Daily Malware Build - Apr 09, 2021

Malware Strikes (100)

Categories Ransomware: 29 Financial: 23 Retail: 24 APT: 24
Platforms Win32: 92 Document: 6 Android: 2
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-09901 SHA256: 70f37f4f13db69da8a61d37418b15955f873c9ca1e8c0af091bcffd5667e4f79
MD5: 5f50661d10557b34f786c21288e7e40b
SHA1: 347b2cf42faaa121452e1707d4af7fe48a0b86d4
2021-04-08 Gandcrab Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, gandcrab, cve_2016_7255 47/48 (97%)
M21-09902 SHA256: 68156987eca04ebd6d61b6485382ef9ae5857f6b0e74c2e24fa511e97f441804
MD5: ce4cf9a0919532c6a9e96e34b226d846
SHA1: 63c8636289f078ef503dc5bdd2ecc524fe4361e8
2021-04-08 TeslaCrypt Document ransomware daily_malware, 2021_04_09, ransomware, document, tesla_crypt 11/48 (22%)
M21-09903 SHA256: a5a17834acac6a3bc8d5ea88525c62a1fab8fd93514901b40f37b3724bc4740c
MD5: 1a40488f1aa4f99a6d91964d181a10bb
SHA1: 3af53ad3153aa690cce5a4875fe6a9f0421e25d5
2021-04-08 Faketoken Android financial daily_malware, 2021_04_09, financial, android, faketoken 17/48 (35%)
M21-09904 SHA256: 475f16e371d99a0750f22bbf0496c736bee8e4e43276c6bde82549ef865e3d4c
MD5: 22c518780163a9d8cee8bf8f8bb14d7c
SHA1: 0011964bf789952143ceaa075d3defe9e92f9877
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09905 SHA256: ed8d1b4b6ce735e10bc48a93debbd3b61706ba4a684f9f6bd7cb44090ac0e24a
MD5: 2350824f4a81a40849e7e805ddb54ec3
SHA1: 006aea1047d2b2cdd68e0dd1dbee72e0fa57f6ab
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 45/48 (93%)
M21-09906 SHA256: cde1d666422dd70382f0d99b9b350f5ab984ff41d69fa216c98dd14631630145
MD5: 3fa07d5c3568eb0850a921555e400098
SHA1: 3861084c8c5761b21fec31ce0fab59408cbcc8df
2021-04-08 CVE-2012-0158 Document apt daily_malware, 2021_04_09, apt, document, cve_2012_0158 19/48 (39%)
M21-09907 SHA256: 7adf7b947df1b20aaf93867b7784e1ef9878717d32bf486ff119cf41aecb9a59
MD5: 6555097aec1db5eaeae8670142956c58
SHA1: 1b1f8e30f2cbedd7ed98eb51cb5a73e9e1228522
2021-04-08 Ramnit Document financial daily_malware, 2021_04_09, financial, document, ramnit 38/48 (79%)
M21-09908 SHA256: 1d3c3fb88b58297c2dc34776b7564702356338e0a3fd4d46fb6b4a9873f61c05
MD5: 7e33cbcd94b23eee5089a14a53c58281
SHA1: 4c8633da3ee6f76857907162e0064281e29eff5d
2021-04-08 Gandcrab Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, gandcrab, cve_2016_7255 47/48 (97%)
M21-09909 SHA256: 94adcaca228dcfbdffa065b69e738bec4a96bdacb116cbd59999d367d2f1b270
MD5: 9b636bd3e599f0fd91bd6e0aaea897b7
SHA1: 7fd071ff334d575fceb6f52b9d80e27c9bd02dae
2021-04-08 Troldesh Document ransomware daily_malware, 2021_04_09, ransomware, document, troldesh 2/48 (4%)
M21-0990a SHA256: 3a06e4e534ee1d32138f8c5656b523f32d87b634738ed4505457fe632ee58268
MD5: e82fc58eb51d98cdb8f734d49c903243
SHA1: b95c77755b0c580ebb3e7afe65d373f5fc0da492
2021-04-08 Faketoken Android financial daily_malware, 2021_04_09, financial, android, faketoken 17/48 (35%)
M21-0990b SHA256: eac5065b4cd1ece247bc89d85b39063dd9220d0ffbf0c77d926b4249331f6a3c
MD5: 30798100f708126e987ffc57fed94082
SHA1: 00187db31baf6c3074d129131c9327e4b3d481b4
2021-04-08 Heuristic Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, heuristic 43/48 (89%)
M21-0990c SHA256: 619b07940665a8cc932d5c66eff5fb4dfe657d918ea5e78dfe9d23fe4b77ffbb
MD5: 40ba0dbfdb6c159334367f5c1df41d5e
SHA1: 013f2f0e87af1056e838b6fe4f803948f7c46059
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 40/48 (83%)
M21-0990d SHA256: 7c7eeb5467b7de0b9d1bf5a16bb5205b6329257716e7f7556a87b78ee1d6783a
MD5: 07b4a2c274cc91e169e425e02156a4f5
SHA1: 0458c978b44a0dc0ef4581ad3b9ad4eaca23ac53
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 26/48 (54%)
M21-0990e SHA256: 22a6540e3942d345626e8ecc7fc7faab3e4e7fc250c9c0c2c1841cd07b394471
MD5: 7682bbdfa0c1e813ffcf81fc86c4308d
SHA1: 46adad4e970ded3ff8c4293659956edcc70ad840
2021-04-08 Ramnit Document financial daily_malware, 2021_04_09, financial, document, ramnit 38/48 (79%)
M21-0990f SHA256: 406d43e36f61205988de2174af3478445167b9c70bf500643d71172bb997b8ca
MD5: 193ffcf513f09ac009834883d9c91fd0
SHA1: dc4c53a726db39eff3c16be3547cb2b8e92e9316
2021-04-08 Gandcrab Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, gandcrab, cve_2016_7255 45/48 (93%)
M21-09910 SHA256: a040442d2ae8b812621f8522ded493cd4849d92f811fed2bf94d78a5cca093db
MD5: bc5c57610fe991b0b1efc2b5e88218ff
SHA1: 004df9ca382ce2c9480f04c79669af90f89235e3
2021-04-08 Pornoasset Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, pornoasset 44/48 (91%)
M21-09911 SHA256: e362055023d98053e5c796a13af2b2fe8898add40310de5ae549b125b041a2ce
MD5: 3c8006cc4b73d3d61aba5ea50b4fa303
SHA1: 01bff0192a893959082073cb67eb4ce70ce3c75f
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 45/48 (93%)
M21-09912 SHA256: e7dd8c4598e6524be9167ff6889a51543255436c8cf9225a78f3b4300085eb33
MD5: 3058d155272401801a82a72fca2f79b8
SHA1: 078143193df94314b4e0cca419ba6c7f45d22064
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 44/48 (91%)
M21-09913 SHA256: e1c2cb15eaa0e968d42e9ac6a335d7cc6bad816a0b0a5713f4b8d0b24f6c1ed1
MD5: f806d77079396e273dfae2917f49d424
SHA1: ba6fd573a5950c260b3eb51d32771a996406fd28
2021-04-08 Ramnit Document financial daily_malware, 2021_04_09, financial, document, ramnit 38/48 (79%)
M21-09914 SHA256: 2a5b51552dd4a59bb38e751edfe23a354208d6a2288de0e98e2e89c0d494f50b
MD5: 1a3ff587d9e5454bc378416b5cc5d7dc
SHA1: 00576276c5caaf013e1017fab0d8df353411c3da
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09915 SHA256: 6d9bce285d66c97680985d29eb853396f69ec39b1b17f324ed0d7404739288dc
MD5: 44a3b1d7141054fc3c46054ed30575b7
SHA1: 0251c095d29270860d93898f3b7d2b017df9dbb6
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 45/48 (93%)
M21-09916 SHA256: 024ec7f717091a4d9837493730f59a8d6aba48b0d819dc3e47726435da273e57
MD5: 9a0603f373b7d28647346dc497466905
SHA1: 08374849db0f22b44e3508fa6351ac99640c6005
2021-04-08 Cobaltstrike Win32 apt daily_malware, 2021_04_09, apt, win_32, cobaltstrike 24/29 (82%)
M21-09917 SHA256: e4f19681dd835591985fa851b0547d54d3538ceda627a38e64c05a960dda3cd0
MD5: f5733b711b89c28eb284b603a62728ea
SHA1: 0061fed4afafc2895b8d04bc97ec4ecdc592b4a1
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 44/48 (91%)
M21-09918 SHA256: 9bf860d03da467e2e60602e94d765b2c91069e4b105dff6c699cd133de8a02a7
MD5: 38083d1fbfe4d757597c0bccd0d7b2e1
SHA1: 02de84eebf8ea962c8221a3f58b7d6f5108c0ce9
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 40/48 (83%)
M21-09919 SHA256: fc04115343c87033e6b7b182fa942e715d2b83b08a77f8872a4b8c4ad1ba81aa
MD5: 9ca58c3e9198990775cc060d3f56d781
SHA1: 11e05cc1fd0089c703085cda2b94d8d68392cc2a
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 31/48 (64%)
M21-0991a SHA256: e113d17ef1b1273889af8caa42960f05ef178f70ec76297883603571ac943713
MD5: 5355d5851c6a81feaf8901c0b73acae6
SHA1: 00ef21b950617b83f5664f1b84cb2ed9793c92b2
2021-04-08 Heuristic Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, heuristic 43/48 (89%)
M21-0991b SHA256: 4eb876138b3660d5a353108c6321d0895218a0d15fca17d94433f9cb9b1e6ff0
MD5: c60a02c1bb1745db2934c0221e85e2f6
SHA1: 0454f15b6ddf3457e574b8f7e7d1e067cc105200
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-0991c SHA256: 449ff5df680332026ca683f4008ba50926eead5bf3026cd390c2b2098833d812
MD5: fae0e7d8f5da07fc7e0848e9407307aa
SHA1: 2331e20588eaa469b33c1144874a624a1805cb3e
2021-04-08 Cobaltstrike Win32 apt daily_malware, 2021_04_09, apt, win_32, cobaltstrike 24/29 (82%)
M21-0991d SHA256: c33fd8f44c4d0076ddb60c9879a56e25bed85151bf1f1b4160f4386af8a716f5
MD5: d6338ad2d8d8663c54283012edc86c3d
SHA1: 00de64aa23c231ee73ea4a2fef60005bef07def1
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-0991e SHA256: 542ed66c85056473190fd3f1525a131277ffb3f2b618d67140ffda3fa2d8d389
MD5: 71e2a0d097c5bdddd9f4c94208e5a7a7
SHA1: 011392f6f0bd806ed91dbec0510ca32f6effbb91
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 44/48 (91%)
M21-0991f SHA256: d9113539330251b51a7a9cfdf7856241cedf5cbaf96c122a3dbe0e6fdd2d6814
MD5: 23e14b4c9a8c7dddbfa21169faa10fec
SHA1: 04e70691c65bd5e120117222abe1ba9018d4caa7
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09920 SHA256: fb6cc6ec5dcb10ae3ff7df16d2b51078086e617224b0f635449d7c4bcd36c035
MD5: f7a3022aaae8696963fd6ad238c69edf
SHA1: 2a4eeb1a65f5c09ed51219631eea08f7e956eaf1
2021-04-08 Sakurel Win32 apt daily_malware, 2021_04_09, apt, win_32, sakurel 40/48 (83%)
M21-09921 SHA256: 6e9fca94c6f6f52310e1b6299b1aeb13c9703b8e29e76d1897932d66bbe0f8af
MD5: 6c1c52662dd302bdd2104d25741e7425
SHA1: 013e1a5394df5379ccc1ed4d7cc2defb36b8caba
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 45/48 (93%)
M21-09922 SHA256: 58b45c147156fdd12b2268b39e89c23ea2f7b1126f424076f87343d8b91a6760
MD5: 02be0c0718e9df1d83966891ecbef932
SHA1: 011b8b1dc5c7589e0b0fa1d688bd223fd42c731e
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 46/48 (95%)
M21-09923 SHA256: ab9005f66e4b4347d5d2c3d10c71bbb3ba55b3337e002944ca3561ae6a2584a7
MD5: bd8fad2ff6b708b041907bc2ec30c4de
SHA1: 0d81eb2e142d4621cf354937705aeafbccb93160
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 40/48 (83%)
M21-09924 SHA256: 3946d2595c42980fd48f098666f3059a451831482b2f210740d4f61376c9082e
MD5: 1a41742da9b369f4d3e16da7c2629c16
SHA1: 2bc68f42d599c404a3cd61e4497db477731e2390
2021-04-08 CVE-2017-0147 Win32 apt daily_malware, 2021_04_09, apt, win_32, cve_2017_0147 28/29 (96%)
M21-09925 SHA256: 546c7743cdafc153b61703dd1cf3386e70f5e90a5656311c4448d2f84162c99f
MD5: 719bc6d43f26800393711fcd74dabc5a
SHA1: 014acd561edbc6ca1a51cefd611a5f2f272f3600
2021-04-08 Banker Win32 financial daily_malware, 2021_04_09, financial, win_32, banker 44/48 (91%)
M21-09926 SHA256: 98204ff97760be64d9fbf06de97807cdee53775ec4acced9d05f72cc4731c194
MD5: 3fad05175d15d72a6c05a106983b806c
SHA1: 01335ca82b2f34e516b1828c1ac684aa921bbeda
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09927 SHA256: 2b76d7853ba2502da53c935846203fd51ef624f216209f99cae740d296addc9c
MD5: f5bf95916d883171cd1da6295ff1f644
SHA1: 1264d033a34ed3fdae2dbbb589b8d612ea004d3d
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09928 SHA256: 16dd05de36344cc4239b1012595afb3f1c6202619307a6ac1696322b03881ff8
MD5: b2a574702af3029f51fc6c47ca28c4eb
SHA1: 2dbf448d5d3554a27b7b1414463af6f7825cdd96
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 37/48 (77%)
M21-09929 SHA256: 807019a543325c2dfed202f36ea07f96c48ae2638232c9472fc858367829b487
MD5: 46260ec02f4703f98d41eb5507081db2
SHA1: 01d5162779234d99fcea42c4b424d4ebbb6f6029
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 46/48 (95%)
M21-0992a SHA256: 4cb4af19dc22296f453752613f584b7d86a388d741f7942dcb52efbe922501a5
MD5: b143d804a58b97adf492c5728a96f442
SHA1: 016269ff5312ec57b513ebd589b77c0588de28ee
2021-04-08 Heuristic Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, heuristic 42/48 (87%)
M21-0992b SHA256: c461f3a5f6fe87b14aba2c60ebd3b3f6cd17259e5bfbad50cfd17e84055ed031
MD5: cc19799a577d725cd1f96ecc024a56d3
SHA1: 1508ec0ece634181c18e85fa30f4eb4d171760ad
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-0992c SHA256: 1bcdc167ed7ade3ec0657fcb00dbad6e00c9eac9b550427897194583784f98aa
MD5: ca4d4d0a3d991ec3b5baa10a1aae4fe7
SHA1: 2e2be6be02f32165f05116f3c3bebfef11c3d301
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 45/48 (93%)
M21-0992d SHA256: 7b7e5e25bd6ac977153bc372edc241bc0457c2d99ee331cea9eb8a963a090647
MD5: 143692dba1b72aee444bfa54f6e1af78
SHA1: 0239773ee16930943f34a159df7806e8ae43d3d8
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-0992e SHA256: f79e1372b98bae51a2fde3bb0e7da2290607cccef8bff2cba876c98ffceb1832
MD5: b660f47c3ad1602b30061fd0ea3347e0
SHA1: 018df74c0340df67390cac04959c0700f01f3fbb
2021-04-08 WannaCry Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, wanna_cry 44/48 (91%)
M21-0992f SHA256: 2f475a1de641b708a5f98cd4bcfc55161f9b997e263516810238a6b7f55041e9
MD5: 2c5f0ec87df22b9369953b486149125d
SHA1: 17e226facccf576a706bead9a32b5f9665ed87b4
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 45/48 (93%)
M21-09930 SHA256: 5989d13a614f392b55f0e7d982fdaaf3ab78aa4541b2ef9ff6d8c4784b42c3ac
MD5: 9b4753c8f5b35135bc64e9ff765cf6ba
SHA1: 366172a5206d98224e1275009232f04089ee88b6
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 38/48 (79%)
M21-09931 SHA256: 6ebaa98e38ff6169f9a031e2bd8a3efc008ea24e5450e7d8e31d7bdf8091f19f
MD5: b650ecd1f56ee094838424f0b198e39d
SHA1: 027283a51923b5dd9ae0f8b3526b66b60e37c4a8
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-09932 SHA256: 74eae193d9bdd7411f46822f8b9526cb4cd248b595327e3a19e53e40c3718c6c
MD5: 4ba65b9ba591878347da5131896b77ac
SHA1: 01a35c8f819c254154a41363afd9efc82493433b
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09933 SHA256: 0ab6337e95243cac1932e953ae5b3acde69402fbdd5f7f36bb5d9e0d9f0387b7
MD5: cdcbe5d3a7629fc33916c2b3feeb5075
SHA1: 1a4c994d1a7564f0a7b1a818558479703de3b3ef
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09934 SHA256: fd8c9b71eb7de02e172790c0b17db7867d590df065f1d4f4219b52886ffbeacd
MD5: f023c3d7d08e8d3b2bfaccca9121f6bc
SHA1: 3e8f9d2a55ae1d66cd4b6a47b105b158c3a3acae
2021-04-08 Disttrack Win32 apt daily_malware, 2021_04_09, apt, win_32, disttrack 27/29 (93%)
M21-09935 SHA256: 1d07f5d75bbdcbbb353756c672b4fc1999a89988bca058d45a03076d61ca22a6
MD5: f76ad66a186d8374d9aec0b58de0eee8
SHA1: 032db732ae5a2cfbc071ecd8b1dc935b7ef57cff
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 45/48 (93%)
M21-09936 SHA256: c068359cf0a9e70f61c003d6ce1bc9b67b7d9a811e76ffd216707b08cd8ed812
MD5: 3e9d7c80ba0e379a26232d72ca1be7c1
SHA1: 01e653267a97599410c46952ca318995e542309e
2021-04-08 Heuristic Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, heuristic 43/48 (89%)
M21-09937 SHA256: c2d31040da2e09a86aef37326da381bd2d9e4e391020e442c2948161a5f08b72
MD5: 620b21dca4561e0c655031a39b4d4fa1
SHA1: 1c2d43e764973d34032777f6d95f914f07071104
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09938 SHA256: 9c52407e0e623db54649e45b7736c111164568fed21d4bd26e25a611e0c2d0f4
MD5: 6fc89009ed6cdf177cde87c3a62ecc49
SHA1: 3f448223009ce317d53337b18f756954445bfbe6
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 33/48 (68%)
M21-09939 SHA256: 6cbea52978a881003c1743be23629742c2ca21bff7b4298a50dfc147931167c9
MD5: 0136377678b195053a0c35877d83ff32
SHA1: 03339369e5d27054f7f72df761a2a9e4f026db47
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 46/48 (95%)
M21-0993a SHA256: 3a6c91449abfe34cb7b486a126d9bdf717e6fdbdaffcab7e17e30cbf036800db
MD5: bf5666b2eaacd9184ec2a6f602f05cde
SHA1: 0208cb839612b91d7309f7bb0ad42ee0ba288508
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0993b SHA256: a701884ffaadf8c1c3a84b8d62f46d2a2a35f8efb9f7822aa85bd7467ea957ea
MD5: 127fb2b9ad39207815329a1369d46e05
SHA1: 1e2f7513024aea73ff08262cf389939022fd9163
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 38/48 (79%)
M21-0993c SHA256: a30dd862b6171ce7c3c938f06e4d6e0fddb98ff240976839f5a4f3c580703a48
MD5: 6e73b6c58aabdec67ae13022b6ffb864
SHA1: 403cf9cf4fe744d78f109be5483db4231090a4b7
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 30/48 (62%)
M21-0993d SHA256: 7f42d6a18e48864c68748d5bd571fa1f1c23aa54899598ae5291a77ff0187e92
MD5: 9b00e638cb867616148d07409b722560
SHA1: 034a82b45f7a52e9431954dad63d729c98245d06
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-0993e SHA256: 7b7bec5eacc229a433721cb060b3f5476bcd357fdbf68f3feb5ebc52d3d6c0a5
MD5: 26264be13c11fd94e86ee027e30cbb07
SHA1: 0233c59bfd013ec35418a3934a80279d8e990ed3
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0993f SHA256: 72d7a9e9837578b77d44970eabec7635c6e2eff7a90c7c08445f6a59c39e169c
MD5: 603a931c7d66974c0680396c1851f45a
SHA1: 1e344e1647a248d785b2c8c09a9d4ec49e6ab692
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09940 SHA256: e78ef2fb6ac7cf06255eaab76968c52a84906309ac069f16c5c20badabf30794
MD5: 70fed59fd8fe912db214da133dbc703c
SHA1: 46951dd3baff38276f75b92e2e6969b489cff476
2021-04-08 Cobaltstrike Win32 apt daily_malware, 2021_04_09, apt, win_32, cobaltstrike 24/29 (82%)
M21-09941 SHA256: 7230da27ebd075197f3bef20e14e0ef4bfe6ad42df529e1610bc7754cf28ac65
MD5: 4e562b84cb82db73db801ad40beeabc0
SHA1: 03550303e205b33f853a6feddda8558fafd37d1b
2021-04-08 Gamarue Win32 financial daily_malware, 2021_04_09, financial, win_32, gamarue 24/48 (50%)
M21-09942 SHA256: a0dbfefdccbf19375e48f9db663687124ab3a226ebc90b51e45a0615ae019238
MD5: bc1cc350c9ca820ad200a14e1c82a4c5
SHA1: 02530a6a4c2d866a3e3681a8b008f8fa0cff39d2
2021-04-08 Heuristic Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, heuristic 42/48 (87%)
M21-09943 SHA256: 9795e68e881a8a5dcfa7156cb0dacd0c03d504691e8b2febe04dd6f320f7d4b4
MD5: ff13aaec0b28a11d91bd4b8fe8c5cfa9
SHA1: 1f2f088d59ae25cac3434dcc9e64f0bdde798124
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 45/48 (93%)
M21-09944 SHA256: 755adb00a79bf7520dccb1dd26635ad383f4d056c27742f57fb837ce3946acc5
MD5: 3f42b970b9f73001d5cf1c5d5cd6fa85
SHA1: 47f9bc6c924bf184733aedb2187a987c101da4c0
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 23/48 (47%)
M21-09945 SHA256: 96b1d7088decf9345a7df8a8b6892757d750b8b0f903667ccfb15aac7f4ad1b3
MD5: 4f2aec07854a0d8a5d4040561fd57834
SHA1: 036efb4353e710291e5672f8be90bd455cdcdfb3
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 34/48 (70%)
M21-09946 SHA256: f0e5aa8986aeea2011adb19f2e4b719d813486d7a49278dfcabf3ed00db4718e
MD5: 4df26d4c8be4b2a6b3fc641f0c86054e
SHA1: 02ac4067aa387b1a4ef851ceb6f20372df389158
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09947 SHA256: b64b95eb5c30fbb26b93218bfdc369e030ec01fc996a00db91d759ef0c21e156
MD5: 019cf934b62a5288a9d6bcd8fe983448
SHA1: 21a731dc4cf8249e2795db3fa98eab33eae8e9db
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09948 SHA256: 363575fb01cdb4c433bd608a0fab5cd87c83f9aefa75e7187acf789150a60556
MD5: 6d732dfa311964544d7ddfbd3ce0581b
SHA1: 4c0d316401fde396748ff6138c49789a88b7e4a6
2021-04-08 CVE-2017-0147 Win32 apt daily_malware, 2021_04_09, apt, win_32, cve_2017_0147 27/29 (93%)
M21-09949 SHA256: bb2d55f4b5823bf494b9f688c09aaa5d6984ea691f993c43f06509aa3ff938f5
MD5: f416582c38c2e25574057fc699ab4694
SHA1: 03817eaf594046c2fe995b5a86cf7613a25ea56f
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 36/48 (75%)
M21-0994a SHA256: 843464400a824ee90ff9fcf40ad2bebf8ec0fe300bfaaab5af2a781527827591
MD5: 235001db5cfb0c7cf718ee23d6943e55
SHA1: 0445f6876ca4a1e04061aef7122b389a3e5a7c54
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-0994b SHA256: 3731b93ee8f75f10a40195be0fc397e025b1279426f988a9805ca9139d984312
MD5: 79de6727bb7650f74690c94bd56b340a
SHA1: 21abf47887fc97ad5e7a25c55d7d90716d8b4b88
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-0994c SHA256: e2210b82ee11133481906fa1c3e27b76a9d76c2a02b664bf040104d2cab6e330
MD5: 99a148d0451e3fad6cd0e8780c5d3e3c
SHA1: 541676fa3270426148644d133ab0faa2fdf97f3a
2021-04-08 Cobaltstrike Win32 apt daily_malware, 2021_04_09, apt, win_32, cobaltstrike 22/29 (75%)
M21-0994d SHA256: de8f785d61e3136c4335d3981bf970a3514166263bceed13c595169d5eeee3e5
MD5: 03f2ebfd5da4cd5fdad752b1ec705fdf
SHA1: 03f5b7cf1baaf14f24fddc1fc6ebcffa58ebabdc
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 46/48 (95%)
M21-0994e SHA256: 424c44b1bc37177f9eb37d8b3f773a79ea95943beddeb784f66e70530fedf42e
MD5: bc1c3c6e6198dbac4e72151e079d2a1d
SHA1: 04666d306833103d9da3eff0ef2b712fdde1b3ed
2021-04-08 Heuristic Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, heuristic 26/29 (89%)
M21-0994f SHA256: 2ef5c7aa8c1edd847f4d9056e496ddbd38779253f4aeaec07267474b7e01c9dc
MD5: 1ac67b6180f001f14c0a6f455a6aca3a
SHA1: 21f87ca7729f3bd2612b46eeed0a06de2ed112bf
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 27/29 (93%)
M21-09950 SHA256: 74e2286e1680a459cf5852db6433a8b329a4e26d5bc1ce84d02971404bf8115b
MD5: ca27e4f85a9cb6a0758b391aa598e6f8
SHA1: 5741c9637ca4340943b7c6198940fd1f384c487b
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 44/48 (91%)
M21-09951 SHA256: bed98ca30f53e2cbdede68b72fc886a542e5cc048ef06b5d578bee3dbd5a1487
MD5: a3a2ba18462511cf2fc5581adf7df070
SHA1: 041c865108dec330808f3cdf490dd859bc08874f
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-09952 SHA256: 1c11aac4fda9c347783336c37c5b9190ec033558643aa989bfbb39be94b33a0f
MD5: 1020ad82a6aa142f72355350d26c7630
SHA1: 046678ef8d03c6002f5627002e3b3b0505c3964b
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09953 SHA256: 521c5b340375d582a1d05de44ad4c58b3ff5963f1c84d4a60dcd7a6cb1edb24e
MD5: 5295c6fe5a6ae896d111cd1169e99d5b
SHA1: 265a73a467099ffa01edea4b0f20643b4ea24fc5
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09954 SHA256: a3b742e530ff8142bc165a285d0570d9951149e5eba34cb09447e8c24d1350c6
MD5: 531479695c573bdade3603622dbe1845
SHA1: 5980271ec31d0bfe58dd42b4125f9f56a8336996
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 44/48 (91%)
M21-09955 SHA256: 6680937efca3211fe48d1f28c01453bb02ed4fb3e2529a343eae405c163943c3
MD5: 5867e8c6b422105ccaeb8a6a76ee3b64
SHA1: 044935a02a225fcce96dd87090af4f06104dd929
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 46/48 (95%)
M21-09956 SHA256: 5b923a92e123dd534c964abc2ce10b130dcf6e38b8dba16cc468dec02ec5ffcf
MD5: 94cfc6b91c47f8b114cab8fbcbe1ec6c
SHA1: 0476cc25f4dba37d67fd9a60d76c1f2fccdefaa4
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 44/48 (91%)
M21-09957 SHA256: cd101326ce39bf56b9a30226dbf033bebb5eec365bec5d8fbe0da404a24713c1
MD5: 40f771c3a1c00d480b2cfbf3b012f3a2
SHA1: 277670a3b6c190e413e970dfa2faaadf021810b9
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09958 SHA256: 90956554fbf4ef1eaa250eaaaf53e8ea186dd3151987d694c367fb0c3c6fd3fa
MD5: 12c86602e7ce512de37bff0452c3a1f2
SHA1: 5edd76d5a46071f7fcf6d56fc545d776ec9f92d2
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 33/48 (68%)
M21-09959 SHA256: f8e9687909c34ab27a2a5c6df2bb8561db45d32015391f83f852e83926056b91
MD5: 44c91c8667e62acd56a9c68e5e245ea0
SHA1: 047390909c77a3bf5fc6fab0c0e46246051fa50d
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-0995a SHA256: 72e9fd6f2ad77d59775c2fb2bda4c8900d668265d15bdfc8c4cdcfc3081867ad
MD5: aef75cf8748bf3d8589f7b3c8c3563db
SHA1: 05885db5ed1bf122144cdaeccd63da8c88660174
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 44/48 (91%)
M21-0995b SHA256: 6c9ed66076f8a11c164c52d2cb3dc0dc284ebd378286e47545bd5c780a16b215
MD5: a30f234386f4c3f68bd5a7df02d008d0
SHA1: 282f9e0a5d916b4bf088bc7524bf62342b6af1a1
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-0995c SHA256: f326e42137579cf28d8ab31f240b427a0405735ffca9c4eebfb2969b62331d9e
MD5: ca41f0076c328e2878a5220aa9a0afe0
SHA1: 633acfd52150499bb716fc0a9c245606afe243f4
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 38/48 (79%)
M21-0995d SHA256: c350aa1b191aa94525b2c4b271b1e8abdbcf2bba11f3bb25ec8c471ea92cde80
MD5: 5b19fd40e6da0c09b2a4b7cf29427655
SHA1: 05115930b3f5a46a4a9f6cd4a9e19b97aac2c062
2021-04-08 Cridex Win32 financial daily_malware, 2021_04_09, financial, win_32, cridex 26/29 (89%)
M21-0995e SHA256: e1d35c42099ae682500a8354f0a38f6cf284b687185929319a8c0c5894e3f3bf
MD5: b1ec6708f515930ffd56e7d2842e7135
SHA1: 05c601d034de9818d9b09e44019dd61cbe9167a3
2021-04-08 Gandcrab Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, gandcrab 46/48 (95%)
M21-0995f SHA256: 8e753d0a21c92fed724b849098a7d8d8e6e46c09e62ec83775f9efdfa117c53f
MD5: 106dce7e4e594ac3d57ccfd424289f85
SHA1: 283a255f21bdf110d14b2dbcc3c26dda118e62e9
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 46/48 (95%)
M21-09960 SHA256: 7b5f766fe81f984c3b65f504220192f723efb6d118834e5c29a6e72d3bd8b7c6
MD5: c9a7abfe46c8744929116e324a227c6d
SHA1: 6a20e77d68b7acae638ac8f88fbf6be9d2fd2ddd
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 21/29 (72%)
M21-09961 SHA256: 7454822b44c8188345f8f34f14e402688720afe823f4e0b42d7437729cb2e63a
MD5: 2f5f14205df4c18ece82c08cadbb4f9c
SHA1: 05411d3e9f3d1df897fe2f04bfe07e033a0015c8
2021-04-08 Zbot Win32 financial daily_malware, 2021_04_09, financial, win_32, zbot 35/48 (72%)
M21-09962 SHA256: a55ea618f146a9f34b5d71f79e47a46307f3dcc6a7dc29ec0035e72305d36b61
MD5: c578d71ad91f4b243d18cc5c8ba16b59
SHA1: 0623f8b1de12f435ef64e754e2c9af0e709c85d9
2021-04-08 TeslaCrypt Win32 ransomware daily_malware, 2021_04_09, ransomware, win_32, tesla_crypt 45/48 (93%)
M21-09963 SHA256: 7f66edba603bc3956de718e7c7de43df36fd386fcf7beae4a1442b689b240c01
MD5: d5673af3f894b62d3d402d2c20985c84
SHA1: 290024f8207f9d626267b95f038b9af7b95da98c
2021-04-08 ChewBacca Win32 retail daily_malware, 2021_04_09, retail, win_32, chew_bacca 41/48 (85%)
M21-09964 SHA256: 4d6b1dd7d00d69bbe7e204741f5db3a20beb7621fdb8fc6491b4f6cac629b854
MD5: 645b49f4de324cf1dfc7b01feb1f6a62
SHA1: 6b0ce55a4cc9113604d211fa70e46e372d2830be
2021-04-08 ZeGhost Win32 apt daily_malware, 2021_04_09, apt, win_32, ze_ghost 29/48 (60%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs