Daily Malware Build - Sep 13, 2021

Malware Strikes (100)

Categories Financial: 14 Ransomware: 39 Retail: 24 APT: 23
Platforms Document: 27 Win32: 72 Android: 1
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-25632 SHA256: 4c7669710427101b4251e6afdfcd9aff325f63d0bca781578efc1a40081f282d
MD5: 6ed71afad51de6c997d04d0c0f92dd09
SHA1: 53a5f897d10863ee44c2007a9d8e22b40ff01c7d
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-25618 SHA256: b670d54c382506f1423c6b75fe92bb90f2763200804866cd5dbacc44311793fa
MD5: dc4d4eedfc1723e6ba9aa58ca59ac9be
SHA1: 02346a0eb2a6317208b831cb501c0d5da7cc7ae7
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-25660 SHA256: 8c94122a0db2d6d4dfb2416f0e47daf01b74d044dd572b6adf660cb37d3b3dbe
MD5: 9e9c6f3ebe187c46a4f3e90401835e6e
SHA1: 0655c95d9a776f116acfdb410d7510db5f420aae
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-2564b SHA256: 2e0f32a1c8ac7749195c4f82358e1b4f2350e8220dbe4feced6f5a3b2663ff39
MD5: 824f89adab180e0d0cc18aec54bf7ddc
SHA1: 04bbea81b779cee7bf6ac7e4a685531bd9999f02
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-25646 SHA256: d5de8496747849eed261152c41d398611e3e46500ef4138d294f962b6fe224db
MD5: ff28d4a9d36bdc77a977cec24c93421d
SHA1: 0eca77e83731a4a4cc025226b0b6808fc192f35a
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 26/28 (92%)
M21-2564d SHA256: 30dc7197865b2cdceafd121a0ca2d9448c0609f05ac9b6b841cbf60c8ff807b6
MD5: d055de7d033de08698fc2f56ceb2c3e1
SHA1: 1d8cbbc8ef86f95bae7f854c3a0670de9b94d919
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 30/45 (66%)
M21-25635 SHA256: b5dcf13ab2e1bd2b81e8da3ae33daa2c243cd7b3eabfc4878a895c25c6f16424
MD5: 380375b02bd5f988fb737366b8a65998
SHA1: 0b013ed0d15bd73c58bd3356a0e7230fcd62a9af
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 39/45 (86%)
M21-25616 SHA256: b55d69db43f4c6d9afefedee8c59d127e1de91a6dbc4f8db9dcfba3d1843c62c
MD5: 3bc0cacbf1617f8553c05817ec1a5f1c
SHA1: 040eeed2e592e4c3fdb9b58a8e9799c1b45b89d0
2021-09-12 Disttrack Win32 apt daily_malware, 2021_09_13, apt, win_32, disttrack 27/28 (96%)
M21-2565a SHA256: 45cd9ac6bd91e9a05aee96181999ac039d345469ab0d08a6df6ef334ad24f3f9
MD5: faf6025774a069758963fe00cb282a65
SHA1: 14c9185029f8c3e72f44e714997cbde8cf7466e2
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 27/28 (96%)
M21-25631 SHA256: 8a9b46fc6ee81979d5ab8a5713a03eb492dd2ad97903c726752f016a515c0baf
MD5: d04aab9ebfb35cdb6ab73bfe24d1120e
SHA1: 165a80a57b883e0bc37de781a16216dcd00e6bb5
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 39/45 (86%)
M21-2563d SHA256: 529854bf91df08bad11bbf33e4e47da5f2aabb4f6fbd8f107d7f6ae0ab424780
MD5: 8bf3ff0a3ca8a2a3e5d9b0402d55fe7a
SHA1: e471469a14f3908a52486ff5f06a580b5aded883
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 25/45 (55%)
M21-25647 SHA256: 36265f8844bfa7aab5266d90172c2774935766f3b634e96a6578e75f5f70df01
MD5: 3b9e5453fc6571dea4015793eafd9b0d
SHA1: 1b01bc1abe73b9726a90ed578a97a8ff23ab702d
2021-09-12 PlugX Win32 apt daily_malware, 2021_09_13, apt, win_32, plug_x 13/28 (46%)
M21-2562a SHA256: 19f994054817865e5aef29425ea696d16ea718cb9245300f5d66fe9ca7bd6e90
MD5: 086b702770a9106e9afcd1542b2a759d
SHA1: 02d159659265efad24c3e2ac314ec67f97a9c6fa
2021-09-12 Heuristic Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, heuristic 43/45 (95%)
M21-2561a SHA256: 38b4ee7dd756eb7596d33fee8ba085db84e305701ea678504df6103d92c9f990
MD5: 5f10cac43ba613f4cd2bedf24f90efd2
SHA1: 076d4711690905a9af1e1eebc2337d626248889b
2021-09-12 Disttrack Win32 apt daily_malware, 2021_09_13, apt, win_32, disttrack 27/28 (96%)
M21-25619 SHA256: 13158c46169bf621e88974abcc3f4eb28bd2160955341aa4646742594a57b3bd
MD5: abb0b39e99fdd6c8f407c2ac77ee24ea
SHA1: 052c268faa10e784017222f9227044d86f2de4fe
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 27/28 (96%)
M21-25626 SHA256: 4c623937742065538337ec4e2ca1d8b141f3076ad781544c659963f3ba834ccc
MD5: e8c659350944084bbff498869fb534f6
SHA1: 076f5a6d9ffb91b6ba9da13db6a549c8e4cc16ba
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 26/28 (92%)
M21-25613 SHA256: 9a96b8c5be0ee744ceecc46ec060c5bf75e5219b69d4afb7f5cac03ab4b6aa05
MD5: 72c290b0965f5291f8319a6c3c1cb052
SHA1: 44c2370a0ef5c552607e11c09bcf32ca1ba8554f
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 17/45 (37%)
M21-25659 SHA256: 11818db3bef5a6022005cad20e8062dd8861cfccb5caae6b9ff8bc0401881313
MD5: 6666d679d95ab44f9fc90e9fefcffb61
SHA1: 05bd3f8e3c0e5947eec7ea3b94901416e1d9a20f
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-25640 SHA256: 6609dc034b13801cb804935d461783989160afbee870b43848db3f9fbb1d5213
MD5: c8efad8902fce98de6afee8cc9b8e117
SHA1: 19695d6569a7785ed3b1c9c456ebb592b6230d0b
2021-09-12 Disttrack Win32 apt daily_malware, 2021_09_13, apt, win_32, disttrack 28/28 (100%)
M21-25638 SHA256: a6a65ba373650df17e8c89d29b1a0d407bdf1c101d7b296e83d8a06817f81d87
MD5: 9dd50b8d720e60d5cc81793915618bb4
SHA1: cf4d3021ddd6fe5034a6deacbfac0a55ff826727
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 17/45 (37%)
M21-25621 SHA256: 48d03679b94f241fc4ea948fe1c3ccab57c111ba2c05fc220f11b58ebd2b8181
MD5: 0e36d81bfe2ea305707230f6a5f5d4e7
SHA1: 029150d364fc98ecae82d5843f325e575ea50516
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-25615 SHA256: f7d7c775730037d666bedbb07d63dfdb21c38474cc45ef084c71fa5c5a1837c1
MD5: d8072a1561869457f90a1195049bcda0
SHA1: 048b9de1ca0f3c642544e7d144fccf811a95bfbb
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 37/45 (82%)
M21-25625 SHA256: 5b8168141656adbd82e55a3a2b34add9c9c57899cc84942cf1949981f73a27ca
MD5: 32ee749ea010e21cec526b629bfa9b09
SHA1: 02cb9f10bd5b556bbdf8b5bb703929a6a6264507
2021-09-12 Heuristic Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, heuristic 40/45 (88%)
M21-2563e SHA256: e98f638002bf37a7bcc3d5f6357982f8c318bdb6638b709231d5fd46b4590f5d
MD5: 3b4c494a19dbe2b11c9ad69dbc92456a
SHA1: 03ab6d4c50e4a1c26feae6ffd945d055e7c72dfa
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 36/45 (80%)
M21-2561e SHA256: b8df6c07398e63d27aeab1b64ac9e2c85fbcbbc75f18176d17314a2d8c0b0520
MD5: 8f757bda901d646563068683d5204eb7
SHA1: 0aa0db055fd0793c8d167a221ee3c2c22d1ce0b9
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 26/28 (92%)
M21-25620 SHA256: 9d6fa88c92ae5440866f6cd5e9b26fd28142de68d38fb3e1d89415bcfe7c9906
MD5: 4860815559d893baefb013a706e4154e
SHA1: 78589e0ab395ba416305df291d11edfe5015244b
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 18/45 (40%)
M21-2561f SHA256: 94bea00fa01efd967aeb83a0039c2e215805392ad0639002eaddc250ee9cf2af
MD5: a83189fb75212d314dcb3ec1b4359c76
SHA1: 2e71e863515b32965f85dbcc5d2292300b7f65d1
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 23/28 (82%)
M21-2561b SHA256: 8d8a80427f1e0d07ff7f576d4fca1fd6a7eabe197e7e0fd05d849964e3d8950a
MD5: 867b4121dbf9b4b16df9e985524e96d7
SHA1: 7345904703e211ac63accbe738f11ec87ae8588a
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 17/45 (37%)
M21-25628 SHA256: 6f73916e88ab18a9c5c188a24bb94ed6363b3838b3120256dbceb3a8afa00653
MD5: 2fd71737fb74418d0b4b524fb0386983
SHA1: 359861a6dd6c3b4ef3c788e7587ef72b259cb3ef
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 37/45 (82%)
M21-25614 SHA256: 3755ec9c64a1bbc079e36aac815d386a3694185960d7f46f47bbd3fb877e5cf2
MD5: 2de71cc4b1f6fed8706992461e1d9e11
SHA1: 01ae717d9d3de3bd19cc9ca0d06927b86af0148d
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 33/45 (73%)
M21-2561d SHA256: 320192b24f6dae1a9f1f066302a21404643052e81678d37ebcf5685cf1b7bf28
MD5: 70313535b16a42ea20bbfe2ca5786a53
SHA1: 0598fe83389ef8e690e4207a0e6bf6105b365d35
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 28/28 (100%)
M21-25639 SHA256: b839d0d21f0f1df367e13e3c1fc3851c05a69498c63875ab651c82d2a91a3eac
MD5: 3df7f8c681f49700e6eb626dff8b4861
SHA1: 03473c2a3eb91142cbf83c1a640ab0b92b558be4
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 31/45 (68%)
M21-2562d SHA256: 9b80664acfbfcb13e0991335fb310264c634edee9366c8cb5ab83c6e469a823f
MD5: 33bc4879533bea2f360a1eb8c8ec9903
SHA1: 385c1fdef9466001e99411dd9b38a79807e7a6f4
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-25612 SHA256: ea680b91dbcf01b84f72687341d79b89f803747203fbf7eec8e436e0122f1a20
MD5: 95ac2358262807ee7a810f61db454bcd
SHA1: 244da01035cd7de99bbde4222edd1abe42693b65
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-25605 SHA256: 8916ae78996c2b687d79346fab12b2ec5075d3f0d12cab216b5bbde79579f468
MD5: 0e9809a36757d71c0db6a3c8bf5b5eb8
SHA1: 299545baafea056c6d13aa5656fa8410315d0fe6
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 16/45 (35%)
M21-25661 SHA256: fd57ca6a39f7b58b6507f4cc71bc7e6e552d7145a2ee1707f758a08f23fd2ce1
MD5: 071f15849437fc98d0b7933fe605dfe5
SHA1: 15c173657223d06ee86bdcb95df3fb6b7590f552
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 26/28 (92%)
M21-2564c SHA256: 4dd5858428ff4bffa8d4669169d6f3b1cc8dff755e4e7d24e8a7c01ef6cd41e1
MD5: ac5a034fd81abbe806f9d5c87fa00d75
SHA1: 0fe35defdba1af3a1f514d61c4257c9b93be3e8f
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 23/28 (82%)
M21-25656 SHA256: 7242ff6fdff243bfeca07d4d7de7c61a851e044ead8c28292d22e5f8b6ab4248
MD5: d774ac46252aced76214d41ae682438c
SHA1: 05344c2e165ed757e172369d078a4e074f9370dd
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 38/45 (84%)
M21-2561c SHA256: db7aa52421f65e405acdb3fef55698d59cd9bb471998a09134988dd3a6513f64
MD5: 1658284e3e7796da6fbc74fc1bd08aee
SHA1: 0254db51f6a252f1a333ac93afe46acedf6c2eaf
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-25637 SHA256: 4e270c3b729ee450aeb63ded336c2cb988cd0e5df55f6aff5261be9329f13e9b
MD5: 3e8388de170f9b5341652ddfb392ee38
SHA1: 58bf6dfd287f6499ef00d4b4819cd5eb3b88ff25
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-2562f SHA256: 02f19f4605b07e7cd8dc6b644e42e81a64d2f9dae2802c345f03f9c66a9fc54a
MD5: 03e58fc87474df6f02115cff41208896
SHA1: 0316136001767208d4a692da163e0fd74656967b
2021-09-12 Heuristic Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, heuristic 41/45 (91%)
M21-25648 SHA256: 9752e50903fc2d7b934968e852b5e5dcf498c3977b1e33cd256aaec3c0d257f4
MD5: d519c437225433ffa41d4e695a7cba80
SHA1: 0462aa8da5109af4f2c90adc10fdf47b3c3eb57f
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-25664 SHA256: 8aa682e247c44f81c6a76ee477ddfb2aec1aaefcdf53d8d6c79f39848cc0f2bc
MD5: 88be6e41dad86d4c519f8de5474a2a60
SHA1: 0752e266debb02c8889c0176841b9ff95886fc47
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-2563b SHA256: 726f4199ceb0acf6a404c16e56223d1952d8ccc7a6287e1620fd428144ca6c3d
MD5: 26d38112e9baa617702c2e501601dd4b
SHA1: 194b1f64529a550d7f1954005ac6cfe81079386a
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 24/28 (85%)
M21-25636 SHA256: 7e75a667820b8295a297e8c3658bc84665f287ef504a007fc9d149a307b16b8e
MD5: 24a22c1f0224178e15da8f4b5f14bf2f
SHA1: 179ad8bccb25a57930f5dd4f2a08973bd8344a2d
2021-09-12 Disttrack Win32 apt daily_malware, 2021_09_13, apt, win_32, disttrack 27/28 (96%)
M21-2560d SHA256: e81e7937cbc3dadc2e6df45624bb0e406071fe08cc562a2ce9255b9ddeefbb17
MD5: 54daa03b45b5fa0157261bbed7385252
SHA1: 00da2cb5d2391fbec1d2501281e1a02b64259237
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 24/28 (85%)
M21-25644 SHA256: 7d38ba97eda61b8b36b24b3c418a4443eea5d4e2ce8cf96a3898ce95a3ac80a0
MD5: ae3a5d6d8ca6d26a5d7db09bcd75ce92
SHA1: 7b3f3bf3ddf994a5be81eef7563b3e4bbb18609a
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 34/45 (75%)
M21-25652 SHA256: 39a2906589956fd8f4e6e0b9cd2281c9332b5168e818a98f3643ef5f9898c868
MD5: fb3d7b5a2aa5851387e5a2bb7ba780da
SHA1: 947059ad105ba8db5c07606bee17c271b88c1a70
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-25611 SHA256: a1c63e146b720ce8cbe501ea1bf042391e55b6da5c47d11970d750e43390c063
MD5: 635ca3a73dcb9f72b3ef7583af06db71
SHA1: 0103436533a9245bffec57623830a2f001240d96
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 24/28 (85%)
M21-25606 SHA256: 5e0d5ca397ad5c460ee8af4597be29f2945dd21616c76998e21ecb9f48f69257
MD5: 97a6854907d5df3f4ef699fa638358e4
SHA1: 010df9f913d666347dc761b4890cd290aafbd40a
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 36/45 (80%)
M21-25658 SHA256: c70da2a6d8ea54fe4996af34f905ae503dbdd23ad4058b22e422e395f3710df2
MD5: 797b35729706c4a69df0da4439fa487d
SHA1: 20557caad11caaf1b7bec92025ce3bf226e1f6c2
2021-09-12 ZeGhost Win32 apt daily_malware, 2021_09_13, apt, win_32, ze_ghost 39/45 (86%)
M21-2564f SHA256: ce983219771d7fd4b13e01299c780d8812d162a991c706510288ba7d66bb7095
MD5: 9081780f9367867ac4544e09b9bdb48e
SHA1: 04e067ba0567ce193f38496aac8e326d1e2a36fa
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-2563c SHA256: bd12c69dbb89c578f86f7e80dcbec2d8229696fb537a59ad887eae5165a8f2f4
MD5: b92f955e8c4f239eed5fda332d845edc
SHA1: 621ef85c5b7111476c4cc6a6d385298ec6805e01
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 23/28 (82%)
M21-2565b SHA256: 88dc58590cf80008745858aa1f86fc3d5679a5d3d66696e5b38b5acd95a57098
MD5: 266e1d2e5a24cb44dd23c378c1022cba
SHA1: 217595a3f31ccb8ef0b2eacd236b369f5e6d3261
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 41/45 (91%)
M21-25617 SHA256: 5bc25afa4a1db8e44a22a7a01af33b598287ce19c85c920804e39ed0419bcd20
MD5: ff04b2f39ceec64cf955fb6e249e94cb
SHA1: 4a13d463f22b1f136452ac55a0d403064811a8ac
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 18/45 (40%)
M21-25654 SHA256: 082fcd002760807f4623aeacc12940ed3f566dca5a58473573b574cf2cc7905a
MD5: 3263e294221112bc853a252acd2389fc
SHA1: 11e8f282b542d30f1558b78aa09f824b30fc56d2
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 27/28 (96%)
M21-25663 SHA256: fda6118f56d903c65832bdfb7e0586a3057a493750b793f1f26229d9684cc163
MD5: 4618a1f8aee08db377a54df87e51865d
SHA1: b9a053bf786dd7e4bb6e0a5fe6c1c1b4be6a5321
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-25608 SHA256: 8b14b847ad12a37c49836248f909294287578703c63a3547c9759113345e6a5d
MD5: a7961ac9f6e32190af2b065554234a11
SHA1: 0098d261b4c261e2859917aa054cc07d3080b792
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 30/45 (66%)
M21-25602 SHA256: 971b71ddd56bad51622324cc0c737869223ee18081a4bb8fe1a8b9899fb0b717
MD5: 51bc79af27aac269cc61b26df652367b
SHA1: 440b0e9f9002bbde1d23527cdb0a8d1d047e46ba
2021-09-12 Faketoken Android financial daily_malware, 2021_09_13, financial, android, faketoken 12/45 (26%)
M21-2560e SHA256: 1aecc3193adf2bab889943bb8eb38e2bb670863207a28eb27c83b0ec0e106f30
MD5: e4d0f31bb19dcc839a780a05dedc3e4d
SHA1: 42a0ea59a2be851f2e887ce6c338ffb56872c63f
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 17/45 (37%)
M21-2563f SHA256: 089234715fb644c4e57328c0d3644005df82fae57f400f0f942ffe5c7c1d7ccf
MD5: 19addf868e21d6eb838ac86af045856d
SHA1: 0dd804979d7bf94adda27836233c0ac9a6afe610
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 25/28 (89%)
M21-25651 SHA256: e8e8677295fa68fa98d6071db4fd2fd6bdbc17194e3a4c23d4dc9791cdb6256c
MD5: 2b92101377e7ed7fbe78d9e9b178ced0
SHA1: 1e1c6e1fc396d901a7f4558c27b2637391b94d01
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 41/45 (91%)
M21-25641 SHA256: 7ac31b75e296f7d9de00608700715ca37ddae7b8bd86869f75a62335b4c3c466
MD5: 84c6e8c82a9caca538c2415c16a5b318
SHA1: 03d1dff3a17dd750b4061dd0751e7e6d80eebc66
2021-09-12 Heuristic Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, heuristic 43/45 (95%)
M21-2563a SHA256: 3085f12081c04a3831a4746a95fb380556e8d07a25905d8e9494d8c079ea1ca7
MD5: a3746ff4244215c5b6c48deb719846e9
SHA1: 0d22314bd02bd5c260e2b60a8468211f334754d1
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 41/45 (91%)
M21-25634 SHA256: a5e428e16f0a7bf26d631bc94c451c87c4e7cdaa566de41338a1d861ce0054a8
MD5: 2eef46e7b6a62b71380eb0db21fc123c
SHA1: 03279a0293bd692005118c4c2861f41afdc7853f
2021-09-12 Heuristic Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, heuristic 27/28 (96%)
M21-2565e SHA256: 8dce770d5aa67ef41c6fc00f6fd3f7ba394c6cc2e3c41aa423144d9280b55a8a
MD5: 44d684b420929949c7572bd708595d99
SHA1: 22ba96c7c6128b02d7e24f5c8c46e38f71455f45
2021-09-12 ZeGhost Win32 apt daily_malware, 2021_09_13, apt, win_32, ze_ghost 42/45 (93%)
M21-25662 SHA256: f38df05726b2a822b479fa52bcc9278d2f853c6bcda8efd040b207f00b78ec0b
MD5: c4efcd4dcac868813f1f655c0ed20c04
SHA1: 23254b05f0bf15e8c9be1c6958890f869fa381f8
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 39/45 (86%)
M21-25650 SHA256: ee3dc51831839d521de19f40d8d92a7098839fc7a1dcaeafc519c4e75f9e66a6
MD5: 242344cbc86fc557b0d1027d30d35e83
SHA1: 11c61477de3aea5aa4d29ef3e26384fcdf2d0236
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 38/45 (84%)
M21-2565d SHA256: 518079abf92c88485d7a93e7b6400accb89218d05f4837ebec0bc3f7e92f3f27
MD5: db6bdb88bc51105211972c026e23fad3
SHA1: 150c6de766079c1a313cc4b6a697ef52bfbd16f1
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 28/28 (100%)
M21-2560a SHA256: 7e6c463c45152b0ba770edcd1666b9306cec7fe794e4f0b72deea56a8a60b15c
MD5: 8f25b1ba4616574d515e2a5704920290
SHA1: 305196d0977a557c8cdd8d442e2b8cc1a12317bd
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 16/45 (35%)
M21-2562b SHA256: 925c29a3e29f8b5beb077d08592b5791255df83f5134bb4b425f68e030eeb667
MD5: 74220651232c5cc6d7295b07a963bc58
SHA1: 09b15c266c72df87abe64a865b3d12861e3bfc5a
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 35/45 (77%)
M21-25643 SHA256: bd544ce0320fc075e25557eed561e7a4c74d19f2a8b331d6f9e0df9e67b424fa
MD5: e5b6aee9c6d3795ac43a77c7af54ac09
SHA1: 19daa0468a26eb1763e6d98eba7d3589d8a4ac44
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 24/28 (85%)
M21-2560f SHA256: d6394c47de6c39f01f89aa1024f1b2dc0bb980e7ca9168b21e45a655d35810e0
MD5: cd2219911918907af3ec31ea62bcf345
SHA1: 01798c7102ecf654619364ecc619b1cb8f0a9780
2021-09-12 Crypmodadv Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, crypmodadv 25/45 (55%)
M21-2562c SHA256: f04f8bc51eb389bc41298e27a4b19394e50a618c57c66e5695094e575bb7efd8
MD5: bd6b4b1691c8c254f99492f8ab2f01c2
SHA1: 12d68c551d3074a2e1b44fabcf27a14c060772ef
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 43/45 (95%)
M21-25601 SHA256: 38bfafda783a1792808480cab6fabf687b2ed408328afcce0c902be8dd855745
MD5: 3ff29d2587f47685fa3141f84ed27af8
SHA1: 06b9faa11b6468d4396e2c8dd47efda7a6b5b3ae
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 16/45 (35%)
M21-2560b SHA256: 79ac6b2f6cb3dd38dcf4c4abeea420485a3e1b60aa47809a2c9a6987abf23dcd
MD5: 7f162068a8561a299fb2a7ebeced1eb1
SHA1: 014697bc6b1188452e9cd2a8d9c9f07fa7d66b28
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-25627 SHA256: 6f06c618af4e76479d4e146944f50485c58dca6e2b63dc7ace22fbbb5545c7a6
MD5: d163a91967704efcaff254abb663ff55
SHA1: 0ffe695f7228200be97e820fe252190f90dd3f39
2021-09-12 ZeGhost Win32 apt daily_malware, 2021_09_13, apt, win_32, ze_ghost 40/45 (88%)
M21-25655 SHA256: ec33b755508f18f5f5af1c193c15538bc125e59d434699eeebe6b360a5acd94b
MD5: 1aba11b1ecac1996a01f7d26167f8941
SHA1: 1f10cbd6b57675c6e22874aecdb7d1d28f65e355
2021-09-12 Disttrack Win32 apt daily_malware, 2021_09_13, apt, win_32, disttrack 25/28 (89%)
M21-25610 SHA256: 08ad0a5fced02c6553f20b3e54382b505fc5d4d5fef51398471eb50e03f4b681
MD5: 78908cdc26255b9a16c12d6d9d4754d0
SHA1: 0312b536086ce263f011f61770f9a33613683d6c
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 39/45 (86%)
M21-2565c SHA256: d4e032e6be1de0bf00c9865b15c54176aa018de3e9791157ccc0636adb04bb4c
MD5: 43312ec5f734d5afcdc526d11aaf71fd
SHA1: 06371b81b7832f59abac5bf3d74084a8d7cf5fd5
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-25607 SHA256: 13a846abf8104b03c4909c5b90a93aa44c6ad549d890421b5673af64d8374770
MD5: 9222b700d93076df978bc29b77c8ba97
SHA1: 02678e9c20924635d29d50b63987b8f03ab61f63
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 28/28 (100%)
M21-25624 SHA256: e76e6fb1ce676163c8ba4cba0a3071c6b6c76a4d833f6762040b9be6cb80768c
MD5: 1b72c9d7767f47dcf54ad5dcd21d445e
SHA1: 8d21235f0788fa5f129b1a290c8146a04d289db9
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 16/45 (35%)
M21-25622 SHA256: 7dd5fffb19874452366fd5912002a2faee38363f6f559ca89ee9bccfded80b5f
MD5: 711138b93e9d2eb1e7b5f5deff3fd669
SHA1: 07506680ec1564da965b7cc34ee60300a42d4f71
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 36/45 (80%)
M21-25642 SHA256: 2ca02a6b8c26359e958bd2573a6c30238f5ec56f5e5335a9576bed07922e7fb3
MD5: 63d74ffaa81ca249c15beea4f9f0b8e3
SHA1: 0ec6d33508e64825ebd5021759ecc9a821756f9c
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 24/28 (85%)
M21-25609 SHA256: 0120ef3d8133d8a3f683f90216cad8803f16e5a1d04a150256906a766c9a77df
MD5: bfef9ce7c6ec403ee41487675efc2f70
SHA1: 1faff3063338682648d8aa83cf2b7c159bbe896e
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 24/28 (85%)
M21-2565f SHA256: b38c9fc364a7dbcc5aba135a93f8511776a56ada3dc412de2fa63443ce073c61
MD5: 6e8b03a1c89e9458a5755cc5a8def010
SHA1: b8d50c229b6f9f8c72f1dd082410d65ed17e0357
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 25/28 (89%)
M21-2560c SHA256: 75d4d4f4cad77c888c5ec18c36cda2ebbb11c7fa525b61808530362218054cd4
MD5: 0a00e32c1bb07831e21ed96497b9619c
SHA1: 0270ff9e4160bd6a7cd3ad35624c265eb4df0a81
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 36/45 (80%)
M21-25657 SHA256: b9fac90b88b605ba4be10def0d01825e88a8912c3882a43b4907c0a42bb5cf29
MD5: 7095bfeb62a01d51d16d8d41c72bea06
SHA1: 14a749b936b1148629d874f7e4533f0bd9054d63
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 27/28 (96%)
M21-2564e SHA256: b74011372abf9d3937f71cd40c4a6553373e9a2c2e11e16ba6229cbf84cd1820
MD5: 0d6519126083e033715778d10f790a4d
SHA1: 900fdad708cbe2522b4c101dffb2781014105df6
2021-09-12 Ramnit Document financial daily_malware, 2021_09_13, financial, document, ramnit 22/28 (78%)
M21-25649 SHA256: 93ad83155364c6de3f7fb5367ceeea91c0f2b5061344c7cf72b1a14cf034f0d6
MD5: b17a608cae2767c752ca6d37fd9ad3f1
SHA1: 0fbaa2bbe6fadbc6c4a5d3aab53c667d62200c97
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 37/45 (82%)
M21-25623 SHA256: d1d1fb0f337fd37f54ceefd3b20eeb6e708a456c143bfcc43cba97fc37f3d9dd
MD5: 2d7d16d6f0400bb81314ea911338d3cf
SHA1: 0b956e1d0b89ce5c3b9ef23350579a667e65f77f
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 40/45 (88%)
M21-25630 SHA256: 2ae8feb9cf0a7599cbcf7d97ba88e1eaeb95196082ab3633e752c1f219922d11
MD5: e89db81bac6488464f688388716851a2
SHA1: 0a45c7f33a0e289330d7bd5094647c411eefff1d
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 36/45 (80%)
M21-2562e SHA256: 8738a73eb0294c925254ac60ed0fec3b6bf1afafd31f52091fdc469f50a5f25f
MD5: 9b6e09907bcfed7815b947c96bbd44cc
SHA1: c2f65b6408b8365938000cc981d151bc40a0d3ee
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 17/45 (37%)
M21-2564a SHA256: d1bc228eeb1b70a349f589fb536f5ba8643bd94b6763f2ed6fa38ff7f4e6d699
MD5: 191d8180b8731d7a922b988d23d9484f
SHA1: 1bf278f3d7cbe2de1cd0d65c6a025b33920a8fc8
2021-09-12 Sakurel Win32 apt daily_malware, 2021_09_13, apt, win_32, sakurel 22/28 (78%)
M21-25645 SHA256: 8cc53d43303b028620f3caa55cfcdb7cb283845eead2fa59908ec8d6053623b2
MD5: 1e10830727d495823e8ef27c42064f8b
SHA1: 0440fdc56b607fa8379b86de9b514476f699e07a
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-25629 SHA256: 1baec2442651c910e57a2db8f85ca908289a0e1ec926d027dc6258a6b721119c
MD5: 7e8bfc7893cd2021cda9f5909069866b
SHA1: 9ae133bfa3532ba875788d7f1f626a7e5be6825a
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 16/45 (35%)
M21-25653 SHA256: 1e47f745fce8a017c1f5cb88197e4a6f3b155b24d06976eb83f6ee61895dd022
MD5: 1755648109e2a647ec3d4e401c6019a1
SHA1: 04fffe54b3397a39317324363cfa3f72b4d0180c
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 38/47 (80%)
M21-25604 SHA256: 6a8bd32a5c666a6d0781fb1f1d032a38375ac856965320e2f435e7c6bea00a0f
MD5: 2de4352ac4f018dbc8c6adc8b10c6248
SHA1: 01c599d6b3865719732b2adb4f219cbb78de8b42
2021-09-12 ChewBacca Win32 retail daily_malware, 2021_09_13, retail, win_32, chew_bacca 26/28 (92%)
M21-25603 SHA256: b745679847463fe2678d1c539ce6d12e16c5a787600ae1b765f4783eabc47771
MD5: d51fbf5ff3eff76e2752a5e672d2e020
SHA1: 00f76edd520693da82f192f5918a7435533e7ed0
2021-09-12 TeslaCrypt Win32 ransomware daily_malware, 2021_09_13, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-25633 SHA256: b84f0823d18f0f61862100112b4247e057e6be8f67140e2477bf0e37c73af588
MD5: 1f3501460897a59c6d649c283275faea
SHA1: c3e9a6ebbb9abeaa8ead9e38ad7168227104f75b
2021-09-12 Nemucod Document ransomware daily_malware, 2021_09_13, ransomware, document, nemucod 18/45 (40%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs