Daily Malware Build - Mar 30, 2021

Malware Strikes (85)

Categories Financial: 10 Ransomware: 27 Retail: 24 APT: 24
Platforms Document: 18 Android: 2 Win32: 65
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-08901 SHA256: 03021d30aa832e6606190c9ebf3c12cb2ef8f722b75aec5efb1fc9de78aeb135
MD5: ce2e5231508677cdbba7ee64982aa010
SHA1: 03666dbccb739ebb9544efe7a77d1fd3a30dcf2a
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 25/29
M21-08902 SHA256: d3f254985b40ebebdc090f1a7ca918242c198983479dcfc27e8476726bde0cac
MD5: be189f3a6f3ed56135d571df3ff03765
SHA1: 58554dcb135a6e843d5ffd8a5792a35b49672396
2021-03-29 Rkor Android ransomware daily_malware, 2021_03_30, ransomware, android, rkor 4/48
M21-08903 SHA256: 37dca979ea4c0f776c1dfb6273dd13e6961a9e484ac12090c2a944555d1fd1aa
MD5: 5b5c073bcf4cb75e512d8338aa421a9c
SHA1: 005d4fdc2221c9f78f4e56a1bfd52b53d117c62f
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08904 SHA256: 05c5300468fbef7514b2f41b161593320260051bf603e1881939c34b9aac9567
MD5: 22f48bd7893f92f5a14ee55de56881b3
SHA1: 007e917c8d4cb777a37e515794d01c88c34ca464
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 46/48
M21-08905 SHA256: 4f225778cc9ecc1eb86c182ce41371de25a6d092deed6f22d8b2b1e7b4e3fbbf
MD5: a7da4a926c9d646fb590f8e7da4b62ba
SHA1: 0b0b75eb85abcffcbeb5d82cf63de080c302f38e
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 5/29
M21-08906 SHA256: 5519642f9f9a90d23cac2505a8bd4e429d1da2d927c76caad9192eea015700b0
MD5: 15dcc0bb1ec635d2b04fb9a49ea9cb8d
SHA1: 16968e44e8c1fe105d2c9b9a0dd506b7c22f4d73
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 25/29
M21-08907 SHA256: 95be9d50289cd1249594c8ff98514961592bd122d3a203d30be096f5f7642d00
MD5: 1989dd30eafb4003554e9683009741db
SHA1: 78b7a1e21ef4900118088108d631e656e53da244
2021-03-29 Jisut Android ransomware daily_malware, 2021_03_30, ransomware, android, jisut 6/48
M21-08908 SHA256: 4f7aa64a7be8a2ecea08f68a8a62b26dddcc2200eb85f9e65a94f0adb0c7a716
MD5: 5d4b5942c138a1170a89d9c0159326e5
SHA1: 006690c09dd780f129f1675ee925d6861d6b9bbc
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08909 SHA256: 939435c8e672c1476dffbbe9776350e92dcd8375a8c0749b923cba4654b993a4
MD5: b7958279879e069e7c2216238f68f201
SHA1: 0c61a7c8332f0846c07f288b18a81c52326ed1f0
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 29/29
M21-0890a SHA256: 3e491d26f0d34132e436d07f04a7d8d07a4fc6017c9c8ff4f8e385aff19817e2
MD5: 174e4692f55f35532b476e145b7d1d22
SHA1: 187d28a4ec6c5a7a557b907987322900ca012288
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 2/29
M21-0890c SHA256: a3bdbe20d18096d41644b8d3b0d952773c7cfb09cc8767d8988cd2ae126145eb
MD5: 762705147ec5022cdc91e75afc93d468
SHA1: 0087a3c464272b5c4c838f22d603cc05e38f1130
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-0890d SHA256: 99a00987fa6a3bdecc196c1a5b29a342e95930d2626d55c3f9831dfee4171cea
MD5: 60a7250bb3fa140829ebc8386a21c22e
SHA1: 0d28dfff48aa8be59ec294167760dff8c6e7d863
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 46/48
M21-0890e SHA256: 7b9a1de780f6ee1c27e94db0ad59c1955810eeff960c439ea14b7cb9223715ea
MD5: 1ee8bd7775892c9afd85d3506ec2fb83
SHA1: 2a8a5cc0dc37eccaeb33e221709cc50bd464dd10
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 5/29
M21-08910 SHA256: ae004f01d57c78fc33feea1189ee04fd7bf191d9d7afa807e203daf137ecd1d4
MD5: a8cdf25a6b55c84ebc06f7726c4457c2
SHA1: 00c8b98cbd4eff365a122c9638ec565a7869a023
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 28/29
M21-08911 SHA256: 3cd0a1ebc57f302c85f649eac8e3bad09fdddf93f5f9a6e4fab1036548af1557
MD5: a9502900e18e7c32c12d5b328296de33
SHA1: 0f911e4dd51af6213a0f0c99f023e87ac88d100d
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 26/29
M21-08912 SHA256: 85827d97955c87b977db8ed8176cb6a1b8ac57124e48df3972bb4ed3fcc0854b
MD5: 3b2e8750387d325411c202260e1ceeab
SHA1: 4a2f5ecdad5d14e59978591ecaa9c6133e1b3d2f
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 5/29
M21-08914 SHA256: 15233e4359c1484d5c628082e07ef298b1257bc15bd5a2d4d70a63e02a12c271
MD5: 4112ee057d3c063a500edaa1e92897c9
SHA1: 02c931db62823e6ca930ba5b71b63cff3b918eb0
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48
M21-08915 SHA256: b65ad538b7bb73257f9711d39ae7cde6abecb72da5c5b2a9fb2cf418c74fb345
MD5: 0ee6d38afb39e6c2e5eabba99fb61cb1
SHA1: 154b0cfbc86419146e118191f582805832717651
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 44/48
M21-08916 SHA256: 856258e14a1b3841509e7873562720ae5fbf69f7da17ea2d13cbf533040a5507
MD5: 8593ce4a360c54ab1d478cc0c3b3854b
SHA1: 5d80758821bf716775f7d7b879458ab91a9ca924
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 5/29
M21-08918 SHA256: f63477afad8b50b4678da87197cc33186971d9939268333ffceaa62bfec659d5
MD5: 22c5c453bf874621503d99c6eaad9b4a
SHA1: 02cc9002498ac6fba2b29f715347d436e6bd2480
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48
M21-08919 SHA256: 25fbe3ae88d05ebf44dd7849bcfe52a6977a65b0a90feb12e2565502f95e6a30
MD5: a14b97be6749cacf2ead8305e320d50e
SHA1: 15c1b1c60021e91c0eff3f8c7bde806ff0db7b74
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 26/29
M21-0891a SHA256: 9b73fb4c7133b40d32f21751cd3a4dd740f010f7831bf0983cb88743f14d6583
MD5: fab42790c9f7e899b20a0fb3eec0b8d0
SHA1: 760dc112ef5f063caa624988f2b147a103822d57
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 5/29
M21-0891c SHA256: c86d91cc7e60ccbfc37fe4fb5ab56618854631c0601577f65bcb44302d20e0e8
MD5: 9fc34825a122276eb4b261beaa5840b5
SHA1: 02e754b4555fdba963961624e8a77c20b3c00b3b
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-0891d SHA256: 7b84262ba1fe63df92b38549ddfcd0f46ccffbd7b45aaa520cef0398d7898991
MD5: 07db98408a49628e10b198350c76ba8b
SHA1: 1601d65f14b8cae8bc8b164339f0c24078ff7e20
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 39/48
M21-0891e SHA256: 7a4b6fccb0a6e369643cb43a6b570c87095a471862b63a5822ab0b6b8ebd6fca
MD5: be9a3873fb6c97d08c28a83fc28804eb
SHA1: 90e65f171ff2d84f5a7fa1ea627086705ee65c89
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 5/29
M21-08920 SHA256: 650316ad819be440d1e7262211097ac7a2bcf40d4d8c16252ed686807353755c
MD5: 9907325993f699f7a4c1fa943caa61da
SHA1: 02eab4a0b6802b361e47ccd95a248e2b1685f78d
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08921 SHA256: d796650de3af2cfb092ff453263425fb64a51832d14a58942f7164a07288514c
MD5: 3fcf0a1e98c72b10ef63ffd8708cfc65
SHA1: 18d8670503fb4b1b1e67709ef31da66a02744038
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 44/48
M21-08922 SHA256: f5da452806953da44d32a1fc1edc44626a006cd3db251f62ef95854d7a2fd633
MD5: 82842d7c0b257988d16d63a670f2c4ab
SHA1: d716bbfaa14c69b4124eb9dc8806cb595e511464
2021-03-29 Adwind Document apt daily_malware, 2021_03_30, apt, document, adwind 3/29
M21-08924 SHA256: c80e84d687e6e63b565321c5015b2e83c6823f55954aa7519e5c3169e3e5f113
MD5: 99349e065fc42197c6d5097b67c957ce
SHA1: 033faccf846f3c19ed6bc6fcd2ed55e9070db1a9
2021-03-29 Heuristic Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, heuristic 39/48
M21-08925 SHA256: 12347e554ab4863a7395e4a107ab2ba9e58eb1d4e6fd8266bdc6d4f97b46085a
MD5: 44e13ad3c7e31e1373d210bc03308a67
SHA1: 1964e542c86ea9060a2cb20a7c815a1c394de7a0
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 45/48
M21-08926 SHA256: e993cc10bf42efff7981f757cddb05fa7972813855831707e2f58cca411b842d
MD5: 407fd40f8f440b27924d489c92680520
SHA1: 01ff80560b000e081b0f6fd34d1ab9fe48f2e986
2021-03-29 Disttrack Win32 apt daily_malware, 2021_03_30, apt, win_32, disttrack 43/48
M21-08928 SHA256: e35aaa606d3ad94b1614cbe652d1b2cd72c0dbeb0e1e0221cf1f46697de8086f
MD5: 430a1cfedcdc80c8c8bb7f700c27d46e
SHA1: 03485b6847617774dbf851c052b70e07a999b814
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08929 SHA256: c3d5b79b778dfb397cbaa4237185ad16680f1018d202ccc672e9f0960a3daeb5
MD5: 84a6636cc52d3d01a7374c464d80b05c
SHA1: 1c3fd82fbb70f64ebce8eb07fa983859867fb3e6
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 37/48
M21-0892a SHA256: 1f4e88abe57ffbd821051d05d667a22eaf7244e407d578aa04e57d5953a4b1aa
MD5: 53da230c528ae77779e3f873b5821b0e
SHA1: 0461ee2824248a249904c3ef2ec015051b237551
2021-03-29 Cobaltstrike Win32 apt daily_malware, 2021_03_30, apt, win_32, cobaltstrike 22/29
M21-0892b SHA256: 003bfd9104421640af93750b507895493320184d6eeee4f3ea9a4f8f36edff78
MD5: 97d6fe7bbc41904e42f3fc51effd68e1
SHA1: 86a494377a38e47c8b36034baf0aba1af48020db
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 25/29
M21-0892c SHA256: 56e4d8b4c3e0036a197f085a2903b510fdb4075c072466c93291dd66a1126c74
MD5: a8467db02633268f80725c443bbd3722
SHA1: 034acfbf210c6ea29b95055786de3285a442525d
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 29/29
M21-0892d SHA256: 527e4b6d6d18b4c99df64a55518bf69ad489d1e9b867b8be871d3e484eb7c74f
MD5: 14a94a0ac8e053f5a433cb13f910bd56
SHA1: 1ca3b6bd8f23ffb6de281bc784f96941363bb8bd
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 38/48
M21-0892e SHA256: fbcab03309d6b1ef2ad7115398104b5842f9afe6658963ecd92b919ea6764375
MD5: f5d6b476fa276e2089c2ff5eb7c4ed20
SHA1: 10d07a722d1e289afd29803b48dbc19c69c1b8d4
2021-03-29 Cobaltstrike Win32 apt daily_malware, 2021_03_30, apt, win_32, cobaltstrike 22/29
M21-0892f SHA256: 8fbf39de7784ac01c4986921559f401190308cbde89c4d5cec1ceca1614ae220
MD5: ee0d88c1113d8e4979c0e518373b6e8d
SHA1: 894bf03507dd94f2e377a35add46795961c6f17a
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 38/48
M21-08930 SHA256: 134eabeb769dbcd8f0e79d1143deeee299b4f69444eebfaec4e3deb3a49709c5
MD5: 4e41bd880246b540d9844bc9fb737591
SHA1: 035deabac1d54488dba4c5b44f2c9cb2b5b64a75
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08931 SHA256: a5446182f2a86a1eea71b13126128e6fe51cb279420ff8b957e3e3d23e2117e5
MD5: e273b18f749b93062bd0feb33a0ea6bd
SHA1: 1d4ce9150fa6461a512dfb39df7e06297f7cdac1
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 40/48
M21-08932 SHA256: 793debb6bbc9d1e6a31d990c7e37f95a543219910643dc3d4822832279d352d0
MD5: fafa03fa11838afdd79c16b08d03cb0f
SHA1: 127a6d9ec46c38d589bcfc933145ad41c5f982ec
2021-03-29 Disttrack Win32 apt daily_malware, 2021_03_30, apt, win_32, disttrack 26/29
M21-08933 SHA256: 7c89537787523d2984b7c6c3d48f7be9e9721af1bec917a8cf87a8b1d00c7210
MD5: 7fb97939769255c87b76419823291b10
SHA1: 8add5bbd302264430961c176002548a0218c71dc
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 25/29
M21-08934 SHA256: c9a84074f5c28cbd65c4ffbeb9351ba0cc4367a17ba6ba7280bd65ff3ed400e0
MD5: cc29b0a3eb1aa0f3b22d1d02e1c7bfb2
SHA1: 04300f14fcf0cb3668b6bed4c9b8977e7dbdbf63
2021-03-29 Heuristic Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, heuristic 44/48
M21-08935 SHA256: a6c6543908c7cb852aba85a12b7bf380cf3795131be3996703c74b6ef6cc5daa
MD5: 06b6619bd8da61d7b325c9dc76af4a06
SHA1: 1e4eb599ac570ede42b102f8c9fde24287d11168
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 39/48
M21-08936 SHA256: ffc033556c796a60f66725e16a2ec4955c832f1eb9f80badaa08d3e34365c9aa
MD5: 7f30cd3e122e83b7e889255c9007b5de
SHA1: 15f37de1961fb0518a614fe10a4d7cf14313f4fc
2021-03-29 Disttrack Win32 apt daily_malware, 2021_03_30, apt, win_32, disttrack 26/29
M21-08938 SHA256: 25e55a7522199e25b94b273764b7e8a61b86c759b871f47cafd27a51d6a476ef
MD5: 5b5b64e83a0d7c5adc1489fcec21a0c5
SHA1: 045891af23765faa0d3f2930348b34c4ae979acf
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48
M21-08939 SHA256: 875352a15c1064e0d0697f4de25dbc53fb2bfd732e6113c08d6d7189ffab0f7b
MD5: 4e4de1e5f2fcacd2b1e6ac938eba8e24
SHA1: 2119ba2899025025819af33fbd56601c3df45c6f
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 45/48
M21-0893a SHA256: caf85880bac21a647a8a61d842a1aea5c95a98dd3378c56f3c150fb8c5d56991
MD5: b896bd881bcdffb4f5a64acd236e086a
SHA1: 187b47f580a50b124d86e198b1fdb3adbf8d5ced
2021-03-29 Disttrack Win32 apt daily_malware, 2021_03_30, apt, win_32, disttrack 27/29
M21-0893b SHA256: 24a7a50af9756a7f4168a99201445e5035fb77c41a2fd1df5ce5aaa614ce83b0
MD5: 3f0bda78353ce66a84313eeb7218bbfd
SHA1: 8f373cfae7c0a07770456f691bc87849f40a1f93
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 24/29
M21-0893c SHA256: 9300873bec9439f4063621d94c0f640de357d21502db56a79d6ada9e2e812df9
MD5: 67abe74f289cb79818e753f538b373b6
SHA1: 045ce27f17c6bdf6c19c2d7a82bd1bf10c8a29c6
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-0893d SHA256: caaf7d995c059f2f9f7f0c159d5ed40592318b80935ee42300a73e85d87674d1
MD5: bd8988f1b232a96bfe280c3113ac52d7
SHA1: 21649746e6c1c5d9eee594984a07e22481114598
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 29/29
M21-0893e SHA256: e1f40aeba1cdf2280de6fa3d259baa0c861108f14796e43ecdb3804e7b70e007
MD5: 47ddf54958c1b7cbc0c1faef2c597c0e
SHA1: 29410fd4f057520e6685e089c9e69b9d228f11e8
2021-03-29 ZeGhost Win32 apt daily_malware, 2021_03_30, apt, win_32, ze_ghost 43/48
M21-0893f SHA256: e88df7020784b4934395b5f9ad63d912f7eeeb97fa4b28be21b155d28b42a187
MD5: 2354a9a668fa510f64cb2e65873483da
SHA1: 99d152633ba4e82f94dc7c5ea536dcfef2fc0366
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 22/29
M21-08940 SHA256: a4ef31f503ffecd9a230117cf912a3d569907be1e046fd5f2c2e466401384558
MD5: 95d707bd9d9e9f09248eb9a27bc9c3ef
SHA1: 0481b5843f1882678221d650c912ad2cf1bbfcf0
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08941 SHA256: 51a9815c86b7f92ad16860a52d3bbff59f25eb43b043f61e5b4d2b7fba64420d
MD5: 5fbd67b4f0726d0beb3e9a8ee46d9f69
SHA1: 22b3fe0e700bc82239693d3d0e83918b8f21d4e3
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 40/48
M21-08942 SHA256: 4ebc25efa259a0551e3b7889452e1a02ab133253374bad0356bb35836d1293b2
MD5: 5da7636d8bb04720cdf1c61169e98801
SHA1: 346e9adaaf58cc9dc7fea03c492a40efd8ea6eb5
2021-03-29 CVE-2017-0147 Win32 apt daily_malware, 2021_03_30, apt, win_32, cve_2017_0147 27/29
M21-08943 SHA256: fa590622aba3029abb38702bacef3fccd19302689ff2949ae98f451fb81decbb
MD5: f6720ec31d4cab50928ed82c6bb104f0
SHA1: a42aa468e81719ee3dbf581c49c35ba2d366053e
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 25/29
M21-08944 SHA256: 2bd7c01691b444ad8dff849f5eed81c80218caff558f43a5ed9534c02a13f661
MD5: 2939d5b66ea811be1b390541a4338e7a
SHA1: 04be8ed2ea2803025a9cf0be33393dfef5270052
2021-03-29 Virlock Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, virlock 26/48
M21-08945 SHA256: 2dd053806b998ccd2a96c616dbc6a4d2ea6c97f79805e6e81f71351ecd9c2fc0
MD5: c077d2fdaa5dde6de1ac1e0213275c48
SHA1: 27d6c2e8da860ca949d45c5b14fc21d5afb5c164
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 27/29
M21-08946 SHA256: a567da3c4a5a50f0ce5de09b2c96415a5935ef392b2eca241f1f7dc42678d42e
MD5: 426169dbdbbaad4d7619062e3951a3a1
SHA1: 3fefb4ed8d05e1582d453e37c47e7d475563344f
2021-03-29 CVE-2017-0147 Win32 apt daily_malware, 2021_03_30, apt, win_32, cve_2017_0147 27/29
M21-08947 SHA256: 362a2a22fd386d4961ab4cd8a6e4f74d9a814b7b80209f15e1900a8aaad5acc0
MD5: 2bb50f15b897057764777acfd59fe34a
SHA1: adec77d0e23f882ef299738e2eaee8895bed1959
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 25/29
M21-08948 SHA256: 5fad321555ef0893c477ac2201970b002fc8ff3ef9677ad7d8da076279b1f0b6
MD5: 943e6cd0fc45f0102d857f534530ba93
SHA1: 04e41cd89d8820a40e5c0ffaec12eda4f9214560
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 46/48
M21-08949 SHA256: 282aed382f32a5b889535367f4d91741100c92065a7c47fbef8d74ade8f45cc4
MD5: 0bd3cb93054d86dfe6b60c734bf2faf8
SHA1: 2894f5f2a830f048d28057a82a03b9692c575ace
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 40/48
M21-0894a SHA256: ca4d818fec7c44de12e68f9812cf47c0c8807cfbfc5b8256884a7cb052d61c79
MD5: b435d5bac146431b9c62ab58186a1b63
SHA1: 4763b071a4b31903d8e32a881045468e8434049c
2021-03-29 Cobaltstrike Win32 apt daily_malware, 2021_03_30, apt, win_32, cobaltstrike 22/29
M21-0894c SHA256: 4f5fffa5942a5ebcdc7713fd885b32c8840c46bf3597ca63324bd76e1fdc4fa6
MD5: 378e845ccde28f8aa2221de058d4ca5b
SHA1: 04f69ccbaf8f73973372c5c089edb472422ef192
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 44/48
M21-0894d SHA256: c894116c67d603f8fc51422840df4189156d6b412520ed7f95fe8649f6e55cd7
MD5: 9b5a88a1949e5182ffe4977574ff7097
SHA1: 2a93c71cf74a85d2a6551bd8a200b5527f515446
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 38/48
M21-0894e SHA256: 048b6a1ceab02e932779a9d3f11d648c2b332ad56683784821f8feecd9389641
MD5: 261aeeda505ad088aac21c8dad72e5d4
SHA1: 4bd31efcf695f9237e89ebffa4c3d0169fb1bbc4
2021-03-29 Disttrack Win32 apt daily_malware, 2021_03_30, apt, win_32, disttrack 27/29
M21-08950 SHA256: 81d3884827f3e1ee43147a1df92f84f66780308a6c52110b508cd29d8de4fb50
MD5: 86f2e291841e373edb1dbe5d4b295748
SHA1: 050280fc5be6759ad4608b3cafaca905ec16ed8d
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48
M21-08951 SHA256: cc035a604f8444296ca38226d0fd27771b988447e288b8316e93a84b22469c69
MD5: a0e7e2f98036e51d179386e10c3d6e1d
SHA1: 2b6c68bfd300fde83039a6ec23c82cd2e25ba0ea
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 28/29
M21-08952 SHA256: 5ad39d7a3b50a0c4262d7453125d50502dcd8c194e199dca8b89df113043a238
MD5: 9c890973b4be41a5afbfdf565a85f5a0
SHA1: 4c8ce7759c3b346f80c1db806f73295ea7dd134c
2021-03-29 Cobaltstrike Win32 apt daily_malware, 2021_03_30, apt, win_32, cobaltstrike 22/29
M21-08954 SHA256: 2e8c9a7312d84350c16e771ac11e528f3b5910add33d7be53d30b2c2a7ae25e0
MD5: 362d84c483b0420095e28d51a0a659c4
SHA1: 0516c09a310298cb760a72f74ee2858674ade2b1
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48
M21-08955 SHA256: 939354deb70b82c02c9313e41b89ea666f2fceab7643e39ca17734757a21263e
MD5: 691af42ea9e2b51060b8770728957639
SHA1: 2eaecad25e9623cf7556c0a1aef97b87dbb20907
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 39/48
M21-08956 SHA256: 37e6a415a594d3e6a67592b0db1b9a53fbb74546bc2632c232cdc92683297225
MD5: fb9b7a01a59258ab9edaee60c8ba1a43
SHA1: 5030bc45694b1f38c52b1a0f4727a138431ff14d
2021-03-29 Disttrack Win32 apt daily_malware, 2021_03_30, apt, win_32, disttrack 27/29
M21-08958 SHA256: bae5e24358f86404d6599d1f0f085b21256805357cf8ccb0c071ce76ee30c97c
MD5: 44482bfa0fd42b09f7c33d22881857bb
SHA1: 0583c7bf6ff56b88ac0bb43d6a28f33976dc8da5
2021-03-29 Heuristic Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, heuristic 23/29
M21-08959 SHA256: 94d22e38f2529e331d18b255feeb9fa48926d8515cafefd6e7aa83ad4fa5f2b3
MD5: a2e1c5ed1540427576ea51d6b83ee37b
SHA1: 311241583b570a23ab8b4ad3c0325d4a3504c10f
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 29/29
M21-0895a SHA256: 7ea489b0521ba26879b5df3bb9ece9894e7e54267ea106f633e6a70b75b23694
MD5: 3ae829a4911b20eac22fe894e5b7e550
SHA1: 551d732e023ad2cba524f3fa25325078144c22c3
2021-03-29 Cobaltstrike Win32 apt daily_malware, 2021_03_30, apt, win_32, cobaltstrike 22/29
M21-0895c SHA256: 73c63fb0a2d158fc4352090bc0656cd73a78f118fb1452d09600a48f1bb3e181
MD5: 4a866d323d278d405f1d10e203dab86a
SHA1: 059480448afa744e8507d146e06d47a3c40f466e
2021-03-29 Heuristic Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, heuristic 39/48
M21-0895d SHA256: f8c79b7d357c837e2e8f975c3594e83892adeb14e79fccdebe0e3681d2acb6f0
MD5: 5410d6fa44ac9574977d8d89f3638571
SHA1: 372e23475ea52ffb9b9f6d35437ecd3a064263ed
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 44/48
M21-0895e SHA256: a77985cd5b50419bb9105e594f42a4555908f5498f7545d147ca7276d6f81b5f
MD5: ede3d6ec10d3a0b926a645981e511c01
SHA1: 5e7bb553e941a4dcbe8bf1b9931e4b3c5754ba8c
2021-03-29 CVE-2017-0147 Win32 apt daily_malware, 2021_03_30, apt, win_32, cve_2017_0147 28/29
M21-08960 SHA256: 827f79b76f92a9400798e2ee8d8a6d8a6d8f6335e60ccae07a9650f295c4d375
MD5: 5bd873f45f0722b85bb1bcb424390ac2
SHA1: 05a078d7d1a4eb41ebd1ded861145141a301d9e7
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48
M21-08961 SHA256: 80a92c54ab684fea2c32c7cc5cc6d684a1d7b549dde26922122169cb2477b80a
MD5: 90846abb7be43de06538568bd85ced0e
SHA1: 3799bbd1296c6204d56501956e158217a196c3b1
2021-03-29 ChewBacca Win32 retail daily_malware, 2021_03_30, retail, win_32, chew_bacca 45/48
M21-08962 SHA256: 9da2a5f5e172ca584197bac536069550ae666cf19796e1b8f9b6c2f989191d3c
MD5: 357d5fecdda47ed3a4869aaff9d44472
SHA1: 60d0407566a5bab39fa13b438e02914ffa88eb9d
2021-03-29 Cobaltstrike Win32 apt daily_malware, 2021_03_30, apt, win_32, cobaltstrike 35/48
M21-08963 SHA256: 5aa791b77f138894a79510f91f4edaf6473c39fbd365e58847155a77b35b96c3
MD5: d40a5a94acd02e2d607cfe556e5a6ab4
SHA1: fea51dc732e4baf5c2210fee035ce5dc3371d7fb
2021-03-29 Ramnit Document financial daily_malware, 2021_03_30, financial, document, ramnit 38/48
M21-08964 SHA256: 035a2a922ad33bee7dc20bf91c24601fd20dcc3e8a5f9b834caa6f49534938e5
MD5: b8d3e3152a49cff8975fdd114b7c9518
SHA1: 05a7161eaaacbfbd258a48b511ddfd28d608cbeb
2021-03-29 TeslaCrypt Win32 ransomware daily_malware, 2021_03_30, ransomware, win_32, tesla_crypt 45/48

85/85 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs