Daily Malware Build - Apr 12, 2021

Malware Strikes (100)

Categories APT: 26 Financial: 25 Ransomware: 26 Retail: 23
Platforms Document: 7 Android: 2 Win32: 91
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-10201 SHA256: ca6628b5cb3251ccaa2456af79c355e3f6facf2d09fed87b1b8d53e74410d8ba
MD5: bbae3fa15c9b2cca4361302d592c4a35
SHA1: d395f4a3f31518d2a80ef0b9f10cb919bfa1a474
2021-04-11 CVE-2012-0158 Document apt daily_malware, 2021_04_12, apt, document, cve_2012_0158 17/29 (58%)
M21-10202 SHA256: c9fc83c76757aadcf6c6c1bc57006bff30b5f6865a9a758417bf7969b92234b8
MD5: fa4d0aa74d4a4e315403fb23e2bc522b
SHA1: 165c78c6d5920666b79a3f2d96911c8425adc793
2021-04-11 Ramnit Document financial daily_malware, 2021_04_12, financial, document, ramnit 38/48 (79%)
M21-10203 SHA256: c024d2113c62a214914cc568635176c84824c71c7c886aedd48088276a4f4aec
MD5: 4d517f3cbd82f87fb77616099a16f488
SHA1: 9916b479486b0b56ea95b3a4de500bb60a244937
2021-04-11 SmsAgent Android financial daily_malware, 2021_04_12, financial, android, sms_agent 11/48 (22%)
M21-10204 SHA256: 892a1c5d751c0d6dc781cf5076455c9907dd8805024dddf427ebbbe1588ea9ff
MD5: 0966720efabec594d9ded33e8481e994
SHA1: 015fcb9750bdcb5227919badf0ae5387ec60c222
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-10205 SHA256: 655b027a54b305f315d7b0bef28344a662fdda0aa15cdc63b2a1916aacead5e8
MD5: 2f7d1880953fc793e2dbb0d0f70fdb3f
SHA1: 0c00af48eb47d8efa2ac5789be359c472c67623a
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 45/48 (93%)
M21-10206 SHA256: 58fc8517e4d7afbbb1bc8475d73da4e59bcbf01308a9971d132ed685c781261f
MD5: 5d443c48cba35e79113403afd7441c86
SHA1: f1dd54b266dd40c6d7b1f2faa7bdfa0f78443d10
2021-04-11 CVE-2012-0158 Document apt daily_malware, 2021_04_12, apt, document, cve_2012_0158 33/48 (68%)
M21-10207 SHA256: 18c7f428cc3cc9cc7aeb46dede59d32d0f203e795672e169b45a867e6fc43ba0
MD5: be701da85898db0a9d74b49e0155451b
SHA1: 26f4a9555592b9e18669b33e6684895924efb4bc
2021-04-11 Ramnit Document financial daily_malware, 2021_04_12, financial, document, ramnit 38/48 (79%)
M21-10208 SHA256: e541929cd947fe067d190b77247488ddf65ee6a209cbeed1b5c2da6383676252
MD5: a10f3b4d1258cf1e0959c24efaa67d6d
SHA1: faa47f617ee08c8e55b0f3e605f78e96f3de6265
2021-04-11 SmsAgent Android financial daily_malware, 2021_04_12, financial, android, sms_agent 10/48 (20%)
M21-10209 SHA256: 49d87a166f7afd2a17be90c6ef8ce9c863bef5da5aa9e5c536bbf8b35a0eb61c
MD5: 300de842ccdeca3c85d24ef9f038afe5
SHA1: 020c9026b97106a0bc027b0750313d857e8a00c7
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-1020a SHA256: 576dc4ec63be0197116c28bdcf0f728889f24e1973d74a84ec092e425e875494
MD5: 22411d05d76c4d2f5032a99b67873546
SHA1: 184bba1a8b15f30990a2513b0a18cb03606b4d21
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 38/48 (79%)
M21-1020b SHA256: f5ed3c648541e2336069fb15d3359cca9eafb3e6870c7cc5537c504a5c1ec000
MD5: d42fd6b0f6a9d8e627eeda52563c74ef
SHA1: 023af48fca6b74afb93c9a464d3845200cf2c1c6
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 26/29 (89%)
M21-1020c SHA256: 8ba9c29a62361f7da96571ee418e522c4d3f83a31da0c119a470bb4f32b9f437
MD5: a0dcd3499a31fa23edf248716270111a
SHA1: 29560b1d3dc1c2b2d0fe560925cccaa2bab46ed1
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 28/29 (96%)
M21-1020d SHA256: c80494228aced9579f6d5d36ef471b5fde941da9668811f0858a6d4ce5f941bd
MD5: 59d0bf884e1b27b60a6997e093d8efbd
SHA1: 035ee210584ed2c15ac9adc175059faff20aee0a
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 44/48 (91%)
M21-1020e SHA256: 61f4ad124e4c9984bef42f1fdef52dd864cd43bb2c123617f4e2721bc2c4e4d2
MD5: c698365b68524e4bcf0ff8613fdbf8a2
SHA1: 7d279c8b8e729e39665171254c893cb5c7d99468
2021-04-11 Ramnit Document financial daily_malware, 2021_04_12, financial, document, ramnit 38/48 (79%)
M21-1020f SHA256: d35082db69f98d8dddb6e294f4fdeef8798230024d52ee56dbe5c4a959e0ba51
MD5: 9b0d17ef64013482063dfd4c55950138
SHA1: 02403a9cba20e4971e8ff381587d67cb36fb1859
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-10210 SHA256: 3cce9d0053046385e75fc54a0371c78f92f31c2053316618d13c1866da945bbe
MD5: a627c8c62a569655af3ad678a0893514
SHA1: 299d5d787e86327ab80545c56d1a37057e3722b9
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 27/29 (93%)
M21-10211 SHA256: d13388f6ebd45d020314b05f4474a370765441277cdd01c3bbb4237e4a83340e
MD5: 2a8ce24503abdcb04f8906045704f2be
SHA1: 07eda876bf929612a99afc531e65938d80c5d509
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 36/48 (75%)
M21-10212 SHA256: 9df0fe8617e7cbe61f5a3c5fcd1eab9eb65796b4214b6604ee686a38c3351700
MD5: 2887c38f72eda22373c094e929366af5
SHA1: c591f4eb2a56aba1a14ed83b628b2210fffb5a60
2021-04-11 Ramnit Document financial daily_malware, 2021_04_12, financial, document, ramnit 38/48 (79%)
M21-10213 SHA256: 6f957145a9f014a6004032385d20d741fa7d3a517883237af5e83c0b3dc55893
MD5: 75fec7d42df6caae5d16ab86a24f6c60
SHA1: 02835c66a54d277ace15e48015e36143b61a35e0
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 28/29 (96%)
M21-10214 SHA256: 160cea06b251b6a6baef4860ac950db24caee99c6ff0c6492226a7be436af297
MD5: ae327d06303908ace83fee5745113e4c
SHA1: 54c0112af3fc34c45dc03d0141907c37942ebc0d
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 44/48 (91%)
M21-10215 SHA256: 0db37a13420a9595073233409880ef56ba11e6b81dd68bd1800dcf0d43894c66
MD5: 42b3b3ef388a00f5a497dd249be97e7e
SHA1: 080bca86a55b94288f4fa5997a09453c049a3ed1
2021-04-11 Cobaltstrike Win32 apt daily_malware, 2021_04_12, apt, win_32, cobaltstrike 22/29 (75%)
M21-10216 SHA256: 9f41d1aae8f08ea6e31b4db647ecca858582128f652a22b36963607105866cae
MD5: 4dbf06c65d8d78de0dfc73628c44a272
SHA1: dddde9624014a5fcf73ad44f44cfbc6e3aeb8616
2021-04-11 Ramnit Document financial daily_malware, 2021_04_12, financial, document, ramnit 38/48 (79%)
M21-10217 SHA256: 2035de489d3aa3ec40cfdf0b82a2340ac686e952e4d1beae27d199995e37c622
MD5: c8404a678c50209d10eb3ca62997d05a
SHA1: 02d4606fff021fead8b4b39eb29e11b85a9ee996
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 26/29 (89%)
M21-10218 SHA256: 33ab91aa60392b0e0b7f5bc91ba4e57fffb251c854147f2315761dbda680a479
MD5: 46c351437943d6d9258f805a6ff431f2
SHA1: 571bfcf172f587e15bff0141460becac5054b78e
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 38/48 (79%)
M21-10219 SHA256: 9384d341598bbf6cedae7bd5e0db720a98eff6edad597964624655c282551d5d
MD5: 7a8a0a13fd082f731db820e449b2e909
SHA1: 0a79d23c71bb2a32560d86ef7a17e6e07d03d684
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 42/48 (87%)
M21-1021a SHA256: 6f4ef188c183af35a5080211c2af574b65472f543603e2d444ef7f5937e468dd
MD5: b0f8b764bfd1d0282ce6c083fd925dc5
SHA1: 02d622a3c7760d22260f379572433f7467f907e7
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 42/48 (87%)
M21-1021b SHA256: cf08047aff3ac49065bf6bf0bf9ea2af728b796522e2ffb0989df18839e7e708
MD5: 678b2797dfbbe080810232fd4b5f9fca
SHA1: 5d424803cd4c42af99cb01ee8efc4918724f5934
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 38/48 (79%)
M21-1021c SHA256: 0c7e9c86f4a8f2d0b222b73b6be7f65865f1ae1256f895a13a66614f2ec7d5e6
MD5: e7ca62784867d4c9cb9c5d08c2c4d660
SHA1: 0c86f6f2492fe1418d6a564bf36012597fb5ac43
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 30/48 (62%)
M21-1021d SHA256: 104c28c3555956810c70372c26acfa4e6826dd8d2da70ff400f864fdd0d97c73
MD5: cd402ea822a67b86c4a1427954a6dbde
SHA1: 0316721c81ee8c57e193f13a05b34c53ec0b1d98
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 43/48 (89%)
M21-1021e SHA256: 275149982c27ed40da6010ac99373c503303a9fabc661753714617730140d6d6
MD5: 9b7228d34a98e2d386868f9b39b9d8cc
SHA1: 658fb866cd107ffcdd51d4f1861e2b19e8bc46db
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 40/48 (83%)
M21-1021f SHA256: 78209e3ddadf4dde09a63c9f825ba3e56fbbaf9c733af7b47eb2da97f42465d9
MD5: 5418307e172464bba72f3ae1f83dd8a5
SHA1: 11dae81011eadaf546759a09ab2bc24540a932f1
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 40/48 (83%)
M21-10220 SHA256: 60d4ce28d7e35ffc2679c11c0fbc605bb68c83f04d843696afac2be2c59b1672
MD5: d7d70f657bf86dbafa3c276970a21d38
SHA1: 0488680288898859d5b7092d9d703bc1d6a93bba
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 42/48 (87%)
M21-10221 SHA256: 64c8f0e253a0de53232d57aa25b4088e642be3be1dc3f6551ca2e24b6ab9a03c
MD5: fabab34cb8eb9baffe46e7da1d20c814
SHA1: 67fd99dd6f6181cb2d717b48aa6cdf6dc483f567
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 18/48 (37%)
M21-10222 SHA256: 1c4fe9fd87aae9e2b7eb534a550bbc844fe0e3c4b59e03aab24ffab2d5d1c047
MD5: 437991dfdd17a2234900384ebd9f4e14
SHA1: 12191501753de8b9fea0a36ebc7127f81aa15919
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 41/48 (85%)
M21-10223 SHA256: a6aff429032a3ec63d96829ca2bb3f974cfc1b6cc4b720508c926527a1e1bcfd
MD5: c049d8c4227625cee8cb7b2196f33eba
SHA1: 0006a832948a30e765b2e5f004734688ff7c3626
2021-04-11 Gamarue Win32 financial daily_malware, 2021_04_12, financial, win_32, gamarue 38/48 (79%)
M21-10224 SHA256: 22710d1554ecea11189a2d071aad9f68405e11b3409a910938c9afc45082b8b1
MD5: 38d1cb44b74b598ebf92d1425f7a85d1
SHA1: 04dadf989a5a347181c473f8647d9d730aa91e58
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-10225 SHA256: 7904b3a6913bcdb50c5f88819d097efff5db697bc820092f2983a36f88ab1850
MD5: a27c3b4d920bcf9b4c186f90d47674bc
SHA1: 7056d42c90cf24796cbcdf8fb87d78ff74440454
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 28/29 (96%)
M21-10226 SHA256: 1d46e4c3cfc58afbb97b655abed97a80f38504af35b64d812642c532756c413f
MD5: cbb61253133744ee97a49e4dfaf9fccf
SHA1: 1a3ac31f57d1cdadb4385027c9e2bda6e9a768ef
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 27/29 (93%)
M21-10227 SHA256: 5ba25c8e525387c15f8d4b47a466f1c0ded69f471a9de700dcc913ca7ef58bdf
MD5: 26062face2df3f05ef875a8dae7bdb39
SHA1: 002aaed05f05f0759b5d412f5575ea0e7e01c76a
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-10228 SHA256: b9b807159c15fbd0b85b693c1ef45795a30412e008f618cc62561d0df600b64e
MD5: 3e90716ceb52a7bac72005cd23c6c6d8
SHA1: 04e86db5ee34d14ac0525e36519294c5584b597a
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 32/48 (66%)
M21-10229 SHA256: 9c7568502107b524cb94cb26bca598c1fc0f95799e65dba32271fae44ec9bf94
MD5: 3a0793089c87db13911540fe1af6bb26
SHA1: 71a0efd676ba047ffa233e0b5d92d103e4e0f112
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 37/48 (77%)
M21-1022a SHA256: 3afa078eb7d8f466fce40825f755126d4431c9a8c6f9f2c7f465a1625d17a3be
MD5: b41d0f626a40145153d872144dc3fa28
SHA1: 1c1925b9bd5b90010cfdab0c567ec51020bcd2ab
2021-04-11 Travnet Win32 apt daily_malware, 2021_04_12, apt, win_32, travnet 27/29 (93%)
M21-1022b SHA256: 8666e855992403698d362e3b4b7e8ac2a666f3d1e664ed5675901aaa3c699fe3
MD5: 2c2585a206c2d410fdc917f09bff5cf9
SHA1: 004c4733dee91b6cfcf61f70d58a0a07709f2d6d
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 42/48 (87%)
M21-1022c SHA256: 9c6d54e8a6d289be777f0a07c97b46fdc8eb2af95de833fd93245f96efa1d6bd
MD5: 4e15b40dd0024e45f87f732e37172891
SHA1: 05195c1f36db2ed616968606e16edf3984bc1a13
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 43/48 (89%)
M21-1022d SHA256: 0753559f0d2e59315244a41e8e519d0d8233a52c62cc5149e447487b9098127e
MD5: 05314ab3e44771287efbca8beca7d504
SHA1: 76d8e0acec2df47b6de8e29b7d54f69308536620
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 40/48 (83%)
M21-1022e SHA256: 66a3bf1800388a2fb7249ffce189fa8bf9af4ec797d19eac36938483e0555997
MD5: 64cf2f0b8425a8b8ec4fef3e827d5ca6
SHA1: 1cfe7a8a625f11d4eea3c3149ac66d40de323051
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 37/48 (77%)
M21-1022f SHA256: f55e87b123aa5cce71b86c6d952e29918fba29e9fb4e4acc0d9a67cb2907064b
MD5: 638faca6e82446b2418110d5d434bc9e
SHA1: 004cb07a82c88c00cac4bef834d838bd4485e60a
2021-04-11 Shifu Win32 financial daily_malware, 2021_04_12, financial, win_32, shifu 26/29 (89%)
M21-10230 SHA256: 7c19c1fa4f95c8f6236f8bfe42bdfbfaca4926beaed7fd3880429ddd56e5600e
MD5: 92f5320a8974f8ef93cbe8cd90466eea
SHA1: 0606f514d6bd9f29aa7502ead399e8bc8fa71d8f
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-10231 SHA256: 39d870c3a15a621c80eb61d4e47c6a004daf5ccd84b92b75166c4ed1f7b5e138
MD5: f0ea5973edcae5706a44acb69c2ea764
SHA1: 79e33eaafdd1c232bcf8f39fbbf784a971a0db9d
2021-04-11 Dexter Win32 retail daily_malware, 2021_04_12, retail, win_32, dexter 35/48 (72%)
M21-10232 SHA256: 1bceeb7075d9513b7a2ce3e9b59e192dab56a92daa6eb83b746c139e15556178
MD5: b5155854c6f75fb8d8de0c120d6924a0
SHA1: 2162ab880e972e01aa7840031553bf26f9df11dc
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 34/48 (70%)
M21-10233 SHA256: 42de7135485b08f0a28facdd8b5d8e774abe10c102c9beb3a435bc4af6b0f52d
MD5: 3036b937623d970f502b12da17180f8c
SHA1: 0067f80ac8b5992eb31e898d919bfcf99abe735c
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 46/48 (95%)
M21-10234 SHA256: 9f02716476609f90c2327c294066ae4a3e87535f24ed25b7108e2429c9ac828b
MD5: 576f4b86ffedc1341d50ad9572c3a564
SHA1: 062ce8e8a4ae5430baca98a16839effdb9e2c8d3
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-10235 SHA256: eca99413cec4e95d672e74441b07f24b398250c5af25b8495ee8eaab7e804007
MD5: 9cdb6c824547551d2d106e78e2a8bd3e
SHA1: 8463214cccdaf1ab833f54a3a5e03f0ffe9db52f
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 39/48 (81%)
M21-10236 SHA256: 9f582557047d46414d5d675d1b359bcc1db7889639cba274310d1ec1fb907af4
MD5: 4df53fccb349442546769aadae4d3f55
SHA1: 2afe8ccfcb2ad56008775d027a0950dec72e56e9
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 37/48 (77%)
M21-10237 SHA256: 11b6f7c27025317223c38f0a55199f304218cb8c9f55aebc1637de9eaf4da011
MD5: 2a1a0fb8df3ae0f6a51000feab733da0
SHA1: 00c008d12831861488dc55e5b8d316da261d861a
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-10238 SHA256: 660df25a99859e77a731f49ff6356818b35d8c057c22c98a0ffcc3256f91f087
MD5: d7e1fb216ed08a74c882f91b45d3c603
SHA1: 06ba7c5da2078320bceca0e44c498b7ebf2f1325
2021-04-11 Gandcrab Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, gandcrab 45/48 (93%)
M21-10239 SHA256: d5b39df35a6a4d28edfc7f18cfac6bea381e299e7f5498a84fdb3a2e5aea9691
MD5: 9d3638133709f056765e0c7bf4c44913
SHA1: 963f6b98ed2e3ffbb44ed41dca2ba09c83d3c6e7
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 46/48 (95%)
M21-1023a SHA256: d683e15d9da41f0c2e3f53c9adcbaa2d228606936811d04d8062451d6e938b4c
MD5: 745a79f73a747179b7dd792de0f9e8cb
SHA1: 2cff725f35d85ddb936dced424f8b8bb46c97374
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 44/48 (91%)
M21-1023b SHA256: 603a041fa11ac6963a3bec92b510b33cd38e3ca5e669c7856898271fee5197c3
MD5: b2aa89031f5a8a2742e698e9e3098bf7
SHA1: 013f956416da921efcac7225daeedc6cf3e01cf5
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 46/48 (95%)
M21-1023c SHA256: b533c32c5e946ee39fd005a20f815d00a9d27bd2abd1cb18c4b95d5bb4dd64c9
MD5: 0a40267ffc772f6b45a3e55a15123174
SHA1: 0732102d127ceeb78e1aeee4d2a3c4d84a4fb693
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 46/48 (95%)
M21-1023d SHA256: a6418b9398a7d3d0d6bfdfdd5452f1891f1f7263ffb44ebaae807c587ecbf73e
MD5: 2809a71150c385df75ecdabfdda3f261
SHA1: b3f65e824dcd29df7ddb81151f9dc5c46a5a41d0
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 40/48 (83%)
M21-1023e SHA256: d3d95daeac50eaa6b35db80236fa3e1728e23c952599787d6b869464c808310a
MD5: a71a69182809719c3416d3da23c51828
SHA1: 350c802b5e3a7c4409d7726773b4870e5165ba96
2021-04-11 Disttrack Win32 apt daily_malware, 2021_04_12, apt, win_32, disttrack 27/29 (93%)
M21-1023f SHA256: 080001c70b4becb76a286a2c4ec75d75858bf8e6f0698ce53bd4534ae198ae67
MD5: 698b802eedcc62e18741e3901744bf58
SHA1: 0157a2edb3f8aed53f1e212c46c7159320fab238
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 46/48 (95%)
M21-10240 SHA256: c9fed9f9207340fea20db6da6f47b30be31d0808e7101c21802f69865a5eb8ff
MD5: f3a3ef18b2c1458e0ec34fbddb965f7d
SHA1: 079ded2d2d64b14ae8843bd2a65fa9ed41f59725
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 43/48 (89%)
M21-10241 SHA256: e241cbc5af17f4c5fd14ccd9d8799011155843b37b7edda674484598eccf3745
MD5: 4eebf89d62f6e650e984f055ec288dbe
SHA1: b761a92d273d67f07d42bc2a867f7f0db4053a10
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 40/48 (83%)
M21-10242 SHA256: ef204850321d86c5721b9b78a87fc1f5482ec55076fc32ea4803f9880a9662c9
MD5: 658e800175b5fd9fcb1b09ea2263a2c7
SHA1: 3c15e75dc13c093028c5a6e2ae4f590af0c2de52
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 45/48 (93%)
M21-10243 SHA256: 535eb57a0ea2ec8dbe6ac8d889a93c4a6eef0d24c81b7dfbf806f883ef4d3671
MD5: 9f94460e82c1c5478cc515dec93287bc
SHA1: 01994dab07c51c0ea5de93ed2efa143391d9b776
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-10244 SHA256: f87759349f7a37bbca7280c35b881bc9e547af64261612c7bb3148bbab82dd26
MD5: d943211158068bf59668e10f46ab4013
SHA1: 07bfa3e1c2ff4324ac1c302833cc7358b7390313
2021-04-11 Gandcrab Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, gandcrab 45/48 (93%)
M21-10245 SHA256: 4a07674d6ee4fda7da39d24ad6739ec91ebe71fc7866f4d53b7380449c38a2e4
MD5: 109cba487e403273d8486820738fab7b
SHA1: c763bfa3b75e9629f60b2942bd31f0c061337cde
2021-04-11 Dexter Win32 retail daily_malware, 2021_04_12, retail, win_32, dexter 35/48 (72%)
M21-10246 SHA256: c449d13d67cbccf57af006862c7a9e2288ef09533f205345e98a3c0ec291ddf2
MD5: 657edcd9c4d04d13442e230f60103c33
SHA1: 3e9ec77ebbffa69c0829f5b3cbadb9db01b38439
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 34/48 (70%)
M21-10247 SHA256: 3866228224bb16a45ffa244e6b726561e389fc44cd8ae6223f8d79dcd7779ac7
MD5: f5c9865f2f59aaec241bea7fc1e7efec
SHA1: 01f3a96319e53f4db7ec7614c7f492dd0db1be04
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-10248 SHA256: e12d0a5a9dff39d919d990d0f06bf9bdbbef96cb6e52b425d4bdd7b1e7513f7c
MD5: 14be7089dafa15986bc0e1be36c97e32
SHA1: 083dc1dd6307f4cfb6ea46916715df061290391d
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 45/48 (93%)
M21-10249 SHA256: 53e16c42ae944b280484242b67c5d705617e07195a8d7a56a57782908d2947a2
MD5: 0e2c9559ce73af5ff4c9098d986413de
SHA1: c9e5de4b25ea15112ae6aca0d67c27ea6a76135f
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 46/48 (95%)
M21-1024a SHA256: 477c94f6136d8892278b81fbcd534f7509268dba23bb5da3b582ec916502ac56
MD5: 17a8d5b5bc65c2cbc99c13bf99071fdd
SHA1: 3f328757ee245dc3e014c77428c603ae4cd183c3
2021-04-11 Cobaltstrike Win32 apt daily_malware, 2021_04_12, apt, win_32, cobaltstrike 25/29 (86%)
M21-1024b SHA256: fde0e448d9d547841875aa3b26a7cdc50ffbd0693e509b59ccdc393cda528940
MD5: 51e70a38ca4183501bc2a92915bf711b
SHA1: 0206b7e3a7f309c54eed6208e30219957c9fffac
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-1024c SHA256: 271e6cb0e0ef97c4faef9fa501a489fcaa2b8d74c9cac8ad8d814b3bcf68ded9
MD5: d3cbd57b17cccc215ba5da4e75b34324
SHA1: 086c452e2c46b8404d5c8a690561ed963052b02e
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 44/48 (91%)
M21-1024d SHA256: d90de995da42e61a4a1f33cc9826656ab05c9b01e12e2119b63dbecf5561862a
MD5: 484a51cb55fcede806eafa1377dd8320
SHA1: dde97a065f82962aa96f47793ce25e5b51172864
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 39/48 (81%)
M21-1024e SHA256: f9d06dce102661cc778e961b09d5597c58130a2c64c5125156dcb2e2d1ed506a
MD5: adef830be9e449d864896ab9f6217110
SHA1: 41ebe6272f03a22095edf9e2aa3e99be41c7db99
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 40/48 (83%)
M21-1024f SHA256: 75e46580598c5d0e6f4dbcf58d10e77bffa45817f37726120e5e734c9a8fae29
MD5: 7756eec4c7e58b7485012c0961f96c97
SHA1: 029c446c87ba86c5bcc8effcab6d5ee232648b7a
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 46/48 (95%)
M21-10250 SHA256: f836c8507b209dde140bf5922b6d8e2de26b3031bcaf586c0f05f031ec3690b8
MD5: f8fdd6bb3c08f7b1483c840d50fb60a4
SHA1: 08866075d61d6de598777861a78884f46ca2edd9
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-10251 SHA256: d5310ba3532de2d3ce1748c539e0eb321e7895c397298b571f44bc132e800f7c
MD5: a35dfd8181347cdd8649098ad9e6b533
SHA1: eb20037293fd7004dfd73b12280c77339827c166
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 28/29 (96%)
M21-10252 SHA256: 2e1625a53865375c30d91ba9021b62cc10c185580804fdd64e5599ffaf62c2a0
MD5: 4b14ee7350f6a92c6d97a4bff8071f54
SHA1: 507db68522bb2fa145fca4bd8744ede8ad6ac163
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 30/48 (62%)
M21-10253 SHA256: 989c8be48c122a26e8c409a223a58cef04f875fdfb012d68cd7107e4ee21fad3
MD5: 317962e210f8cf3ef18937837b2259b2
SHA1: 030b2f5e499125e06d0e208f24a4be0fbe22276e
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 45/48 (93%)
M21-10254 SHA256: d94be1b8b6b6f59d9a7746cea94882d9a2e3200c6ad8616364bdd20b71eff81d
MD5: dc9958bc1858fe18d28fc77f4ed4c284
SHA1: 09095121e0a2f62d6fdf11651849a4e8d4ed3747
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 43/48 (89%)
M21-10255 SHA256: bd36fe7012310cfecc8ddeff354426b9a9cd8b5e6385fe4358c7e720deb11745
MD5: 3a1b5f256444e261ba30072bf67be21b
SHA1: ec33fcb22e0164d5b36a64002d5e6a5d6aaed31a
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 39/48 (81%)
M21-10256 SHA256: a752f05c42a5a1458d462c2e2add737c2045d86e62fc69c06d81384931ec8b1d
MD5: 3a5ce87438ef12a5cc3c41f33af71799
SHA1: 54eff98406459858f1d68054d0a6736d3cb6ac09
2021-04-11 Sakurel Win32 apt daily_malware, 2021_04_12, apt, win_32, sakurel 41/48 (85%)
M21-10257 SHA256: fb8dddfe457201c38d47a40b724d6c27ddfcc54795d1bd547aa7d5dbd835613c
MD5: 82d072541693f040810069b1bd79bf29
SHA1: 038a92a2d8fcf0b92bfb9ed003302ac5c35b8880
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-10258 SHA256: 7c82a59451fbddba8175d0e9918180762c1972cf2c4fcea58c800926ef3cdc3e
MD5: 3622385c764ec3043c759fbf3a4083f0
SHA1: 097335a7a6b76d4940e1eeb69fc094a949514aae
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 44/48 (91%)
M21-10259 SHA256: 1807d73a0ae3ef49e2a718089a9ed1a78e4bb8632db0d49b37d4f1673e6689db
MD5: ed040a18d1fcc35ab46c8d4cb476e316
SHA1: eee65ebbec00c926d0c141bde150587330069ce6
2021-04-11 ChewBacca Win32 retail daily_malware, 2021_04_12, retail, win_32, chew_bacca 39/48 (81%)
M21-1025a SHA256: ae64a3caa204a6316ebb9d594d4ee639be09d57d58f0b716f079dddc888553bc
MD5: cb976d7b0cc10bfae30fd95da8dc7f5a
SHA1: 58110bd6642521fe7335fa2937d56ce941d3f870
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 23/29 (79%)
M21-1025b SHA256: 76300a5b3bc474cf5a306792357afe3e419bcfd66d9a4e8c6010a9a1252c3f58
MD5: 20562cf6da2bb42d56aac6793de1c77a
SHA1: 03e645b96d82f57d06d01a607b9a3b2c82a3845f
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-1025c SHA256: e6e550705e2caac19e1e5f99a92b6c0b3727c032e96fc2a8018d6a70bdb7ecbb
MD5: 092d7aa63d6a62815cabc24de7d2a144
SHA1: 09a0b13fb9d62dd7d178179d7b145eafa1d90b3a
2021-04-11 Heuristic Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, heuristic 43/48 (89%)
M21-1025d SHA256: 6e2da12486717b02f99e189373538e04c4f1ac8a12fde0ecabc3a02db227996a
MD5: cb85c0afdbaef8089ceb04658896db30
SHA1: 5bd0700a6ad64fcce74b1591d53b44e79d6c65fc
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 25/29 (86%)
M21-1025e SHA256: a001e7da4d2382e37891077755e5e95053e3632621cd70defd5032e4fee48527
MD5: 5fdcee8a4fb9beeb4425f386c20da97b
SHA1: 04cec9ca9d94a782a035fe4f01cacfc1c57448f3
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 45/48 (93%)
M21-1025f SHA256: cb2cf0a5cab19dc8bf3277e4c497394c5f63064838384f1ddefc25b10d65603f
MD5: 29f9031849acd8f31c7f18c7ba0f53f4
SHA1: 09fe4a2e91e224d29b83908bd7b6ebe97b226c1b
2021-04-11 Virlock Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, virlock 29/29 (100%)
M21-10260 SHA256: 81e59c11f861b06bbbd044ef69549c5ae4d01560c4a0aacbec6b051d0d9be06c
MD5: a2c4ae9ee0284353d0d4975f0554c01c
SHA1: 5df32d511bf4fc00b0d346f532323d381c297080
2021-04-11 ZeGhost Win32 apt daily_malware, 2021_04_12, apt, win_32, ze_ghost 26/48 (54%)
M21-10261 SHA256: d33e10c83473d1d51d702d2b3ec03c1ae01cb4fa8c7769a9ab0a8de443df0a5b
MD5: 383068769c244be772850807808e4c0f
SHA1: 053f22ee7d5666ee6683f697ac37d05d7bb4699e
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 35/48 (72%)
M21-10262 SHA256: 7d17d085d295b4c15167164a4b8f5752334ff63a6b0b496744f4278192b43b9f
MD5: 131cd4711c4fb00d89d3b204cc12d140
SHA1: 0a3b386f35f03826294b3c94290bd90fb8de9569
2021-04-11 TeslaCrypt Win32 ransomware daily_malware, 2021_04_12, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-10263 SHA256: 9003adae704ce4fc5dd44b6c93b1e6783cbc23b2cafb0e7a97dc586003940292
MD5: 24fb8929ca79f0d8e2e2763f4307838a
SHA1: 6ae2b86ee5b93224a18db8726ab457ce241c378b
2021-04-11 Disttrack Win32 apt daily_malware, 2021_04_12, apt, win_32, disttrack 27/29 (93%)
M21-10264 SHA256: 87ae1b95c1f07b0119594586bb2736658fb68b9fcf618c9444d8352688599971
MD5: 1d359e4b9dcc61ccb5743f7596b00bf1
SHA1: 065d07fb733696e55ab0d0efd5bc895738443ab1
2021-04-11 Zbot Win32 financial daily_malware, 2021_04_12, financial, win_32, zbot 46/48 (95%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs