Daily Malware Build - Apr 15, 2021

Malware Strikes (100)

Categories Ransomware: 29 Retail: 26 APT: 26 Financial: 19
Platforms Document: 12 Android: 3 Win32: 85
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-10501 SHA256: bd6f4dd8229d53398ace3fa463b86ba3de8688e413c88b1204a84a122054eb86
MD5: 0a6a4eb57c1cbf7157f59a808a686f48
SHA1: 21b8ce15cbc34ccb992e7bf5f6b81a1a9f03d141
2021-04-14 Dharma Document ransomware daily_malware, 2021_04_15, ransomware, document, dharma 10/47 (21%)
M21-10502 SHA256: 7177b33d6ce3dbe015e4589864f83c4547402afe291da1bf7eaaff247f5c4e02
MD5: 67e4ee6173e467552a5dd4b86105a2b8
SHA1: 5c593f9ada37d26cbf92c870d7c0f03dc17a3b2f
2021-04-14 Rkor Android ransomware daily_malware, 2021_04_15, ransomware, android, rkor 5/47 (10%)
M21-10503 SHA256: c199df357d7bdf7f65237dc4d0932be4382581b254b7fff4501bdbdcc310c280
MD5: ca3fa53beeca774f130a6269897dde35
SHA1: 001f9369749d9bf4cf6140c6386c6f331a181b8e
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10504 SHA256: 3d701aa59b9bbfbf85c83dcff5d36fea3d148c5b857ebaedd37055b09084481d
MD5: d165a8d6bb9b97355e3274242528d089
SHA1: 06d2857ac1ead1522775206be188e0f30a09dd2a
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 39/47 (82%)
M21-10505 SHA256: d46ea11183b34834dc2b4353153c0a72870e5148a882b4c345a8a1ab78a8b617
MD5: 16b0b572e9132e0cfad45f2094f7c863
SHA1: 04d25939a73c5e18150627f2f59118189b2707c4
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 42/47 (89%)
M21-10506 SHA256: 9b732ef1d5a71a23446f3d2c6e2a21ca880843c19cee6462bfebb0fbc4473e20
MD5: f941332f235c495e381303f5e7a68c19
SHA1: 0a0bcd1019d0e0b455813f4207c656a380bee9d1
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10507 SHA256: 29489072a245507e361d4fc2157c1e5701909e666f3b0ee95eccfed36d1de85c
MD5: 52826b30b008c5588ae828f8be58cd82
SHA1: a5ad42da05c8fe1ad702cbdeab5050550b81e17b
2021-04-14 Rkor Android ransomware daily_malware, 2021_04_15, ransomware, android, rkor 5/47 (10%)
M21-10508 SHA256: b94e25c0bd15e3cf74e719681c0cecd1a01c6f844efda741665cd8818a280e18
MD5: e20598f1f3039bc7c0b412af04c93a42
SHA1: 002c883a8aa7e1d0ad3abc1774ed0814295fbc42
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10509 SHA256: cd0b42f769b6cd11fe32eeeb8176970bb29b51fcdf54eed5f23c434e05c3d0a4
MD5: 975a99823d688272de8d9424b7b4a1a4
SHA1: 07d632ed4c4c4f76756cd62175418b1fd62d4991
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-1050a SHA256: 37772d72cf88a9cb20bb947c7d4991abcfc842dc64275883e4082d4a7cf7e6e4
MD5: cce198ee4460eb2344df699c661c10bc
SHA1: 0b589fa1b29df1efa8efdee51bbacc9dd4a71606
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 25/29 (86%)
M21-1050b SHA256: 07fa0419c8db98e2714e48f00bfe9a198e20d4e122bbbff7c6cbc1a7bd0a3f80
MD5: 2ce491b4f5591a91edf3c7b91d56b5c3
SHA1: 6bc525c8d5adb9e90990b4be44e2111bb3d52e54
2021-04-14 SmsThief Android financial daily_malware, 2021_04_15, financial, android, sms_thief 5/47 (10%)
M21-1050c SHA256: aac942fa359e4c047e547cadb56ef1db94ab812389ddbc1bb4d6b2fd6fc40023
MD5: 6da21d5bb55024b4dd67ee67153200b9
SHA1: 0050479374e389e629a3f0367270db017f104538
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1050d SHA256: de90a766cc1a170a68aa99eccc9bb7c816d38a578c0f839de7b94a1946a6b8bc
MD5: ac08372756e1d11455f466f11f77f699
SHA1: 0c678d4f5bf56df167fbc229363ed3b96ed528a5
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 42/47 (89%)
M21-1050e SHA256: bdaa57aa77397221c6246a89e31cf6cada110e43f959fdb6efad5ab97979e5c6
MD5: ae5377a89cf9c4b0fcf996c33e2cc3a4
SHA1: 11b79640f41c0cd8c4b321934c1af630dcbfd54c
2021-04-14 Disttrack Win32 apt daily_malware, 2021_04_15, apt, win_32, disttrack 27/29 (93%)
M21-1050f SHA256: 5ab1dd8727097e6f67b0325539a117795d1bf245a6e19bb6826b445a6b0edd0a
MD5: a639f5fda0d8d56a3bbc41e8bd1019b7
SHA1: 00b5f8e468a830764cb34b1feb7960f28b591d77
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10510 SHA256: e922a3c3c5be3e92c335c9334f097902b7e25a565d8c169e793ab5e48109ac22
MD5: 8d12c1be6df64e2b6595e198c1c9f604
SHA1: 12ad8821eec5fd21dd2a184e849643212e42620f
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 42/47 (89%)
M21-10511 SHA256: 61dcf0c99f96697efbd9cc338787defb33825677c27fd5203fe25ba96d62b7d4
MD5: 2ce6547479b8c0a02f15770a9a3eaadd
SHA1: 12f58a39451197769c7736717b3af4d2c0c06ff9
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 35/47 (74%)
M21-10512 SHA256: 1197fced20ea004e0991240fc3ae5285947d28946f1463ceb38a62b0c287c3b5
MD5: 208690196cd8c143ce749645b2e238a4
SHA1: 00c7e705f50221bed02749e0ff64e22388296b53
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10513 SHA256: 99e25d2677596e62a7310681e56b7b1ec909eb37e41f7c46fa5fdb557b5a1040
MD5: a821b020dfb329bfd92aa948eab5ec3c
SHA1: 1c8d9af104b9d030de79b0f342d512e53fafbb69
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10514 SHA256: 1ad2139af8cb04ea464d78387ef3b80e46569fc620a4d85b8748183090426944
MD5: bafb571271f59b9c69688d2d2a4c56d2
SHA1: 25ce74905cbab3ffeb13115397c3abb59e3404a1
2021-04-14 Disttrack Win32 apt daily_malware, 2021_04_15, apt, win_32, disttrack 26/29 (89%)
M21-10515 SHA256: fd2b65f3fd99c9cdf47856b087af9dedb2a5bc2a7e2a019194f6035646395dbb
MD5: 6ed8d00e432c29c89f383232bae45b0f
SHA1: 0120562e82f52af372c489664871f0b1d6b42b9d
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10516 SHA256: 81b2eeaac415764b8bb737314605dccf78d5a238bed0e60e5a9eff6015000816
MD5: 0e27a3e4c41a0b7d75016a347be5bccd
SHA1: 22daddf068f977f8f5862ff1bbfb0cbe1138da84
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10517 SHA256: 16f4e58902cb62cf42800b6aa27049664e9192227c138d12e7843ce39235fda0
MD5: a46ea83b8bcda882f04de3332ad7ad48
SHA1: 2845896c9ae7041f09d39dc2326b761375252d02
2021-04-14 Cobaltstrike Win32 apt daily_malware, 2021_04_15, apt, win_32, cobaltstrike 23/29 (79%)
M21-10518 SHA256: b834fbcaaffdf92f543c2b0207bee8cf58b5afffcc487c8734367ae78680675a
MD5: 241b1583573463bc82bc5ec0d96176ca
SHA1: 974531ae196b58e6d5749d864caa0355296e4fe5
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10519 SHA256: abf160a0bc09a80710fd6146695e06d34a39ddd3e78220fede251495dc7a7110
MD5: bb6fe7fe66852d2e174553373555267d
SHA1: 016737bcb1ff0a782806b3cf865963818bc2d07f
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1051a SHA256: 476bc0e21fc4feb9f33c86af2aa6310bb96d35161b69a9aaac6c07809ad67402
MD5: 0f4b82d31b3f0672b3f595d1a0d29e62
SHA1: 2a64a08579e9ee575c987fd90c752a6063aad598
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 38/47 (80%)
M21-1051b SHA256: 8f49a4dcd2939d973052ff04ad6267eeb4a34f8ed49295298b738d11ccf3cd5d
MD5: 43bed964e19fa434bd24c477e26267d0
SHA1: 2b4169c66c7df711dc295e4ced735f1b5f80b25a
2021-04-14 Cobaltstrike Win32 apt daily_malware, 2021_04_15, apt, win_32, cobaltstrike 24/29 (82%)
M21-1051c SHA256: 577a2c310458034b54b807c2000840d1115f7157933ecac0523abadd95dfb2c1
MD5: a4158260d35bedaf3fdd15613c9c86c4
SHA1: a1a2259d121ddb604a2d2e160fef1179129fa593
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-1051d SHA256: c62ba34e083b7089bf28a217fcae11ac294a0eff181a0da721a70c034116fb94
MD5: c75d8bc9efadd11019566865f184bd6d
SHA1: 01be68934e2951440a412d3a9768ac5c7164a7b9
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-1051e SHA256: 4f809765540108cadbe300d30c2c3fdf7fb469b9b46f5219c692c4d067c5fd10
MD5: 7f702c8df14124e81a7f0397c6796384
SHA1: 2e9fb48663c37b7f6caf8e03cb188e20b9c98fb6
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 27/29 (93%)
M21-1051f SHA256: 47b75a6a4203050f933094e662d742672d07905d380ea5d155cbd2122795650d
MD5: cccac54e876bd96715447397b27d7a42
SHA1: 2fe1d16da4968a051f32b45905c0f5d78256de9b
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 21/29 (72%)
M21-10520 SHA256: f7c022b160d8fe04c0778c1c5b1dd7c4e46df9f5a678f36315c325bf7a31ef4d
MD5: 325d9059d4a6bd3ad8513db62951f4fc
SHA1: 027efcc298e637d419d81857aabe0733584ac5da
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10521 SHA256: a1421b4664484a4a3de4559ad3ee8771bc5e723d72a6b86c45200e1494cb5255
MD5: d4c5277676b7a95e111474449e7e3809
SHA1: 31fa0448c416cbb020b3ccc745f7d54c1c4ef275
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10522 SHA256: 424ebfce774cce4088139322522ae8eaf5553cc8117cb2ff52f7243295dca5f4
MD5: e25c046e498a92695ac5048ce17358fe
SHA1: 3db014fdae5e862a08ce1a4fb49894683c59ac56
2021-04-14 CVE-2017-0147 Win32 apt daily_malware, 2021_04_15, apt, win_32, cve_2017_0147 26/29 (89%)
M21-10523 SHA256: 7b67b70c003d7dc647c02c4f239822b5ce73d57b4ff899f38f4ff5be176e0b74
MD5: 4018572236ec5af4d418f359797a5c50
SHA1: ab503d87df61e9b0f5c1d9ff7dacb00508930c4a
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10524 SHA256: 976f45dda02869fde6f5dec8518de433fff35698681f0b40793db019d6ab5c44
MD5: bffded71faf200679d2f84b5daf4c883
SHA1: 02b32d798724e92feeabd4c27555c9fb8d7bfa09
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10525 SHA256: cc63f228ae55b57c9efa4f554f4136318300e1c0ac2c6b85dc42f0cc8a525747
MD5: 8d2d896c9885ed9893e21a025e048297
SHA1: 3e92bbfc17524c6dfb07986e650415815a1fd730
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10526 SHA256: ebb17fc26d53db1a166ccc2f4d5a5f3da3a75ae951a87e91f2e64113d6bbec4e
MD5: ccec6d98b49d217bde85c9f11257500f
SHA1: 49693a614026caf992abfa35e901b18d6bcb9ccc
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 23/29 (79%)
M21-10527 SHA256: f20f597fc7a31c611f077761f75fdf46fa1a3b05f6ae5fa9cc1cd6235d860db2
MD5: 5040ad11c4c8231addc93407239a7f53
SHA1: b36d1adb1a44db61adacef9e1d019281bd037e09
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 37/47 (78%)
M21-10528 SHA256: 6c456a0d03548f6add54fdf682f1483832b1c0090725dc90916ecec0d1a9f01c
MD5: 4a3d06b7ad0bba60f4d9bd9de0f26792
SHA1: 030037d0f36786545f135c7b550dddc62478fedf
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10529 SHA256: 9ed466c900c511a6029503a8b6c8bb6152c36728fe4779b1cb077c00eafef244
MD5: 65e07adc993cc5b837435cffa4ba4ad0
SHA1: 40598acd0b7b7f2da090e90e86423dd50679df21
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-1052a SHA256: 0df3fa3d1b0c92be8f3617eaed342cc3baaec45f73ebf126d5f0878152698c25
MD5: ede745330821cf6e5fb5e9d758264556
SHA1: 51d4a381b74b37a72bdc445060021fa016770ff8
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 39/47 (82%)
M21-1052b SHA256: cf1d9cc64ccfec97fc8b150cfe62cb2be844eeef6a6e2ecff469f98a22deee30
MD5: 98c981db5ff67fb4e6289f08a034aa74
SHA1: b67ca3fcabd0d64f56739cb768c65d076efa5fdd
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-1052c SHA256: 86f93ba119674b64df16fc1f9919853a8594e53bf4acac343d57b392a525ae95
MD5: cd6499067557208528ae7d69a81f3e86
SHA1: 0302362c90a375e31b6c634a2343ce1ed9f5a450
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-1052d SHA256: 7159fc0e777778c759f088ae6fa2ccc6487fbda0a08c6a0549dcf8354b897668
MD5: 3c511389cdd3c2aaa0828a9be024b16e
SHA1: 4acb4fbd57c13429ba3d39ea93146c68069d0553
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-1052e SHA256: f0b6450cb537fbd64f183e19155ccfb761529c58c441c8decfd38d8e0a78820a
MD5: a798dec32ebe665e6ebf9d644ce32766
SHA1: 56ad2185adbb0e4dfcc713fc2b4e2e2bede9866e
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 28/29 (96%)
M21-1052f SHA256: 1e42667a5ff61ac6502bb0241b35f1adb4ad6356b8432f0ab287f0f06d81c34a
MD5: c25f7ee5d3d8e537d1d829bca99affe3
SHA1: 031d5dc80fb2bd2d890c69de9365458bd4661233
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10530 SHA256: c11304bf466c03dbc2f1f017dcba41ecf47739e43a60eb2d740afa9b4dff2d87
MD5: d80809c503c25ecc98a6abc66eb32896
SHA1: 4c2c6988e8183a5e6a6cdafdd791d05bfa3ec9d9
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 44/47 (93%)
M21-10531 SHA256: 67f4d7e8bf73f833b15f15d19ae5a32da61ed0a3c6ea8357b8894eda6c702c9a
MD5: ccc9b049bd29dc15bd2bc1e8251e86ff
SHA1: 5e4f71999081a12fcb0cb57de176ed63b4830756
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 26/29 (89%)
M21-10532 SHA256: 3314097388d8979b8c55d452325f76b173705863b42d4143a79d60f6bb30c65d
MD5: e358c042221fe23ee01e9aa1322ded90
SHA1: c6367352ae9f8241a7159b9812b37c2099927257
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10533 SHA256: 8c250d827494ff880953ec9a005ded91ae733a4781f637d90188fce20c15ae21
MD5: fc91d9b7a7b736edf45fe80d5f6336a8
SHA1: 035b8848228b4fe710f6b8d5e3ce820f0edfac03
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10534 SHA256: 0ddc1e3fbcdc8e39561023328a54d5517c6f3d42e42b07d001b9960d322fc544
MD5: acef75153bde7b1747047f4e0df2ca58
SHA1: 56e4c8ebb88fdbb43cefd29e6a0f0082dcee81a5
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10535 SHA256: 16637256480bf7ded0704360d20399b305c8e2d24f3b378a28889f31f76ef8e4
MD5: 04942dcba586229d1cec8188d2d6967c
SHA1: 660af3e02ba2e507afca0c1931be735d2c390419
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 29/29 (100%)
M21-10536 SHA256: 3b161a2d2daba01f1d872bd14829a4b99a78d85e8ebd99bae84ddeeafe23a5b9
MD5: ebf32e175be005110e0a0218e618def4
SHA1: cadb036e052c631c69bea77ae789f5128e4e6b09
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10537 SHA256: 64e66e843417342b2e4aade27d0e5ad1bbab69d0803d4f2560b7df8f6935b316
MD5: f37691e0ea5e2c4d5ada8ed9f00000cf
SHA1: 036109dd927fc9dc1bdd6ed680b207ff8d6b0b5f
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10538 SHA256: 69f2a0cd3598cced308e9bbc6658a781c27c0736ba92b8fce09ca3996d3eb144
MD5: ccac2c6d3b814b5714352c09228ef731
SHA1: 65d0dce86accfe899657ff3e372da926174873a0
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 40/47 (85%)
M21-10539 SHA256: c3d0f4e10f903bd3a453ca10e2b67c28ac3aa07579ee182aa163c6341757ff10
MD5: d58b803dbf15900df9b86cecb21ed1ae
SHA1: 69f2bedc0c4c6e7e83521d8880768e64bab48fa6
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 26/29 (89%)
M21-1053a SHA256: dae18a16d50b5887cc984d1dadd48e261244cb9bb0b134d1d2cd25aa7931788f
MD5: 8f752394b0965d50a4786b5063ba42f1
SHA1: 039fa005a678e04428336a37b72fafc73335aad1
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-1053b SHA256: ab60bf56bdffcd58b3b2265ddfb8b3410a60cbc5fb4bf208bcbbb78fd8c16ade
MD5: 42e14d4283584108efdb84e5b0b629da
SHA1: 78b747f9fede6780d8881c7e7e323a7f54cc5f9b
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 29/47 (61%)
M21-1053c SHA256: d14cd89bb07de32966e166648604cff2e85b42d8b36e5a6d585c3121254b9f3c
MD5: 53472fc777bc3e3a79db429e9593461e
SHA1: 6bee7ab67661341a2f4a13fb92acbf988e30b79f
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 39/47 (82%)
M21-1053d SHA256: 61ab8152ef9cf898b697df8ee0d07ab99922c22a6b82dbf2ef9712fcd68feba9
MD5: 572b60dd9383ce8a14c2097c9bc8f0d5
SHA1: e57c90c1a867dd7fd7c36d7129df40691480b333
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-1053e SHA256: 3a470035130b67642a694bb3c6e4a58cb99cb1779295b3bb642661644dd87f37
MD5: 3364dfe21ce76b80b00767c9df01de16
SHA1: 03afc95e35b865a2451262e82d540c0513620346
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1053f SHA256: 2193e0ccd5ed8d90afe9af8f57ac75ecf1222b3d7a04d6887f940db0a1aef7fd
MD5: 8f3d0e274f9b028ae4267ded7cf3b2c0
SHA1: 8c111affa23cb2f20d1bf08203033d28f5ae6539
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10540 SHA256: ce72056070c53213a2a7379b9b818d9be9c7ea1503b26a8efdd27f70ad45b128
MD5: af6259cc80c8b8102283b7ad2cc20c01
SHA1: 6d04a65893112e151dc42078c5aa22606811538f
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 21/29 (72%)
M21-10541 SHA256: c48bd03aa292bc98753fec020d97ef4c8a48ee3cf9f02f20dafd06077e1643ab
MD5: 14cb55669c31e4461c1b7201a9b08c66
SHA1: e5989f7464f63b962ece8f78dfe80ca678eaff0d
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10542 SHA256: ebee697b33cd8e0b833e7ee1c7477eb001c828111a23a980eebb372eb6aab8e9
MD5: bebfbc0cfd44c7f619227c797e41d204
SHA1: 0437f011e9148a5d7fb676652ea06380366abadf
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10543 SHA256: 2c024aff564df9740f22ff55ee1eb737e10f89e62342cb03eb62d9990812aeea
MD5: e404840decd2fd3b1e0867e02fc0662a
SHA1: 9a1b664ece6f5b47209e74252f6e70a35dc83450
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 43/47 (91%)
M21-10544 SHA256: a11b9baf7fa6aaec0103c3952f3ee434d7017e8cef93d9b3d5dfc24987816b7b
MD5: d5096deb972d93c71f5559795e8afb08
SHA1: 6d642e5fc5af1278f7e0ba83cb16655f6e5347f8
2021-04-14 ZeGhost Win32 apt daily_malware, 2021_04_15, apt, win_32, ze_ghost 29/29 (100%)
M21-10545 SHA256: cb6d3af2c5ca89df4f8f183d2c563868e90f5529d93040bba6ccb33a3a395bae
MD5: 8251862db35c04e0ff3d062c5c7335cc
SHA1: eccafc73adb196b7a2cadae5f2be33e03b32912a
2021-04-14 Ramnit Document financial daily_malware, 2021_04_15, financial, document, ramnit 25/29 (86%)
M21-10546 SHA256: bef6c299a9776de6a370335f03dcb9d0c29e188085a85af1a563a4223004447e
MD5: a9063aa10c3f9eb254a399401a5f515f
SHA1: 04f07e11c39e02536f199adc2ee1c0edfe65924c
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10547 SHA256: f4117f97f298550507ae834c4a9df434e32c0cfc954654a3f7607b33dd2ab901
MD5: 2ebf9da727a1c772214b71ff346a6e07
SHA1: 9f6c7f1e4fca4cac8446c91c4a6a668a229d4c81
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10548 SHA256: a6b3ffae614d81b11b221fdd4d5b05ce2656f7ce44eb13aacf37ebe0cd17b9b6
MD5: a00c28d87c9e81401fa2e827ddc0f8f9
SHA1: 6d8a05fc2d20f26c3677e39db5dfb69510d83e12
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 39/47 (82%)
M21-10549 SHA256: cfe0dd9f397fbea62b7e68b5ebcbc2f0574122a3defab06e8fa509e7b3865885
MD5: a29eead0b09b8768fbcc760891980109
SHA1: 04f0cf6e9ec19264853b191afa9a0fb1fa6f4aa6
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1054a SHA256: 70df125523b79d2881ca750d4e9269913c8b2d796ae8810a8de37438c7500d72
MD5: baf8fb4c81824f501b1af02761524d6c
SHA1: c130fe9a2a4a2fd8c67577dd0c8c50e037e3f7c4
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 46/47 (97%)
M21-1054b SHA256: e4181e7cd9190173bf1bfd25bd80fb38c878899ab5ca282d2de0de4830dfff84
MD5: dd9de8d5fc4f04aa63a9fc277d9ae34a
SHA1: 6e021129b69c16c5b0434e32827d4b745977d0e9
2021-04-14 Disttrack Win32 apt daily_malware, 2021_04_15, apt, win_32, disttrack 27/29 (93%)
M21-1054c SHA256: b03b383aeeaad7726c3dc97ff98b812e2fa468a42abebad0f1466af9b4ad7b3f
MD5: 471c40ada5b5feb9a5c74606b083fb0f
SHA1: 00189c96807aa82af10c9945ea67d0980f7c247e
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 34/47 (72%)
M21-1054d SHA256: 82b95cf1c3e0036dd511dfa69a602da46c3fb5e7a79b521c2ccf5ad9e6a22a77
MD5: 89a336467415ebad5f96dcdb23fac5d1
SHA1: 051c7a10264eddeee2c18d82bf98fa218288f08c
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-1054e SHA256: bd37cb8d8aee28282cc1dc274959d8757de37f6834816dedb88fd49d9210bc53
MD5: 33bf06c3dcd36bae8c15d1aeb8fadf28
SHA1: c55d26b62d06c52855070f1c64a83a2c741cec54
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-1054f SHA256: 6c7ec7c4f120ff44f6f83e051c6f8cf0384683a79662490a45a40bedf3a5cd4f
MD5: b02a1427ec04a4d8b981f2638e38c62c
SHA1: 76081c41070138e84c9cb6ca06e0672408cc0710
2021-04-14 Disttrack Win32 apt daily_malware, 2021_04_15, apt, win_32, disttrack 26/29 (89%)
M21-10550 SHA256: 09ed10b7365f5f5aafd7a5a516d375a1eba5263f59957e7feee801ea429c52c9
MD5: becc985036746bebdced356376f9ef19
SHA1: 0033aa99dda565e0f5f00c6ddb41aad991c9c964
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 41/47 (87%)
M21-10551 SHA256: 2df7aba1bab6d28ac101ebde86109bf28ccd5fcb2aabfb3e045cd3009aa721c4
MD5: e3a7f9d03bf1d2ab749866c5654934c8
SHA1: 05a6ac69b7eeb64bfa1d2837b8ce473a630098a2
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10552 SHA256: e66fe26fef90cf1e804b8ea3ba333946988a683c1eb33fa1a0327cb91a4493e8
MD5: 0f721bf13dbd9141744089015de37df3
SHA1: d34f3264635aba59319002a4ce43d5bf3c0c7e33
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 39/47 (82%)
M21-10553 SHA256: 6d993ea87ac3d896d1a1a6ba1df39cf640b1b28849b889d76210127bbeeeb178
MD5: 3d416a30f10278a3fe3894eb048cc5e9
SHA1: 7a006e7f3e684a0a08871fabd1c1ab7d109f26ea
2021-04-14 Cobaltstrike Win32 apt daily_malware, 2021_04_15, apt, win_32, cobaltstrike 25/29 (86%)
M21-10554 SHA256: 9d6259ea39bac0ff7b48c2606d4deb676198497c26258353b2aa4e9e6396f38c
MD5: d12dee1ebc4037dde4e9833bbae354e5
SHA1: 00496b333aabc73c0789f51e84bd83ca4a9272f6
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 45/47 (95%)
M21-10555 SHA256: 2f4acb46c23165fbf5a048888c864de39a1317531ac17fa914a7e38ba25d5585
MD5: 85fc6690fcef9afb1f98083aedf160b9
SHA1: 05af4876a306435acbd2034dc783947bab8afe93
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10556 SHA256: b2c28a08cb1d9dcc89e6ee4694dfab94a090a7638a4b7e3cfc49e27c9019e1a4
MD5: 4431ca2924caba1f226809a918bbd3b7
SHA1: e4b86c9267dc180b45e66c3b68747f7f34f0c584
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10557 SHA256: d199a330723bd56b3f7498ba1e25c843e79b22fa8c0622301a21ae00bf8881c6
MD5: 4812b369c6d080fa42cdf7b23479112e
SHA1: 81a61e4a7003ad0ffb00b6250a09faa043c04a4f
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 40/47 (85%)
M21-10558 SHA256: cbd03bc54b7d458ab00baf09d86838a551b30c57a10433c1c3e1f3a0158be147
MD5: 56a15c7536dc3aafde372f9aabe32773
SHA1: 006a7e587552ee75290c7865e4fa676df77d383a
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 45/47 (95%)
M21-10559 SHA256: 0b329823c40706c2162d7512082a0d9fedb2a08ee2ec687f171e7bab16bf7025
MD5: 329cf76bdf02e45ec30918423e9cfcd8
SHA1: 063d7c50d3964cf89caa64a62ecb261ec6b925dd
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1055a SHA256: 7f34f8a86ecc53e98cc0b0d6c34caa49b19a659ce3cd89d9d956d9e2eefd9a37
MD5: 0455e528b3fd23facda8d53cefeed4b9
SHA1: e5cd4dd12c8e4c501cf3ce1ab2ba3b4c98323fb6
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 38/47 (80%)
M21-1055b SHA256: 63c34e9f613bbe6494fae623c83be9a564e5e4d25d8daaae42c8e32497fc4bb2
MD5: c8d180db0da6601934a55ada5ff79c21
SHA1: 87b4c284a685ccf3a980c655443aee57184a4d82
2021-04-14 Disttrack Win32 apt daily_malware, 2021_04_15, apt, win_32, disttrack 26/29 (89%)
M21-1055c SHA256: c3aea10b0c7d8b0faf8a7d4735c69ad4ef47a6dfa087db824d6d46064cbde958
MD5: fa152d9e0cf01c4f802413a1d335ec95
SHA1: 009d3f39a265c5c02ebe7c6a288959ed2f77bde0
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 34/47 (72%)
M21-1055d SHA256: 1a52968c73716985e9b5ab7c5c4d22b8f1ce9c64b42c16ce39a125e52493465a
MD5: 866952e306ee5fd32461b633bb539fc8
SHA1: 0685f15481abea4a992e094f3ee538e7a7d0e565
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1055e SHA256: f254179e5cbd27b96f76d0c5850a37f408556beec5ca16a6f49066ee855fdfa0
MD5: ca1d6b1335e74327c4a383ba16abfbff
SHA1: e7c1d08dfbe903c8f29316405002cd3133386af7
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-1055f SHA256: e50661070edac4cffcf29dd65a770ead355a5797d258da7b5c200a39c5b4874b
MD5: c7af76a926d707ec437e14aed30bf728
SHA1: 8b9dc084f99718a24b8fed46e1bc02234562f0af
2021-04-14 Sakurel Win32 apt daily_malware, 2021_04_15, apt, win_32, sakurel 36/47 (76%)
M21-10560 SHA256: 3048255d88e8c5e138f41e80ff8076b45caffd22f042e41cc3df284682c2f86c
MD5: a90a10c45689f11ef64739ee044ac5a1
SHA1: 00b610e4eb826533fe8fa18de85722aab5e2f604
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 29/29 (100%)
M21-10561 SHA256: 8b29fab6c717a93d7d62d37c63efe911f2e3bfca5f342b2fee7fa7fe54d6e3c1
MD5: b1464c375ffbd419124d782f1ce6a61a
SHA1: 06c9cb73a785eef7c29fa2caf66a722e6b73e1a4
2021-04-14 TeslaCrypt Win32 ransomware daily_malware, 2021_04_15, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10562 SHA256: f2582eca2f39ca90b8b3eac77175bdfa1344a7a553785a3f138ce29a9ea4efe5
MD5: 92fdd2d298f6043ed3e2e5af9af8903d
SHA1: ecd290da4d4f892c7e64debb1cfcbb09865218a1
2021-04-14 ChewBacca Win32 retail daily_malware, 2021_04_15, retail, win_32, chew_bacca 28/29 (96%)
M21-10563 SHA256: eb4914ff5b1b1a8492cfb89aa2972a687d4688f1b25af439c08ab633cbde7d19
MD5: ed88f22550926cc71c94be89b09408a3
SHA1: 8f3e9e518a8329001f00751e0ec1b4f63cab59a1
2021-04-14 Disttrack Win32 apt daily_malware, 2021_04_15, apt, win_32, disttrack 27/29 (93%)
M21-10564 SHA256: 4c0488c72a51b1919dcae3c86b885805f5bf27d4fd0f7532a00331d005ff38e0
MD5: c5e892237db6f0d43b9c461186105478
SHA1: 00ef95f72314fedd7a01b48f5af0cc41793c7a72
2021-04-14 Zbot Win32 financial daily_malware, 2021_04_15, financial, win_32, zbot 34/47 (72%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs