Daily Malware Build - Aug 31, 2021

Malware Strikes (100)

Categories Ransomware: 33 Retail: 24 APT: 23 Financial: 20
Platforms Document: 28 Android: 1 Win32: 71
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-24301 SHA256: f7f731eb243d86512754e92af2fe999508cfd63efd5706558bb9ae2075913b9e
MD5: 54277f3d79fe8967d2c0ef6eeb1736aa
SHA1: 18104239fef722ed2c55dd8a3dd02fc7d065d1b0
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 15/28 (53%)
M21-24302 SHA256: 1158d54ac2c10174e831f972d53d4f5ce88cd197827947cf8689a831c26c2fbe
MD5: d5a42df6578cef6a2cc3b479d86997e0
SHA1: 51bbf91e1faee7624637c0b531d3932914179987
2021-08-30 Rkor Android ransomware daily_malware, 2021_08_31, ransomware, android, rkor 4/47 (8%)
M21-24303 SHA256: c8202c8cba3caef1e425079539e534a28396c144a445ee35bfde0d9eb5fea4d3
MD5: e7a88e25c056104b4e6248fd22450d43
SHA1: 005ceff95e6f351180f51c193f00fc764bf9090b
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 29/47 (61%)
M21-24304 SHA256: edcf8936e6e0531e4029b4d5fbd0b42881f7786ed54f27fdb88a1da7edb565f0
MD5: 707f9ad1912ce6eae3378a65e3af4c18
SHA1: 0221d77fea21fc25e75d006e266c440568f3ba78
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 36/47 (76%)
M21-24305 SHA256: 1e9e0bc95ed3009d3740501e129ae06511b54c5f1ce98a9c70d692b6b3f09b9c
MD5: 33046e9d15677b8e942891d384955532
SHA1: 0229f3617e4be376ea36e36805e6fb319c947f61
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 43/47 (91%)
M21-24306 SHA256: 999165aaec05a8db5f7c7fc710b4c9abf4aecb1b35450e5503cd20f1a1109c80
MD5: abb9fef2ad1dc8941cd1a103d7742b28
SHA1: 03e47e4f3e2b0468d6ef564076e65f2884162ec4
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 24/28 (85%)
M21-24307 SHA256: 25fb3def3b265702b067b38f4f5309eed06b4c9d538ebf53dd199bdad6b54fe4
MD5: d7e6739a550086bdc2e00cc1bf1d27a3
SHA1: 4ab51a203867744d22191a267cb41e532f5acc0c
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 18/47 (38%)
M21-24308 SHA256: e01b4777a8604f723e6c9632f27334816d74ac373a427ccaf6d2d5391edc2f8a
MD5: f59a76f42bfd3af820df3594c6019fa8
SHA1: 012c49ded11f7811b456116d81ee72b67af7250e
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 40/47 (85%)
M21-24309 SHA256: 3fb3d7e37a96bc5d5f51560af61741e1753e493428df27bea5b62a9058107f4e
MD5: 09df6a3f39feff7671de87091c9d77e7
SHA1: 0f39d08325e6972abff9021cc30c3bf3b876a3c8
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 31/47 (65%)
M21-2430a SHA256: e61dcb2bfdf2e1d1bfd4e3bfb8215e30b0dafcd8f0f7dde233c71f45cc33fa82
MD5: c2385b4e7b4001b36a0788fe540b3e25
SHA1: 074db8e94c3056fdfe9977e9e2c49857642bc9dc
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 41/47 (87%)
M21-2430b SHA256: 220f78986612faa37557776ea1537522e27be84cd633eb21d82dba1c4798ac4f
MD5: e463bdaf8883db2eb596c8f695c434ba
SHA1: 048d0763ce18b297053788d551a0938c739d77cf
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 37/47 (78%)
M21-2430c SHA256: 2977066bf24054c795d6ddc9da73812730dfe589962905d6e72462fe6aa52af8
MD5: cc162662c4e3ef236df97c8055e54119
SHA1: 8075c2c57d8edc9b3a5ede96ba7bfb63b6c84ab1
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 17/47 (36%)
M21-2430d SHA256: 806aa5d87209f1688dc90ce1c88daa9170597d0c053fbd964e3198baf6d53bd3
MD5: a5c62c1526ae58ba15bc4cf80e243073
SHA1: 0139aed7e4e7caafd20924bc272572cafad2d909
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 30/47 (63%)
M21-2430e SHA256: 5b0766fdfb70716e056596b802a2b0c81045766ab6bc19b71eaa6c5533f82dc9
MD5: 7f6200650abb02c23e737737ac1d9fe4
SHA1: 21916c47218bb75b97429782ca75676327815036
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 38/47 (80%)
M21-2430f SHA256: d0d110387c90f1462be50ac0a59a662507c1fa20174177276b02b804841a3b05
MD5: afb1bf43c52e926d125446d3af06fd6d
SHA1: 0c0619718d5471c7af14d1a648ab95838e75c4f9
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 42/47 (89%)
M21-24310 SHA256: de7cc628e5471434b18778c9772970f02945e65d31ceb4346890da912f7d97ca
MD5: 703c9274f98df74258d1219db5f3963f
SHA1: 04d7ed324984696dc91aa1f558aadd5ee912e559
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 24/28 (85%)
M21-24311 SHA256: 09d2390becc7deed9f4dc09f551472528635c1915570dbcf09432c8c8abbf2da
MD5: e962ce7a01425f8ae9995cad47c53662
SHA1: a59891d27b6904de59c91ccea159e8f0f5408138
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 17/47 (36%)
M21-24312 SHA256: 9b93953e1dc8c83f81039d635fdc7a4d55590a1c604b2acf1084b6f14d6be1d8
MD5: 4f832cdcc5b19fb0ac11dd4942cfbf87
SHA1: 013c4157a7b31b1ba076ef968795dde87cea735b
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 30/47 (63%)
M21-24313 SHA256: cca24cbcf58e554980bb0b38b1d90d000c427c1a532dea81d35a4ab7e5de5f97
MD5: a30df9922e68628208639dd8a7e874f6
SHA1: 240290fd75b06587203106ed0f8def6bc3f499d7
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 39/47 (82%)
M21-24314 SHA256: 29bfed4004928c24d5298f5abecd470dd3f0042e9ee25c13cae8407952991b80
MD5: 3c7f71776162343868ff0b00ca3074ac
SHA1: 0c152f0bbcb977bdc1abea9de2498f4fb009a74a
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 44/47 (93%)
M21-24315 SHA256: f5b8770eed042a3090d88c8e6e7f394c76c865c64fba363954dfc5c7ff00f586
MD5: bdb33ad1d5a9b50d39fb989716a4cb99
SHA1: 05630bf31e5aaa9fd6439857e4a9e253749d55d3
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-24316 SHA256: e269c0ad5b65547a0cbba1b34911b0ab9135180a394cb836626341edffbdaf81
MD5: 436a126eec1c16ff3f335b664e5e2872
SHA1: bbfee1564cde48ab6abe6f68a58103019287bc39
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 18/47 (38%)
M21-24317 SHA256: 2795dd304ed57c23432a02a55924ddcd6a11f3d41dac9fe2305fbe695d070ac4
MD5: 0caf0aef8c783c3dc69c7ab3af0d9745
SHA1: 01610fc20e100ac11b3bab3943a8370390bb7578
2021-08-30 StopCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, stop_crypt 37/47 (78%)
M21-24318 SHA256: 618dc97a48adf43a809125f32d76632e50633f11f6162ce699d1c03a6426a6af
MD5: e49bd488fcfb2228f7328682b7c323e6
SHA1: 25c25adb6c5b1abbfb67cf890512db20fc055c91
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 27/28 (96%)
M21-24319 SHA256: d071c743ab9a9e67f2c1e4c5119cb2f4211fc77b25db7b1d216e992f9a5f98ad
MD5: ba027ab19cb135e4999491fa21263b84
SHA1: 0cb2bff250b100509b5f2e0d25ff912fcbdb1bce
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 33/47 (70%)
M21-2431a SHA256: 5db92bba7c339be8a32290d6ea56f6d2b2ed945e82bd4b14dc50b08b2cf3c6c5
MD5: 6372aa0186149764ceac3a19ed0753bd
SHA1: 0590e3ad24009f0d310f18a764beba628df9ff2f
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 37/47 (78%)
M21-2431b SHA256: 2d3bd7d3ba540bd3ba89a4d43421054b00b04b34b2cdfd23a4e8a6305fca74d9
MD5: 422302b79740dd6ecf2fca0e7f6e431b
SHA1: e01d5c1772583b12737e921a00e349f25dfb4fe8
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 18/47 (38%)
M21-2431c SHA256: 9456ad51f2a6a4cf864f4effb6c27015a39a39569098589e3ce8661a8de765e3
MD5: 02f096f600100f72f792269ab0d5111c
SHA1: 016ea018f6c6f425bbed45bc3b69f31361d8d34e
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 28/47 (59%)
M21-2431d SHA256: 84396de6bb14b2a181f06524d6dfab3e2a278f6ab0a1eec0eb082f4f33e3548b
MD5: 6858f9523ad17f3a894d714ab5d83bff
SHA1: 279c060be7deb97d05ed068136677af1c01758f4
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 34/47 (72%)
M21-2431e SHA256: a594d264e019bf003223733ed2d120956f457b5479a354e4a73939bc4788436a
MD5: 2a35e2bf2bd5a1b09d4df924f69d35be
SHA1: 0d8b56f2554331c65d349ff1cbe9436cc4ba6cb5
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 42/47 (89%)
M21-2431f SHA256: 0ec4883bc0d9e8b89a267e04e34f606f69f29be605c57fbb8670d8d686e66dc5
MD5: 94921e75b5a9bb1b624b0a6be2c6c697
SHA1: 05cee36bbd27b517e30cd425298f6773016b3e65
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-24320 SHA256: 32fc0e94ba7b45b337b9511fdc24bcca5bf09cd962de307a5f4ae8cd332c4047
MD5: 882e56f6be5d6e8792b82c2834fc7a5e
SHA1: e19400860d271ec166d018ca01f422277c9f06b9
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 18/47 (38%)
M21-24321 SHA256: 6a22b05f1d76b310257620b8d2be9548ceb1f939ef2d71adb99f9c4cef721f7e
MD5: 0424912307fac88ac776273392ad2720
SHA1: 023d1914789c557b9f0a99554dd651d75e355110
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 40/47 (85%)
M21-24322 SHA256: b45559f905a359c31296e76f6dfbfc2e1947d258135f1fb07460cc8098dd9760
MD5: 16ed0c6f839364b58f20604af690f27e
SHA1: 2a7fd3b6e63246dc23da90a20964acc6dc628be7
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 40/47 (85%)
M21-24323 SHA256: 4d0bd4e6c1654092e9da262f4b113874e82adf235c20110d5a541166033a1628
MD5: 52068341b799405dab0a585debec76a3
SHA1: 1025eb06cb4784faff9e0a7cdbdd412cb91a4019
2021-08-30 EternalBlue Win32 apt daily_malware, 2021_08_31, apt, win_32, eternal_blue 24/28 (85%)
M21-24324 SHA256: 04eb4d4150ac0b36e8d23656656409708ced7faf1c8e22504ec601b1bda185e7
MD5: eb313cb84c3aaa7f1eeac25877e91903
SHA1: e4c96e7ba393cc7504ab652bea792871a2d45ecc
2021-08-30 Nemucod Document ransomware daily_malware, 2021_08_31, ransomware, document, nemucod 18/47 (38%)
M21-24325 SHA256: cd6258313aa9aaf44cec18f5f755f53dd54d4b789377e18e327ab8eaa4eaa299
MD5: a76685b9d65561a47ca323a33ea4b549
SHA1: 02af3a87d223d76d7bac44b108321586c1826f19
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 25/47 (53%)
M21-24326 SHA256: 599fdfee9403675d04f153f24f5217686b5e34ef399d500a429d828a5c3e62db
MD5: cd5852266a338769baa6274f3f98b805
SHA1: 2ab4ff5d1a51e69ba3b4e7a25f12ab442de90b21
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 41/47 (87%)
M21-24327 SHA256: 96d0ff80013174c24062d96ed6dc40e639fc53f4ed451dc3df6e63790d6554fb
MD5: 6873f982da844dc5e4a0011eead24f92
SHA1: 125dff75a6a0567b328c0afc09be3e1c0f68018b
2021-08-30 PoisonIvy Win32 apt daily_malware, 2021_08_31, apt, win_32, poison_ivy 42/47 (89%)
M21-24328 SHA256: 8e087e109a3700a4435f1a6907273ede9db3180f418291bf7c5d2f412417cf56
MD5: 616795be40da91786e64a0c32eafdc78
SHA1: 09960a7f56dda6b8c006c3c40bed640349352a0d
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-24329 SHA256: 9856e364458950b549c1efc1af56a0e23f89470dadc9ae09a1e7c5aaad9b8aa9
MD5: 9f978b8d301ce5f7c69605adc11183eb
SHA1: 0427d17ab7bf32a7de3adaa0c7d6e97746418999
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 37/47 (78%)
M21-2432a SHA256: de75d71ea6f51ad32f42422486c9478e4f57188fd2c2183949df001aba06e9cc
MD5: d1d30a141557075f9e098ba30579fa48
SHA1: 2e7aa9f4e47e8a020e5aa128f5d6d5658597599e
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 32/47 (68%)
M21-2432b SHA256: 4a8b8261b751fb1931cc98ff209ea7e70eeb67a5db8c5ea6fb40ec6ff4f92210
MD5: 06dae3248ff7644d867287e8e0557b44
SHA1: 13b8bf5b94889c6bdcdcbd5ee85a265d2715176b
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 37/47 (78%)
M21-2432c SHA256: 4b5b9371db33ef0f63c838a5e9735be3da477205fdd5f89fe89882fa2a5e7169
MD5: 3d1205f3ac0e08da271d23659e51e021
SHA1: 0a31efd11bed59214a03a3ad59bd168938474884
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 35/47 (74%)
M21-2432d SHA256: 95bc85264268f90ba70c250e4ad7d5f5b6adb1f55468835de27a2966549b9ffc
MD5: 95934822aa229fe87c7d9d2f0072d45c
SHA1: 043263890b0206b4f72c35d1d33d009aafe31c37
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 38/47 (80%)
M21-2432e SHA256: 75776c39dc12ab6100d0429bffacb2a622c1af79a171418c159bdc915031ceb6
MD5: acedec2ec1e6577b589611543a779113
SHA1: 30040f81330529cf1f3d16d3f1c24a1003195bee
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 39/47 (82%)
M21-2432f SHA256: d833f1a3dd7223255c329b0792819f1c34d174ebfc36c6571270b9cce8b9476d
MD5: 236b6b55010e906adddd89f35ba26ae7
SHA1: 1648388462a1e02b517c74ff3df2d70eb18f83be
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 44/47 (93%)
M21-24330 SHA256: a5aac39020f1d8e97c43cc07d1e6f39881a4b677018de1b1fbe1f0eee834f6e2
MD5: 34d89f7650d08b0eab6b78f8f56d4418
SHA1: 0c253f100631d3f2d4d0e89adb9e1552c670c6a0
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 23/28 (82%)
M21-24331 SHA256: a141e5c06b6bd9c035af538086ff1a537d9cc42f38c7f192c71106e41340ff3e
MD5: d35c287e3dc1344af8d482c58496244c
SHA1: 045824b19504c9beebba7318f44c0270f05901e3
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 24/47 (51%)
M21-24332 SHA256: d782b7d884c97a32f9ce2ecd98045b1971ce954e9f3ba838705b3ca9a0777579
MD5: 142052b232250197927503c44a981f4a
SHA1: 3f0f4942393a8c333eae19fc4f2056e2d75e7b55
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 32/47 (68%)
M21-24333 SHA256: 9635c31a2d2883bf4e3e7592074601394de7e67c2ba4be09a66928864dd17382
MD5: 8db4ac1a01118f2384c028373d19f340
SHA1: 165102d0bbca078cf4f90d08d65fb0b17835e6cb
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 43/47 (91%)
M21-24334 SHA256: adfc3620377f750e3974067f7f7577157539872eeb5b3231bb7bb578a087c625
MD5: 68f3a4317ef5e878723d437ec201ac00
SHA1: 046283b549662e4ad51cd3c982ac6c914e4dad1d
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 40/47 (85%)
M21-24335 SHA256: ec174e25fa1ce749dcce250ba5373be5caf382ff645806623851e9023d0c16dd
MD5: ff2d6471b919a3e10e38b78f8ee973a3
SHA1: 3fa939133e249b5cdc52fff0c2810358cfeebda8
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 39/47 (82%)
M21-24336 SHA256: adcd88ddd432daab8dcfc6bb82f845cdd6f41bfa7793c079f972bab52564e55a
MD5: f202452887bf77bda2ecfcb63840dcb9
SHA1: 177659ecd774c225b274331fc73c559bd5fe4c7f
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 22/28 (78%)
M21-24337 SHA256: 7c5f4b21689e474fba95ad1c666be8d955acf3b899450e827be849621aac30b6
MD5: 5f64ff67b6820043d9ec3e5d76063d2c
SHA1: 0cdf3d1d89458ed48320193e1c3fa65a1c8b55a0
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 31/47 (65%)
M21-24338 SHA256: 4dd3176b9ffc33df93c54f8902219bcfa3f734ab58d96536c7d19ecf0281d41b
MD5: 7ada36cab335b1bfc434a1a031074e51
SHA1: 057486e3289a0ac884cf7633b3a796249963edca
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 40/47 (85%)
M21-24339 SHA256: 53c29cf4598bf2c6ca8cff4444860387d1a306eb3baa7160d343c9ab6bf2c560
MD5: 833666e36ffce5b2df71634a1ee55c0c
SHA1: 45df83eaa242b4bd740850b74b7b572f783a3231
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 39/47 (82%)
M21-2433a SHA256: 323a92b5156be52c15652fb2e5fd5db44834d17e60614b0b1708d1b4f057e01f
MD5: f25ffa9f20241048691ba85a420ad1a5
SHA1: 21fe17978927b7ea202b5f89c9a1d64c3045aba1
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 25/47 (53%)
M21-2433b SHA256: 5c50a98d7bdd4133dc790aa788ee91a3c43349f38be1eb24daf0bcd46bbb0129
MD5: bd078a80579a7db05fd55f4b4c085024
SHA1: 0e4b2f38c83e4401fd7fc5bdc44dc6daf10cbe55
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-2433c SHA256: 78daf9513ad966fda29a59255e819ea36a97c1f0bcc1bc1660da0d36c35a5854
MD5: 2bccf96d97d1286b831cacf2e86feed5
SHA1: 06a23dc1eae76d9eb1b7f3d1ee983bfb5290f6c5
2021-08-30 Virlock Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, virlock 42/47 (89%)
M21-2433d SHA256: 8a98f40d53def07afd5d51bb4887d942110368c00078b36bc43a3e3cae61efe8
MD5: 104716fe13b73c76033fbb3b24c0c6a3
SHA1: 491470ac1c908e068962eff0080712e1efd40746
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 32/47 (68%)
M21-2433e SHA256: 3a7f934c57e8dee9c9d909d12079ff176b7b1115548d839939fb80d4cda92df5
MD5: 5cb76e1112e1d8919e4b660d9e3c2465
SHA1: 236ca93a4fa28ba1110102d4d4774588f8c62b86
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 33/47 (70%)
M21-2433f SHA256: 911b3042823318ad9e146602f2760ff2619d457bc23ee3c9859fedd8d0427f02
MD5: 06aad38dd804ce45d3d370d572553e0a
SHA1: 102e018008f8703c344ac657e0fbf9b77ceb901e
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 24/28 (85%)
M21-24340 SHA256: ef5e27547bc7fdaa1b35dd0947b4735e5d7312401881923c739910dd2f715bee
MD5: 5924f6aaf89dbb759c16b505f5ce4f02
SHA1: 0719f1060a3e8b0d51a67895744582bdd0efcfe9
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 30/47 (63%)
M21-24341 SHA256: 17c7df0c94f15d81e9efbfb11a14bbc32ffb6f8592afbc1d40359eb9610409dc
MD5: 18989814af750787491016876b0e9387
SHA1: 4956c5a30c293fd4d4ddc9ae5e11b20a9719e1ae
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 40/47 (85%)
M21-24342 SHA256: b508e0e677256a3a8ec89d4fae0cba6e7fc5c217b027f5bc263d657a8147dd0b
MD5: b2187fdc60aa538ea806007e1fdb37e6
SHA1: 274481f5ef69466554c8cac81f588f0396753bec
2021-08-30 Disttrack Win32 apt daily_malware, 2021_08_31, apt, win_32, disttrack 26/28 (92%)
M21-24343 SHA256: 0b36982543256946584bc6cd3b8ff748d33bddf0a35cae29155a6d2db530fbb8
MD5: 8414727f4d16a36e0795ec17b3f61390
SHA1: 1122866c7f205afffc18304a1ae862b24153f94f
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-24344 SHA256: 384113296096758a47b81a7dfe449742e073503bbdf9eef19c0351519506f327
MD5: 58e123cec90cdf2f3377a33513504ec6
SHA1: 075a72a255646a39454fde4cc3ab1f9c3b1baa69
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 29/47 (61%)
M21-24345 SHA256: 8890a891773e22babddd1dbe38db9f483774f90c786fa9c0ecbae05f9c831257
MD5: 913b70520c6f6b4caf0cf61e7fc92cad
SHA1: 506bde8df8186f411eae07a85a180e46dbd4a4fb
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 38/47 (80%)
M21-24346 SHA256: 1fdd9dbcf48535e4066c9f0ae8ee7e02708ac69201e4cf7a19baa33efd620d11
MD5: b70f2fbea3c39f3b88253c0122241447
SHA1: 2abdeb0d117e9f026362804a7856a1a1add2abcf
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 42/47 (89%)
M21-24347 SHA256: 31c9c94914a3e3e994e8ad22f65f8e353ef23fbd7a652dc042c81230b8915e58
MD5: 1a62d7c631b250b44cb1891f959e291f
SHA1: 11e337b767a8de20823e488c2f8820a02d2e845d
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 33/47 (70%)
M21-24348 SHA256: 36226ad93dd858b95491845a807babdeb116d0cb4c6a7132dcb3535144b55bc4
MD5: 07c4ea3b618511a79a23538fa39d037c
SHA1: 0845ada78f863462121c1b3bf31c5f7e73cdb3d5
2021-08-30 Virlock Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, virlock 45/47 (95%)
M21-24349 SHA256: 4f5cd0b5e6b8676e4956483148d455d5f7ca036b253943785bbce897ecf1a01f
MD5: 9b29224e869c7a6c9439c6937e8db8fc
SHA1: 542a2ca84245be761bf0ea88f87d1ba55e089c96
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 34/47 (72%)
M21-2434a SHA256: b0b6653b598de7457127fcf8b3ab1333bfcbeb1cf039133fde7c9452b55e9ee9
MD5: f313d198afd103217cba6bd2457b10bc
SHA1: 2c5702bb0b917cdab87d4f85ac4aceb0ea0b9d49
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 42/47 (89%)
M21-2434b SHA256: be4cee81c85a13355725e32e5fe719f5f9b5b3858b36a3df15f869f683862446
MD5: 4502291fdea84c959914533fcee4072d
SHA1: 11e47e81c4c80e62629e7f9c5b32273b352f2264
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-2434c SHA256: 797ab432a15739af12f10554ea3392245654104d5051a00e11311d6a5b15d5e6
MD5: c7b34d9a4ed0b8f18ad0201656f53c59
SHA1: 08702bc8fe20340198395fad8264602adb711c78
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 39/47 (82%)
M21-2434d SHA256: 7fa800f3f7b2f87f96a9f42323d5939be2653c162d70db99843064d8992793b2
MD5: dcde8b35f75cec2254efe99587cb0d52
SHA1: 564077196674343e6ab9c860b57720b392803ca4
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 27/28 (96%)
M21-2434e SHA256: a46b06ec894a40773848b97281ec320780087857f2122c5f44a87d1f0a3b0dc7
MD5: 56b87e22bc7a29d2fedbdee3769a4577
SHA1: 2c96bf4bd895da85e0ab639699e0b0ecb8adb60b
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 33/47 (70%)
M21-2434f SHA256: 129dace3633e9dfaa154d6c5c84ec622535323a0c2d8acc1367305574cfc408d
MD5: fc49b4ddda0fdf68c338be8e68f30f7f
SHA1: 08c34d09a07d0d8cf1ee0fce46c8aec98e34d6fc
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 29/47 (61%)
M21-24350 SHA256: 6dd972914e24a0e1d543cd024112be9ea6b734e37b3f5eb5b870bc9cdee39134
MD5: 81f8e8c1f49fce27952f425dae284f88
SHA1: 5900e7e6606ec7289ea241f910d3e65afb6cc41c
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 40/47 (85%)
M21-24351 SHA256: 086542a010d819cc3eaa23371927a90feada5ac70ef78d597f97cbc6caa7a836
MD5: 179c697a97c92f88e2cf3a8c4cb5d1ab
SHA1: 2e245cf0427fff344ce46561bcf393f2594108d3
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 40/47 (85%)
M21-24352 SHA256: 470434ed1d6a0cf80fb1df804fa3d5222908eac626b767ecff2002a646c5e31e
MD5: cfa0620f567d03d96125bc47a9c888ab
SHA1: 1467e84d850e4a998a793cbe4b7dd9a50c6bfdc0
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-24353 SHA256: 5147531da1bdb6de33a335ef033dc66a72addfb7dbdb0d437c41debb22b30fa5
MD5: cb25a3cb23afd32887250ba4345fc489
SHA1: 092f9593b08451647f851e8bba57b11029c30673
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 29/47 (61%)
M21-24354 SHA256: b61c01c7af86017f1e3edaa8a004b126ad5e5b38b59c9efc01a9527775ea2a7e
MD5: b37229cfbd3121fcf704705b95412700
SHA1: 5ce51da05132d80551a3cde98c4e385bb91daa05
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 41/47 (87%)
M21-24355 SHA256: 23c4cdfab464cae6d63da5da0fbc1a0cfd9b9f20a6f02a83f736747bac5ed24f
MD5: 6753aa73fa3bb75c8405a2234b1d2835
SHA1: 3099759a57c8d344e33fdf13808e776841f510d0
2021-08-30 Sakurel Win32 apt daily_malware, 2021_08_31, apt, win_32, sakurel 38/47 (80%)
M21-24356 SHA256: 116e57e0a36ab0ad06b88c80eb294c7ca5b994d4e7bd6e6036ff5d9a4b362814
MD5: 1dae8c0b994c2efeb423f32dab3fee2f
SHA1: 160c565f0c90aa96e16d410cd5e269bbcfc8702f
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-24357 SHA256: dedcf5af7132bc8589f2daf96d43dc38c0ea33846e494e27bb0926d059af195c
MD5: d87b20ed10cecb7a9c7f2deec69dd2e5
SHA1: 093b062cc21bd641b48962f3a666a9c20ccfb327
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 41/47 (87%)
M21-24358 SHA256: f3a780f707157fd212b799065c83d7d2388e2d5e51229a93c4f924353c4a46cf
MD5: a11914bd4f74e51045b9a3781fd11d6e
SHA1: 612d5d9418b3c69598d21d968d0bb46bb9e12349
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 26/28 (92%)
M21-24359 SHA256: a5ed5e3c275fd49934432b0f41594ce7ba51d23f46668f8eebd6beed8be3ad51
MD5: 00c11e3b11122f1ad800fd2c97775e0b
SHA1: 31422dc7666ac0eaa335df04e70ec339638725b2
2021-08-30 CVE-2017-0147 Win32 apt daily_malware, 2021_08_31, apt, win_32, cve_2017_0147 27/28 (96%)
M21-2435a SHA256: 1798cad72185fab13fb846ac39608e0772983b6ea2ba30076cf6ad07494c04f9
MD5: a50fde77ce53ef67b64e5844e61765dd
SHA1: 16c9f6296fc5417dc3dc3800de4b5474fa4d313c
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 25/28 (89%)
M21-2435b SHA256: d8d9f11aadc20b92b2cad9b029e499cd8e2982465ae9c31594562211d6a3b2b4
MD5: e9669cd6e7e701e9cf0c325852cae1dc
SHA1: 099313eff4ebc67c8c52aeb648bf04423189554d
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 41/47 (87%)
M21-2435c SHA256: fe10be0de79c640f9222864579a02beef39cd95362801b6cb5e17b2b66622d67
MD5: 6a680d789b08b555e733654f2f6a2530
SHA1: 61b7232786445945efc6ff3a9575dea80893ec5d
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 36/47 (76%)
M21-2435d SHA256: 3abe9815e42b10a4fc4cf3416e5c3e77213d5451988ad75fa87766a642cad6fd
MD5: 525c14bc4c12e0c0c01233a6c42b5afd
SHA1: 314dbf72a6ac60c03e6e702ab2588b1cf130905a
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 35/47 (74%)
M21-2435e SHA256: 8d3533abec9d658ff9ba1de9064600e5aabe7746c96460af2be2a260d800b21b
MD5: be14bdce4f7431902ebff6f63f9cfc18
SHA1: 16d419f477e8d097e4fc02921cd39a50c4772016
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 24/28 (85%)
M21-2435f SHA256: fd7bab0c780612398642b1dd73045548ac8b6a6b6803343750e93243312e2794
MD5: c26db41cfb8bd9b577c720b6946a4c14
SHA1: 0a68fe80b7d2a3684ec91cdbb91958cdd51428f4
2021-08-30 Crypmodadv Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, crypmodadv 28/47 (59%)
M21-24360 SHA256: cc716267814101c6349853e4afa687591d30a0ac29a5f4d7045709b9251abca6
MD5: f4f463c2c8ac22e54d5f23c51d8856c2
SHA1: 632d421b084612336bf51f99c6670c51f609b08e
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 40/47 (85%)
M21-24361 SHA256: 2862648f92547410000e44a7e313b56762986ff84b35971e4a8c33185c38ca05
MD5: 5d868f2dc34032a45b6097fb257ffe4f
SHA1: 32aefabc08ec9a9732952dae4f1abb6b19665716
2021-08-30 ZeGhost Win32 apt daily_malware, 2021_08_31, apt, win_32, ze_ghost 42/47 (89%)
M21-24362 SHA256: f8214bbf3001f7e13710b7b7ef7ceaac8833c2ffa8cd94f47f08a8a8bc5307c0
MD5: 50b6d4fa4a3086bdf4c4eee6650bcd48
SHA1: 1c80ad94e0cd891b54b90882e6c23c3e5747a42b
2021-08-30 Ramnit Document financial daily_malware, 2021_08_31, financial, document, ramnit 35/47 (74%)
M21-24363 SHA256: 4c21ebd6a7b9c9e40f6b44cae42933ac89fe1a5c6357d330e67104b2c4bc0094
MD5: cb0ebd6a32f646d0ea30457d56199e2e
SHA1: 0ace3901c781df3b6877ad245f05a8bd9f043238
2021-08-30 TeslaCrypt Win32 ransomware daily_malware, 2021_08_31, ransomware, win_32, tesla_crypt 40/47 (85%)
M21-24364 SHA256: 90d284fdff71355bc06d8399970f8ab98417e1514fe67a6176ad8349994f487b
MD5: d23c02e619e73e21bd62da52384f6346
SHA1: 64952d8b15efb31d9a6c797e05c4aa16e7aff6ea
2021-08-30 ChewBacca Win32 retail daily_malware, 2021_08_31, retail, win_32, chew_bacca 34/47 (72%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs