Daily Malware Build - Apr 19, 2021

Malware Strikes (100)

Categories APT: 27 Ransomware: 28 Retail: 27 Financial: 18
Platforms Document: 4 Android: 2 Win32: 94
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-10901 SHA256: d507983b9dc9fcaa305458f20a47c83a4a8b83c56ab199218d045dd631c0d232
MD5: c9a99a588619ab5f0e3819cac5dbc177
SHA1: ccb926319a26abd5adc9c1385397a8eb7e5116ec
2021-04-18 CVE-2012-0158 Document apt daily_malware, 2021_04_19, apt, document, cve_2012_0158 32/47 (68%)
M21-10902 SHA256: 68a7e42b1e7309fc1bf209faff49189da5917e84d917c2e24487abfbffcae3b3
MD5: f5a5c7ec0ed0564e6022751825dff3ac
SHA1: 68e8c01404e3f6fb196591189241627f3fdf0033
2021-04-18 Rkor Android ransomware daily_malware, 2021_04_19, ransomware, android, rkor 5/47 (10%)
M21-10903 SHA256: 2b4dd548bca82c5873bcf548829f39d042d10a79fbcbfb2d324211308accb327
MD5: ded6ca4e90f64ead61863e4fb3182833
SHA1: 004d3bf578f771aaaee565fc42983edb7d697617
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10904 SHA256: 84f4e457170da6f1cdf5635b46db49d56c2d44c7dbc0400ee2d78856a30efd19
MD5: f6554f96252717be7e1b8340fb8a3974
SHA1: 000dc7e85d7e88bbdeb65b224a452e667569d92e
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10905 SHA256: 84021b9016cea323d21c517c26557ac0b0559b8a5d88de8bead3c77ece2b6d98
MD5: 69d859b7c93f57da92947b5ae319ebc3
SHA1: 9a8a210936e7ffce4fabae2496aeda8865c289fb
2021-04-18 CVE-2012-0158 Document apt daily_malware, 2021_04_19, apt, document, cve_2012_0158 21/29 (72%)
M21-10906 SHA256: f5b785b56629daca1ae54d25e5146b40e066cc4294684599a05d5428be122d10
MD5: 90ac636a8d22fdcfc07887e804b42036
SHA1: 61944c35937c527349a0c59dd0f6d8cc1f04aeef
2021-04-18 Faketoken Android financial daily_malware, 2021_04_19, financial, android, faketoken 16/47 (34%)
M21-10907 SHA256: aa3a624323b97ed1740148e819e2611b731f71b4a798778b40262b5af2f8e563
MD5: 2626e621d3017fb9805276cf5dd37090
SHA1: 007127a47abf1dd68bf856f8244b0aadd95aeee5
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10908 SHA256: e21487d6e1a4fc50ce8a65a57c5cb20849d54623aa757bc2326887e38f8149e8
MD5: 55154fd58c17dd44ec903337af98c437
SHA1: 0065dba5ff3aca7116731a461225f813c67d8d70
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10909 SHA256: 5c8b60143e6117c6209b97b79a442894ad4159e77c0f67f8bddd8c3a10b45c25
MD5: 005c758bcc4496dd2f6ba80a0d99b623
SHA1: 5d6af915dcf8662cc866457da086513ad8aa5820
2021-04-18 Ramnit Document financial daily_malware, 2021_04_19, financial, document, ramnit 22/29 (75%)
M21-1090a SHA256: 667c28daa82168e21f18410141b6f5d52ce13cab05e78b1735938cae4d3a68ff
MD5: 9a85391c0c150e538a37ec4eb167e027
SHA1: 00f87626f3a3c32d90134e7b15ebabed7aa265ac
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1090b SHA256: 92751aafae2555d0bc9b4abc8a299c6efc1f8e5b6e3d2681286b3ba16c3ce6cc
MD5: 389f99d682bffe7c91bcb86eaf6d01f6
SHA1: 0066fb5c79d50e0b1eeb5001d007105066ebcbe4
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-1090c SHA256: 8870d0582f5b138690c74d7ace6f5401cb244aeda384d6dca331b01d67e5746f
MD5: cb5d32905229b8eada363af365b94f1f
SHA1: fb212ae04cb622826e527674095cfb7c17f92f64
2021-04-18 CVE-2012-0158 Document apt daily_malware, 2021_04_19, apt, document, cve_2012_0158 14/29 (48%)
M21-1090d SHA256: 363ab3de1f3e6713c8d71598ed0db17d7ea5d76f12eb2da1eedb9e6ab294ef92
MD5: 017edbbb2c25806ceffa2bdd9f04a943
SHA1: 016337ddcca20615fc1a75c49f8f4163700b111b
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1090e SHA256: 340b2f2fd01226c74349e828d9ce0e9922138bc19002e73511e6ac02c5bd7174
MD5: 9a41a6f4dd5c92182449f355de092dec
SHA1: 008b31b5aff51e604125ddf38d560e7d7a55bb8c
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-1090f SHA256: 53e82043f6fbbd21d275178fb6400e4504ec8dae60ff488c5b075b8521ba0e9d
MD5: 22b3858e93a711949ad229e85736c448
SHA1: 032f58bd3f26007b95c6e110639eaaab767fa849
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 37/47 (78%)
M21-10910 SHA256: 1462e5d7f43625a9201de3ef6cdec9b23f28ea9964f6ec263c890d1d3911b4e5
MD5: 9e41f9b14213bdeccba27759e8c8d9db
SHA1: 01765dbc7fbb5f886a98d8c8a897009defcf4d76
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10911 SHA256: 7c38daac8a8901c122e2171034471938615c29dae9f17dccc0613da7e9e79bfb
MD5: e1856cd757c0dd302901cafc950990db
SHA1: 009bb86e125af59abd938a8b6776c5b80f3afddf
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-10912 SHA256: b46e9f978cbc2f004758f90917731e357a1343e700b3fb6d99e337b72098ca5e
MD5: b96a975043b631b9e47d1715289ebc9f
SHA1: 071f445896d4c343b5ea36f9d0618752096bb0f9
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 22/29 (75%)
M21-10913 SHA256: dac5b23419f438f84eb5a47f0cb08e6f50533a5919888affcb5973475c5526ac
MD5: ffb788c4d32f3689ebc7b1ab913ac908
SHA1: 017e074254723e24f99f5608cbc3471b5c7838eb
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10914 SHA256: d7b70d2493529ec1725d8ac8212ef7fb723b4bcab424d570ea189ba729bb3c19
MD5: d28a6330d1279367c3f5b0ed6aff4c22
SHA1: 00b270d15198cb7690239164d3fba011a8ae5671
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10915 SHA256: aac30d2c7833145bbdd762ec143a9d0f62152387f7c7ceb0045bfbb76fa479f7
MD5: 0335260f00cb61aa1af08d28be46ff9e
SHA1: 0841f81a0809a58ea6908718abb7c0dc4f1f71c6
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 37/47 (78%)
M21-10916 SHA256: 2a5b4e7c3580ebc1a5f5b4e3d6be181091f5b926aef4bc583871a3998b6ab995
MD5: 12d301666be2a5eb7e6d24396fba83f0
SHA1: 01b22f871d67abc53d3d2e6d26ec1893121df117
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10917 SHA256: 7e14f94cfc2634a288ab92692eda5129a52f1c5322be8c647637c6a3ea87722f
MD5: 45373b0a60b7f84a8a56b7f27036f836
SHA1: 0144b70f7d833bf94849f349cc74d34097720072
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10918 SHA256: fd88dca4d9e46828c4c3ee0d6538b3c8b2b47271442bb492801824ca77b168f1
MD5: 7a28f2eb11f61b20af666c4f696d9097
SHA1: 08ad68264bcef789df116cac17218a129882c99d
2021-04-18 Sakurel Win32 apt daily_malware, 2021_04_19, apt, win_32, sakurel 40/47 (85%)
M21-10919 SHA256: 8d0af7667f3502d2a7761736db9f0ccc221463123a5aaa0aeadfaf04adc847e6
MD5: f9a1e6134ec9c2de78bdae3e5c5b60e6
SHA1: 01c23b28adf7b9212447f7422e4770ebafce2ca2
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1091a SHA256: 843dbec698b7102541dd5321975ba5b61c57d177eaa3e6e81f965eb685569a1d
MD5: 7dea0ad17623ef8dd2797c092edee767
SHA1: 0190b43c9fce185776d8d029cdecce136ffcb290
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-1091b SHA256: b793d4d52ed95235925b5e14c796a13b2e9f91ba32550894107179e2cdcfe561
MD5: b3cc9fb6cab40c5185784eb49c6e06be
SHA1: 0ba6c8005b9370b349d1993f4cec2d96a880447f
2021-04-18 Cobaltstrike Win32 apt daily_malware, 2021_04_19, apt, win_32, cobaltstrike 24/29 (82%)
M21-1091c SHA256: cdeac6c1988c4d1dd36fa7b0cb4cd3ff2ab87a2eb8a33c549c9005e8628dd21f
MD5: 3f38727b1659c2122b0dcbd4e6f4ad5a
SHA1: 0220bd6ab682d01eded00d1154b0062ce5d3e4f5
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1091d SHA256: 49f74e3745cb5d1fda51cf874b065ee5d28b3d6768240c76ce1f850d0abce603
MD5: 5fc9295fb2471cda379466aefced4681
SHA1: 01c2ce1227466350d4f2c2052fe9ca7914735e03
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-1091e SHA256: e7fecf98b71832d604ea06bc3aeab0d9a9aa86488ba805277622b7ca307ffe66
MD5: 976cc4b96ff1c59a090b225085c79676
SHA1: 0bc4aad34d9a2ffc0d4fdad73f28f4c33c70a9f7
2021-04-18 Sakurel Win32 apt daily_malware, 2021_04_19, apt, win_32, sakurel 43/47 (91%)
M21-1091f SHA256: a49443b30bdd96a1f90ef0195953cf97eb1b2afff7808692dcda182d2fd92c26
MD5: 165ab29518f0038007c00de1fd2c69fa
SHA1: 0234323317718b8f217e5b17176a1656c2686dfa
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10920 SHA256: 4f2effa1a9460512f0f18c37a65d76401e9a7948956f32a5d083b2c28891009d
MD5: 0aa55b95b0897165c8006caf7d9f112a
SHA1: 0217239ba8ec3160944ede6a4348ac59bc5a0056
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-10921 SHA256: 96392de08f99fa55ffe2608caf5e7714309572c15519c2d07b84b7d97968abc8
MD5: c01bf0f0dca8a4cb5c06e860d5574697
SHA1: 186823be1350f787dcd3fbc8e6f17a218576ca6b
2021-04-18 EternalBlue Win32 apt daily_malware, 2021_04_19, apt, win_32, eternal_blue 25/29 (86%)
M21-10922 SHA256: f7cefff51bbd3d7911a2e77533905b5c849d9e6e0293e881e78e23818c1fc38a
MD5: 8a6afeb7bcd127bf7a1617b5bb95bae2
SHA1: 027d848c68607a2be380df8051d8d245cf73a9c7
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10923 SHA256: ba53cec98902ca87edfd50737f78f14e3db2b277414dc9e84f00e43db7747a11
MD5: 6d122d6b57e8cb2138aac172d6fc10bc
SHA1: 025fa40d2634f7fdb583a5d63e527a78a378a7ed
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-10924 SHA256: 43887fce8e2fd72e0ea5d888861c657b9210287c1539bbceb2b5bf8a89b2e9e6
MD5: 08ce319a7ce0b95e7cade6b2abf12243
SHA1: 18ac1bc82cb237d4b4a30f48ffed6192dd7548c9
2021-04-18 Sakurel Win32 apt daily_malware, 2021_04_19, apt, win_32, sakurel 37/47 (78%)
M21-10925 SHA256: 110760b896e3395a09733b4de2db5b09cd56cfba72cb693ea1e9187e7557ef88
MD5: ff034b9a8e564bee25bb72701be4d82a
SHA1: 0009cb32f324841936b7c241c0d4f1eee3406287
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 28/29 (96%)
M21-10926 SHA256: 9ea9d15c0c4c3adf7ce02862f4dede8a9d97e0a78b2a2f5a09e25e964a9c78a6
MD5: 34d8a2271e7f77b67cd3f5d69eb55dad
SHA1: 0338f10c475df94f2cef942b284091ec73ceb027
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10927 SHA256: 7c123db701985823b75667b04ce7a633e73ce423b070176f676a71ec63605105
MD5: db13e7a330ea214426e4df9da03a4502
SHA1: 0261f25df418ccab34682244e055368046ff9463
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10928 SHA256: 4447f584f3ce0b563bad45da12dd80358e557ebf5285b994a316465da27af34c
MD5: c5f723b6d025109fabd9bebc74214d8f
SHA1: 1ea763a0b0f1d2e2e875ed1216e0a5c9248f170f
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 18/29 (62%)
M21-10929 SHA256: 78df02f1f24a24dd5f4489e4e14eb03cbb478c03022b43af4b9042e2a168078b
MD5: 874dbc571ce8116e3d69e500609cc7f8
SHA1: 000d7e2725ef8f62a084b98f32172e7e6c6831b5
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 34/47 (72%)
M21-1092a SHA256: 5b17a0bf80450d931b2ea686afe458b4866ab29f4007fe2828bd7d9ace1e4ff2
MD5: a2f68b42739f864df98f49fc7db10f86
SHA1: 035f12049f5644cb1df1f44ea9bb0876482e33ed
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 41/47 (87%)
M21-1092b SHA256: 4f137da95f694bdefb26532d8c51623d9293dcc1f549a4ece6146f09cf740021
MD5: 0b28e2acc1931fffdc3f4e6d3318b6d1
SHA1: 0282a3a420276184ee4fb543ff684aa845f95a9c
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-1092c SHA256: 0e22729b6f9e30ed0ef66b0c675d72dede08771f95c96c2f2d6b054703a75c93
MD5: 2e7235d885af95f8268f777c886c889d
SHA1: 23de29f239838a73e980a9cac59da6da52cbf729
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 26/29 (89%)
M21-1092d SHA256: d197a9821645f7e4fc058bb60eaeeee0717b0095b3b51653fd8cbe7bcf234484
MD5: 94623a1b079a0347e4d394289b863ac2
SHA1: 001a994d331b5b0ec60b17d003bf7724657965fc
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 27/29 (93%)
M21-1092e SHA256: c04a57e8e940e9f4442e2710b185ecb7b33a70081e8faefeeeae8a2105b2a31c
MD5: 1b3c0788c371c56eb696e7b1adc814ae
SHA1: 03a76bdf54a54a49aa11f74ad1df11fc3c23c9c1
2021-04-18 Cryptodef Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, cryptodef 27/29 (93%)
M21-1092f SHA256: a536259a4e56789767225550bf7438326780965cfcd4807e4ca534154644beb9
MD5: 56a1f437bea5afa1b3f87766cf9f91d4
SHA1: 032cefd31b0c7d5a40d532d4647593e8d45aaa9a
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-10930 SHA256: ea72be511ee7897047e32ea749393b93b5170fc03722b1f3f985bdb562f8e1f3
MD5: b97c45e335c0d7976d02e6812fee24d7
SHA1: 281712d8337c423eaac4df5807cf3c3ac55b3abe
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 27/29 (93%)
M21-10931 SHA256: d33611b47b12087055d8cd6702e7bd15265d08671ca195c1da43fbccda6a64d9
MD5: 76a6d4cba4f3b5abb385c44ce30acb31
SHA1: 0039eae78ea9002c2c17a03f9e604484c6fbaa66
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 28/29 (96%)
M21-10932 SHA256: 3dabef7c4fee737c4482189482d312c7279117902889887fabc7051a7a30b8b6
MD5: b5b653c5071175b7a0e9503ed3cb4dc9
SHA1: 03d4ee916dcc8990870d816eae9e09ff90c356ba
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10933 SHA256: 5dad1c329522773b256fc1d8caac2e719f5c1dbc59cc4130c50e1d211f90006b
MD5: 94dadefbbc2609592f9141daeddbd2b9
SHA1: 033221132e1963067fd694c031785300b79394d4
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10934 SHA256: 4cff646f08d09ac87583ac930f66dd70683e35fe899fc2aaea47c7c87deee50f
MD5: 6f8889fdd03e25faef196f89d5672df2
SHA1: 2d19ca84f9c85b0fec7e24c3b4cf3f78b37811c1
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 27/29 (93%)
M21-10935 SHA256: 14d4bba5d21968ab92a3102016ccfab91fb6990460713676b0c6802111df5bae
MD5: 987ace73466244dc8bfbb00a6928b9aa
SHA1: 005990d3f19a99c2a054569d389ad6ad7f81ee8c
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 45/47 (95%)
M21-10936 SHA256: 3b8426802153ee49f3a9c1a7ec501fe836ee7d9b5229d681f86dcb7e2208e58c
MD5: bc0eba84fc3b2168713bf3f5cd9fd78e
SHA1: 03f76b9e48720b15d99fd83ff8fef04dbce0c307
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-10937 SHA256: 1bd0c788de4ebddf2313ce82443fcc058d66f0442134ad955409bb45f52e5687
MD5: 86553d011f371973732659fa45c15ebf
SHA1: 039506c453fd5c6f8f2c89516bdcbb877ccbc588
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10938 SHA256: 10a8eed87d4d17e0130baf4fdf9345587f1d448acd9b9529f6f7c6ece3fe928d
MD5: b7c87c9224f4679a0b3eaf7b4fca7166
SHA1: 2f2a4241313e1d559181edd1e2a8d3d78ba38978
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 22/29 (75%)
M21-10939 SHA256: 8ca593066de74621065cb4dcb90e1c2863fa788aa9427d3f9098a8145ad77b7a
MD5: f14f6a895f4eb732b9bc4774e6270a63
SHA1: 00671e29a33fba53dd8621e2597d2bebf69bd1ae
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 29/29 (100%)
M21-1093a SHA256: 53f586abe047445f92e5990bef3d8d01493ec439d711d038851d2c2c42d8e56f
MD5: 7583f34be56b547a50bd65ba870ad45d
SHA1: 03fef307124c6f90bb8255bc7f450a4547fbde2f
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1093b SHA256: d776cf029bf90eaea5df5fe9926bd2590bade8103a39cbed9528dcdb9679faaa
MD5: f521fa1463d24946658865aff3a097fa
SHA1: 041e6383c34350d2869412dd26ab890dca6dc64a
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-1093c SHA256: 7a3ddbed537d233ecf735e6c36d08e47c71e820c00c576f241fedfb52061dad0
MD5: acdeaefe4c8d855ba561a3ce3315c474
SHA1: 312490363f20160622a212c1aa88314847da33c9
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 22/29 (75%)
M21-1093d SHA256: ef4aa2ffe9551904ed821e2fa298a1a9339666b2a1719e78e7fd29fae0d005a1
MD5: bc016e11dcd495cc9f69972cc66b7e9e
SHA1: 00da7bad63d3d94af9b4e55d6d4fa7dc7e78bed7
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 45/47 (95%)
M21-1093e SHA256: b2e6b8b728fbd375dc2b9197589bcaefee2361a7124c232e214323bf8fafada8
MD5: 2f35e5308eeff149b95dbbac46ddb41f
SHA1: 0426af86152121844e6cba3fd1266826d236508d
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-1093f SHA256: 908a0b6437c9e239eaf4971b625f5cb7e194a6310eafb5eb35dc188d304326f9
MD5: 1e69625d267bd99bf825116d016d15dd
SHA1: 04431c71803f060f5bcb2080df4b7b4bd72c49f4
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10940 SHA256: fc78db80d06d709cb38f2f3f64c02b5660783788e95756e5969a782323e41c56
MD5: 44e8b5dfdeca339e06c5651d2408fe56
SHA1: 31f93b37f4130b9cec03b0fc1f895837fa70c8d5
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 36/47 (76%)
M21-10941 SHA256: 046da28bf07965b3a9595f3f2d64cafcc74fd307c21ffebac3557db8abbb45c6
MD5: 226c754f3714e989a3e0f66275d0a575
SHA1: 013fd1c7a9f2cdfa19514cd22ad168a3d9940139
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 45/47 (95%)
M21-10942 SHA256: 630479aa4db995923b34112aaf789715744b34761fe63d00013f539ea6855548
MD5: 24c27c680ea47ec140b933c008b96fd5
SHA1: 0436206e60433daf59eeda3d8679b89d72984878
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10943 SHA256: 12c62718a7077bffe2e025727233e21cf650e9c89167c0a08f09a73ba20b5a08
MD5: 17701756a3c258edb2084b844327deb2
SHA1: 05a78af40fe20c235e94e5c486b52bf840810c05
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10944 SHA256: fd79ff8c0895f048a54d509a3c7e64246718580dbe6aecf58c2b82f04f9c9fd6
MD5: 090af15a5e2a8c47bad74ddb8e063a1b
SHA1: 34d3a7560c8b38169f09132fa269479d82c17d29
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 26/29 (89%)
M21-10945 SHA256: 6ae46466e687916d03ef63e6dac9464f82dc55d96118ca710c2b319d4f939dec
MD5: 5e062f02b183a04308c42bc0490032ac
SHA1: 015942083d465337febb618fd075040f1d8bd741
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 46/47 (97%)
M21-10946 SHA256: 76bd1c5381d4858b6c5586d45ea68f8b2662795b4eaf7714c5b910ce5bf9c3ea
MD5: 140e05c46c979ef773761451d62e0db0
SHA1: 04375c95cce07b05915312f1052f0a6d1658a7d8
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10947 SHA256: 773bf232c6c282b385fab4f6c2af1d1a8ee32c221aed0c37bab7ee85635b217f
MD5: 7df743ca59e4c7b8a3e7e6f272873b95
SHA1: 0706258ceb10e657cff9004fe043bef528376426
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-10948 SHA256: 2b14e1ff4ba9df536af7c68ec02c9f6eb2c42dd863d98a8b289ef6235e4ffbe2
MD5: 699c14eda1a974f69f98b549cb6b268d
SHA1: 3bfadcca2381336d21ca153fbaa4f0fabe808938
2021-04-18 DustySky Win32 apt daily_malware, 2021_04_19, apt, win_32, dusty_sky 22/29 (75%)
M21-10949 SHA256: a90453b963133699149ff4d5e34d496c481d5de86b43994203716c932839c96a
MD5: 292e0c7bc474da095e771d6f15d615a9
SHA1: 018d0cd5119d5669df2b1144a34ce0ba3c30b028
2021-04-18 Ramnit Win32 financial daily_malware, 2021_04_19, financial, win_32, ramnit 28/29 (96%)
M21-1094a SHA256: 4ca996ccf3032be29cad64368b6a580cfb2be8a514155f5c63c68bd508fad872
MD5: 2305f47293e4e9950dc52eb1a1b2851d
SHA1: 0467d4f8bea57bf9b9cee1328a8d9186ed8c199f
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 43/47 (91%)
M21-1094b SHA256: 587da30b6f3f888c94d486b7092a4dbd6fae27e084df7823660c037dab0f9365
MD5: fa72a08eeabb5dfd7e89261d4e0ee46f
SHA1: 0866d303daacf25542bc9c4efd4ebf9f34f6c700
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-1094c SHA256: 0b3391ee1a63fe943f97f9ebb7764911408511ca40f39d54c1dba713c9593520
MD5: ce3aa6cc70330ceadea2c560d3c30196
SHA1: 3d1c3e80e754e760473302493c8bcc5c5a5dc53e
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 26/29 (89%)
M21-1094d SHA256: d8e561c59246f1301e101098be423aa6c8d865e0c1b11d22f3f69ae1fbdf0d06
MD5: b923d706e62e15af224e1f3c41db9c46
SHA1: 01a435ad26ee0cf42ea138f6a148558d2f48d349
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 29/29 (100%)
M21-1094e SHA256: 628580294ac6dc4c027ae29ca8af5d7a5a6d9a9ffe3c286bfc50f1f4d90d2225
MD5: fd97a7a52ff509a163bf25f7f2029e7f
SHA1: 0473b38ca688e2d40cd266ca44e4d63e5e388b3e
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1094f SHA256: 956253f2ddf42c4975a9bad412049f31f60603d86b04c622cb3b995b264830f6
MD5: 2af07e78cdd074e35a05bf8c96ca443d
SHA1: 0879f0cb5fa3cf0d6268e08aaa2e434bdf965c98
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10950 SHA256: 23363d3d9db7f2e463e110307dc5f029f3cb1f614b9cd6cfe7b8c610590c4530
MD5: 236811abf3f127e2bef8c5467d23cf5c
SHA1: 3fec7864c98df202038e18b4203203a8295cdce8
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 27/29 (93%)
M21-10951 SHA256: a7dfa07da019cc5bdcfe81bc8e5a7dd2b16a4eb7862958e3e9fc538f13721637
MD5: ffa26f4d258076b7d36f9b8364143f6a
SHA1: 01d47801477c96ec34414a791b1a8d9c8caee17a
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 33/47 (70%)
M21-10952 SHA256: a375a70b8832dca135c1a362164900ec194ba84fc740df5cef799b9fedf6e93d
MD5: 6521ab482c9356f0b546b4601e9d8361
SHA1: 04a1c83558945b0d133645df49b1c9c90fe5ee2b
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 43/47 (91%)
M21-10953 SHA256: 98058c5f120b03f3eb7b05b019ec2381f32ef5f7484276b16e69025822f7a28b
MD5: 8714635b99647eb17f11a3dfdf14acc3
SHA1: 09989e36d8ed22c71cab0e8a7e72261ec0480c71
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10954 SHA256: 80b018eef351cf2fd6d4b7eb5ea16412b71edcd1e0b3fe0c29fd61765292f9ee
MD5: 1b1eab4bd9f6385deb6039710bf66a06
SHA1: 460eba0bb065c100c66453c0c82e0ade9c3db635
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 23/29 (79%)
M21-10955 SHA256: 082b8880e2119593819edbcf548a650232cc308c751a27304936eb19abf36338
MD5: faaf4e99a97a1904588fd91c24b05cde
SHA1: 021dc65b3b3a743b7b0c71b7cebfec07ab180b77
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 45/47 (95%)
M21-10956 SHA256: c6e6b145f5e43adb8ea769741c3c39acad0b5a44e6e327c1d41f83a2f610ff66
MD5: 51910815bd80b1332080d439393d3bf0
SHA1: 04cc19f70b5246db5a98740d98453f17a78b484c
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 43/47 (91%)
M21-10957 SHA256: 75a195862d37c1d235f2b3f69b917a3327080a382db8b53d1348b36582e5c590
MD5: 8d4f35f30d98bec34ccb458d7d9a0137
SHA1: 0a4f7a0594b2c8922e44a3b2aa9248fc37690ee9
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-10958 SHA256: 6e95fe1a1d41b231167eaf9d1ecf68c1e74a90351e19f76258a00e40e71fbfd9
MD5: 6fe819a6b308b8e5198b4450dcebdaa3
SHA1: 4720233594646abc9d1515fe79a09f94739b4f7b
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 26/29 (89%)
M21-10959 SHA256: 7d04a320d26419724b319e169225d5c4c74bb97a0fa59ef124f75c2935aa33ae
MD5: e3e789ef002514cff467b3ba4975b2cf
SHA1: 022fd9cd477cbbd8214d800f2530a9102b97b9fd
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 29/29 (100%)
M21-1095a SHA256: d2927546abe65c2f0f5b660862bb2a59e3de580bc7d224b2a66692a76af1e22b
MD5: 22512008ab0b24b7683e7682d5e1e1d9
SHA1: 0504731f3610c9558838042f01f95f5f71e3ea88
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-1095b SHA256: 8ed4cd32b72b4eeda25f822453bf92560401660a36c24cb13efcf2e78d634c11
MD5: d85e11c5c3f315fd03688b771356860a
SHA1: 0a6cc2ff0c49306c878f2dbb6cd9e640e90b17f5
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 44/47 (93%)
M21-1095c SHA256: 83e034a08fbbf67bc47434948f32aa6692dec47c6746a72b1525dd2a20420e0a
MD5: 68d609a5b8edb8489fe6c30001bc3f12
SHA1: 4804daacc0224b9f378d332a3773c658fc87109b
2021-04-18 Disttrack Win32 apt daily_malware, 2021_04_19, apt, win_32, disttrack 26/29 (89%)
M21-1095d SHA256: 747d1958273caf61b2e9f1345f7a20ecd40d1196277ca57fd5be4f5d331ce11d
MD5: 24be6ddb71ab67fb67b9dac36d10cbe0
SHA1: 024da607300bb5f22e719b7f5a0c607cf184094c
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 42/47 (89%)
M21-1095e SHA256: 0bb3ee815b7f3714b591c1eba9243fd73bc476ca943ffc8a223b3aea23e38a89
MD5: 36590e77faf068c76f5c951a90890bd0
SHA1: 050b97bd9bb3c753264938c58479009ab684252d
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 44/47 (93%)
M21-1095f SHA256: 238bdeda7e5a6264b3a3e0b34ce70cc1d00fe76b220c0cea58d32615ad960b38
MD5: 146b40a3dae608c298a0e6766fc9ec3c
SHA1: 0b52150c8e4ea2efe73cbca4f060e0d0ee2e0fa2
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 43/47 (91%)
M21-10960 SHA256: cbd4d61bafbfaff234e2e208427c8b3cd3ffb81ec2dc655d4d68d6fca83a993e
MD5: b8bb9fae28c70870cfd7c34f51b7b29d
SHA1: 48dfbbd83bbb8f6010117263409d2856dbe0352f
2021-04-18 Sakurel Win32 apt daily_malware, 2021_04_19, apt, win_32, sakurel 40/47 (85%)
M21-10961 SHA256: e08d239bb1ac4640d2f487c6166b476e08b40ba8f047d0ef30f148125a2dbf19
MD5: 66963fc433ca5de57b554fa1adfc02af
SHA1: 02774656f96dbfb6c23e7d0319de0ef08da8c4bb
2021-04-18 Zbot Win32 financial daily_malware, 2021_04_19, financial, win_32, zbot 34/47 (72%)
M21-10962 SHA256: 2eb53c2372790b8cb029947e2aa58199eee7e575610046b7af3a38362f3dfc73
MD5: d17f793c65465c98396d2405a35b26cd
SHA1: 0535ce1c39e4daac92e65af4a2057c20010df2e4
2021-04-18 TeslaCrypt Win32 ransomware daily_malware, 2021_04_19, ransomware, win_32, tesla_crypt 45/47 (95%)
M21-10963 SHA256: 0e92260812b6119046b9f5a24e070dabb8359c779468055a1cdc842f6d9506d4
MD5: aa7bd2ba535f558c7fc9e1cb4d3afbe8
SHA1: 0c06657a6d73c6774e5509eb0f4fc708f65f5fda
2021-04-18 ChewBacca Win32 retail daily_malware, 2021_04_19, retail, win_32, chew_bacca 45/47 (95%)
M21-10964 SHA256: 24ea377575f1332db882b5de08665642cf19d9c8264083280d864f7d42150472
MD5: ce7b86105704ea36340caecdb4ecb87e
SHA1: 4b1b932d0071547c1f1e619998f47327e9b2d056
2021-04-18 ZeGhost Win32 apt daily_malware, 2021_04_19, apt, win_32, ze_ghost 33/47 (70%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs