Daily Malware Build - Mar 26, 2021

Malware Strikes (84)

Categories APT: 21 Ransomware: 24 Retail: 22 Financial: 17
Platforms Linux: 1 Document: 7 Android: 12 Win32: 64
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-08501 SHA256: 79df9885be9cea4f6cdea9f8bc180a87a1ec274f731fd07d7a68cfb61d92c772
MD5: cd3e9f12a89a346ebe952e0ccf465189
SHA1: 4b0402a4e5fa0fd1bb3517292b839fdd78a0662c
2021-03-25 CVE-2009-2692 Linux apt daily_malware, 2021_03_26, apt, linux, cve_2009_2692 9/29
M21-08502 SHA256: 28b6d43cc10a561c97ee5ff8ba53dc3acb4df390e891a0a9afa7c4338a15c0b1
MD5: eadc8267fce6a8fdbe37765b300521d1
SHA1: 016840ea2a0c3d66330d9f13722ca7b209ddc4ef
2021-03-25 Nemucod Document ransomware daily_malware, 2021_03_26, ransomware, document, nemucod 14/29
M21-08503 SHA256: ff2068d6b37c90f9f3872cf4a4559091fd21d30c02d05ed80e8b16729d78b0a8
MD5: 7208ee73cfca8782b205ee465c3954fc
SHA1: bae0c1de936b0371cb4e199a7bf3025b9ff93e70
2021-03-25 Jisut Android ransomware daily_malware, 2021_03_26, ransomware, android, jisut 11/48
M21-08504 SHA256: 3cd57d8745ac9e69a2aeabe20693a3c06d0c3f497e173c660597693474c08feb
MD5: 1c7f81d08a6ecc0d0563075156b25ce3
SHA1: 022b495ca7242ba8463c0ecaf0f78058aa34d12b
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 46/48
M21-08505 SHA256: a225bbdf8efb431a7978c1fd5f6e2e20caf8d2580354f53e65d1807b0801113f
MD5: 1e1adacf566b3330c4d1b0567b475f66
SHA1: 005e65b8e92eafeab2ce8bc9541af995b60a2dd7
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08507 SHA256: 9a72233aeba56f5cb4a1f68dbb98b92869e1b8db468854142c642c047263d9c1
MD5: c6b53100c19a2da8fd42eb45541dc137
SHA1: 202d20158b841f2ecf4c7005fbd320519bb08a2a
2021-03-25 SmsAgent Android financial daily_malware, 2021_03_26, financial, android, sms_agent 19/48
M21-08508 SHA256: ccd5244f56c59a98c655ecc77398fcd365fc920e1823665bfeabd99c5cdb1ea0
MD5: 159490d15f39f5d51633bf4f50e63233
SHA1: 026e94b88d23dd1df229f74af96689ea2d3c0691
2021-03-25 Virlock Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, virlock 20/48
M21-08509 SHA256: bf0bb7deafc0ab2c53067f4de0836235ad6fab7420df18879016431308ab8c10
MD5: ce9e03b8bd692f487213ada9e4c7c695
SHA1: 00a7376a5a8b8fe318e536ce717462697e4cbfaa
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-0850a SHA256: 121d9aa5d245e864f2675d34b75abe5b58ff2b531637aedb6fddcd7a3456d8ef
MD5: a86e6857cf14239a3828e23522477717
SHA1: 00ee34f24b8cc6616918187c6ec2eec8c916813f
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 21/29
M21-0850c SHA256: 382d2cb6576e9bf96b68c461d4b61095dd660c928c82ba10ed93c3b7426c5497
MD5: e8b316573b43f0963988649b6d0a6b96
SHA1: 3a39b676107121dc13f3036c1e367db636a18f8c
2021-03-25 SmsAgent Android financial daily_malware, 2021_03_26, financial, android, sms_agent 17/48
M21-0850d SHA256: 0e01ae71719ee9415b97f748e433c4bb7ff60d8b0eba18fa1ffab0dcb17a0d1a
MD5: 07f607b52165d03399056c8c9e45bd2e
SHA1: 02a225469ec6a242f92d54d4c93b49eab8524fd2
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 45/48
M21-0850e SHA256: a6ef1023c072cd53034a09c20c20e20788dda8a88ecf967d547ba1364569570a
MD5: 4f89180c0d8557f100cd092c5a9c7574
SHA1: 0107ca40f412d808387cf8ae38e9937ef9fa1b21
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-0850f SHA256: 3502e5f91f1d793be57d882f2de19849dde085203ee9e203715be047fa0d80ec
MD5: 89719f7dbbe06691e8d751286f6f53c4
SHA1: 01ec60d23496ee6c926b0d8243731ed51065d8e6
2021-03-25 ZeGhost Win32 apt daily_malware, 2021_03_26, apt, win_32, ze_ghost 28/48
M21-08511 SHA256: a648213c44824f6685f4427353e424e699405afef601f492d62a5f83461ecc2c
MD5: c674648404d1dc7194fb3c47880c98ff
SHA1: 4c51c74b86bf8b2890cb1e0c669f38d5a7e6d170
2021-03-25 SmsAgent Android financial daily_malware, 2021_03_26, financial, android, sms_agent 4/48
M21-08512 SHA256: dc6d5b8edac34d47ae5851642c273ce84ca316fd569d80c6b52b58d53d896fbf
MD5: 7a79d1bdcf9fcb99182e4adf168c92eb
SHA1: 02ba6c545cfc8fb4e6996fcb8b8f32f30ac777bc
2021-03-25 Virlock Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, virlock 42/48
M21-08513 SHA256: 0809de68f47e10ba37962b1eff285e1facf89da2ac05e2665acd4b869c33a983
MD5: cb00b48218f05d9755a84577dc804a92
SHA1: 030ed7d1860a50bc88a3f20a59b4a36b7ea8b6ec
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08514 SHA256: 56b31c63daecce2157f4fb40f3465c21769e9a32efd51b800472c966781690b9
MD5: 80968971ac8b99ac27c063cb2d99595c
SHA1: 05243992ffd16390e7acfa0934f2c61e414da021
2021-03-25 Disttrack Win32 apt daily_malware, 2021_03_26, apt, win_32, disttrack 28/29
M21-08516 SHA256: b497558a89badcc4ad331bf41c2439cb45545831f14b7246ddb0327ded5b61a7
MD5: 6ee076ce496f22c8e7f1ba3ae7a1e648
SHA1: 6dc1d3bfe361bd096c019883cca1a6dd084fee28
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 6/48
M21-08517 SHA256: f2a9bcfe0346b1a155a527198d9e519d2d91f990c01a6cc8dede78e6b88d9b30
MD5: 1424f3fc9117896c1aa265fab857f680
SHA1: 03852bff7c8d1756bfb190ac27319f7e674ab62a
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 26/29
M21-08518 SHA256: aede2eb8c476b9afd132905439ab7c3d5cce6dde995a8087ac0ecddea7065a9c
MD5: 5c3635f7ed4a8c66927e90c67a61e122
SHA1: 084874a21d68ad113320894f751098b3aff1d42f
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08519 SHA256: 9e8070283bc6eaaa57d3712683bd53cda045f7cf8a07f88157fe1f78a9c43fdf
MD5: 6c8571c05b62079b36fccf1a91e33de5
SHA1: 090fb18ef7ccaede3f9e2e411000c819db9b6a88
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 21/29
M21-0851b SHA256: 249c68f0ebe8ceac0a8e13b424524ba5521e0eefbadb903ffd06e81b524227e7
MD5: cfd644d9920d41b358a4faadd1220889
SHA1: 7a691139be873d75c511a142b979d8d42a6e6088
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 5/48
M21-0851c SHA256: f688dc07f402d20d4a33960c7c8c7d516af3e15f60ed4c28d34133d859970c4d
MD5: e788d2299c320a582972ddbbeaa619f6
SHA1: 03fec393e016c863d4b8bdb61a75383e92999f3b
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 28/29
M21-0851d SHA256: b3f9274364dfb0611e0188b5a14743289128a5c4dc39ba0c1b6aedac23ccf718
MD5: 2e81a9f321469d62ea3baf28052581ce
SHA1: 08ea2eb1d33260f7c21a086eef87e882d1e0e020
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-0851e SHA256: ce9ba66796ae83f192d2f2d40c8954f0ae413093f5b53c8ecd61dd70a3d1f793
MD5: 99e9fa9ee3167f3bd2c54c75ff04e5a0
SHA1: 0cade3f03882cfd52e7f348a3da155391d38a4af
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 21/29
M21-0851f SHA256: cd47f19851793f587ded0e8d1a3beeab6a663c0498ad853bcbc0bfc270891376
MD5: 0d30ea8d1905a34b867fd8666f102f0a
SHA1: 281e1fc5941d66aae96968985a64eec15ad5d0a7
2021-03-25 Ramnit Document financial daily_malware, 2021_03_26, financial, document, ramnit 25/29
M21-08520 SHA256: 35ca174be61eb869e47c660a77164d3d04515fda0e2f8c3f8490c0643b757606
MD5: 6a2a54179252111177c6ffebdfcba6d8
SHA1: 7ad2cd41f155d876f7b8cacc55266185bc96b54c
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 12/48
M21-08521 SHA256: 7331c25aeac62ebaf88c3e073a309239f7f0005829c3441c56578bce40338f96
MD5: a00d543b6e3c7e204a3ce6ea7d4b7984
SHA1: 044646056be4058994a077affa1f72218627f48f
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 47/48
M21-08522 SHA256: 9ff18c757512266922f8ad9ba944b9e610f00d6e27fd89b25826cc29cf45ef64
MD5: 900410d292cad6c85e7581fcb23d3347
SHA1: 09536ce8825d59b90a1fd03bb0e3a9eac6e058b1
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08523 SHA256: 4a24eeca4cbf8cad372e2c5a58f88859cee06cff2baa06884fa9b329e57c0a93
MD5: 5b1f1b49be3b34ec0dd3e73626791975
SHA1: 0e133564afd59c65f029ccd7bfed987cfafeea99
2021-03-25 CVE-2017-0147 Win32 apt daily_malware, 2021_03_26, apt, win_32, cve_2017_0147 28/29
M21-08525 SHA256: 1987435fce16df0ae879886cab10a55731a63b5d348a12b099b1b5a0d2579c22
MD5: 6b7edfd5bdd09615b75516962812c762
SHA1: 7dd99bdd259ac6917e01a61506f453aa1675507c
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 12/48
M21-08526 SHA256: 71df9c5fd807b9c88d02dc6268d4395a5a946503759033dac17d2493b0a26ed8
MD5: 658c8bec324df6b48a66174003de52ec
SHA1: 04b5815b359045524a09099109e86afddc5c293e
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 46/48
M21-08527 SHA256: 67fea33acd38748d22f87fcf341fc1358d143b4bb2ee9fccbd6ba218c4c35933
MD5: 00e5119d58ca348b9d0716d2bb138e17
SHA1: 0991d4afa8c83b31f6e008bad0f3ef6659f5f2c5
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08528 SHA256: 4937ab4a58ec1b2388407b3c00b2ab06b5f569b9475f06aaeb58bdfe3411f146
MD5: 4fbf7a778f52bbad2dac03e1e6ddf7a6
SHA1: 0e652919b28bef02258945271954869d8ee3a3c1
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 22/29
M21-0852a SHA256: 698a1a4fa6e54baf38c4761dedd04c9b21f4dbfecf237c296e33f5d5e0a502f3
MD5: da6250c99b385a7c1de80994de180b7b
SHA1: b98c92ccd72d46366bf77f435ed97867c9579f7d
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 6/48
M21-0852b SHA256: 167cb2cd0860c03a6911d22179af192127bbdc00a393c47b09b7f7ffe4f98389
MD5: 07800a2d04531846f29beecb2f644bbd
SHA1: 04bf2b83451712096adf7d37c160c366ce884b5b
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 46/48
M21-0852c SHA256: f2ce7703d431bdab4f8bd2159f8b873adeb90aa324928f1dd8413ac2bddfbcd1
MD5: 5c8d2c98518fcf12138979bb772bcd33
SHA1: 09d7dccfa53ea8c9441182bf3fef674ed8acce29
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 28/29
M21-0852d SHA256: eb998d7aa53a07c74537223712986001797cc3c4ca5cc0a6f2364de9cb007d6d
MD5: d72e2d225745ff80b7e4d7938b02443f
SHA1: 0f2b6cb96030a78f5987869ab121833ddfd49c7e
2021-03-25 Winnti Win32 apt daily_malware, 2021_03_26, apt, win_32, winnti 24/29
M21-0852f SHA256: d8695904f08b47a744c0789202fe5a7245b9ec62500fd378419a6b3850d6d6f4
MD5: 5711e8bc80a170abec6a3c29548220b7
SHA1: e3079016ee79c6e508f47d026f70192de51f900a
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 6/48
M21-08530 SHA256: 0ba2f55335580d5fa773a8c1426720302b5106d89313c03a59eaf28ade5a6af0
MD5: 06450c6afc6118687c4d7f68153d1e14
SHA1: 05c41220db410d388cb01a0abc741eb547dc89f5
2021-03-25 Genasom Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, genasom 41/48
M21-08531 SHA256: 6f894a7649f98187a45b139275db1a9dec0c7aff4112f99e9c2b60ebd56c3b69
MD5: 327db95679e1343fe1af448d89b1594f
SHA1: 0bf1ba05d7439c60260a559e2d593ab1461d88be
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08532 SHA256: 35e9f9c2e7609383b68b578692a675846bb1b2c0ce49d53e5125cb57edc753b2
MD5: c6a9598a97953cfb141779480127667d
SHA1: 117eab55153bcad83b08d1e0b45c4690782cd547
2021-03-25 ZeGhost Win32 apt daily_malware, 2021_03_26, apt, win_32, ze_ghost 44/48
M21-08534 SHA256: 90970e17741db7bc50255264683307392a23a8825250232666b38ff76b0ac99d
MD5: 169fa93a6585aa4e6b3371499e8ff5db
SHA1: eb3ee2a331a4ad427d44c7d41f0398edd90b2d2c
2021-03-25 Faketoken Android financial daily_malware, 2021_03_26, financial, android, faketoken 16/48
M21-08535 SHA256: 49fe78779f9311252c34a06ecc571c249585b007c21c6a93b8ecabd48a43d7b9
MD5: f7ec28502deb03edbca9334bfd8ba8cc
SHA1: 0675c91df8bc46fff07cce353878b5711e6e69f9
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 46/48
M21-08536 SHA256: c1906fe39889cb9be04af4e48a41c6bf65804a8f870aca2e58b14adf771095f2
MD5: c99490818833f603199f7cba0d28db03
SHA1: 0bf7ca15e376c0e0f73726e04e2afe8c5551e352
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08537 SHA256: 5057ba84941449805b6b955bda9d6677840f1dac64f4f332bb134ad7360c25db
MD5: 5f585b2dab88886190faab4468959512
SHA1: 149fc3dcec03b43cca76b10076189a9046dc6eef
2021-03-25 CVE-2017-0147 Win32 apt daily_malware, 2021_03_26, apt, win_32, cve_2017_0147 39/48
M21-08538 SHA256: cb6c077411bcc2e383d25e008e15baeaea76d06bbe7de02e5c754b1f9ddaf32d
MD5: 920cdbf9d11f90a9498e7d9a72b1233a
SHA1: 3c30e4becd8ef12bb990831f0e8c7dded450b083
2021-03-25 Ramnit Document financial daily_malware, 2021_03_26, financial, document, ramnit 25/29
M21-08539 SHA256: e4a59b8abab88685ea4b6c4b9d8e40e4102b84e9dc981dc58e7ef829be38c468
MD5: 58f3dad30440a9ebfc75b434c104a1c3
SHA1: ff083fbc12957f6aba5bc9ba153dec2447155fa9
2021-03-25 SmsThief Android financial daily_malware, 2021_03_26, financial, android, sms_thief 6/48
M21-0853a SHA256: 2fe4c1ed3e5913f2a3d8466cb44ea5cb692a1999aecad554c23bb5506f3c6afd
MD5: 0e9b29ee94b64c1fedf47e32d81e2f83
SHA1: 06e8f21bdf1de1e36c805f07988d74d40c9156db
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 46/48
M21-0853b SHA256: b7dc0a3dd3486fc256d3a3586addd3fc7d4d7c02ee5ab858a99e09667709702d
MD5: cb419581d77c654f535b650d15c5af2a
SHA1: 0ee9a5b8a765b9a2553016859ba565ff8d829919
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-0853c SHA256: 214410d5eae14aa875e1eb77726b1a8cbd7bcea905485d4b3080302375293524
MD5: 9c15dfd9076fa953681c053b445dccfb
SHA1: 15215a9f8d9aac1c77accf86daa53947bc188e60
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 22/29
M21-0853e SHA256: 9dea37c46b90d067807a9ff80c3f15f2d57e5c8faa50a5b0b12a39343ab9d66c
MD5: 73382e17e0a56a808072ecca36b8168e
SHA1: 06f74a41ff024b604cf0c3a6aced6bc473af269c
2021-03-25 Wannacrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, wannacrypt 29/29
M21-0853f SHA256: 252ecf72104ec0220fc26cbd877c19a5a4f914f1f4255348c36dd4c878c77baf
MD5: f0e9cd3294f80157021fbfd9676015e4
SHA1: 10b512da15d0087d8fe203d374e62614bd4a73be
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08540 SHA256: f026cc2c62013518691f92725e4775da6011e8815fdf2fe77c11725a4fddc317
MD5: 6e864cf14b0215d0e73c591ddd15b261
SHA1: 1537e6e8590654abdb5ea666aa41de14b71e49b7
2021-03-25 Disttrack Win32 apt daily_malware, 2021_03_26, apt, win_32, disttrack 26/29
M21-08541 SHA256: 32990f4b94bce7fb8e6b8f61dd369a4358b380c5050812373f99d09801c4075c
MD5: 186643b89033dd43104fe8a0e348551b
SHA1: 5154ff9cc8bda97fc473d47dd81faeb3a6e1fd0e
2021-03-25 Ramnit Document financial daily_malware, 2021_03_26, financial, document, ramnit 39/48
M21-08542 SHA256: 6c23ebcf8b07c7411cb48ce1dffe9903082568aec3aea3ea709ee384a09010c8
MD5: 42fe891548b4fb9c17449c8d8fb0dbe6
SHA1: 07a5c1dfc58a26094e51a59c309586acd51d8ad7
2021-03-25 Gandcrab Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, gandcrab 29/29
M21-08543 SHA256: 38dd42318957430646422da6df5ed33de8305ca2f3b87ea8427f57c590db805d
MD5: 289d425a450e4d1b202c8c38ba7bcebe
SHA1: 13c82db7a804e0b201b452fd869eb5e9e560e76e
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08544 SHA256: fbc81fbf563b77b17b8fcbc8390d224008f41f16bf15ad83ac3296c66e974e82
MD5: d2b10e71e6877fd8aa65f0cf97c6927e
SHA1: 1609152f8dd1d8946f56b459878e58d762fbaab5
2021-03-25 Disttrack Win32 apt daily_malware, 2021_03_26, apt, win_32, disttrack 27/29
M21-08546 SHA256: 2fac5e7f27fd27671e368283987759a6fc5209ab2affe2f95eb2d5f2027ac286
MD5: 3ca11c24567d5131893e349434d286f2
SHA1: 0825aeaa5c2d848634531ae187a03f59b4bd0d2c
2021-03-25 Virlock Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, virlock 38/48
M21-08547 SHA256: 47631a0016003b234f3bd589b3bfddadd2a60496160538d1d893308e307327b9
MD5: 10bbdeefd290178a9bb018cbc4e4dc31
SHA1: 13ddabebb2c5acc32324443d9b0d853864db6d41
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 38/48
M21-08548 SHA256: a3c704fc446fd885de3c194ae27cbd375a5a5b5137ef722f130486744bf99977
MD5: b40ec8ea816945ef6d10a1e4535ff29d
SHA1: 1abbbb49c84d804e0b4d612d12ac0005c7a0a187
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 24/29
M21-0854a SHA256: 12ebf3a0d117e4f672e3118519a6e703cb8e21ec8b19bfac57a3a6cf948cac97
MD5: be336a4c256e7e857f4747e39839da0c
SHA1: 08d947b7a6adc3709e025d1858aabf5ff689b2f6
2021-03-25 Virlock Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, virlock 23/48
M21-0854b SHA256: ddd7263123a61b79eed4f764f75dae8536850392c9a803b9d15878ee3f34b0fc
MD5: aa6408b07981e731698f84935faa8b09
SHA1: 13eacf89593ce57f7aea1e4493d2c60fde3c9a55
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-0854c SHA256: 5b9aa0000d9a380356a74fda88641c35898e63408b1a55678d0e3d3f4b28d041
MD5: 8bd04ee83eaddf21cbb057109024f509
SHA1: 1d1d9770c01049b25aefd1dabebe77e7125b9a53
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 35/48
M21-0854e SHA256: d90e97721104fd8e68a0488f1d7c5a603453724913667910d5e066992cc4daff
MD5: 28829280b5fa396127a68a2b821f8f58
SHA1: 0963a3ccbaa5fecaa0ffeb1a4bb6b0efe7bf420f
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 46/48
M21-0854f SHA256: 5b4cdb7c4c0317f9135bd63493d2caf62bb38f67c9495c846b0c42760b0bdd86
MD5: 09c4179abf04e3f2e376c4558a02adff
SHA1: 1520061527b7a6f29cca97108e339c8e6dbf97f6
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 45/48
M21-08550 SHA256: cf941061954103425d9123d7adaedd8571ed0c773ce238de0f897cb31d9d5d6b
MD5: d5499e809b7ab54c7a09b9bb3292e415
SHA1: 211490f85de6fd00b46444c259d7e4b60ff5ef2f
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 36/48
M21-08551 SHA256: 9cdd81a5d82485fce439c5ff24816fc938fd3668c98dac54e1b9d0c4a9d1f3dc
MD5: ceaec140ef4983900ef0621142a31236
SHA1: 847e4a24709b739e95e0659538525cd3617dbda4
2021-03-25 Ramnit Document financial daily_malware, 2021_03_26, financial, document, ramnit 38/48
M21-08552 SHA256: b3988e3f84b511114da746a62c439a22fee62cb28af04b60c75d3597edc33573
MD5: 19b172b2144760c9210b3a591cbe6dd8
SHA1: 098dbe214d59f6e3075893eaa310012bf762169f
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 26/29
M21-08553 SHA256: bb9958bf532c5bf615217b4c49b88a34977285b19d924f2faebc3299e882fad4
MD5: 40543d6a67ab8b4aee7328fa3bc4b995
SHA1: 1582afb97657588471e9f39f3661c78d282741fa
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08554 SHA256: 73fcb47b63f333e7298849d6bd0358d5ace91f80bee2cfd14b63ee70b770c9fa
MD5: a13b79f70f04e81422ce30e8868d486d
SHA1: 22e1ae6af926c8a84a8ec9564b418dd89588b6c7
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 24/29
M21-08556 SHA256: 83ab2847d0b79a6238c2c5c29456b2e6e3fb604c04e395f2ba4a5fc6d4426896
MD5: 30b63a2632e2710b05af3f5f459d5c77
SHA1: 09c870bccf4974ee488752a8fe5519415f3ef452
2021-03-25 Virlock Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, virlock 21/48
M21-08557 SHA256: f2eddbf89ad841337f33a7cd472283b125810ffd44497e49af9a8e9408fff227
MD5: 31d0d834a2c29b9c27654d2d27695703
SHA1: 16014c98185c0ca02e3d4abc73b7e8cebc411c91
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 42/48
M21-08559 SHA256: ca5262f22d74f0082480f457a2515a8818d12a803c08eed93fe6cacf1d7718f9
MD5: 81efdf2a7ad490f9c331d3d95d996139
SHA1: 0a332606255309b44188b704bf3dce619f6f7b50
2021-03-25 Virlock Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, virlock 26/48
M21-0855a SHA256: 7e1545c04434fd6313e6cf6ada922636987ded92c035281f654876ffa6039e84
MD5: dc66506eb4979110353e7a9f04f1ab81
SHA1: 1adb40b91734ee4135bbfe6b77c6030928d2179f
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 28/29
M21-0855b SHA256: 28eb29be0ca07de404e1644bcdd0199726a42b22c86998e0be814c6f711fd9af
MD5: 35b6790267da60772d16a68dc06cbe23
SHA1: 32c6370ed1f3da78d2e8997b1623cc741f7a7e98
2021-03-25 Cobaltstrike Win32 apt daily_malware, 2021_03_26, apt, win_32, cobaltstrike 21/29
M21-0855d SHA256: f1045103bf1becac74ff57205672640b98b55c2dca0cd67aeb01f5e73781c2b8
MD5: 142987d7edc4b18185f52c22e7580d01
SHA1: 0a3dfe3bcd3ff634abec3f3da42a7209164a03ad
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 26/29
M21-0855e SHA256: ab8753de7dbecf6ab2b1323ff91340a60c87dd6afa711599c609fa3912032733
MD5: 01aaa9f0edb89ca549b95b1025d72544
SHA1: 1b29800577482c830a2f9b837e3770d4147b72fe
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 28/29
M21-0855f SHA256: 689904614e6454622988a27972d7c4643f701af0f0950c8e29275be22fea3a3d
MD5: e7511a2e3b8399bf985528dbeab11cb6
SHA1: 349b29494cb9a31c068fba9afb7dace624523192
2021-03-25 ZeGhost Win32 apt daily_malware, 2021_03_26, apt, win_32, ze_ghost 31/48
M21-08560 SHA256: 5f6de36eb6b83b4294dfb8746067ef0aafd3ed39760377c8a6aa344a6ab7e1aa
MD5: 48ab990c993d1ecea6d7eb4029fbb8ec
SHA1: ab914398170b38e8447369fd103d81f7291a6d5f
2021-03-25 Ramnit Document financial daily_malware, 2021_03_26, financial, document, ramnit 25/29
M21-08561 SHA256: ba895565ea4ed0d22036397c1e1d60f484460ad811a0125bea6a624701b1aded
MD5: 1546bd2fa07592b60b92ad16db6f4226
SHA1: 0ac72272dff1832f3668c664ec7f7efd2392ff08
2021-03-25 TeslaCrypt Win32 ransomware daily_malware, 2021_03_26, ransomware, win_32, tesla_crypt 44/48
M21-08562 SHA256: 531301ef0ad52fffc5abefe1199a26fa49404502494cdde7a260fe1a28e9c6fd
MD5: dbb70a531ab275057965ac20aa7f64a3
SHA1: 1e093a1c4af1d172b1e8248e0f4947dc91d70a74
2021-03-25 ChewBacca Win32 retail daily_malware, 2021_03_26, retail, win_32, chew_bacca 46/48
M21-08563 SHA256: 99ed8b5d616955319de61173cf0881e1f35129197f7f5e239864bf19a2f36fb4
MD5: fdcaf05c06000b1cb1df87b945758456
SHA1: 3555336e09a57160f08411968c06356d475efc72
2021-03-25 ZeGhost Win32 apt daily_malware, 2021_03_26, apt, win_32, ze_ghost 14/29
M21-08564 SHA256: dab45005dd8b48d97f475d0a603afd65c926dffc4c6d7a4070469fa5ab02ff0b
MD5: deaabb1a24c5b1af7064c3ebef211c41
SHA1: af82ce01613d1b374efe1dae9e7a9c98e10e601e
2021-03-25 Ramnit Document financial daily_malware, 2021_03_26, financial, document, ramnit 39/48

84/84 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs