Daily Malware Build - Apr 06, 2021

Malware Strikes (100)

Categories Ransomware: 27 Financial: 24 Retail: 25 APT: 24
Platforms Document: 3 Android: 2 Win32: 95
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-09601 SHA256: 77c446743021c506ad7dbb6e384fa070952a4c0f091de3c908d2c808b8a7e061
MD5: 2c2d7b35661285daa4bfa1841fde913a
SHA1: 5ad859e8d0f1dc60e05c0cfd1f3ffe9f93b43fcd
2021-04-06 Dharma Document ransomware daily_malware, 2021_04_06, ransomware, document, dharma 10/29 (34%)
M21-09602 SHA256: eb249e935294d572395e07ee5c0dbd74d89c164ae3290258837b473a3a9ade64
MD5: 50c102c3bacf1797db1dcbb524dd9fa4
SHA1: cdc918bb78617ec3644f49bd9b1ba8ce8e90f6b7
2021-04-06 SmsAgent Android financial daily_malware, 2021_04_06, financial, android, sms_agent 9/29 (31%)
M21-09603 SHA256: e889c80872759948a9c91bd4e024419788a573aafcf242972f0dbca041817392
MD5: 18a282318f33e92ede378dd441820481
SHA1: 002ca5c71b5c422553164a84e3c937cc6b5c4b7a
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09604 SHA256: d25fe5655022c0b05565998879c1685c79c15858c9fe73c3b22c205bc9f96184
MD5: 2d97580262f9b62bcb7b715dc9691ac7
SHA1: 0136fbc2a79e096fa77f4518718ee352c2f8d5ba
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 38/48 (79%)
M21-09605 SHA256: 7cc22313a725a5f166761fe8e47b2d17ba220c8d125fec32c434a561330ad45d
MD5: b6e460b924bda6d9e04eee6ed8c64a83
SHA1: 03df8c292b6ace72460d47e9606e244fe94013c8
2021-04-06 Cobaltstrike Win32 apt daily_malware, 2021_04_06, apt, win_32, cobaltstrike 27/29 (93%)
M21-09606 SHA256: d933e309252466b85cfefe49897206885051c7ef60826977b63faa768b4a6555
MD5: 595be11484ef21d0629526dc1f631272
SHA1: ab883f6734f27fdc3e7fa9540d4d6fd2c9b1df81
2021-04-06 Ramnit Document financial daily_malware, 2021_04_06, financial, document, ramnit 38/48 (79%)
M21-09607 SHA256: ab6edec42ba3c6ae06fd8052daada251d14ba13f7dd5e542002007222a1cc137
MD5: d7e2f21d8993cfe391c25148705a14fa
SHA1: 8c20df0993b27c1bc04c493361194eccf9a7b4d2
2021-04-06 CTBLocker Document ransomware daily_malware, 2021_04_06, ransomware, document, ctb_locker 4/29 (13%)
M21-09608 SHA256: 01201d4bffde6e6d153ca77f2486f0c703519d8c84abb47d6dea9a1c1ced0985
MD5: e4ae7383256e46d5c77ecc8219841c51
SHA1: da4291ad16d628d7edf794cc529a4482f832c2dc
2021-04-06 SmsAgent Android financial daily_malware, 2021_04_06, financial, android, sms_agent 7/29 (24%)
M21-09609 SHA256: 517cc47c1420b518d4a1205b3608ca141cf4a385a0389ce659d7075e21de6d90
MD5: 4453581816a9283ccd4e07ea514b6f03
SHA1: 0039ea19fa2d48b585c4e01915eb2880e2d67631
2021-04-06 Heuristic Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, heuristic 46/48 (95%)
M21-0960a SHA256: 2751e3f344a641d5f625d6ceb4f2635d53e10255fbed16dfc01bcca572161bd4
MD5: b8ec1b1facc85fc4fa9461db0a52d7c0
SHA1: 026d001e258c508477b11802ef7021f1f530611e
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 28/29 (96%)
M21-0960b SHA256: 297be9ff16aa31645cbbbab3d0b8b51addcd920c9b4c36368ebcab24e03bfd82
MD5: 6970d9491a5bd982666bbcb7f3f7b086
SHA1: 043a7606de5892def9580520677d2b9806cab376
2021-04-06 Cobaltstrike Win32 apt daily_malware, 2021_04_06, apt, win_32, cobaltstrike 27/29 (93%)
M21-0960c SHA256: 1b627afb22f900c45f88a5711ce12854b0e9a59a3484313bbcd9a26abdbc080f
MD5: 3f4ba348df4efefa7278fd8f127bcb5b
SHA1: 00e3f02b88748afd6c9543de3b4564f6af6ad163
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-0960d SHA256: cbc2bc9d025f611be5ca91cf59b2d0bbfe2a28ab719f11f19cc3e76dd7b95467
MD5: 1cc7272d9397b59c427915f6d03687a6
SHA1: 0302632d64d101143621f8e956bc23eaf7386cb1
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 46/48 (95%)
M21-0960e SHA256: 93e797dbb7c10d7adaa29e330c73127db082a337eae2146117663a8b96893af3
MD5: 2583ba0168e0b6bcae446b972a6672b8
SHA1: 068c018568ffbbe263f448f44dd671d416b7213b
2021-04-06 Disttrack Win32 apt daily_malware, 2021_04_06, apt, win_32, disttrack 27/29 (93%)
M21-0960f SHA256: 21f7e4b520f73628d1a42efd9ffc0bcd9c77a61e251ea2a7fe3573fed8745ff9
MD5: 4a95bc9e29c23953f77424d45018fd2b
SHA1: 00ec3d4d4c15b65b586275f6b83471a1617498f8
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09610 SHA256: f9528d97df156d071356df3b5a2b46872b0a8d33af7d80755cee97c256aea9a9
MD5: 90a4d7c691da9cfa3bbedaf58aeb15a4
SHA1: 05efcecbfa714c64cacd88109dd33245dba13168
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09611 SHA256: e25e936571c868fd8a6ec595f88a1b9c0d0dc2c9233728db3f0965366529ec2c
MD5: 9f68e0aeff477767d4ac14ce4d7a1f2b
SHA1: 0a10990cf46be47513b3c236b16a0be2c7768c08
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 28/29 (96%)
M21-09612 SHA256: c9ccacc699a655895b8840c1588a7d4bb61f84d897a17308d74c2454076d5825
MD5: 956a72a1b742289433942aace566a6d2
SHA1: 0053a4237ce0fbf3cae87450c0c6b995dfc5cb5e
2021-04-06 Ramnit Win32 financial daily_malware, 2021_04_06, financial, win_32, ramnit 28/29 (96%)
M21-09613 SHA256: eee1d8beaecae6e31ae31b9d5f35db98e41b09fead5ff0508680a81fa7095a8b
MD5: 710aac667dcf7bde3dc33312a8c7eb50
SHA1: 00f194a50b0423b89fabdca4186a97a5029cc979
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09614 SHA256: 2c10d0d42990163858d41f2b1f9d144cfa578a853d4161c257c5b71705a444b0
MD5: 229f970b64f4f87f70cbfdfa33508df3
SHA1: 067f23a23e079427b9800b4b8ae9b6ecfd6863dc
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09615 SHA256: 55dd4c9ecdb24db3cfe9198de1c925a04735a64b7ba85af09689f193fa724525
MD5: 74e6c0a8662cd012437e4f17e41a6d02
SHA1: 0b94ab181eadfd6fa57b93da3a8f15914936b7b5
2021-04-06 CVE-2017-0147 Win32 apt daily_malware, 2021_04_06, apt, win_32, cve_2017_0147 26/29 (89%)
M21-09616 SHA256: 154e33e01c2eb0038d189bc869e99c5d570b20e76a93ea444b83c8abdb46c6d0
MD5: 38645258e8947311644d4d1dbbe71695
SHA1: 0088b0d466c29babbc28597bc2ac2e05d48f4c08
2021-04-06 Gamarue Win32 financial daily_malware, 2021_04_06, financial, win_32, gamarue 46/48 (95%)
M21-09617 SHA256: e4440e95160b1673b10360d81c09855b9c13862524d914bfa3dd7ab4293a1f44
MD5: e51338d183ff11f1dfe8917d78fb5eed
SHA1: 015a8055b327c0ed62dd2499c5279592381ae5bd
2021-04-06 Gandcrab Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, gandcrab 46/48 (95%)
M21-09618 SHA256: 68c7b597c34047d7b8fab6db4fe5b1033f41e13ef303bf86e6ea0f776d57d57f
MD5: 3a66f22c66bad46d6168d0bf1a6a5db4
SHA1: 06858aa4bdae70e203d6b14addee90829fc760c8
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 39/48 (81%)
M21-09619 SHA256: 14c81c0b9ad028c01c7c4e1bc17f9ab3592a3fadcd33c21d0d82161cbb9537b9
MD5: 968f308540e7409ce2e8ef41f54859f0
SHA1: 0d5e0ed84e8d560d6760fa9bcc7d1a62f3a3fb6a
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 20/48 (41%)
M21-0961a SHA256: 6d078ae0de7ac3254d0ba11cc8a57ad8cdda499d391b4046937c041c8acf7a31
MD5: 29c5148f91dafecb25ac423f4aec4a57
SHA1: 00c4aab52037ae224784607f1568e3ad5f9e0712
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 44/48 (91%)
M21-0961b SHA256: 22ccd978dc542de0749e1c4d6ffa746c261b3c4076408af797dc718b6618fac8
MD5: 20d79537bdbfcd88a600f3aa7f11aee2
SHA1: 016359224d3bd8c62c1071b1f33ad26c91932486
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0961c SHA256: 61259c8243c7fb372ec2683f6522a4f247fcf5c0af5800ea487ee9bc8822c300
MD5: 55c3d184c574adf91f9f0dd1a20274ca
SHA1: 08444b58bb9a1c4812e0f993f1d6fdef43eb36b8
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 39/48 (81%)
M21-0961d SHA256: 243f9c550de58139bae24c622ff03918dce8a89d832827bd6135f29f6cc18708
MD5: 3e0b77c720e251add34799a2e26057ac
SHA1: 0f4e728945af9a0eabccd6e92590cef68a29d09e
2021-04-06 Cobaltstrike Win32 apt daily_malware, 2021_04_06, apt, win_32, cobaltstrike 24/29 (82%)
M21-0961e SHA256: 0f190947055adeecc672dfbbda436685574679d6adfe634b46dc91ff20d3786c
MD5: b275ca1535440d7647a65f84fca1aa62
SHA1: 00d64320380dc43ccdf7331b65fbc31166688f7c
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 35/48 (72%)
M21-0961f SHA256: e97b0a6fa5c511cfa6957a6920df0814d6dee17c727cab8cbaee17b27c978b2a
MD5: 87ed27d7047ff587964ffab75f72edb6
SHA1: 01ab9b7c4f0f1456090c9722e100a5655f0b799c
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09620 SHA256: 3339e29c12f6bf3c40e7d94f3956e59b6efe2025c1482d8a752d81a9a077610d
MD5: 8f525a55c33e84900af052e2691696f3
SHA1: 09d65bbcc729f5f5ecbb48a83c8c1cf9026e2d35
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09621 SHA256: f9e5687f5d11cbe22159d1d313689c42c0e354b8d557dac1afd3ab894fbeccce
MD5: dfb128dc9e3fc57e7f707c3d4255d130
SHA1: 1ce90c27fed9c9ece1a9f40f3a613e6c822566a9
2021-04-06 CosmicDuke Win32 apt daily_malware, 2021_04_06, apt, win_32, cosmic_duke 29/29 (100%)
M21-09622 SHA256: 65b4862ddc0cffe61647ad2db493b0c7837bb4996e65a9fac7953205dce7226b
MD5: a00470aff5f23ad1be492252dbe541bc
SHA1: 018137af22727318ab139075752fb8288317cd16
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 35/48 (72%)
M21-09623 SHA256: 61790da21871dbcb76cd5ae55899981375bd62e2a822a87e2c2964f1485ddca0
MD5: 2c36c4947ea7ffd801f0c08c3a1f1996
SHA1: 01be8eb516531a040ae29ff84e8752f7bd4b6420
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09624 SHA256: 2fd8188297c4c82b1e403fa75b8fd270a2e6e156fc6eb2e7362375fe4d162edc
MD5: 12fbdadf6463a7b054764342ad54592c
SHA1: 0a43d7af94266cadb9f544834cb70e0b0daaaf19
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 40/48 (83%)
M21-09625 SHA256: 96ee0fde576437c1b7050799ef685ecabc425b0e4245318d7d6a375055108513
MD5: de8ecd711372343d4e45a96d440435f1
SHA1: 2314cec675d274221b0c4f7f14f93d4a9ac4ae74
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 23/48 (47%)
M21-09626 SHA256: 8fd7746ecc86f529cb60671b673e2138946bfe384ece7c8193318f5f8280df3a
MD5: 5e6de83e770354e2f43e52887f2a0138
SHA1: 01b8c6506664abce74fa60819b5ed516fbcce475
2021-04-06 NanoCore Win32 financial daily_malware, 2021_04_06, financial, win_32, nano_core 29/29 (100%)
M21-09627 SHA256: f8cf32677cbcbec7c0594d13786fd78958cf9ddbe21bf6ba280dfb911b817753
MD5: 894ede8fdc75c44c525dd331dcf16672
SHA1: 01eafdc5a3ab7306f5e692f192791fee355f1317
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09628 SHA256: 569a950a150b2e5ee3b335856b67603f5184044e899fd7c6a283dbe0c05dd8c2
MD5: ce2af2ab3506009e6d8da487a057c302
SHA1: 0ae08057d6d7d780e3a171b5feb1d187627f5af0
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09629 SHA256: 6f45c2a8602a04a4ed5ed6e56f838a333f33993e203244dbbc307702afe9ba9d
MD5: e1a9b5811549543f6703ff24d4c7f0bb
SHA1: 24d4f913bac3163874f2011c6f1d4e1a09b74802
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 44/48 (91%)
M21-0962a SHA256: 4b79146967d785307b9686e2e74c55b24fbe4e7d662345dbed5637581cb948c4
MD5: 017193ede49ab6d5738f09ea4d42135f
SHA1: 01fb785fb511d72aae6583b928962259ce71570b
2021-04-06 Banker Win32 financial daily_malware, 2021_04_06, financial, win_32, banker 27/29 (93%)
M21-0962b SHA256: 53b809bff593560dec7c5f1118597f8122618349439d00aff04cac319339dac8
MD5: b992b26a41de53468beb8bc0099bc2d7
SHA1: 02d645fec5514d3d6022453a2dec1f1e940df71c
2021-04-06 Virlock Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, virlock 26/29 (89%)
M21-0962c SHA256: 4b318fc4252a5cd62872d59d87921496d52e2ebd2645a0c72fd204a79dfec9c0
MD5: 56d39f40fbad7e2c1e2ebdd97e42256b
SHA1: 0b6141bd7fe9969cab278fb5a301273d81d84009
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 46/48 (95%)
M21-0962d SHA256: 00f56dad3bde4b4974bc82e9210500af6e7a92cc8c0b44d4c993425227df5b9e
MD5: 685e037b96a7ba1c452c2993b4173f55
SHA1: 287e741b62f10e07a19d3d47b9f09c8d09c2bc62
2021-04-06 Sakurel Win32 apt daily_malware, 2021_04_06, apt, win_32, sakurel 43/48 (89%)
M21-0962e SHA256: 00bf228960f290b4fd29d3e0db91f9661d52156dbb5be3e71026ae166b47dbfe
MD5: bc2142538f03d8ef53061da904234714
SHA1: 01fb79a6445169960a7998f6bce4a967aea4f4a2
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 35/48 (72%)
M21-0962f SHA256: 2809fcabfd5292ede5730490204085b6ccc9454f3aa179ede8f895504b5a9052
MD5: 9a3cee974e39b82bb5a6f1ad3026f19d
SHA1: 0332e63284458c61adce5d761af0deebe2179f96
2021-04-06 Gandcrab Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, gandcrab 28/29 (96%)
M21-09630 SHA256: a1fe3e2496363aa77595ab53dfdc3af69071518bf943e145bdf825336d9691ef
MD5: 15abade7cc54a1ddf13387cd360a492c
SHA1: 0b62321e29a08da8a1bb597e06fd618ced95499b
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 38/48 (79%)
M21-09631 SHA256: 8079f43e49b696b25532c099bceb0ed8e5b4fe3e3cfcb9346126ef4a9625bb9b
MD5: 6c87ac937041897dc5f3d57e1e7b262f
SHA1: 2c89d5234c0261cbf4e0c5c26dd05096dacffdca
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 44/48 (91%)
M21-09632 SHA256: ebb501f3327633846af06348bd85e0839127e695e7e94caf84a0246d31ce3177
MD5: c32c00b9877f73385dab349496b6a426
SHA1: 02383bd7da23fe56dfcde3071ae93b5e9aa9c048
2021-04-06 NanoCore Win32 financial daily_malware, 2021_04_06, financial, win_32, nano_core 29/29 (100%)
M21-09633 SHA256: e84a88d90dc2161a900fe6a362e26ad6e3daa773d2ff15952c303cee5b75d6f3
MD5: b744a43094d0719d9dbf0bb35320abc1
SHA1: 033c661d2fbbcd0080c60476db345b0250987d8c
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 29/29 (100%)
M21-09634 SHA256: b3f86471453b9329ce7f33db538cc9771bdf67054e41d3d0d8e30e5b14f874a6
MD5: 054eaa8db9ba6692534362d38ce9f697
SHA1: 0d92ce05c16978283d717bd70fe4a54fcfc9d567
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09635 SHA256: 15afa9101bba210aabbca2ee0d5bf7bc46d05c255b677a9098c52428c83950f8
MD5: ea7e63b71402000889f07d3fe065ae96
SHA1: 2f2fdf91103c292609db88521319f329e40f857a
2021-04-06 Cobaltstrike Win32 apt daily_malware, 2021_04_06, apt, win_32, cobaltstrike 23/29 (79%)
M21-09636 SHA256: c1dc2c92180f83be4e1539fa91fa95759e79672e2c58ee6fcdab7a947b8b5f13
MD5: e87dfd424344eda9b24f5fba02426afe
SHA1: 027782ae5354d435363c70bfffd1be291662af12
2021-04-06 Ramnit Win32 financial daily_malware, 2021_04_06, financial, win_32, ramnit 28/29 (96%)
M21-09637 SHA256: 460dedc7f836fa8b5adbfa17dbea443edb97da0720e6723989bd7f7ee48a49f6
MD5: e2a821f33fc9476ee7deb83b55c4b7b6
SHA1: 036708ef32db3492feb121c1b51935eaf75f6af8
2021-04-06 Heuristic Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, heuristic 46/48 (95%)
M21-09638 SHA256: ea9a10ce38c4bb388fe5ea11524d0b583941f827179c13309f9c3e47fcb1c7ab
MD5: 21ec3d7bd9bca8dff8d28507c5599feb
SHA1: 10355d241e2380c6797a21136e58710f45e3c773
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09639 SHA256: df36a8210fc8e7ac02c8f049eea3ba654e914184c0eba816d521b57053a93093
MD5: 340459b23fd3aab7f168967760469164
SHA1: 385a577a706f2fcf87a7dae503e333287202de19
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 28/48 (58%)
M21-0963a SHA256: 94a4baa4747dc2e8b395ed0dece275b5247fa6fbaec2a1fdf30618589f352cf7
MD5: ce8eea28eb3f4b9fc27da5a8f87e44a1
SHA1: 02b2abf4e99e4971187602f63290224a1d964887
2021-04-06 Ramnit Win32 financial daily_malware, 2021_04_06, financial, win_32, ramnit 28/29 (96%)
M21-0963b SHA256: 43d16d5f2b9c917faf3de8c0d068ea42b0e1f70f7ce6756c1cbd7d97ae4ed059
MD5: aa7efb94e5b54e88418a9a0cecc52743
SHA1: 039757507841ea25ebebd674f7e8046b772e1b4b
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0963c SHA256: 73926c9ae9bd9ff3f8e6fbb85dc4ea2dd1921b110c9880104c020a7d2befae64
MD5: 02e5765f255a6c546b43330189fbd7db
SHA1: 10500db14f563527232c5e9a9b9a2cf2b836fb60
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 38/48 (79%)
M21-0963d SHA256: f8f2fa4b7d5e9cf72a661df68b4cab4f25f4c9ff287313c11e71234cc87675fd
MD5: 2065c9b4818b33fe4a3a24e14f338a96
SHA1: 398aba07c5f35d03bb7e1443a37a9ef56ad3d5f1
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 43/48 (89%)
M21-0963e SHA256: b4397de15493e795c3d217e2041a780843eda1e267fd030d747cf0ad2544cd74
MD5: c9d49980fe65ade2e7a975d0ab630af6
SHA1: 032eb254bb8f07d11809c7c92a99c9d083d7bf59
2021-04-06 Banker Win32 financial daily_malware, 2021_04_06, financial, win_32, banker 44/48 (91%)
M21-0963f SHA256: a9abc47d54c4d49cbabedc0996c26d60f3f6dad915a1ffbf217ee8a1aa5d643d
MD5: 14e5ec2942198682d4e59d54bfaf355f
SHA1: 03d3d377318c9b85f97bf68515e7c81d96803543
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09640 SHA256: 0df2006b82a2099584824c9b4dbd4bb066581c9b3d43948962e65614abe3af78
MD5: 5204643d620ebef97d5efe37e939c32a
SHA1: 11c8a36f0461bb5aa68972d3fc5ab146196b8205
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09641 SHA256: effd8f47b57712525e5dbff252a6c43e1e75855c2073ba8cc59d49b9bac47c17
MD5: c951cc73bc5b8ca14a8f6328600659a4
SHA1: 3b90f634dc13db7f75d59ec4d8c295e3d4211858
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 27/29 (93%)
M21-09642 SHA256: ef9ea43e0e71ca9a2823c3b68ee50ebdf540eff9fe7a3150af5c7360fe27855c
MD5: b3dfd692cf94af2ca1b8125585e7028e
SHA1: 037dd204b336671d5e019ef027654328afd054da
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 43/48 (89%)
M21-09643 SHA256: c68af0a4dfb94aee65647d4f228c762aaee23aa734f98208ea4d79d04da5dc23
MD5: 0e0efab43e7745c3e26f14dcb6caa64e
SHA1: 03e446043b52a7de63c83075af17b3feeea626fb
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09644 SHA256: 7efc1606f04407c8ded934e3bb02772446ef92c7f560b103de6101918782ac75
MD5: 23d9ca046ca0927ee708992db41d4521
SHA1: 190c3f4666912e361b4bc1bcea38eec6f3d3c368
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09645 SHA256: d2216cad6f5a8228db00d92520bd1f8b64d6e22656f8cd1083f468a8b1bd05d1
MD5: d9e26090b724e1a7480f7d471cf84fe2
SHA1: 3cfa269381e6faacdfb3f84d7b03cb2f540fcd13
2021-04-06 Turnedup Win32 apt daily_malware, 2021_04_06, apt, win_32, turnedup 27/29 (93%)
M21-09646 SHA256: 3c168bda14fdd81bb7a47b4226e39c6987d7d60a0a2142cd485075533bbdbd06
MD5: d2917d5050c2d398a39420a051e41bab
SHA1: 03859654b644cc1ac6fb188724b986576cefb972
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 46/48 (95%)
M21-09647 SHA256: 2f61ebd93fe8be9db5e827bb529e1d234ac63cbf628f006cc1331547e7d18271
MD5: 2fd84d3ac4f4d79f2e3db5ae60c64766
SHA1: 043aa79bec077e49620bfc8e9e7dd0b702f34877
2021-04-06 Gandcrab Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, gandcrab 46/48 (95%)
M21-09648 SHA256: 7f751eec6efe4000291aa56f20c64fa3822078fa4e8e2daacf4c645440d2a363
MD5: 1247e143931ba5cd6c9987b499c91f9e
SHA1: 1a92ad0f704adb2bb9815a531516c69fa5664700
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 39/48 (81%)
M21-09649 SHA256: 1ac055fa1e47ce28154eda52abeeabdaa573e548de7140c17435ea23ed2cd7ce
MD5: c97fde8258dafb128eb0ecf548e315cd
SHA1: 3f1a4c0c9b8fdfda2a70a9dae048e9a069853184
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 26/29 (89%)
M21-0964a SHA256: 139b457bea4da5c960e50c9487ea1b4a025b2005eff045220d13a8f22d97a5bd
MD5: 790bb98d5809a2ed69a17c1f670c12de
SHA1: 0388c1b42cb9900573d1ac4c8d94c9e2a2c44ca2
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 36/48 (75%)
M21-0964b SHA256: 29ea0f0b7ffc17d8afca0502f74a5331b350b10eeff438b4026526842ca4889f
MD5: 19b7fb07d4c4bc84ee563bdfc7319f28
SHA1: 04b06e7b7c3720fbb4a05defbae446819f749698
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-0964c SHA256: 32d59542873a35751db6ea239a959e817534197c592be290499cb85a61f577d4
MD5: 3d3b0c5d93154e255556ba292387c74b
SHA1: 1aba43336248101fa8a27a38cd681f9b3020b5a0
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 46/48 (95%)
M21-0964d SHA256: 7e39a21691975c14d9df7ef7076ba6f5a7f447883a17454774bbd764eead7100
MD5: c655429ca9b35bffacde76515abbb313
SHA1: 446fec698696e504b89b18e0202c75ae6c1acefc
2021-04-06 Cobaltstrike Win32 apt daily_malware, 2021_04_06, apt, win_32, cobaltstrike 22/29 (75%)
M21-0964e SHA256: 5538cb5449edba46e121c2b4dadb9da534bf54726916a1bc76b7d913999c573c
MD5: 65a77bb339fcc7c6fd3a5bbf57df103c
SHA1: 052bb8cd44166ea26e92ec5f48fc6af47b56a480
2021-04-06 NanoCore Win32 financial daily_malware, 2021_04_06, financial, win_32, nano_core 42/48 (87%)
M21-0964f SHA256: 5c180d1021a5d5a1dfd0ba6e84d539991e1fc48b9c8306fd4b24f60b970c2846
MD5: 75c7e22bf019c7c9d26347bb97f282d7
SHA1: 04c47289f2069b7fd54e1e22a946621a509bfcb7
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09650 SHA256: 4c5768ead28b124dd73ec49fa74aad670491861699f160bf3bce238518d434e8
MD5: 4509f9e3e8b267733d4a4d6e0e42001d
SHA1: 1c927c513d1544c3d336f178e924bce85ffeb217
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 40/48 (83%)
M21-09651 SHA256: 4af41278a238304bd090fefb207ecadecfcb0603c21a44d78e4c408f9affb347
MD5: 01f712a8da4f1d8e9a1aabbd71f50fb8
SHA1: 4942252be15476c55f74c06a5b1bf54655dfdbbe
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 25/29 (86%)
M21-09652 SHA256: 38822a2bfed1a15db37f3f2d3e059647755e9506b23951b17ade202fea6156b3
MD5: f1572811d4b8549d0f09bc56ac163739
SHA1: 0552ab69d6ae131e88dc93e45c487bc9c0d70a63
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 36/48 (75%)
M21-09653 SHA256: 0f72fd9306f97c001adffb8cc5729abe8f2a85fe54638d0e91d308c01395a6e0
MD5: a7f2be9385ad163f90f9da88e61bd2fa
SHA1: 04c8a086d477984daa3a8ba38012f6092bdab051
2021-04-06 Gandcrab Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, gandcrab 29/29 (100%)
M21-09654 SHA256: 25ff201265435bd506225de85f26c65d985beb7ad3084c556d9b2c6b98144fdb
MD5: 94417f3bf211cbd59f3be77b643eb0a3
SHA1: 1d5a0f9b8cb046a8e3560819e62cfe5d1d6f8110
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 39/48 (81%)
M21-09655 SHA256: 37834021e56cadadbb0656c7d4911c2487b9d4efd5f3579f2ec9e120993f4e5d
MD5: 41ccab4e0d462e4561c1134261e895f0
SHA1: 49ae594899afa6159aa082360dc466356a902262
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 44/48 (91%)
M21-09656 SHA256: 6504bda1451a36738df34ce2d72c48a9d578b46cc89b218e33411771612eb414
MD5: 39079fb012b723132a738858c4dd254e
SHA1: 055b3c4ff42be84eb326dd98c6e19b271a064ac6
2021-04-06 Gamarue Win32 financial daily_malware, 2021_04_06, financial, win_32, gamarue 45/48 (93%)
M21-09657 SHA256: 762415c2e1e94d88e92c307ef02c9191c3721ae54ff234ffab8fd73ab291ceb6
MD5: ce43bc3fb0bb85cbe2b7bb1e616a2d57
SHA1: 05103ac814ab931818f9fab20738ca14048a5381
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 29/29 (100%)
M21-09658 SHA256: 3e0513d1ebae3759e288cc72cdbd124c1570d2e53ef4401aab660a47515a853b
MD5: 0fe42e553c8daf6ed673cf76dc3b8024
SHA1: 1f3824929cd5722cd17607f082ea47ea119143e5
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 45/48 (93%)
M21-09659 SHA256: 8a10cba6e91de6030b4d50ecd975f3846073b488b7caae0731d44680e84bea2f
MD5: d4a8d9a323e46dc8e610fcead34ee37d
SHA1: 4aea826b9d444b9d4ad5e9e9781a4b9f23caf348
2021-04-06 ZeGhost Win32 apt daily_malware, 2021_04_06, apt, win_32, ze_ghost 33/48 (68%)
M21-0965a SHA256: 95c2f3b96f16464598239ca1386437517e04db22601c57b17ff7c3176db19a15
MD5: f63819787b8d6df4e10475442960c6fc
SHA1: 0577382232ac5234d3cf66eccfd49518a1e51b41
2021-04-06 Ramnit Win32 financial daily_malware, 2021_04_06, financial, win_32, ramnit 28/29 (96%)
M21-0965b SHA256: ca8336668fb81c0a86b3b2c6146ab8bbb19d2c6bc124f2ef1f41a5ea153d5a4e
MD5: 16af508aa7c400352901a6978f467571
SHA1: 05e8a37a3644ec1bfea5712751effb99a31ec487
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-0965c SHA256: fc772d74b13f751113b4d7ab0fe21b11f6a32688773d603140a51d35ab0f2bf6
MD5: 207639fb9818db6e246440c7849a603d
SHA1: 20000aa9e1740f67ec6049e1a34c125c7ce7e86b
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 40/48 (83%)
M21-0965d SHA256: 567b6e1db8af32643cac6df2d7a908dbefcf7ca452badadc08b9043696b79386
MD5: 4b42fe514325a847263413ee44b0199f
SHA1: 5599af053024b1e21e272c0c1229adebbaa3d254
2021-04-06 Disttrack Win32 apt daily_malware, 2021_04_06, apt, win_32, disttrack 26/29 (89%)
M21-0965e SHA256: d920a7bf3576bb2313b379b1ffd25bb1b4f349ace61ea04b2fe9280183b7fd6c
MD5: 18b69b48fe14e33010851185cdac1f00
SHA1: 06576b5c007ecf903fdea19222528de6ea1d3be5
2021-04-06 Ramnit Win32 financial daily_malware, 2021_04_06, financial, win_32, ramnit 28/29 (96%)
M21-0965f SHA256: 799eb2aabb5c32d7f64255dd1a285f1ff06761d674ead8fcc51c949b4604cc7f
MD5: 5aa0331ce9c7c9a0bfe9e0cfce27e0a7
SHA1: 05f1d996d696789a4cb2ca24ddd6ae10173b5101
2021-04-06 Virlock Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, virlock 40/48 (83%)
M21-09660 SHA256: e72ff9abde2ed5555a070c31855b274a0bbd98a275141618b9befb9f9583ce17
MD5: 0c3eae1849d26eb56a1defd255b0d865
SHA1: 2083b63e2a4c0d2edbe186ac598ec5cc22874d18
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 36/48 (75%)
M21-09661 SHA256: ad7a070bc8fb371fad31abaad84d2ffe450bf04d1e0c73b6812f72c524b9468a
MD5: 7c2043aa44429a112c759168420ab2d9
SHA1: 567d5eea66505475c4d20765e3cf06bfc4066ec1
2021-04-06 Cobaltstrike Win32 apt daily_malware, 2021_04_06, apt, win_32, cobaltstrike 24/29 (82%)
M21-09662 SHA256: 4bd5b86e7fee187ff46775b8ac7ac600153fa40e1c6c96e3f0af1796671a11dd
MD5: ca6f1e6a15dc5e121d8aca501b96ffe7
SHA1: 0668f794a444de78114081d54162badd04245af7
2021-04-06 Zbot Win32 financial daily_malware, 2021_04_06, financial, win_32, zbot 35/48 (72%)
M21-09663 SHA256: fe1289e6c945ba3f3cf08c718d28b6bace3e2dd3c649e7f34a938e70811afaed
MD5: 122aca4fc246e77f57058552465d685e
SHA1: 061cefc790b502f5a7487545047b89294f398e54
2021-04-06 TeslaCrypt Win32 ransomware daily_malware, 2021_04_06, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09664 SHA256: fdfafe4fb2974bd0daaee0be2eb2261efc799521ed950bf7067d07c45af482e3
MD5: 15a795ca99b2883da156f260650ac081
SHA1: 20971590cde5b9e91df350607c88096e231df073
2021-04-06 ChewBacca Win32 retail daily_malware, 2021_04_06, retail, win_32, chew_bacca 38/48 (79%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs