Daily Malware Build - Apr 08, 2021

Malware Strikes (100)

Categories Ransomware: 31 Retail: 23 APT: 23 Financial: 23
Platforms Win32: 87 Android: 11 Document: 2
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-09801 SHA256: 6ed3ef5d5f768ccaab3b39a28201b0f08b853e8b60865a879ac915f6f1086bf4
MD5: 1dd408271241415c9208f9195575a4eb
SHA1: 3c70712d2df859629ba83fdd49529e0fd5a28039
2021-04-07 Gandcrab Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, gandcrab, cve_2016_7255 47/48 (97%)
M21-09802 SHA256: 0093bf8a26e99a15a52d5f4f84d0e4689d4d8fdf599975923e9779cc65726702
MD5: 8bed87cdf6f8d01203091b56d525fe8e
SHA1: 26db5bd18858472c9304872c40e80a3bef3a43fb
2021-04-07 Rkor Android ransomware daily_malware, 2021_04_08, ransomware, android, rkor 6/48 (12%)
M21-09803 SHA256: 034bf0b8edbae56c1788280f722106b51adf44d659d7ceb46e77d460be6c2cf7
MD5: 6dab63c2686705a076ee78fcc6e25527
SHA1: 000bd7c95469ab2a1a6b3db2432d8b181e37f86c
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09804 SHA256: 96428d25f26f21fa61b71088f0e89ca3a92ddedf156281c1f941571bfa3b3d8f
MD5: 15f16e1a1e56cf991afe140f23e2a2e3
SHA1: 009dca074551e1c6ecfe4c0a1afe10f2566b029f
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 38/48 (79%)
M21-09805 SHA256: 553a548e5c98ccb4ffe1ce05eb84f01374466cedf6a323ac4e9f3f405627ab35
MD5: fb866b471849d5a2a506a4309a4284de
SHA1: 2bf23fdbcf99e035251039b320cb99fbac2ee6b7
2021-04-07 CVE-2012-0158 Document apt daily_malware, 2021_04_08, apt, document, cve_2012_0158 32/48 (66%)
M21-09806 SHA256: b40313ec00bd06951e2dd7abfdbd4eaf34311f6eaaa3b152f6e837cda712cc2e
MD5: a9f387eea4382b7ace19bb67ae876642
SHA1: 95b6ef24e8c40a37eeb8ca3f7ebb29ca70c0f536
2021-04-07 Faketoken Android financial daily_malware, 2021_04_08, financial, android, faketoken 11/29 (37%)
M21-09807 SHA256: 762dcc9aae3842ef3a0608e287fc997d4ffa82778c2b7491d6e1ac91fd240bc0
MD5: 857134143690d5193571ce76adeeb601
SHA1: 595c7c672d5fea0b3300f06e1b08265a306fdf29
2021-04-07 Rkor Android ransomware daily_malware, 2021_04_08, ransomware, android, rkor 6/48 (12%)
M21-09808 SHA256: 87d79aa1232493ef21a83b486c025744d8baba875d0d6f562bff2cb95878a9b1
MD5: 58db49f04d21ed2e9c01ee9ba40f627a
SHA1: 0055f6ae5cdaaced67f2f15a94f1151094d35032
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09809 SHA256: 911e9b0c2507b34bc9d0f59cc6cd32627165ac4e88688008e89934d78c144300
MD5: 5f493eb917f7a34eea0ff0d81d8dd868
SHA1: 0277ac66f4eaaf9786cd410772206c68c2a7fe2c
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 40/48 (83%)
M21-0980a SHA256: 5c7ecdf2c7f6edd63e6b2ab7c52293e14d80ae64ae34fd9ef762d415343957cd
MD5: e201fe962b43313a31213751bd8fa4b0
SHA1: a01a95cb05692e7084a950881a17bd84515aaf99
2021-04-07 Adwind Document apt daily_malware, 2021_04_08, apt, document, adwind 18/48 (37%)
M21-0980b SHA256: 125a9f337b998820af85b4e7a773115fa210b74aad3542aa17b019ecc717a28e
MD5: 6e551938a4c83d90deea98cf3c3eb2b9
SHA1: 95b9b000c7dcd763bc0a2721e9e5b07d8e0b9a27
2021-04-07 SmsAgent Android financial daily_malware, 2021_04_08, financial, android, sms_agent 11/48 (22%)
M21-0980c SHA256: 8e86d663b1836bf78c332a1344ce29f8d656a1bb33a2d6cb3daa885cedb6b802
MD5: feaa04ae06eac493983f6fd7cb76d0b3
SHA1: 8b113a516487b8d146f96ecb1eb1ba2c70e3e3ff
2021-04-07 Congur Android ransomware daily_malware, 2021_04_08, ransomware, android, congur 12/48 (25%)
M21-0980d SHA256: 5fee410d6e53bc97c04cd5216f65ccf624f9a4bb0a20d2d466a450349ae79d32
MD5: d50e062963aac7c552c0a7a953878865
SHA1: 006ccc77e712d6d0d6c30ddc95f69c754886f757
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0980e SHA256: 7bb0df3fba256361169826dcdfdcb1d589641e1e0e7e5a5d493b47615b68c28b
MD5: f5dcf728dbaa591e15a801625f25ebe1
SHA1: 030a254cfe6783b61a295199a32c4472f8e792a5
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 45/48 (93%)
M21-0980f SHA256: c85527786a5aac761e5cb8352e4488074147e93ee1d9e53c6eaaff262f8bd0c7
MD5: c639fe446b788e911b99d2365d0ce16b
SHA1: 03ed0ecd7c253b3089333d3c10c5f839688ad31c
2021-04-07 EternalBlue Win32 apt daily_malware, 2021_04_08, apt, win_32, eternal_blue 20/48 (41%)
M21-09810 SHA256: fff186e4fff6c3b814bf2d3864a0a427b0bd16658f530a1ce43105d084c5e15c
MD5: fdc879357d5e4925fff03fa378275e8d
SHA1: a27454a4e642e85771301991cd223f715f5437ff
2021-04-07 SmsAgent Android financial daily_malware, 2021_04_08, financial, android, sms_agent 12/48 (25%)
M21-09811 SHA256: b516c090d10f510e1c354448b794e754a0b948dd108c8bf11def0b8987d3e47a
MD5: c8cdf0f3636048a0234d92cadc3af51c
SHA1: bb0c434fb4001e925a7dae5c48199f7aabbd8c62
2021-04-07 Rkor Android ransomware daily_malware, 2021_04_08, ransomware, android, rkor 6/48 (12%)
M21-09812 SHA256: 2c1f89093833bc9211c0b17bb333f791a88d55ef00dd77dec0dcc0fb23ca714b
MD5: 2589ea97c71c8eb6438b446cef107208
SHA1: 00eba5b0ded2b59b6d4bd1bc48af0f7935be0333
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09813 SHA256: cae3377911aae3467db40b8070d8cb436c036b30fae645da04b6eef3117665ac
MD5: d37b4798f5cd15fd3f5f7e8cecd771e3
SHA1: 0488a25d5f1d55a83504567f1d9c07837416282d
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 45/48 (93%)
M21-09814 SHA256: 3fda1e5e5983e2f6ab6f63cf55f06f1e218cec64cdb001fa667270bf4c9848a4
MD5: f1efff1b7b2cf9ab0430d620e3e37b7a
SHA1: 0a7179ece0cbbf37441a747bed4fc0794dc9cd4a
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 45/48 (93%)
M21-09815 SHA256: e09d40ed28fd80a290b5173d67a123ade17e9961061d765f99e36f7358e555d5
MD5: 7c1460fb9d477118f2922c2d19c06f18
SHA1: b0c373b589c2dc433fdd19c4cc80b750ed5bbb60
2021-04-07 SmsAgent Android financial daily_malware, 2021_04_08, financial, android, sms_agent 6/48 (12%)
M21-09816 SHA256: 097a47927b8d4551aff0e97afa21d9c6cc31e8682cdf65e7309cd40a3a10c711
MD5: a8f0ffcfbb98046a3c2752e9d778ab18
SHA1: da0849a5db1af376c4ad89715a9213db979135d2
2021-04-07 Jisut Android ransomware daily_malware, 2021_04_08, ransomware, android, jisut 2/48 (4%)
M21-09817 SHA256: 9e0cfc42581b15818439a572d90f6ae974af4c11e7fa704a4cacee4b6a92d906
MD5: f7243240c28a0b1d5021e24b61bd1151
SHA1: 0131bd9345f9daebb58f837d33790c453226f829
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09818 SHA256: b1ed1e3406517be409fc5eeb4ba56c75d90b6f1dcf946e9561d85557ea21691b
MD5: 632bbdfac5123bce1feede5ec8ac34d9
SHA1: 04e46a66cd53e5576efdc1c8ed504c970a19ad1f
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 40/48 (83%)
M21-09819 SHA256: f842f5c5c6a9d8c1dcadb5438ab4b171c98d61de4b20819e3706f375d120f042
MD5: afeb6b4910e0b668d8bb567052170de4
SHA1: 0c8c9b70782590a0f3bca9cce2e1fe3ebfdf4a04
2021-04-07 Netbot Win32 apt daily_malware, 2021_04_08, apt, win_32, netbot 21/29 (72%)
M21-0981a SHA256: 62f8b0a0b5e18d9d38c0cd09a815f3693906c86cd4a60944e93d296f7621efd3
MD5: e55ab314600cdbfadbb0684f5b794c04
SHA1: caf943130b2a5217e90fdfc4afe684dc03421a9d
2021-04-07 SmsThief Android financial daily_malware, 2021_04_08, financial, android, sms_thief 5/48 (10%)
M21-0981b SHA256: 4001d675b7a49dcf30f0efd86b9d6dc9fa910168d14495db5a558939614f3222
MD5: 0977ea08d7bf14d20b33943f37d1a0b0
SHA1: fe64d7487e08ba791fb2646e3f1df7978dc723b4
2021-04-07 Rkor Android ransomware daily_malware, 2021_04_08, ransomware, android, rkor 5/48 (10%)
M21-0981c SHA256: ed9e2259c26b183b240bd4345019313e7c9ee5e6afc8e1a20d628154c77a8664
MD5: b93717b971bc8f0d9de83fe63a64d610
SHA1: 018e0d1a6728afc1ed69faf1c750744c3e6170ed
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 44/48 (91%)
M21-0981d SHA256: e0ac7c87d843092a7efef518dbd4cb89d958dbd011c88be5c0ea09cb48945216
MD5: acc7f36af6227343637052bc481a5da1
SHA1: 066a840fcb639d897121a5f08caef21dba4fb1fe
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 45/48 (93%)
M21-0981e SHA256: 2f68601e37af3e9e227ac656fea7ef127aaeb9822ea5a35eb8a6866fdad2e67e
MD5: c9e669a981c514193879278c086eab35
SHA1: 1b7d9b52a32b2619718a542f01c697e12702088a
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 28/29 (96%)
M21-0981f SHA256: 1d8b36d56af698c7b820f79c23677be28eab220aa1cdd39fdd834434a6c14fcd
MD5: e6dad6723780f74cf989dce554bed10b
SHA1: 019abf18e5f2e5925543a7b3adceb5a184431b20
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 45/48 (93%)
M21-09820 SHA256: c057e049f90f5d571ba04204f5d41c148edeeef075c271fae11366088aec1288
MD5: 200bfbba5c6cec6a9ed15299e01c3759
SHA1: 01a453cb80b17aeb38db8eeaa73c30169ae4979b
2021-04-07 Heuristic Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, heuristic 45/48 (93%)
M21-09821 SHA256: 9f8cba6939afaaa238497f332abf6e945e69c59db7ba755facd55b7d03abbaa3
MD5: 7b871d5c2f82a7b3dd223ee7754b05c8
SHA1: 070004827820cace11e14974aa146829fd32acce
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 44/48 (91%)
M21-09822 SHA256: 71ab99e8421ca388b448ad9148770efff3e699399282df9e4785b76ebb2e4b26
MD5: 993bea5369a8ec8b2d72dc39ed30511d
SHA1: 1be973a5425b09824c9991ee1e93e4d8fee3807b
2021-04-07 Cobaltstrike Win32 apt daily_malware, 2021_04_08, apt, win_32, cobaltstrike 26/29 (89%)
M21-09823 SHA256: 9170dec1f20fb602ff4378487d78cd5815e403dae2a2add9b4b896e56cd85ff9
MD5: eee1200332ba99da60e099c6f228cb7e
SHA1: 01ee8cfcb7bf83c76604aff16e0d5241f612747d
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 29/29 (100%)
M21-09824 SHA256: 7c7dbb644053148f9b8c48569c4826d4dc82624250350eb986906b5b6c637b2d
MD5: 6e9613f1a18b07d547a08d38388bedbd
SHA1: 01c4b165f07fcddf41c54cdb0885f06b5333e8e1
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09825 SHA256: 95d3b0a43c82d3850e5e2dccce7e16c66d511bc165730477c829a065621026e7
MD5: 3e58e2aa5a5d72a92bafb77fc8fee241
SHA1: 0783b4b154de3af8c809310d57f07153d4f1a8a5
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 32/48 (66%)
M21-09826 SHA256: d3eabd0d6a41708dcf5af357fafe480eb11cda0ddb974d590d58986068b7a52e
MD5: 9535798e02e86a27528557b2d29e7b10
SHA1: 2ec73bbe7d487baa361475eaad208f4fcf5a2857
2021-04-07 Adwind Win32 apt daily_malware, 2021_04_08, apt, win_32, adwind 21/48 (43%)
M21-09827 SHA256: 45f9b2963f318d4efce419e55bb61c023ffa0f40126acd0d6b0231c9f35af089
MD5: 8a7c8d3df20f8cc250fe23ee92b14310
SHA1: 0226d7b545b87da5bae30513793cb834be03b44a
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 46/48 (95%)
M21-09828 SHA256: b77415cc87cb2270bbcaa6964f3d1784ec5e2d4bface20e11814e813a7866057
MD5: 9a3ed15f70783fb99f6f64fac618f650
SHA1: 01c87164b743622e3d3f6a54c38b1f4e669b880c
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09829 SHA256: e5a86e4f16e721fa117f5095dfa5b2ebc1950a3ebe5cc22a886659b7bc83bcd4
MD5: f06cc0f10f6fac8c6d090c5d7ccdda01
SHA1: 07eab317ab240baf63df8bbf07fdcbe6a960c5ce
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 38/48 (79%)
M21-0982a SHA256: d0a258908ca2d8625d6bff20c3ba9b18640abd26e5f4c07fc635674e30e4bbe0
MD5: 125c68d8aebce697775ee29c933c1003
SHA1: 326a8827f690b01e4ac3216ee2e0bcd53dfd18a6
2021-04-07 Disttrack Win32 apt daily_malware, 2021_04_08, apt, win_32, disttrack 27/29 (93%)
M21-0982b SHA256: b779f21f53e24571da25cb4b813535f48ae506c41afd5391e8fd9e5aab75080d
MD5: 13439a1430b99dd34543bcb0c9daa923
SHA1: 02681ac26f6d715aaf58b25a8a5edd2849409237
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 35/48 (72%)
M21-0982c SHA256: 7e0cf21fbf08191dfdaa8c6273cccf04643ad6dd4fdb754d039d7babeec79e07
MD5: 1f79e1698521c3d5550c2b257b862d1e
SHA1: 01ec88244069960fd79846cabe9956a0165c57f9
2021-04-07 Virlock Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, virlock 25/29 (86%)
M21-0982d SHA256: d7257a05c560c54d51cbdde0178e6753057deab723562c9785006ade77bf33e2
MD5: 87dacbef3bea57303bb1b10e3c0d5b80
SHA1: 0ac9f0d02026da1a149030b0087dc59e84a90b3c
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 40/48 (83%)
M21-0982e SHA256: 679399c2bf4a4cc1d0f17dd8a09980bde24186350ff11d03e47e77498ba1bce5
MD5: 5032ccea50b2573ad9387e2d8f35e59f
SHA1: 37623a9e6531c355e62f9367963892a21f6321e0
2021-04-07 Cobaltstrike Win32 apt daily_malware, 2021_04_08, apt, win_32, cobaltstrike 27/29 (93%)
M21-0982f SHA256: ff2022a949ed2dc2a699352d0938756cde88f0065bc9f6f1f659d398134ae7e5
MD5: 3338718426bdfda7f2dcd7bcefc79204
SHA1: 027404876272a703c92c3854dbceb5d9b46b4b7b
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 45/48 (93%)
M21-09830 SHA256: 7a101a57b6c9a9447854b117b56f4a5be75afd8145b1bf5adb56b0c39ecf94a7
MD5: a43579cbc796e78767b112bb021b5eb2
SHA1: 020f86a190b31f07e817eed10a9f593bfea17c6f
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09831 SHA256: b5c4da724bbb3ddeea1c28b3449aef49568b6f5ed120f399d2884bc82eed92b9
MD5: 1ce72bd8892737fa89b1f11046b3bfe6
SHA1: 0ae5c27dbabda74d8b71efa35a3742d4c3d81df6
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 39/48 (81%)
M21-09832 SHA256: 7873a753c1763fe0535b9110afcbfefb2c30aecda0128cfff4cba46a7c96653b
MD5: f20c2692286148afe122deb6bec0b17c
SHA1: 37e036e03fc81e78cd438d483fff05131f11d7f5
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 45/48 (93%)
M21-09833 SHA256: 369af4567656a9c140b62d45312e75fcd9c8c27306f4e9599ac4aec880e77561
MD5: 7e77752cad65bfecda2321ca92b71761
SHA1: 02df94395760a63e98e1069a5581c442b6ea4786
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 45/48 (93%)
M21-09834 SHA256: 5e07635849b1eedfdb1c6b3a178376aeb0cc2d6d18ee65981895f585306352bb
MD5: b2b5b00c33973aa796f88b1265249cd9
SHA1: 0222546115e4646b270b0837f849c89494dc27bf
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09835 SHA256: a77f549364300b1de3a9a71c14628e967426e0e29c2307b777efa5e48e8035ea
MD5: 105989831c4577809ccd6d7fccc20dcf
SHA1: 0b234f6a3c930e460c1b37cfa385a811b3d1b35d
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 40/48 (83%)
M21-09836 SHA256: b41cf96208d5992fd16ae66f58984552a1b6360db43bfabccadb0bc6b4c057a6
MD5: 74d057c1594c304ca1b32e858e8c89ca
SHA1: 38a1b26e57970bf88ac10a91247e43b9c22e03fb
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 23/48 (47%)
M21-09837 SHA256: 55f2e3410c7bb037a5d276a976b1322b3212fa3acaeef6701a8b41577ed91ee6
MD5: 03d74f17ca3ec3cb291347663ed6da7a
SHA1: 032eb2bb8b48f642a45cb770bb1506b68ad0bcb1
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 35/48 (72%)
M21-09838 SHA256: 97cbc7d0e2a782ca4b21fa28b68c31c6e2a547f17de609d39a78827a737b1e10
MD5: 184db5f84d1ada649144ccbc97295250
SHA1: 024380e8fdf7371438ceddcbb9e9918b64d9697d
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09839 SHA256: d3bfa8b2cb651996fd790da55ac6a8528eb2b0b127d0aabf27e5c19771047dda
MD5: 5d68dc2e73fc08569452c7daceb924a5
SHA1: 0f20c66867478f543903fd5677bb6df0fd8d1733
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 28/29 (96%)
M21-0983a SHA256: 7154a3b1633eb231a267af2fc2d50f9b9a96a540fba9687786eb95269b6757be
MD5: f57c964e397e14a2233ac060f8dbfa88
SHA1: 39baa5f96843954087f886d67a6946f9307b420f
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 44/48 (91%)
M21-0983b SHA256: 32f20d31aee40fe03a12bcd05943042c843e790bb23bca1b348c720731274e29
MD5: fe058f356be1fd0dcc26484cae9ecb80
SHA1: 0431a80c6dc0e3f0014ab4f9175d6c89406ee7a3
2021-04-07 Dorkbot Win32 financial daily_malware, 2021_04_08, financial, win_32, dorkbot 43/48 (89%)
M21-0983c SHA256: 2f2d078c479290ed54988c7055f792389805cdba5407d4d3169626f10ac21729
MD5: c2f0c2909b6c01e262b8bbd422f1e79e
SHA1: 0328684a9db8ec9be190f43aae439c4d2615a90e
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 29/29 (100%)
M21-0983d SHA256: 900e8c44ec356f6190c6241f3c0923e05f9196b30cbda9bd4af494ac6f1c79d0
MD5: 988ebfc48e85a792939b8d4bc9f77eb0
SHA1: 111cf00f493a0671e347d2ebe84e336e347090ef
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 45/48 (93%)
M21-0983e SHA256: 87d4817c3edf75f50eb1f57c0461fbfd0e718ae733f398a189e6d773b2b3b2a3
MD5: 35fb409bff2dcd7cdf2c82909a109862
SHA1: 3a4a4abb28969c39185b9519e17f9bae850b4414
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 27/29 (93%)
M21-0983f SHA256: 72df71529379c3ea763ed8eb829b7caa82edb664428504c4b4e45126dfee6d07
MD5: 11b64cbfa9998bd22b32ceddbb636bdd
SHA1: 04591c40476932b970621dd75aa1f7a5bcf621cf
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 46/48 (95%)
M21-09840 SHA256: d43ac17b947a11d5daf08a9dcaa8afdd071b8ed10ba17f0ccf05776638170f9c
MD5: a34db363e0c111aa2b9ef2695232c25e
SHA1: 033dbff85e08163c9596ea8d1ed2387278f81349
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09841 SHA256: 0a3fdfe7dab52e671d557c75cff6d7870fc4cbfa550c97c80f4715fd923a8abe
MD5: 9d64528ad0210f760cf7dbb1bd31f29b
SHA1: 1393661d7b283e9a32aa2d985ddaab571d7fbf88
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 42/48 (87%)
M21-09842 SHA256: 8113acc060b48eabad331c257df1d1ad62b54f6a49fc27b73ea207d8d1d568d6
MD5: c9ea34621587fa73bfa0199d73b4f46b
SHA1: 3cbd7245eb6b95feccfe2a50334a80f760caa040
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 27/29 (93%)
M21-09843 SHA256: bd5be41397c2ef1631eeea8cb3f867a4284fb026a33d2e41e6961114609e9573
MD5: 4710673102a2485a9e957176742415dd
SHA1: 0529360c23c87b947900025b9d4798ef217cac62
2021-04-07 Banker Win32 financial daily_malware, 2021_04_08, financial, win_32, banker 44/48 (91%)
M21-09844 SHA256: ed7a6031eb5cb82cda57a67618b07711d14982485a34894c75223340ec3cabf5
MD5: 65a72d79181761cbcb1b719bda954ca3
SHA1: 03a11fd0cda8d304e885f05d22b311487d9a8f5b
2021-04-07 Heuristic Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, heuristic 37/48 (77%)
M21-09845 SHA256: 757131eac09390699e2a8bdef7763629f39dfbc2f789559fcbacd3488ca67bdd
MD5: 0a356bcefe996f2f61df062aa29bf1ef
SHA1: 14b6c8808ffcddaf43cae136b4a390153ae1e277
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 39/48 (81%)
M21-09846 SHA256: c867c47b4d951093eccbe1bf7a3e4eb6a5364803a53ba4db500dcccf73cc1368
MD5: 92bef3886b6ee0a4cabbdf570f425752
SHA1: 3f4c7e7b67585dedf4b0a8c00dbd0d8e17d6f581
2021-04-07 CVE-2017-0147 Win32 apt daily_malware, 2021_04_08, apt, win_32, cve_2017_0147 44/48 (91%)
M21-09847 SHA256: ec61825806e37b3fa19b6ce2341398d0b9037031afcc260664bb0f842455861e
MD5: 3b21a984327dcb999c54e9ec99f19226
SHA1: 053431eabb4552ad02b38082eceb181884d4e1e8
2021-04-07 Dorkbot Win32 financial daily_malware, 2021_04_08, financial, win_32, dorkbot 42/48 (87%)
M21-09848 SHA256: f84fed5df6ca43bae5199d3d9c37946cf4651dd0a8bfda30662dd14a5bd6c521
MD5: 892a9b02da4bb1ea78c3cbbdad87093d
SHA1: 03cfaeffc2b4b01d479a2f4a06f69fa9c847b19a
2021-04-07 Wannacrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, wannacrypt 45/48 (93%)
M21-09849 SHA256: 57e810490132bdf0d4fbdf92d686ca49c2a1a9a5a438d6852c4436e82dbb2df9
MD5: 14956f23f1c8fb36054977dd08c7e5b3
SHA1: 15769074534058d1820fb3e116177a5627826779
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 46/48 (95%)
M21-0984a SHA256: 2edb1fa3452925123f4a0b9e107cad944d7c2d77aa45645587781f4e52cb9533
MD5: 8c68050526e8c362a8faf1757ce2f947
SHA1: 44d3dacf2f2b8097aa9844686be5d9e48a44decc
2021-04-07 Disttrack Win32 apt daily_malware, 2021_04_08, apt, win_32, disttrack 27/29 (93%)
M21-0984b SHA256: 2162a82b3a94384d5f37e08991db60015845fb74a735e674ace0dbc0560f1357
MD5: 5dbe576b52d2d08f58cf2fa807bcef9c
SHA1: 05a2a0c05354032c09105921fa794b1643bd4704
2021-04-07 Cridex Win32 financial daily_malware, 2021_04_08, financial, win_32, cridex 24/29 (82%)
M21-0984c SHA256: 9be5778e9621e618bc9b0637730e5c2c752e84afeca84baed694f294b9c7e406
MD5: ef5fa82b4f369f417ac6720ce32ae9aa
SHA1: 0503e3be5c2a0c3684153da9f0e57ba64248111e
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0984d SHA256: 0bdb38dcef9b620313d03ef7b09d216dbfdfd3270a9babf39af55d1741dec9cd
MD5: 2e3cc3cbffd17519f8593c7a3a94b84a
SHA1: 157856111b753f58d29c802914bfc080522cdbf0
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 40/48 (83%)
M21-0984e SHA256: 4b05bafa4ade82c8a22bf5f9090f9fd2e38c16fd75492301d85e5d5062428dc5
MD5: a4acae6a6283bebc12bcd6dda6980d58
SHA1: 4a2bc1dd749bd862e8d3fbec497de1150a3ccac7
2021-04-07 ChinaChopper Win32 apt daily_malware, 2021_04_08, apt, win_32, china_chopper 13/29 (44%)
M21-0984f SHA256: 3db4e2b9fd45751fd09376a7a017585078ad81bc26c6b5ba862ce0ab746bb80f
MD5: f63fce8d22fdf1569b03ecb337f4db46
SHA1: 061f7d9d3ad96ba35d9a28372fa36cf340f7b650
2021-04-07 Ramnit Win32 financial daily_malware, 2021_04_08, financial, win_32, ramnit 29/29 (100%)
M21-09850 SHA256: adb910ca82504efe6feb1103bc5fa89dc0bf80e986a1afb003344da7658ea499
MD5: 4243da05ef08bd6a97545b183e916908
SHA1: 062f4dcc898cf46feb325c7837bc771e37504279
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09851 SHA256: 40a302261c2336c2f45f9a8fe1e1baa63a6895014222d62cf059d2a45cb03f0a
MD5: 602af62badeea54020f5484d0f098be1
SHA1: 15ccf1d85d774f7873dde65caec4dffa315e565e
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 45/48 (93%)
M21-09852 SHA256: 39cdf8f15b047879e466201ac3329d2c19c18ad82ba011e682647fce07003a2a
MD5: 04be163d7b2d0e556aa6492540e22344
SHA1: 4be9bbca6ebbc50270f7c4632c6571e0e0d54093
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 45/48 (93%)
M21-09853 SHA256: ac4bbf7b4060a1a19afaa9efc4087be1f5f9f4b99ff8ca2531ff08a24714df80
MD5: 409a89d7c8409886e7ed2d64ca4f9330
SHA1: 0634b018be4eacb472f7e3b109defc094152f237
2021-04-07 Ramnit Win32 financial daily_malware, 2021_04_08, financial, win_32, ramnit 29/29 (100%)
M21-09854 SHA256: f45264796302af334fc336fdd6cdefada53ceb9d95c09235e5ce4acc36b38c21
MD5: 612e778e19c8c05a67b626cee2eeac3a
SHA1: 071de403e8eaba070b3e2471b13cd76c632fc6bb
2021-04-07 Heuristic Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, heuristic 42/48 (87%)
M21-09855 SHA256: 6fa1f0903e567e0e7cddb3f1664f5597cc3b07012731b937db6eeb54cd2a4b8e
MD5: 43d17f3d85d156d3578196a1677a318e
SHA1: 15f653fec949befb3b04b069a6245f77d80762e3
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 45/48 (93%)
M21-09856 SHA256: 1b50f8869c85cef76904b2fdce04d4ad636bee689eae595c058834975d0f07cc
MD5: 193a0307a24abe8bbe2409fcc3123d8c
SHA1: 51a26c5e904ee43d0d66c5d28b4cc9cb78d3a850
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 38/48 (79%)
M21-09857 SHA256: a3df5fd6cc96436564eef5372f2c61ecbfdd0109a0479c30860210c2bc31cac4
MD5: 68bdf840fe20ec949001d0d6999059ed
SHA1: 0661a5ba73c5c18211a050b72bd96f4bd89e7ab3
2021-04-07 Banker Win32 financial daily_malware, 2021_04_08, financial, win_32, banker 45/48 (93%)
M21-09858 SHA256: 93e7d881645fe69f93562f0769bc999854b529ddbe683ee2849a77ebbb617667
MD5: 9b7c7175f0b56db60e228dfd1023a40e
SHA1: 071f339168efff5e5dc387c5e766baa8e4bd63bb
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09859 SHA256: f56ae163fea654aaffd9550f8393789aea2b73b0056ef71244729232e1833ddc
MD5: 0b154f45ffe485401b24b09fe9b21849
SHA1: 169cb1e58f321b6263754e4f55946d778d2c1208
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 40/48 (83%)
M21-0985a SHA256: 2e9e7514ec7f59680262924c1987d9e77667be3603ad77a3c09d84077a04eabd
MD5: ca0115f7e09a925d7a6a8afbf6839352
SHA1: 5272ade2e3b3b8bf17e72b89efbfae595ed83275
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 28/29 (96%)
M21-0985b SHA256: 0f9ade97f62a70cd79a389b9bfab2a300255ae6facf045d1801d9e15294c6671
MD5: ea7c5cefaf86cdb3f7ea58ed43589a65
SHA1: 08827c7eaa335b7ab0772cde1f8117cf2807c81d
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 36/48 (75%)
M21-0985c SHA256: f9b798eeb2aab901eed26b9a0673901403ce2ac227c51245d8f213dccebaabc1
MD5: 525006d5d599ca3ac56e47ede9410109
SHA1: 078ad03a84a88efe3bcd7ddb044bbcd904fa9b22
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0985d SHA256: 415030e7236c685827be1d73a4fbc4dc30d14606667f745d7c4dfe9844508a8a
MD5: 3e996d66a9e67a5cb8ca472ebb6770fe
SHA1: 1724ab6751b649de6a2f911718ac459a96129bd7
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 43/48 (89%)
M21-0985e SHA256: 92f04e28d46ce76fafa5d23ecdb25558a234628938b9d23d7cbcdfe3d1b7d4db
MD5: fdadc7a1c799dad22f797b1ea89b84a7
SHA1: 540f12d2d0fe1cfe755a06e400c91d98e82a9cfb
2021-04-07 Cobaltstrike Win32 apt daily_malware, 2021_04_08, apt, win_32, cobaltstrike 26/29 (89%)
M21-0985f SHA256: c8e12473a3d4d42f1d6681543ecec8623f7d3be71284e2453b05e8f71c5e1d66
MD5: 1015a22bc492ab5915feddc263d1f4de
SHA1: 0883abb4344df40a3f4f790d2ff42b7f353832c1
2021-04-07 Zbot Win32 financial daily_malware, 2021_04_08, financial, win_32, zbot 46/48 (95%)
M21-09860 SHA256: 811a4d03275642e60bafef83d2599b73efd9d6a5271e8182539428e21253b135
MD5: 95adaf54a065628ec2f1a451dfbe850b
SHA1: 089fd5e85478052b315ebdc39ab315fd3a532fc4
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09861 SHA256: ce29481ef0f124d3e63283b0aeb124eabf67f1966b68f4df26f894face4c4e09
MD5: 5f56a3ed5352cf26979519828dc47407
SHA1: 17e637ecb7af61109f5d9d0bcfc9f39b28c8b3df
2021-04-07 ChewBacca Win32 retail daily_malware, 2021_04_08, retail, win_32, chew_bacca 39/48 (81%)
M21-09862 SHA256: e1c560d7a2cdc84259ba4be419a54cbf91e6a5d5b587cdea9f76e04c53de0547
MD5: ca128efdbd4e22bedcd83c0be06879b9
SHA1: 5d3f88dff11cbfb5afa9f72f6e5738cc96ae996a
2021-04-07 ZeGhost Win32 apt daily_malware, 2021_04_08, apt, win_32, ze_ghost 21/29 (72%)
M21-09863 SHA256: 97c9410925a079453f0b032a1330cf42f8620366f30c4cc6682c11aaedb760ed
MD5: c64bfb50d15515a18769e84356e37bc7
SHA1: 08e12d0b88c105128d29ce07f76f768867a59f61
2021-04-07 Shifu Win32 financial daily_malware, 2021_04_08, financial, win_32, shifu 28/29 (96%)
M21-09864 SHA256: a0a009939c0200ec71b7f4cc52183e25d03c39d0bff204c83f654a27632d7109
MD5: 0543d9e444996d5df1c97e3004538531
SHA1: 08d4f7c26e3b06321b1fbfb9b24d22008397bff0
2021-04-07 TeslaCrypt Win32 ransomware daily_malware, 2021_04_08, ransomware, win_32, tesla_crypt 44/48 (91%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs