0149eae34120ad861fa112af18ca598d18559f2e
2021-03-24 Heuristic Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, heuristic 45/48
M21-08419 SHA256: f7352e26c51973590d751e8174f6f6f723fd59792095838bb467ec7235dd42e2
MD5: 4300dad9bd280d0924d0a0fdb1f9836a
SHA1: 01fd1ddd15948de295b7647906da52cd19ce43e9
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-0841a SHA256: 4bd7c8bb4347e27abbaf4dd77e425ee4f5e1e6f0633539ee68ede97e28904e3f
MD5: c4473aef4cec8a8aa6c71a58440b1322
SHA1: 0018bc9389e6dcb076d54a2d6d28617ff14e646e
2021-03-24 ZeGhost Win32 apt daily_malware, 2021_03_25, apt, win_32, ze_ghost 29/29
M21-0841b SHA256: 130d3956cfedce4fef934d70e8bf018be5f38d59387fd7881a23e35f9e2ef0a8
MD5: f704399a1bfa8f2134039f7262894901
SHA1: 03fb4f1a1f904122cc53eca7510d44aa4eee64a4
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 35/48
M21-0841c SHA256: 6fd75fac25debbfe4f503b362217f729071572713429c07d3fd846d8c3ecfc84
MD5: e0a2d093a06436da8c8a60acaa2c70ee
SHA1: 0173a27c5b123bfd86572e53ee813f9c77c67347
2021-03-24 Heuristic Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, heuristic 42/48
M21-0841d SHA256: 0d3b88368c13106e2d9dc45ed8bab86cc64091366f964d9e9a0509ccc88738e7
MD5: 6a2ed8ddc3cb71262db4e52986f60e84
SHA1: 0205988352b39e9835e340d6a60ee5d71be415e7
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 46/48
M21-0841e SHA256: f62b8d5613dcf59f4af1d9c7f4c77197ac5afa44ed5f7693e4f3b39b31931989
MD5: f4767fec4c2fbad0ccfc479f9ba70aec
SHA1: 05c38eacf183cfc71c8cd8f44054e269b7665453
2021-03-24 CVE-2017-0147 Win32 apt daily_malware, 2021_03_25, apt, win_32, cve_2017_0147 27/29
M21-0841f SHA256: dedb9cb53ced1a5556c28acafccbc4dc405effe4b91d90161ba10d56b3289858
MD5: a16743c3c66a9f7133f876ac521f2a31
SHA1: 04424e5791eb367921e818bf7b9d7ffcc185014c
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-08420 SHA256: 38136099cdce14247d22a801f6c546ef0f8eb3512e326169ca7e4f2fd6a68fd4
MD5: f99bbecd74f9835edf5e7c56b32e51a7
SHA1: 01983011f0f33aec114449bfb7b1c7da423bb4f8
2021-03-24 Gandcrab Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, gandcrab 46/48
M21-08421 SHA256: bfb57d4f7f83e563eb920d2b21da9c7a6bfd3e5fb0b8ff912b15d70af8edaa8b
MD5: d1519b3c3d9e65979598c7979a0aed18
SHA1: 02a633d665ef4dff84ad342d5e8e021ce65f2835
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-08422 SHA256: 8722f40a0254ebad608c43c9f952f5e1eae8ecd860a7c2400f5afb44a9096b7a
MD5: acaaad7439ed2596c79c84ff4bd8eddb
SHA1: 0ec887296e20eea39d596512ca3a990c32a97451
2021-03-24 CVE-2017-0147 Win32 apt daily_malware, 2021_03_25, apt, win_32, cve_2017_0147 28/29
M21-08423 SHA256: f2581893495c990b010564fb4463aa905c6096741cf1f87f7e130ffe196445c9
MD5: fdea36e840b108744f2bcb0dcf22db36
SHA1: 04900549e2da5c2dba0cc350476c05dbfbf251ac
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-08424 SHA256: e719d791fb16855dcb5f27d364b8726fc482dfc7e64f3a7a18ae75b997e4b300
MD5: 30b98da179256bf34c9a7d77bdb7a410
SHA1: 01c089fc97012fc7672bdf4a8bb3ee920e3a8aa1
2021-03-24 Foreign Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, foreign 38/48
M21-08425 SHA256: 92731fb99d83447eae98ef48954342625e10e2e81b5b1169968421b9ce1328bf
MD5: ab0e92327df30b7e6d5279530795cde5
SHA1: 02bd5edc3d84c6624d2c9b10c9a4084b16a50e45
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-08426 SHA256: 4c8bae189467c7e61eb188034a5d847eb686121632b8da22c0dad46f2e4b0f5b
MD5: e094e563f22149e59a2dc73278f8c092
SHA1: 10c84436fb106d6d0bd7c5467ad126295f4d040b
2021-03-24 ZeGhost Win32 apt daily_malware, 2021_03_25, apt, win_32, ze_ghost 42/48
M21-08427 SHA256: a3709f25ba412f11f9366b7729daa5ed1f9f9d996b44d195ada936ebc6c805b6
MD5: d9ce9e79dd3b560fcda9caee2d0598d6
SHA1: 05d2dc467bb7886bf2ae2628b728c3ae4a46e9f2
2021-03-24 Banker Win32 financial daily_malware, 2021_03_25, financial, win_32, banker 42/48
M21-08428 SHA256: af6d5fe75358329b4fef2a8580ae4206f1c0ffcb759163350aaafb66f56dab17
MD5: 5dad72f4d49c68ca7283c88f96ab644c
SHA1: 0224d043e63d32375f6f86b20249deb646735bb0
2021-03-24 Gandcrab Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, gandcrab 45/48
M21-08429 SHA256: d13d0e06a307a0a1224d77df0dec99fc9a5590c82688db492d5eeac298c631aa
MD5: 055096c546cea7027b462c33b65ca8f5
SHA1: 02d8335cf7b6358956d1635490d738296c540390
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-0842a SHA256: fae50ab33bd2ebf512956d9874f17789c1cb3da8506b4935b1486b5e2725e883
MD5: a2cdca7c12df98def12587116c6f567e
SHA1: 10e2417ba22e97b04eb2752f7563ad67701014c6
2021-03-24 CosmicDuke Win32 apt daily_malware, 2021_03_25, apt, win_32, cosmic_duke 46/48
M21-0842b SHA256: 1844f2a661183544cd9aa9346c120161e0cf81e96fee415aa5e5213ab8e43587
MD5: c761b767e5fac3aadd16b4148ee13899
SHA1: 05f7711930aa82e250abd7fc8c32fa6b6aaec01c
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 46/48
M21-0842c SHA256: 6efc44b679921c3b74b6720a824032fcf01bf9feacffb545e49de8b2c76a01fc
MD5: 4bad3aa23272be27712dc83b2ba3c290
SHA1: 026c43f440501ad940936b92ddbe362198d833ff
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 45/48
M21-0842d SHA256: 44996bb48f92aea9fd4b5be39a384137718cd11b33ba5f4c94596a139ad42086
MD5: 9d4e9f21a24b2246ed914337fdd30f35
SHA1: 03864a4792abe9412bf7ca33c096a8cb4b84e078
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-0842e SHA256: 6a8ca30968a80935678c88a403496ced200d36f7f7989c60f49aecb973deb1ec
MD5: 2f7563e16dbc35d4128f1b1e1955defd
SHA1: 11899dc88e18ecb5235cdb5a9d2d19e86d9de8af
2021-03-24 CVE-2017-0147 Win32 apt daily_malware, 2021_03_25, apt, win_32, cve_2017_0147 29/29
M21-0842f SHA256: 671be4630ec4c275ed7bcfb589f4f0aa6b3667ce560482f236a1843e323c1017
MD5: 86a1af6b447b2810f707751a086c0f43
SHA1: 061b70eb5a2daea07259dc9913690bc53738bb81
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-08430 SHA256: 70a9b0ae4714adf1812c13d551899bf047685df44a697306e3362ff1d017c2a7
MD5: ed26438f2ed62d5a5b9e46b6c5eb4b21
SHA1: 02f013c77d83cd88ca93f2cb30290f385affd2e2
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08431 SHA256: 0b5ac614160a89222c37e0279ff988e6e7ce330a9d06d20835e44a98356adfdc
MD5: b85be37d7c5e8e6f2932d6ff03935f63
SHA1: 03e9cccef0e663e404212ca66af4d115fbe05fa3
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-08432 SHA256: 5f7ad303ee466d9957eec9188e1c69548144a1cde6abccfb3ca4671c1cbf8380
MD5: 039ef280938a885ec30774b5e15ea4c9
SHA1: 11da4d07bf832e7537171bc49c2d81717ee1e4f7
2021-03-24 CosmicDuke Win32 apt daily_malware, 2021_03_25, apt, win_32, cosmic_duke 47/48
M21-08433 SHA256: a977e117b6a4652c41ffb27af7e6ca08a3a892cf00cedcff7d6874113a50ced3
MD5: 7af0e620ccef8728837c10245715a658
SHA1: 081546c50e3eca255c46d44bccf52f3c306b2876
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 46/48
M21-08434 SHA256: e58e7adfb43bd0d9c7ee173bea0531fe1a04dd8a524a28aa3c7fcd1832a13618
MD5: ef9d74fe0310dfa60b7a5600a4b03ec0
SHA1: 02fad7cf511e879532a4f1fd4ec63d6a3c4f822e
2021-03-24 Virlock Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, virlock 39/48
M21-08435 SHA256: a18af5c9508312f39cbf4a3d5f3c0beda48b39310cb95f24439d4587d458431e
MD5: d34af90561a1de32dc056b84ba14cb9b
SHA1: 0462fb443ba1d882c90838a9f61f6873948f7725
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 46/48
M21-08436 SHA256: 45aa17d4c80dfb1700226bdaa6a13364a6762a715ce45673a5d7149c31e431d1
MD5: d90f55c61ede66c5482b117ba375e38c
SHA1: 12cd74c693bea1ca547fe9c6a0721fb5a0dc8703
2021-03-24 Disttrack Win32 apt daily_malware, 2021_03_25, apt, win_32, disttrack 27/29
M21-08437 SHA256: 34eab28b9ec6935a8f11ce1d5498d2c290a665d3c0f6be337d801709767444ab
MD5: b79692d719e02797fe11310a239c264d
SHA1: 09a574ff09f50d1cae6f59e4a1c7f126eb8f3877
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 46/48
M21-08438 SHA256: d8d50e0a819bd5764eec3b34536ed3d3f42a4769970843a481a0d5ab5a035a3a
MD5: 46d2076a45d7aac42e524c45ce3d9a05
SHA1: 034438bb1ecc9984f9a7d53588c3ea005da462e2
2021-03-24 Heuristic Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, heuristic 34/48
M21-08439 SHA256: e249dbb69ca3ee25084f0c8ca25008da51a3fbb8e55d65d44a982cde7d710604
MD5: f543c25cd966d4a5dc05886e0c24ffcf
SHA1: 057a41941ec2cab14af641f4f9a3167eb564be54
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 40/48
M21-0843a SHA256: 7ec69066d08f93879c55905cb1bf45f8da188a7e7eb7032308dbe305f61ffa24
MD5: 1d5f9234be4c6e394252cde127cbc984
SHA1: 1309219b8af5ac5e643d2c91b8c33395e122d25d
2021-03-24 PoisonIvy Win32 apt daily_malware, 2021_03_25, apt, win_32, poison_ivy 25/29
M21-0843b SHA256: b554cae22bfa949e7315f0561e09e429f19fe02314338e6956b8e463f1d6cb95
MD5: 084ce6c1cf540cd881e0e7f3a9c317c4
SHA1: 0a246c2e3f3a8e7391d0fec4856958cbef80e830
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-0843c SHA256: 1e3b3bdb98ebee8d7c2659686b4350caed67d9c2b8a239cdbf5411e1e5b19e6d
MD5: ad5c4bf59c4b7286375a04dec04e6ad5
SHA1: 034bb18b58d441cd36723e2354d734caa1ed0732
2021-03-24 Heuristic Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, heuristic 29/29
M21-0843d SHA256: c20c10af5d62b5b04259a553c1cd506a4c1547a9fc3996c04da634a21d1d901b
MD5: 91f53540a84cbfbf2a2e27440e70302b
SHA1: 06255493eb44a0083c015cd32484386352052858
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-0843e SHA256: d9e90c765db90af017d7484fc5ff6f9f9251807a93d97b30c441d3734322a517
MD5: 6624f341b7a387aa57b0288b5b3bfd14
SHA1: 1348385ca4c373b25bcfae7a87d559557a9176cb
2021-03-24 Disttrack Win32 apt daily_malware, 2021_03_25, apt, win_32, disttrack 26/29
M21-0843f SHA256: cd02cec4556a37ec0de3f1e5c40c9c824cad0ceac2487c349308c1df4b82a94d
MD5: 697b5ca73a09e19824219804219fb824
SHA1: 0a46c96d699d4afd251eab6567163e8a8b89c2ad
2021-03-24 Tinba Win32 financial daily_malware, 2021_03_25, financial, win_32, tinba 28/29
M21-08440 SHA256: 690a838be1739656c4100ec5a7271fca76d50a6467b54eab9dfceff527cfa7b6
MD5: 5abf7f4962bee10431925d6e9d3cb458
SHA1: 0396fa10dfe8ccb799c5b1e1544b617d06ff6c99
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08441 SHA256: 72ba40c56cd1206fbfa934e2a0bee547e64d7f31b3ae61c543794e7f4d10350e
MD5: 28b4bbe4e5c8204f4a120612910423ac
SHA1: 065810f73f82f1b5d863259ff3630c3c65bfc726
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-08442 SHA256: ba741934d6951b314e5ae4033193b632b2a4836061b089d79fde454fcb484de6
MD5: d7a03f8b5cbb68461ce12c104228501b
SHA1: 18569be13fe42e05389ee2033eb86e734a314b15
2021-03-24 Disttrack Win32 apt daily_malware, 2021_03_25, apt, win_32, disttrack 43/48
M21-08443 SHA256: 14762adb1266c280d93bb193a7825be2fd3f46122731d22538169e78712ce285
MD5: 9affba1634b81460515d7c998fc6f3c4
SHA1: 0eb2f58032ce6d3ba91603d4d40ab7cb28da7006
2021-03-24 Tinba Win32 financial daily_malware, 2021_03_25, financial, win_32, tinba 40/48
M21-08444 SHA256: 6611ae72ba1569ecf93745285a03255a6dd3e2671de9f5036ffbd18469c2760e
MD5: 8cf6c4c3addc384f832ce95b9b369f4a
SHA1: 039bd00f1df02acd1a2032aa0a758aec80a57add
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 44/48
M21-08445 SHA256: f5ab9b77ff417ec6621d90fba0301123add6e202e9f67c18c1d3d2b990c8cb56
MD5: f9a8817064bc53b9745db53f87804838
SHA1: 06c7b5bf7e256c89ae73426f4fe31700d4176deb
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 38/48
M21-08446 SHA256: d0557850c1dfb63a7bbf344f480c911eccd70fbd68f6a58ec8bd58af34b3e771
MD5: 071f230aa7bcea6409dd827a92d7243c
SHA1: 1f9d96424ffa71d06b387e0d29a72640ad2c2aeb
2021-03-24 Cobaltstrike Win32 apt daily_malware, 2021_03_25, apt, win_32, cobaltstrike 24/29
M21-08447 SHA256: f28b48c174f5c0c4bf19d54cfc6cfb3500d561bafa69090bc8114f2c95624db9
MD5: 289b1e16272037d7d25ea5846d29255f
SHA1: 0f0b293502deb9c4509a652cb6956654ea75f3c5
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-08448 SHA256: 1fa1cee19adfc5e5709a7384dc1998e3a19e7ee8974e03429c55a09bcc984614
MD5: c57a3c01916372a73b80f5b0781ae199
SHA1: 03b4cb6e30184eb1403e5bf8fb7e629ff36ac086
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08449 SHA256: 1c302b2c7e5f18a9ae0c12397228f73464d562d32f5967ad9ab1d0c2fe28c784
MD5: c167fb57d6c3444255855ef3d394f7bc
SHA1: 07c3d8c192f195d70190c23a0c7eafb16e10391b
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 40/48
M21-0844a SHA256: 15a9a41aa1cc118f1a5ae6d805c59fd28a9ec319ce77e98e076d6417c816fa55
MD5: 4d6cdad9bbcdef774f6b73b9248a68a4
SHA1: 2633c9b8edde4197adaf959dc0f11f126dd0994f
2021-03-24 Havex Win32 apt daily_malware, 2021_03_25, apt, win_32, havex 27/48
M21-0844b SHA256: 0347ee49b550e64bcff1b2c9de308ea23a9c96c0c2249def1ba897a64f24434d
MD5: 5bf92beaddee24dc78166c16b2fb4bf0
SHA1: 0f522439afd8284efc77540a07c70428694bc861
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 40/48
M21-0844c SHA256: 2049f531f06eb12061388800caede65d44b86a0ddeb1b3de1099695441a4c47c
MD5: ec6c123bbf420e16c7aa6d12fdeb751f
SHA1: 04366b45a6fa8d900821c807eb6246aafd7a5e78
2021-03-24 Heuristic Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, heuristic 27/29
M21-0844d SHA256: 566a49e20fbc4a31407633b5273079540d352825f1c604ddfdaf92ee4e5dff59
MD5: 3a1f605a824359d22da56335456c8c32
SHA1: 0840346638affdd1b1823df7bc4adc24c6a33870
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-0844e SHA256: 5cc1c126f2fe2556cf8118caee9eca0ad46c50639fc8e9fc3c8e53ff0a81cbbe
MD5: 8c503ea446767d3d7d93d782384dff34
SHA1: 2ed5a9981384f346bd84becef86a3567dd17df3a
2021-03-24 ZeGhost Win32 apt daily_malware, 2021_03_25, apt, win_32, ze_ghost 33/48
M21-0844f SHA256: fa47cf36cb6b7b4f1aa844d5cc35fe1c93884011fb3dc860d262f9b74957bf35
MD5: 717a25f3e8285a1a1e871f2d83670d87
SHA1: 10723d88fd218eaeb5191ec90a3ecf6a1d8e229b
2021-03-24 Gamarue Win32 financial daily_malware, 2021_03_25, financial, win_32, gamarue 43/48
M21-08450 SHA256: cf486e3c242da4556c27ae7aa31d86e1fdaf126e8268d3dce8f65b13ab5467e3
MD5: f77f8200878145049776062e8e1c6d93
SHA1: 04cc7c2fd0f45459a1fd8b3780fcee7e7ce1f6ba
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08451 SHA256: 113b08e33eecd0ea2d8c0b6e3c7755eebe2dbd263eba7c2e5b55703a380dbfea
MD5: 473ab6d4c6892a700e008ad51191a793
SHA1: 0890592717246c735270049cc41f4f4f40fc8ae9
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-08452 SHA256: ef91d5fa08a78f12edcf7ad459276a17288278338e85d63953057739b58381ed
MD5: a05d7bb98b0440092cb44f0bc5980456
SHA1: 2f3e256041fd3fe883f8f428c302095fde022ba2
2021-03-24 Disttrack Win32 apt daily_malware, 2021_03_25, apt, win_32, disttrack 42/48
M21-08453 SHA256: 1533588b0a711890174e37ac39e3e099930f67f63630f066aac67236ea02eaa1
MD5: 3de50e96a1543c258531e1580afd5ff6
SHA1: 11275866bdd06106a9a6b45099264810ce8eee3b
2021-03-24 Banker Win32 financial daily_malware, 2021_03_25, financial, win_32, banker 43/48
M21-08454 SHA256: 9c117a9848cd7039fbfb9a3db873149fa0a5b121bd4ce372174d0360af69aa92
MD5: 2a8ee1480b0bf026f47d1c4e12d12166
SHA1: 04e2925441f918c140ea94befdce9bfa7902a6f1
2021-03-24 Heuristic Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, heuristic 46/48
M21-08455 SHA256: 9bd684ef4caa505047107959e97838e616a96d458b5bf5f35b92476cfe9c35b0
MD5: 09c5fd43e5ff6eff9e9e4169e1183df5
SHA1: 0899403983a06f183cf6101b67a749c83acae0b9
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 44/48
M21-08456 SHA256: d27bd6750c3b2457dc635651388eb318226111bd2c7b0a36f8bd588fa6f3fc2a
MD5: 0100ba5c7b7ae6518f059afe2b77924f
SHA1: 3567c6e8aa8b7f367485f583b8b086b762312caa
2021-03-24 CVE-2017-0147 Win32 apt daily_malware, 2021_03_25, apt, win_32, cve_2017_0147 27/29
M21-08457 SHA256: 8bd2936bf6910d57bff5cfa690b854bea80895dc08052bbe5f1bb666bd0ec6b7
MD5: ac219465d830527206accecf01f01888
SHA1: 128e3c210ca7f5d4476ff9cf056b1b81f044011f
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 39/48
M21-08458 SHA256: 7487e85c7007636f11ec03d5e84962f2722cadae73d0c08ebbcd4eeec9a02e34
MD5: ad68b224d9c0e4a3244697a4f299d6cf
SHA1: 04eec53091ae4046e5872cf6822062388045dc7e
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-08459 SHA256: df42387e47e99cb2c64de76f17ddcd0405ba8c320f912a7efcd69aa939df3529
MD5: fd985604880a069d87cff9fdde2dbd93
SHA1: 08d3cce9bfa06da186a67f28d54ba83b3a0d1278
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 38/48
M21-0845a SHA256: 4e6f0a77ba4e10a1b085db1c4e03e4bd82817557ef692c23efd73156a3da43e3
MD5: 4c8f01d3549b3daca6b8a8129c89e18a
SHA1: 3712323ab22fedbf234a10152ea3f2af919eaefc
2021-03-24 ZeGhost Win32 apt daily_malware, 2021_03_25, apt, win_32, ze_ghost 32/48
M21-0845b SHA256: 87c8b5a2a2bbe6a044b85011ff54545dc84618132db0f5cea187f85a02736edf
MD5: 2572a1b9749447c845579ba26ac9b8b5
SHA1: 12bd8cdd4c0c1d2464b69826469abe3d46796f58
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 36/48
M21-0845c SHA256: 5e33bd633ba7de89e9fc12608d5b6d51d65bf279f13c870284ae66b07c0fa0ca
MD5: fbf079272c85e6fd536a71b0662570c4
SHA1: 05001acd373e8abd848a8ee1997eef36556caa03
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48
M21-0845d SHA256: 375106f2e865ac41289aca4c321e8741b5377ffe7000ce6901217afe569f3cdf
MD5: 400d8a06913a4a646758960958abe36c
SHA1: 091f58941fb0193a318630c83f11626cb15c200b
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 46/48
M21-0845e SHA256: 9d6c9da33362dc456447ff545d064467175b7b4b4cf0164339204ef8e5cc1acb
MD5: c4544e2c885fb2d692d6ee6695496e73
SHA1: 3739d973ac19a3b02cd65a59cb53591ab97cb12d
2021-03-24 ZeGhost Win32 apt daily_malware, 2021_03_25, apt, win_32, ze_ghost 28/29
M21-0845f SHA256: a549ab50018938fb673135211b718a919e3d1282d621ca76942bb1bce929207e
MD5: 8ecbb8cd7a0e8c57bca2cc6cfe27dbb6
SHA1: 140fa24c8fe8e5fd05f96a577bc1327e5d366aa5
2021-03-24 Emotet Win32 financial daily_malware, 2021_03_25, financial, win_32, emotet 24/29
M21-08460 SHA256: bea4cda0e5f2283c4387ff66955655eb1fc42187639cb4c516093ca5847aa4f3
MD5: 9e4a6e508a82168f1eb8cf2a73d21fd1
SHA1: 053ddbe92fce4d465ffd8842f810a53750bbbc68
2021-03-24 Virlock Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, virlock 37/48
M21-08461 SHA256: 30894f04b5ae0f96a494ae1d9a05f8febee61c5db94fd5d3c7130c9d17b7cd74
MD5: 60a044945a044ed434dcdbd25716b9d3
SHA1: 094bc89104b170d9f1754c51185de30d68da66e6
2021-03-24 ChewBacca Win32 retail daily_malware, 2021_03_25, retail, win_32, chew_bacca 45/48
M21-08462 SHA256: 8b654e4e27c0abf25a8548cc373e18dedd6a84e79b040c86e8288ecf29dcaddf
MD5: c422c207bc65b5881e3b19a8e5bf7cb4
SHA1: 38d22087a726d4598dbd5c8bc9d8ae8ccf69c116
2021-03-24 ZeGhost Win32 apt daily_malware, 2021_03_25, apt, win_32, ze_ghost 28/29
M21-08463 SHA256: 1efa71638d487dd8866f31269edac25eeee1fb99ed255d2f8428e878411f0c77
MD5: 097b00e1e3e812f1b1e8d6ad1f7a98d9
SHA1: 1494ef936b25c2c25cc1b31de69ee7285fb37bd8
2021-03-24 Zbot Win32 financial daily_malware, 2021_03_25, financial, win_32, zbot 46/48
M21-08464 SHA256: e5e9138d5145057e045d1b85c495e384f67dfa36d1ef32ef7c5b3430fdee4320
MD5: 81a06ebaf5eb9637ecefe598b9e5fbdd
SHA1: 0552f2abd05037e8e7d801ab065a1b3ffac3f5d5
2021-03-24 TeslaCrypt Win32 ransomware daily_malware, 2021_03_25, ransomware, win_32, tesla_crypt 46/48

98/98 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs