Daily Malware Build - Sep 02, 2021

Malware Strikes (100)

Categories Ransomware: 44 Retail: 20 APT: 20 Financial: 16
Platforms Document: 36 Android: 4 Win32: 60
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-24501 SHA256: 8cd9643608c602bcda9f567cbf2a3d0c596ee1333c121e455e139915155e14e7
MD5: 436ee7e4a3e0067df3b40d49b5e8fd1e
SHA1: 03bb589007f51a0fb4111ec0246ce99130f85239
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 14/46 (30%)
M21-24502 SHA256: 0197eb54508ea94e9dd2750187f837c2c146fa4d1ad16148c716304717edc8c9
MD5: f444796e1c426282919b42e218cfbc57
SHA1: 3d78eb42045eebf25ad08935371858b3262125b1
2021-09-01 Rkor Android ransomware daily_malware, 2021_09_02, ransomware, android, rkor 5/28 (17%)
M21-24503 SHA256: 8952147d6c45f76661fd049625bca4a1b54ac8763209f7b49ef09e8a502ff94e
MD5: cb8efff858d406355071b37963019308
SHA1: 001c7991a6576a068f803eca50cc10cec5e2216d
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 40/46 (86%)
M21-24504 SHA256: 645e563919d9a08b1ca6ce4e5b0276417c3937609c39b840daadfc5d093e7ac0
MD5: 1d0834b633deef6a29e9b41b125d0b48
SHA1: 002d620765df9262a9a8dc421ac20a506a824172
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 38/46 (82%)
M21-24505 SHA256: e0f357c5a65905d1331fabf0650266b91849089665280cf8b4f787e0aa310cdc
MD5: c685fbfa736898a5716e000d4ef2bb1d
SHA1: 05efec4935ac01b041050d1a74937a9af56e8ece
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 23/46 (50%)
M21-24506 SHA256: 587e9032a5426e05a6b08e9039fa021812dc75fc8a71807ef7ee5b158365a5b8
MD5: efc36459eb2c5d4209683918007a8769
SHA1: 0047d2ae391adc05e16268f243bf5c78b7f25710
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 35/46 (76%)
M21-24507 SHA256: cc1f6f81206d8714bb86857504bf45fd32b7330379c892a957c037401eb80f29
MD5: 28634515df2e5c16c3c8557c22947ea6
SHA1: 0ac0ea7e9aa3ab2f911152dfd00dec5c73e4d70a
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24508 SHA256: d5100b5d26e5fcaf4e4d5752c40ae9a77c6643e177d1075bda7c29195e09bb9e
MD5: 43a4eea036326181d77925355e3a3ae9
SHA1: 86fe40a2709233ca6afddcfc2a0066a2d4ce22fe
2021-09-01 Rkor Android ransomware daily_malware, 2021_09_02, ransomware, android, rkor 5/28 (17%)
M21-24509 SHA256: 7ab90a0b4ad7f75f92f2793f68ea5a2b79b6d91956c4f3debc7dc7085ea03ae4
MD5: d7f6bff72e73a2a22931a2644783e918
SHA1: 00413584bf35abb3daa87bf616c425d565ffcc5c
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 28/46 (60%)
M21-2450a SHA256: d6c31889ef643107e6ba7962798535d3e14550f566cf20d53e14495ec8e98160
MD5: 6192f45b67b0eff2f52b6a00242f2b98
SHA1: 00e60e0f866e40a406500aaebd80afb16cfc8249
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 25/28 (89%)
M21-2450b SHA256: 6bf1a1a5d1687d31f7996cad470362c0d6a4be05d337e2d73ccf985a23661f1f
MD5: 6322278d89abe5d89d3e54445a88917e
SHA1: 09ee52f18820fce721ead80a9acebf454d415b2b
2021-09-01 PoisonIvy Win32 apt daily_malware, 2021_09_02, apt, win_32, poison_ivy 41/46 (89%)
M21-2450c SHA256: 725edcee8e2f2469564870956e136f1631fcd6d9f192a2ed1264ec4956d369c2
MD5: 0b4f94a15bb2589867936ae04c9e508f
SHA1: 17eb783c34f76e1869f971687094d1e3f1568f13
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 15/46 (32%)
M21-2450d SHA256: deb66e5f497ba66b0c2bbdc3dc887f37564ae737fb7d2bae3a662be2a6501313
MD5: 7d6180fdd3e0d26b2f930d4346c21c2f
SHA1: 8d07e5f6c5beceb45b76acb026dbc1b54590258b
2021-09-01 Rkor Android ransomware daily_malware, 2021_09_02, ransomware, android, rkor 5/28 (17%)
M21-2450e SHA256: d81007c002ceecf50433e7656e8126c651a074a2c5ae087d62e125595de13bc8
MD5: fd4aa76828a9b0d8643c2eb8f228d064
SHA1: 0046a56e1704b32aeb74dee0ab57fd82e82645de
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 33/46 (71%)
M21-2450f SHA256: b2f5d1e4a2b9a6c0c2fb450b2279bbfcba32db4cfa81525ac47a295bdee804f5
MD5: 2c8c969bb0b2f09e4c7eb299c932f3fe
SHA1: 01f9a47377113c3d2703247062ca82f57698d17a
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 38/46 (82%)
M21-24510 SHA256: c804cb9341e5cdf9951fbe9da21c19090281ca5c13e024f8375ab28ce13c88f8
MD5: 0eaf8fc8acfd492a743a4f9048c5bbad
SHA1: 0a86c21865cdcf99853e640cc95a6741cf0ef969
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 41/46 (89%)
M21-24511 SHA256: 728fc960a6fac08628313ab3a147b81f92e24dfaf2673577b0e0d839beec386d
MD5: 6461cd017e710e07dde3028160e5b21e
SHA1: 064fe35fe71e3c821a221da1d7ab2080eed07d14
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 34/46 (73%)
M21-24512 SHA256: 03b6fd8bbf0bd8a4b31cc50715563a206fc24d36985c3f58f54986feac3b09a9
MD5: 2b9c26c4a29700f519a7733599145c8d
SHA1: 188ec1fc3a83466f8d8a18814fc497c705bef877
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 16/46 (34%)
M21-24513 SHA256: 43f9086ef7f4e7e385dce4e7ac23c74628c469bc31d892afdca39d7f4541d804
MD5: 4352327ca51951a55408c6940dc29b9e
SHA1: ff8e035ed5dc549f6e1cf36532b922e355f9ed8f
2021-09-01 Rkor Android ransomware daily_malware, 2021_09_02, ransomware, android, rkor 5/28 (17%)
M21-24514 SHA256: 3aba98dd781467484d8e69f3a41620824d74bae83bf4a29fa4b85fd5585e22ee
MD5: e346491aa0a94e2eaa760575433a8eca
SHA1: 00744f9edb46d528baf772b4f0f6ee9bc4aa5963
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 38/46 (82%)
M21-24515 SHA256: db1b8a88bb27dec4e3928beb10a4c0cb3a7230d7fd5e00e2ee0cd6df674f1717
MD5: 6a283478e081d97dfa90a1d4c79ad48b
SHA1: 024893ecb018b0e2302770cbc510d520c9e32d8f
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 38/46 (82%)
M21-24516 SHA256: a9dd9492b333a38acd7efdd2cdf3f1c4f3f26052e69a90756bf0c9f8d2594ff6
MD5: 825cb76491933e62a7cc06d5613d11eb
SHA1: 0c0ea5897e6fc83a11bfb63f45c453216f504309
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 41/46 (89%)
M21-24517 SHA256: 385af9d09ce4485aa7533f16ec413e97ff3f45274022ef1d48f0959a14aea50e
MD5: ae313748a783318e0de1a87f32c02e32
SHA1: 193abe6eb17edc60a8d6daced585b7c262342fab
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24518 SHA256: ceb7a3c866a790cded7454aceb01141927c1000401e1af57d6d73ca16e570348
MD5: 56824e886c359e1930d5ec96cef374cd
SHA1: 00a7311febba29766fa788afedc256fbcd02d3cc
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 40/46 (86%)
M21-24519 SHA256: 1e443b28a81aba2cc8e5c345a6d005f8a9bf78f309ca42431bc7d0f9b0439fce
MD5: 189b62e487f1a13687f41c47c33dc8c2
SHA1: 05410fbd80168cd52234d5d0848c8cd5a184ae39
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 38/46 (82%)
M21-2451a SHA256: 5de0a6d90125645ffb6f545905e234f5415898e426365ec27a6fc458149139fd
MD5: 1f9a1232f76528735e564aa30cb4a307
SHA1: 0ccd4d997938bfaea42c19166d7af5a126c2fe45
2021-09-01 Sakurel Win32 apt daily_malware, 2021_09_02, apt, win_32, sakurel 27/28 (96%)
M21-2451b SHA256: 6f1b3b4415875c5da27c7e1efc9d1eb7134c04b9a1d908cabdbfe317aa51fa11
MD5: a1b3ec375c7fba0b321624dcfc93c548
SHA1: 09b478f8b85e207f3afa27099e1afb59d8d603fd
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 33/46 (71%)
M21-2451c SHA256: 9ed85eda8c3387a7002fd39a539697681fe8f2113781087223db3247b27f94d3
MD5: 45692a24dced5f7bd57f100f590bcb52
SHA1: 239e015e8b04e30ed873348461093723d6df801e
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 16/46 (34%)
M21-2451d SHA256: 2037258914321dca4e6161e3b0df023af79e5cd4680a35a5da1a4f27d5dc3663
MD5: 67e825ab1c11dec4dc19500cf4032f01
SHA1: 00d3e385f39f9dbbb5f8f4ca7b39f01dceebee11
2021-09-01 Nemucod Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, nemucod 36/46 (78%)
M21-2451e SHA256: daa8d462fc7a40e122e867556ce4176b60a37caefcd798ccf3c58cb334b01550
MD5: eeb7214197cefaa7338c2cf0fc6b4489
SHA1: 078d72758705eedad37b22aaa2ea2965055da52c
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 32/46 (69%)
M21-2451f SHA256: f152e6782029132c9966fcece0503fa3c8f1d57d0a1cd28e3b2cf3d3e3fe5423
MD5: ba5c94d5c73179984d40e8fd16b8b93e
SHA1: 0f06c99567e7fa0d3ae290224ad51957bc90ba8a
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 34/46 (73%)
M21-24520 SHA256: 894d4893a41d9c5993bf199edf614b7c505292e6919e4730d30fe6677f2d4054
MD5: ebd96abca4eb938c6c240fd1b8b9f9d5
SHA1: 10a952fe952d6c986fd9d0c2a93cc7118bd084c0
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 32/46 (69%)
M21-24521 SHA256: 908db133b8f3e6fa722fb2fcfd308a4f81037b0581d9a4686329433fc9f1b00e
MD5: a538286cda81d6bb98f00f6eaea7110d
SHA1: 2d0afbadc1d00bd07222d0d56528155560b23ce4
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24522 SHA256: dbfe6540d259d52b2ef2b7744dd522cc6ccfe779fca92eed40ec9e976e450e68
MD5: ce19c0d9b337cb7abb53e95c0dbee54c
SHA1: 00e7d1fde0ea4844eb6cc84153fccce9d91f23af
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 28/46 (60%)
M21-24523 SHA256: 7ed90b11b911862d2bd249cad31e40295d040f661ad1e9bf468fdd744672e2d4
MD5: c2146a06bb89b8753917fe133b88a420
SHA1: 0ac3290ae39025c4deaf5e09150cd26a479af60a
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 35/46 (76%)
M21-24524 SHA256: ffae65d81f17c5cbae118ec5bfefe1d031554a80bbe0ed903d0070214d168cd5
MD5: dc54f3e62b2b68cee06ea5ba145208b4
SHA1: 100720268f5fad9ae5839bc1fb97bdc2db023aa3
2021-09-01 Sakurel Win32 apt daily_malware, 2021_09_02, apt, win_32, sakurel 39/46 (84%)
M21-24525 SHA256: 27f7571f269ce9f958fd62dcb6f97d223d5e25639db9e82de5e80f9e8f9272cf
MD5: 113601f73e5cac8e2d9e0bc38e48b5a5
SHA1: 1332a942e2a8c0f6c0564a0351428c46c9123cd1
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 32/46 (69%)
M21-24526 SHA256: 09ae8d3948d4b16df69defdb93dcb9ac70d678ec8c88d030b872357f197e19ee
MD5: b6ec1063f8480cf5f80879f818db73ad
SHA1: 35f3662eb8c9f35cfb74bd93b423807cbe919370
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 17/46 (36%)
M21-24527 SHA256: 0c7f254046a2f6c15932653664491818f73bfb110f6894d4487be67e5d41ddff
MD5: d4a7a29ecb32d2ea37d87eca4b5a3fd7
SHA1: 011efe52472b8ac44279555bb8c7b26faf43c1cc
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 28/46 (60%)
M21-24528 SHA256: 527a1670cd02dc63949d8f9d29ede7c2b0cb419fb41a023041f96fad753578cc
MD5: 446a32f2503ffd6a69712179a09eff90
SHA1: 0b20e773c453a61d54215eb81298a1c6e3b6dd61
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 38/46 (82%)
M21-24529 SHA256: 211914dd4ee55a135a4fd4b3d1fbd7efca607d368458f78de53dcbed9c9fae26
MD5: 6da96ccba2992283fdf9a941f2e39f9b
SHA1: 11a31b09ce46bfd48b1313a60068146f2a84ff6e
2021-09-01 Disttrack Win32 apt daily_malware, 2021_09_02, apt, win_32, disttrack 38/46 (82%)
M21-2452a SHA256: 1ab52c5bad93b1528c718322dc0bb8c564dc04490737eac50406cbfd4c56675b
MD5: f97b2d425edcddc7de9b2bde33c49f2e
SHA1: 185bbfebfb922b5ebcc656d5fcc9d8d3737c0137
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 32/46 (69%)
M21-2452b SHA256: 16cd969c6da066d56df1455624cb6cd74aba513aa603d5b2eb782dd2eefa560a
MD5: 13d756fc02b747fc152d5347b9bb7ae7
SHA1: 36e3171cea4703d4dc21a2e1eec9b579ebda8720
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-2452c SHA256: 4bc990e43006ad70a3c9265c77ef577a728f0be14b3839d23a5f295445295b76
MD5: eb3643e663c2b711d45584bd62c504da
SHA1: 0177685afa63356d76a5027dcb97ef5783b4cb0d
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 27/46 (58%)
M21-2452d SHA256: 83d616244511edea704abc92a8c6f880bdfc0215a7c81c04e49f0fc07231e1cf
MD5: e84b755f9a7d86efeaa7123d5ab54eed
SHA1: 10a0d8aa5a126ade9e16f4691d6967a5bfd94c4a
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 35/46 (76%)
M21-2452e SHA256: e9ebbe49e7f2bc749bafa4f6ba98407e0378c0cfbf92135223e26a781d8a9457
MD5: 9152afb350686d633f91e02e9b64fcfe
SHA1: 120b092ec6390d5477d01655f048657098404f27
2021-09-01 Disttrack Win32 apt daily_malware, 2021_09_02, apt, win_32, disttrack 35/46 (76%)
M21-2452f SHA256: eb4e505c873e89ecffce7880de331a63ee870ffe1cf6784c6867172414010c09
MD5: a3fc4dee9575f68463f8930492e927b7
SHA1: 200365103150bb5f6a4c1c41ff69e8b03d372f68
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 37/46 (80%)
M21-24530 SHA256: 475e9664b4d38e7950e38c1679bb29984dbd7505e4ac9ff64d5ec91b060822bc
MD5: a1c4384d84bd3f12dc008bc8daae5cd5
SHA1: 44859e47d1b90d3de630c745d239470c8efdc81b
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 15/46 (32%)
M21-24531 SHA256: 6dbc95f3f5791b649fc49cf05f2b1261528425860cd671376305467b99a79c82
MD5: 0875e8b53d76430dfd77a0b691d2a007
SHA1: 01f268d3b830b16f46df0339a783eb1ad59f2f01
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 28/46 (60%)
M21-24532 SHA256: c50c278acd60771aec2e5a303f46e25d96dc55edd1e0fda485cdd0e9fddfbb3b
MD5: 31f3d03a272d932399d5614c7457e496
SHA1: 10d10740c9fe9300418e9a928461abedf5c1bcd7
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 34/46 (73%)
M21-24533 SHA256: e767e9737e9e2d9622e524a0d7d60b4865d286e4b9737945d335188cf5f06083
MD5: e69c2bdee1273dddf31f330dfe62b640
SHA1: 13828776a51deac810c0e262ae3ff59c281552de
2021-09-01 PoisonIvy Win32 apt daily_malware, 2021_09_02, apt, win_32, poison_ivy 31/46 (67%)
M21-24534 SHA256: c4569063d84ccd13b6f7be900279fefe55194773c85d0fed3df7deac12f70f33
MD5: 65ecf7324bb2474b63c7011c04e142ed
SHA1: 2400d1b5fc90ba2692ca8a385a2729d469cfc30f
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 37/46 (80%)
M21-24535 SHA256: 91b860c6f3d6b5398c79efa45dc22f194d8b66c1600758429326d23856470af6
MD5: df38d5900af10c8f730903b381dcd96d
SHA1: 45d1a49f2a61c6ee15795e5818d57c5c71398cc5
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24536 SHA256: ee2396e4591123099803d188625f6168b81729f92ab14d471237c44f4a945529
MD5: 17ac1728a8cb7f90db73aab6b0203945
SHA1: 025b7ce26031bd981446eb65b6822955527bcc03
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 40/46 (86%)
M21-24537 SHA256: fc22ee35241427bdbfaa20ed26b2952d558db7a15a18a814c609dd73f848ce4e
MD5: 3ff1b03a0965e911447ed0f2f59a8c1c
SHA1: 111d56b7a3e3c66f058c550bb1a09b3da081637c
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 34/46 (73%)
M21-24538 SHA256: 8ecee62b4733dd3a0fef17a9d02a1437d9eea82bab21840e2b28bed058f08c14
MD5: 1596aec6af961900d2e61acdcb04e1d0
SHA1: 14d73d57224e5e42aa98b58355d250cfae41586a
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 41/46 (89%)
M21-24539 SHA256: a0823a9fe2a3228cd8631ac6b761663dab74f9d28739874805275fd2efe78b46
MD5: 03ce94e01446c083597f43cf438eabd7
SHA1: 29c3b917805710224c9a2a82fc0d3798a15b8057
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 34/46 (73%)
M21-2453a SHA256: 31826168a32b4308d2edd82b829ca855ba54b266b1367f4b419c9c7219d50897
MD5: aa5123695980dd5779a2ac9e2ad9f2ff
SHA1: 46595e10c189dcd7f9e4cc1f5e4dca2b4650309d
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-2453b SHA256: 1c2d36f80d12b5ab73a26327de2b85d264f5d45d6713157fdd48c30e36ad16ab
MD5: f867c12f05496b7627d1cbd3beedcbc3
SHA1: 028b87325f1f670dcea5117d7f3407d8d0c3e799
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 29/46 (63%)
M21-2453c SHA256: 02d4e810444cd4c747e93808cc6a26af9ed8e8b8033c675347145f8570201c0d
MD5: 2d3411e7519a8aa1c0412c8a13308c39
SHA1: 13b6502a533e806ef97aade460b06d7d0ee5aa71
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 35/46 (76%)
M21-2453d SHA256: 49f5cdcaaa65d4548957307e582cf3343179bbf49c87f0831330bb3fdd144e38
MD5: eb36e7589c786c3795cd8f780c31b514
SHA1: 1927bf176f65811de65ad1d1a93e323668845ea8
2021-09-01 Sakurel Win32 apt daily_malware, 2021_09_02, apt, win_32, sakurel 39/46 (84%)
M21-2453e SHA256: 0687e3ecb5bf2135474e89bdc3c75d0a8871f879620c9cc2a7dc72f13ed023ed
MD5: 7ce24851f08e34a9c43860cf0c8511cf
SHA1: 2a80084e9085360f9fea1e54df147fb8902f2d53
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 34/46 (73%)
M21-2453f SHA256: 00b3ddc2f801e37294a4801f77b4c5415e4000626e7fbb072b97a5e32f86d849
MD5: 0a3d131672223b9ced83bf41112a5262
SHA1: 520fea65d4491893e5be7820f936233addac3501
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24540 SHA256: 02478dde5c1de80afa006e2dcb3e0154f0ba68bcd66e285b820fff4fa7a2ff25
MD5: a1d74a074cbfd65b4464ef197f051077
SHA1: 02a247c8d579980c72aebca8fb64177fbe14ed8d
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 40/46 (86%)
M21-24541 SHA256: 5b4b082110904c19092dd9db2010f642bb0debaa7d001029df8f9204fafd151a
MD5: 3c7651ffd4a80b9209cf931147de7615
SHA1: 165f3bc619580bd9c589e858a949dc39d59b0f1c
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 39/46 (84%)
M21-24542 SHA256: c7ff0aed26bd408bc3cbf63c35fb61e7346429f8e28c6dbf75210923f91dc97e
MD5: d471bf8a00953a593ebcdfe32d743f3e
SHA1: 1c2ad87e8beb3fd1b093baded5211191cbd6b1bb
2021-09-01 Sakurel Win32 apt daily_malware, 2021_09_02, apt, win_32, sakurel 42/46 (91%)
M21-24543 SHA256: de4a09fe4342916ecd99bb6887df004167d45646277dc030d4714a3ba6544610
MD5: 38af8f51e188f357e00e4ed3b31d8071
SHA1: 2c5eb2ff5ce73b263acadf1eb8d5476bb6466238
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 32/46 (69%)
M21-24544 SHA256: 9165b3dea7fcf024feae57f5d0d40a9aeb9b9e26b23561a6c2fe724425a69bf6
MD5: 2ab28b7cc7ef2ec4a4cd5abe2fa74088
SHA1: 5b66f2db1a8e2c9a161d53c13716f56bad03987b
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24545 SHA256: 83018ee47cfe7ad71148409f5aee27618989019e494d3f4c02ea8edfe3ab7957
MD5: bcb9221013565d5202d8f97926243c3e
SHA1: 02b708d94a72856dcc7238587354d551fd427c2c
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 40/46 (86%)
M21-24546 SHA256: 313be55b08677ed5a7523b8f3982bca9ae21c21cbb1181e7a7c5bcfb39061c3d
MD5: a8d072114fcc2411763a8b672a7ff665
SHA1: 16ae5180ff60bc90aa00b9f75289c62031d61f87
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 3/28 (10%)
M21-24547 SHA256: 876e21a023901d5a6d1947978fb9252109becb6c6f0fd7cd0a5561264f5102ee
MD5: 1cacd129b2e67a928516d9c626ed59db
SHA1: 1c8bce93d6c2f2276c8b4ff3b862730b567f099e
2021-09-01 Disttrack Win32 apt daily_malware, 2021_09_02, apt, win_32, disttrack 35/46 (76%)
M21-24548 SHA256: 422b7594f5c08d3b355865b7c0a38148ea74be51f231f23d60e11f458ff89432
MD5: 0c8b9e45a8b88543eebc6c9e3e26963d
SHA1: 2c8208c08085bde5beb4a4ff9ec8612d3b904456
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 31/46 (67%)
M21-24549 SHA256: 2582342f132fb635e273c1dc219a09360ba65124f5abd571acb29c675d8f2037
MD5: ec372dddce119f0c2e101b25f120ee6a
SHA1: 6582abb065825dbcedbfc4fc4438745f249bbbb1
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 16/46 (34%)
M21-2454a SHA256: c20029ca604b290c0619e183f81ad348549ff801b0038b1133c7e6bf3b974cb2
MD5: 793b9144b008ed99e3b9c4a5e120b91b
SHA1: 031812b114169e47c1c463d39e7f897dc03490cc
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 29/46 (63%)
M21-2454b SHA256: 51d813b2de95e5506a8330fd656f210c4dbf28c2ef1c5f8a331446b0f71a651e
MD5: 1c12a36985cbb7339a3162558d06027c
SHA1: 18692b1179fac28913564745f8a4439b13ba6db7
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 40/46 (86%)
M21-2454c SHA256: a70f9661f24053aad4a131efc8cb3d34cbb0a710273229daa68356931ce38c66
MD5: 3cef17636931edbbc09ed69e1136d0f0
SHA1: 2405bba8b73e60cec5725968d8185f2528b71093
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 41/46 (89%)
M21-2454d SHA256: 05dd91b0eb0a92f6af7edda9e0174ea58d75a4b72f1badf457043eaa5b2f23ae
MD5: 850523aa884e54616eca07c7f7562752
SHA1: 30b1613f08b9e383b9f3127c2300e0b46ddfc108
2021-09-01 Banload Document financial daily_malware, 2021_09_02, financial, document, banload 15/28 (53%)
M21-2454e SHA256: c9e12bbbf7f604a15ee9111a00d83856733a3b4e07c5e279cc1863cb67186473
MD5: 47ea9440ddf4b4700ca35ecb4d82a824
SHA1: 66968945c8984525374fb6eb7bbece000f0af33c
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-2454f SHA256: 6a45e52cf900b065afa54671bdab7d87ee15815356c0ecad457a9a9bff175c43
MD5: 3aaed129402299a8bfff5ca8939acbb7
SHA1: 032c0ff940d8cbeeb6c64b1e5b84603beced6759
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 27/46 (58%)
M21-24550 SHA256: a017318db3a246ff22b3e8ce08027c0d3cd6845439c0713f5a1d5818531c683a
MD5: 30b44971ddb591b4a30e4be638c3c975
SHA1: 1926c79c594cf26d09bcd28f895253a428a43034
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 40/46 (86%)
M21-24551 SHA256: 5178927de27ada927a540254b645e59e7d9b8286c3d211697d41176d9756f04a
MD5: a419e354484fb2e40af4d7e2d3b24cc3
SHA1: 257577a94103b5be7a209e48277f123b7ad6de4e
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 36/46 (78%)
M21-24552 SHA256: 15693159d7257d71040d707423d22d64d0c25b3ab61f2dd098dc7f12e281417f
MD5: bc72b3dda9a64dcef0d0e02e8f93bc9a
SHA1: 30e62161e2e4e7041c2ee9639f5312a42bd79c55
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 37/46 (80%)
M21-24553 SHA256: 47d4635653ca5a9946484fb90bf35f2b9ed2048c3f3a6387a6768642198ce908
MD5: 2e962d0985b28664f3c7b2620361e339
SHA1: 67ec3d4f01af3e5f71e26324e82c101677d319e4
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24554 SHA256: 4f589611e6ad4e9c2e02fc3bcf2a3c93498c2f6fa5b38aebd9824e06a47ca5fb
MD5: c097b0543e8a8545517fd2bec7e5437b
SHA1: 032cb61e07e57e7ea292aa9507dbdcd7693b1d6b
2021-09-01 Crypmodadv Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, crypmodadv 26/46 (56%)
M21-24555 SHA256: 7880e0ad559484ecef94e11ffd2e8f234a4f644ecfb6f229feea3633f6713798
MD5: df9c5ec01e81a64673d0ef2a846c6e90
SHA1: 19cbb94db530c2d201f8aab4da67b457b87be7f4
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 33/46 (71%)
M21-24556 SHA256: 73513287a9ba9515fd844bb41a82ebe0666c98bf1213d2d1cf91601e242fc726
MD5: 6effac585ea01c2a2abd9eddb0a4427c
SHA1: 25b61ad9965e09dc19072f16a86cf502e2d1eadb
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 20/46 (43%)
M21-24557 SHA256: 9e970a131e7d249fb54a41e2a5f415b680093b496e1af0d2bdc8ec30112c39eb
MD5: a3b77a54989598231bf185f11733f1fb
SHA1: 32e717941963db8818a1b3440d522d47449c3e55
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 33/46 (71%)
M21-24558 SHA256: d7200c8cc6f29da53a65511e60f4082ed142cfe0d717c928ed69ee127dfbcde5
MD5: 7e7d991e81f0f2916a91e02d664efcc4
SHA1: 68bfb439527ea5b0b17c680a628f303f119f8de6
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 12/46 (26%)
M21-24559 SHA256: 4b3db4ef77c3e639661fd7f4e1ad2edc84858abeb1ebe48f2b9523514562b96a
MD5: b35f48db557afdbe8c52833194088da3
SHA1: 03370e402f47497df40f2c8533df08bde2257a82
2021-09-01 StopCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, stop_crypt 30/46 (65%)
M21-2455a SHA256: 3d0a146dae55d6f96eafc955dc8c29f2303c97c339da0ff18a328c9f1a2b476a
MD5: bfe1b982425c4eff8e908c28d359bfd5
SHA1: 1a23c139cea36f8903e412bcbdaf8691d5bf3254
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 38/46 (82%)
M21-2455b SHA256: 42517f91e766d1c9cb7988267c0db4fd8e4487b8db4f96d871f4813982b6a229
MD5: 0a5d84da3cba80fae34f84235a1d6b44
SHA1: 2648ac6127021988b661c0b78497c69575a09e89
2021-09-01 Sakurel Win32 apt daily_malware, 2021_09_02, apt, win_32, sakurel 33/46 (71%)
M21-2455c SHA256: 5245cd5e24fc6847566b720024ffa49e7debd23be1bf14ea6d3e6d0a60f39df5
MD5: 50dcb1bb6bb04d390284bbd63c2e34cb
SHA1: 355d48f6375dae2a0d9cab21fdc6a9caa690368a
2021-09-01 Ramnit Document financial daily_malware, 2021_09_02, financial, document, ramnit 37/46 (80%)
M21-2455d SHA256: e555f41cf60837223e290c41c1037a59a60d3da32cd9d0f31857862abe8ed968
MD5: c3f82ec27c3cba4f734e5e2007adf2c6
SHA1: 68fe40eb441659c5329ecee7c0a08bb5d1317841
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-2455e SHA256: c9073bde2ea366f197b10f588148ce4c9982aa9e10d31259b08343bb1dc8bb2c
MD5: 57bd4e7767d3ddae49aa5795a10dcb2b
SHA1: 0381cdc5a65fbff432782a7be24dbae09e355b7a
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 39/46 (84%)
M21-2455f SHA256: 3988099054fe23e39719f39db53cba27abadb28917e6e29088ca52d1c241f792
MD5: c2eb3dc5b9ad3dfe2769910b9c1283b8
SHA1: 1ac7bbbd2e7d74b33923208f55bfde744f719194
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 39/46 (84%)
M21-24560 SHA256: b88b8e25d79c4a8fc256b169cc91fcc20786d394a88bdeb6154acea91822338a
MD5: 9f9d869e0ec54fc3ffeba8bad2122fd0
SHA1: 274c4007f5393d432fd3468bff14766787735bc1
2021-09-01 ZeGhost Win32 apt daily_malware, 2021_09_02, apt, win_32, ze_ghost 24/46 (52%)
M21-24561 SHA256: 5605ad39a84b8a19c21d824d32e4791c5d4eed86f8afdba8c426487500ae3058
MD5: 7396c0a2461ec0bc4dd47e7d1268bad9
SHA1: 69f05b2a4aeb5b02869d9c9e9f3d1916d1456579
2021-09-01 Nemucod Document ransomware daily_malware, 2021_09_02, ransomware, document, nemucod 18/46 (39%)
M21-24562 SHA256: 77d9b9c689379ab4eea1a1ed673bac408dab8948f7238610b30361258281dca1
MD5: 7f65b5904f18163e34b881991b1950ff
SHA1: 042f40a1d2d109a052ae416f898c1a499c947ebf
2021-09-01 TeslaCrypt Win32 ransomware daily_malware, 2021_09_02, ransomware, win_32, tesla_crypt 40/46 (86%)
M21-24563 SHA256: 94f2cce73c4b92b5a457c907a58b652353598f7f435cc40dec73d3938f55d654
MD5: 47df6cbcfd9ea0ae1774c6962c3aae57
SHA1: 1ae8cc1dacf8928bd95bf39ac1849288171f3a1d
2021-09-01 ChewBacca Win32 retail daily_malware, 2021_09_02, retail, win_32, chew_bacca 40/46 (86%)
M21-24564 SHA256: ea51a78ea6847d9af16575a7d7300dc72e7054383deb18c00515409dac2089d6
MD5: 5d9a36547c6957af2ea5ea0c358a3240
SHA1: 2c0cb5e9a431813d3cf17150c4d49e38ffc0cd9a
2021-09-01 Sakurel Win32 apt daily_malware, 2021_09_02, apt, win_32, sakurel 30/46 (65%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs