Daily Malware Build - Sep 22, 2021

Malware Strikes (100)

Categories Ransomware: 35 Financial: 15 Retail: 26 APT: 24
Platforms Document: 22 Android: 2 Win32: 76
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M21-26501 SHA256: 24a9a03c827e8b260b442fc98c6ed0ff476798bd933fdb619f414e8fc6aad44a
MD5: ec3fe3f1f9153492d69d17e887157db3
SHA1: 1bfdc1ec4201da301b5ee166c7056f27a768db62
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-26502 SHA256: 872bffa45b888a02ab42ebe2f87629647020f956d7f303220b04703594a4d979
MD5: 3f93d4b2508b4ff51c8ff4f3b3161d1d
SHA1: 7d5a457b1569852af33bac07964ad6bf1d946eb6
2021-09-21 SmsAgent Android financial daily_malware, 2021_09_22, financial, android, sms_agent 10/45 (22%)
M21-26503 SHA256: 52dcd8f68021870844fde7d79ca2068fdeff8f25e38d886828fe0ff188787993
MD5: 813a5b22b3dd1e16b229658676168b19
SHA1: 001ca25889c891869970f3f2d4e2c9cd6df5c97a
2021-09-21 Virlock Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, virlock 26/28 (92%)
M21-26504 SHA256: 8b40be3d14a72bb352ce620bf7a6c4623af4e0ded95da91b7784828bc679d6a1
MD5: 9d813bd639c1f339b1efcabf2dc1c1c5
SHA1: 00a4ea7be4ea81ee5e18ae2034f5db37aa24cf94
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-26505 SHA256: 6758812ffa1a10679b7365794cb8baa00e17d679a01b2f6542f1b8e716e46c6c
MD5: 0e57518f43b8ea09009d715d6c9a2217
SHA1: 47085638fcc63ea242e46ff694f71c78c1c3d36b
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-26506 SHA256: a7da3cb47ac1ea7eb528eb27f31a8ea3092dd82f11f86d4b82a208cc86879553
MD5: 0ccc0274634724eff1f3a1e62463ea08
SHA1: ba56c859da8cfea77753c0b8598a1e6aa0167ea1
2021-09-21 SmsAgent Android financial daily_malware, 2021_09_22, financial, android, sms_agent 10/45 (22%)
M21-26507 SHA256: e02701cb46f2ea4acc16ddd71c44e2fc7dbfbe90209644ba3aed641cfacec4d0
MD5: 55f277e3f4c7e3227909c88122640c5a
SHA1: 0028120dc8b7e15b382af7ce22967b7260b97382
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26508 SHA256: 9de81766833fae50b796abe383c23ceddb8eebd11d429a8b955a7a9043503686
MD5: ef4c6ce55c427ddb3fb585dea5bdd808
SHA1: 02e70738bc61c3605c31d7ff20ca8f66d840dad7
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-26509 SHA256: ac821ba33365596717864bea3c636f722de9a836269704a567f6ff2a8dfcd084
MD5: 611d6e75562c4c0c741e88749b8b2623
SHA1: 01f0bea7b188740786e7dcd4d284a0a9e8cbb5f4
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 28/28 (100%)
M21-2650a SHA256: e9c78b30e30d47cce6641a9ce8f3010b05ceff25b8683e061d5e91601d5f725a
MD5: fb8db61de418b8792489df3d0d04456f
SHA1: 0908d48eb129d3630bc1e0b2415288c2f174c513
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 25/28 (89%)
M21-2650b SHA256: df55c70cd99c35abc870e65f531fadce2b8f7ff33659d07840ca3f68c9d6aa34
MD5: 902e043aa31c40c4014042d459483649
SHA1: 50756cac959f39b838fb3940e011fc68ec57d16b
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-2650c SHA256: 646507441f3e600db799aca864c37cef6d3f0000b690362007716ab7f26ffc4b
MD5: 0a95bd50882edf1162f07b7a0b28a907
SHA1: 006f9c0cf53ec5cce5513061f37bdb6381a31e40
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 31/45 (68%)
M21-2650d SHA256: 07bbf1178c381b50622be3dafd306b81925929ae74d9f42f30e642c6be96f2f1
MD5: e2e2f66ee78aa77ff8b3bcb3b5826f67
SHA1: 040e23a88d5e965d567cce224b8f6c521b769558
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 41/45 (91%)
M21-2650e SHA256: 59d9132ec1d8be7ac0e2094dd37edfe7846c37c1deed84d16ddb9f89f9719906
MD5: 2660f8936610d4e1fd13f0051f375933
SHA1: 03cd489694c4e8cb819934bc76a817a3b773314e
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 28/28 (100%)
M21-2650f SHA256: 18d650a0b371ec124305a5fea9c5a0ffee033a97387802f78f49833e7e177ff9
MD5: 86e90c664383f67f765ac08f76f74b91
SHA1: 84404daacbe05ff5b28d163fe514d7ab96d7bcc4
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-26510 SHA256: 8d07ca68b9bf90d8c8a3e8649f77ed82fe65f72589e34dc6a2d56ccf548bb78c
MD5: 755f328b8e9ffe0768be037a69287e2b
SHA1: 009425ec500f7376539e9a281f4173856610f0f7
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26511 SHA256: 30a0f9d106077ba5921ba7b404e11d8ae6623dd0e9b6d91e086d26bda916471e
MD5: 6624d713a449cad99b1ed3ce16e2a0df
SHA1: 04a9c1d67f12f90fa317dce4b9173e5b80da45f0
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-26512 SHA256: 9402e465fd3161257cac5bef06eb0eda70ef736bcc57c599357ab6fd79b08d05
MD5: 53155cc3f72133181243d55ffb536bd9
SHA1: 04224eb69084e154d18f46f47e19653aae765630
2021-09-21 CVE-2017-0147 Win32 apt daily_malware, 2021_09_22, apt, win_32, cve_2017_0147 44/45 (97%)
M21-26513 SHA256: d4628b0bf5b8cd604fb7fa65f07a3a5763a01e79eef7455c5252a69b2c5500f2
MD5: 6cf49f8e733b5a221738788b5b7af3e2
SHA1: 9871710bfcb8d13d01e00f2351a76ad5fa1ce2d0
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 15/28 (53%)
M21-26514 SHA256: 55156ab3bbd84a2cca2496e6b496bca5773900c617ef8306a74420dd1867f49f
MD5: 943227e6b0df0d306db3511d4b804880
SHA1: 00e2800c2c7f8171ce4fe0bcd4160fef056e3a5f
2021-09-21 Virlock Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, virlock 27/28 (96%)
M21-26515 SHA256: 376b78dd621c7316f4ccd6b9556304abc99ff88da74cb0c67f118132d7dd81b8
MD5: ed714c375188e73faa4ff423b52013fc
SHA1: 0a83d88120dade746c7c4369cb2adc636ffa0deb
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 40/45 (88%)
M21-26516 SHA256: 8274a12d7faf78f7b89a4bb6bb6a801b78777f3fd76aacec13d9cdaef0ec59ff
MD5: 5df8c65a59d4dc85e74ab5a3d67e7d92
SHA1: 050b6f84bb7050964158d1a7b07497a53a1dbf8c
2021-09-21 Disttrack Win32 apt daily_malware, 2021_09_22, apt, win_32, disttrack 26/28 (92%)
M21-26517 SHA256: 9f24dfa3fecc9b3d79b89ce10bccdf1d1107ba52748fe6553d31087b6b89e1f4
MD5: 9e04bbcdb6b8b8ba02d8b3108458c1ec
SHA1: 1cba9089c18f16f873fa3b5192b76f07b796c35a
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 24/28 (85%)
M21-26518 SHA256: 537ef025e68610c7a5459af1293793a704371d230e4541f42842b89ea3c2c8b6
MD5: 58cfc9fa609e18778bf9d09c9ede93b6
SHA1: c04e6ac974f03473372706fc62f7acdabc54ca78
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-26519 SHA256: 385e5982d90d5de92a9df3597b4cf23ab37974cf72799bae260379bc3104665f
MD5: 805e8bc64a4d17c7855531c238239587
SHA1: 01c63f34540053b0104fa91149fe2bf79ff5b15e
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 31/45 (68%)
M21-2651a SHA256: 866fa69a9f6136714f9dfdedc11868a8053d31ff8d0a16f68222b8e56ab268fc
MD5: 9040040b473abff47f889909ead7573c
SHA1: 0eb746023a1b20566f8b23bbac7ae3fb27a3daf1
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 41/45 (91%)
M21-2651b SHA256: 89bb390269b331f2ceb8fcf520205902e9544341971ced6216efd5428ccb7e20
MD5: d67044a398e0fd8566b90f6da45a91a5
SHA1: 05219e260fe5de64ad65e9650e9dbf42af079967
2021-09-21 Disttrack Win32 apt daily_malware, 2021_09_22, apt, win_32, disttrack 26/28 (92%)
M21-2651c SHA256: bf1f557456eedbdd7bddd76a6f8c2d9f17b39be264febafd24860ae971807cfb
MD5: 3d02d39857ff587677c30327734e0f3f
SHA1: 1e7d19337301d521870f1d2e0e11a44dbda20c1b
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 25/28 (89%)
M21-2651d SHA256: 853052b21c0e2625957a2bfe03cc726c8f7338ff324146795074bbe5754dcce9
MD5: 43c1f0b0184af7a260420ce25ecabed8
SHA1: e46d6a78d552bac89e215adf91fc4f2e285e63bd
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-2651e SHA256: 4fc14c18a9ddd0666d46e706f256aea05cf7710e786ab0ac6b83c865c54a9f5a
MD5: ff7407993df32f29173d5d55f812e69a
SHA1: 01d105625ea902997a006e8cd2b516efba447a48
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-2651f SHA256: 3b558ef593f7af40d70ce3716cbe0ec97f480704520095a1862b64d0ac5d397c
MD5: 0d3b0c2ae35815436aa563a9943c3160
SHA1: 0f63e8b33dccbf6109c0c0c2af3b07748a87f81d
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 28/28 (100%)
M21-26520 SHA256: 0a42f545e7e691e2837e9fe8929c3ec5fce90f29b755040e1cbf380f54365fc6
MD5: 6b21162da23844a8d7394a19e18808e7
SHA1: 0aa0dd73bac88815dae34127506062263483cc09
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 39/45 (86%)
M21-26521 SHA256: 27728d9f10d898c8e9a48138268dee017710ec28545e2d5840e6c8fc4342f989
MD5: f9ee86cf97c96bbcc21f9d80da2de7b1
SHA1: f8f705eccd6b16399e34b3270182ca93dc6b4814
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-26522 SHA256: 9bfee01af3ce959dec299671f618481742fdcc82b4dfe451bf29d49be01f3f43
MD5: fa3585dd01e244ed8c3daa9f05920985
SHA1: 024e556d8e7591d9bb6080d2dfb2fa5ce1a6ddb2
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26523 SHA256: f7205bd4809af9323b6753516f18ccbd44187915e7691f95ff4b22a3cd159552
MD5: 59c84aa5be00bbed24ed0d75623708e5
SHA1: 10b99f7c73df70fb05e503ca4e134395d89572bb
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-26524 SHA256: 9372712e149898c79810783ac5ec4250fd308653828a29b73edb695cf9d0aebc
MD5: 7084b70c3d4bb83312f7a1230a0caf3a
SHA1: 10347c80f08307d617d3dbd65026ce20797121d3
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 26/28 (92%)
M21-26525 SHA256: c3c1221d5bc3529839ec66db7159ad70047250ae46da3e76877527e7bdf4f97e
MD5: deaea0a16a67037cf3af1130ddf5cf1d
SHA1: 226530669e704e242b8bd2dee7cc21bdee4cf00a
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 22/28 (78%)
M21-26526 SHA256: 5648703ceb2277600f4c2d9b5a790e00a99b38d318555ff44a7e2daff298146f
MD5: 0953b310fba85e4cdac8838355f4f876
SHA1: f9e9ec96c6923b42b61c0c9920a1a0a951cc82da
2021-09-21 Nemucod Document ransomware daily_malware, 2021_09_22, ransomware, document, nemucod 18/45 (40%)
M21-26527 SHA256: 6c94e80e966c513887d4d1b3008a08e9b106975500c10e9deb2cdd326d6cb3c5
MD5: 3a82b084c6a5e1ee90472db672e78269
SHA1: 027413961e29ad98fbd8f8e45f81dc7c6ad45acd
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26528 SHA256: b8f57bd30a1034ca769b6035bd3e2c160e9be8bc5129f640310f34570e67c12e
MD5: e0c8b9285d965b66cdc2a3fb33651424
SHA1: 11f143b24b6fe9a89b9b37e986f3fc4d0556934b
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 39/45 (86%)
M21-26529 SHA256: acb0f98fb171e39b1e97ce52aafa890630d852a809aea3cbb5844f3ac6dddca6
MD5: 3fabce03b29805f99550a2571332f6bc
SHA1: 10b9dfcac9bc1a7e3cf4054497392929728b0a1c
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 27/28 (96%)
M21-2652a SHA256: 21c93e75786c1de94524228543f70e211fcb5f5f2115b6001dd9eb7dca2c807e
MD5: fa7c4c808c47fb0d6c2f6d58131e21a6
SHA1: 02cbd2cc684a1dc298f55b63752704c5263e24cf
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-2652b SHA256: 48ca4f34d5fb199dea13aeca9c83050432457e1b17ed4d9230a191103f76d5f7
MD5: 0d09c882638b6579c85e906ea965dd49
SHA1: 142ceb23dd865d6af7d9ec34055f1cf207b36145
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 41/45 (91%)
M21-2652c SHA256: 540ffc52d8c41a1b85cebeffff16f7cbb4fc47768cba9468862ba73500a9340b
MD5: 3e3b7bb515ae0d445f8efb444d2ffddb
SHA1: 128a32cfe67a29eb0efc9ec6d59b52361c6d90cf
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 21/28 (75%)
M21-2652d SHA256: 384077c500f189a721bfbdf86e0eaee375024e48bc5707fe8dd68d11c740a757
MD5: a1988da090ed5741faf035274acc0304
SHA1: 02cbd5cfb08c77f1fbd52608bf1ec39dc23eaa38
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-2652e SHA256: 0ca655a7ca006abb328e6a69c598b1895cde1862e8bc5710a2a32c1c3ff62516
MD5: c83d57fc650649e4556456b0dec81158
SHA1: 16b71ba01b724f45910a7e875e4893dc940e382b
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-2652f SHA256: a1da0e064680dfce75691cf0a95ab9afe7775f3a85141b89987f17928a8d2221
MD5: 97d3b8d4ad8cfc2d3cf85a27c97ef68b
SHA1: 1319b1badc1f64f65d11531adefba1955de968a6
2021-09-21 Disttrack Win32 apt daily_malware, 2021_09_22, apt, win_32, disttrack 27/28 (96%)
M21-26530 SHA256: 4f98c9757bb4c16e55c74fe33df12b608b45483ed3cf2aab98236856f0efc972
MD5: 2623b7e202ed439f37e3a6787fc0e80b
SHA1: 3a1644ce7f1e78f49267ed945662c1eb9af167e4
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 23/28 (82%)
M21-26531 SHA256: b176967126ea4b4a146c9711b8e7ef54085da744fb22818f271ae3fe74d6b1bc
MD5: 319f0d82c3dcb1319be31eb434193338
SHA1: 02cc9b3a17f08e2dcb3916bea5d691d7381b65c1
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-26532 SHA256: 4da0375ab64723fe984b9d085164492e72452ecf716c6656e69cc737bfe7b52b
MD5: ae1a84acf562a65e7aefc953c57e126c
SHA1: 17681210b3c99cedfa51a10289cfe7d2ff2fcd71
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 28/28 (100%)
M21-26533 SHA256: 7c2e2548ff2f04a05197770c74f4aa8b0ccaf63ae5118837b94b745d2559036d
MD5: b726f91128ae9fed8176a2865c44af6a
SHA1: 1586f3360f279d710a40d55768921da924bbbeae
2021-09-21 Disttrack Win32 apt daily_malware, 2021_09_22, apt, win_32, disttrack 26/28 (92%)
M21-26534 SHA256: a968c457772c512f91f6e4f4bdf94c1ccec8feaaaba196f6df38c0a168bacd09
MD5: 2d1a358ff9c5c776bf9bf969f0821fcd
SHA1: 0359691b42c3dc8c78b48b96712c64bce1d03b61
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-26535 SHA256: f1c7b2849973e08e28a6bbd96c7c12270a967300583d0f40d8c0d264f6c54d8d
MD5: fba63f73c83c8baaa6c3e0a11ef9dae2
SHA1: 1896d4685aa273694e7edf0131b838693ee6756a
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 27/28 (96%)
M21-26536 SHA256: 08fe2c59adee7615872508243ac9a9a6251d95ced1f95b98a4c97dba3e5ce808
MD5: 10023f481c6ce9d7dd7d8ad383cdc9f3
SHA1: 1638d00d6958660f09d98366f048be24c08adb95
2021-09-21 PoisonIvy Win32 apt daily_malware, 2021_09_22, apt, win_32, poison_ivy 39/45 (86%)
M21-26537 SHA256: a3c879276b405e2ae2c314e5a0298668a79fcc389ef30526d39f005248cc1d69
MD5: b825475f0090036174c654331f848ffb
SHA1: 3b64e39ba47e49148beaacb925ec163da44e5219
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 34/45 (75%)
M21-26538 SHA256: e89abe0571b92f005a6973840d90b95b0ac5f9b1e288f1a13e7fbffda688e9fa
MD5: 664dea4622335d0c39fccbdcad9181f4
SHA1: 038fd4b1e7a8b9d3bff3a0325e7dafa1dd310694
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26539 SHA256: 373b5dfc267e664dc3d9b59490a64b36921c4b1cb2880a6d8d739b1cbda210ef
MD5: 751b8bc73eef6993b812392efcbdc11b
SHA1: 1903b66d2e39bcfba8455afcc450a92bd9505b73
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 26/28 (92%)
M21-2653a SHA256: cb1ce54a34ecd326373d9657d208b67edc84a08a04f9479c47c68cafb8cc0b0c
MD5: a0f078375622070bf329453e676d0c33
SHA1: 1991efbfe9bab7a923e26ace50593a07c39b2e63
2021-09-21 ZeGhost Win32 apt daily_malware, 2021_09_22, apt, win_32, ze_ghost 31/45 (68%)
M21-2653b SHA256: efac301e69a11e9301f6d9c0f86f4f33888f482bcf7e52cd623decd289447ada
MD5: bb9cfc1235beae4cb10a177d7b507163
SHA1: 45635d4e454282a8dc548cd9e20737f30cf40542
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 22/28 (78%)
M21-2653c SHA256: 799c1a5cf9212948a69f33203ecae56f5417dd077a687b5a5f798b70e73f1596
MD5: 2998ebeff542fc77a00eccae856a65fe
SHA1: 03acb0de7642da92d1415aae712d5cc87f8a761b
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-2653d SHA256: 6ec351ef06bf726226f0ad4e5db6cbcc31c7781ab673f58cde4ebad4f23ef159
MD5: 94ee1480b26a34dd6e1c10a84f184805
SHA1: 19d592e9f0b16da89ac16524ac50ee1c80ded5f7
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 41/45 (91%)
M21-2653e SHA256: bcd12ed7d7f2487719aa04f03ff9d62e8c7d859ac3d407bc0b532eafa2c66687
MD5: 29ede441a05d2aeff498616312cfa8c3
SHA1: 1a3db16fd64f8d6fc0c3439b34d32c0dfe3f1959
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 27/28 (96%)
M21-2653f SHA256: 1607da5595362b3d32f542928a2f4e57945e318fd92fb8e6fe05a6506d7994d7
MD5: f78b914fa9dbcbabf21c7b342e9e93ce
SHA1: 48cefa4252ffc055a06b363688cc5da48256e093
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 35/45 (77%)
M21-26540 SHA256: 13413c63f6093513edb0e5108b1723d7b80e6af5b1b25eea442129c9defbf14e
MD5: a0a233b85113b8bcb7ba09bfece53d0e
SHA1: 03b0a784b6a8fb0d415d68ee5790e0c2e4a916a4
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-26541 SHA256: e4627f2b695ebe5d1f3ffc66188dfdb4fc53b538b6d5e5c726cdcfa98e43ac12
MD5: 16ee8a2492b756191e5f1831a90caa5c
SHA1: 1a52e5f52731cc949998dc82d0670a5e75abbc76
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 41/45 (91%)
M21-26542 SHA256: a7fab95b9717767d9286fa9443d589f29c0c5831d664b23525e3daabdb9e3ff8
MD5: 73ebfcd405c656ac648a51e130063407
SHA1: 1a6d3acf0ff68d10bba10a5fdaa5a88bf3646d94
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 27/28 (96%)
M21-26543 SHA256: 8e49ee552800efb1bdaf00ec1ab318f92dd57855649c18d70c942fa0b3e35d55
MD5: 7f1d300e6297c709ce51f968d74fcd91
SHA1: 04583a7e5d5d3a97500a97c569cff32892badbfd
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 31/45 (68%)
M21-26544 SHA256: ed99a890e8f02808b20e16f11bfdb69b913005914b0529feb69fa1b2be6ff41a
MD5: 50502df0fc8ab3730ba43e0ab63cbbe8
SHA1: 2148f644909c7dd43f49a05954bcd1c8addf0702
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 28/28 (100%)
M21-26545 SHA256: af17ec243a16ee8ab24fdeda2ea83ab54aebfdc6e815f36cab40b6af35a4756c
MD5: 9cbe2d1d268d5108ba5c97f85b2adff9
SHA1: 1a73e3e0298d24a2fd087111e9289def051de4bd
2021-09-21 ZeGhost Win32 apt daily_malware, 2021_09_22, apt, win_32, ze_ghost 42/45 (93%)
M21-26546 SHA256: 23b6ee9b161010c11b1e5bcb89c0b2a0058ab0e55b8c0e6d4c72faa0bced9b1b
MD5: 25d0bb56d0897919b8fdafbc29d11478
SHA1: 04bef867256b4e643f7a1082df20e10ed06db05d
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-26547 SHA256: 2af1ee1d94a954fe5d450174fd0641756b365374d0bf0c598fb6b2cc1f667c71
MD5: 9ac3fa6a1b8570a4dd7c295f033138d1
SHA1: 22439b16d29d10260791312634c93667fb42b836
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 28/28 (100%)
M21-26548 SHA256: 20abfd9a7034eb251ccd1139cb4b711c648b98b6cdfd9f4585eee59cfa9782a3
MD5: 8ff835a634f85baa0a39456b2ad917ec
SHA1: 1b4f2bc09969974dc27b79779eeba0753866febf
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 40/45 (88%)
M21-26549 SHA256: c2ca8a9d3d5f7bd78dbf55fc564b2e0cd4c3edc4b5d973e1cfa42556ca8c3fcc
MD5: 4e9b9fae862072dd422cd846395992a4
SHA1: 4bbed78c8367f7b6e8c996fbdcb009aa7d956aaa
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 24/28 (85%)
M21-2654a SHA256: 339aa33d93636aa1b594ad4f42fdf303611bf8a2a5e8919956165e0d78c930e2
MD5: fd4561750dfe3f69b055831cd13d74b9
SHA1: 05f4ad7a91cbec10f534d9f39977d49a59616618
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-2654b SHA256: 4b637b0a31c75373dbfe2c0b944def0976d11f79d361ddc248ec5fa903865331
MD5: 8bc9116461a424a63a4d6b58e737f9fa
SHA1: 25ee610c1524f1a9dbca285c25a5d59d81f32b4e
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 26/28 (92%)
M21-2654c SHA256: c61eb07581c3b6302e071bd175711b4579b7a25b60c0bb55a69016a2259f8795
MD5: 2daf9464faace7586e366d75164714c1
SHA1: 1bac2b66ee126bbe6dc75cd414bf3df7429114a0
2021-09-21 ZeGhost Win32 apt daily_malware, 2021_09_22, apt, win_32, ze_ghost 41/45 (91%)
M21-2654d SHA256: 8c0a93f58c8654c5a9bb442f60588e56e628ff9c9171bbdf1b79bc4775525a34
MD5: f6d55786970ed6d785a1d6219d8488a4
SHA1: 5066b767cfad297248fc4d12d861f0d828e766ba
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 24/28 (85%)
M21-2654e SHA256: acec3ec8a89a009a186c660b61bb48832cc539c4e260a0dc1ec44491ef1c1c84
MD5: 7ca42ea1e84d12951de53da0f980fd9a
SHA1: 06038ed7b2b1e549853f590e5de565010be3ce88
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 31/45 (68%)
M21-2654f SHA256: 276600c091fd618b433da73be2c4209fe232d801e1fc832e258d6f985cb40931
MD5: 26ae663f67a9fe42eb07a8c911902aaf
SHA1: 28261d894caa158e9ea42c6c4e65d1fd5732122c
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 28/28 (100%)
M21-26550 SHA256: 185a9f357ce43629234e10f2c4a62fa3cf997ebcaf58e7eab82ac6e53f95a1c9
MD5: ea145bb8eae7c32eca9834ef41fa4578
SHA1: 1c5f03d53af029dd8b1df8f4b146d6a200d88e43
2021-09-21 ZeGhost Win32 apt daily_malware, 2021_09_22, apt, win_32, ze_ghost 15/28 (53%)
M21-26551 SHA256: e98033240d04184e1aa0eebe1955ea12a420e6b63c84612f45f64d7f75ac9b38
MD5: 9804d20eb09925869c8085a6ec772a19
SHA1: 066329ab4c71a3b2d97c10a205a958265286fd95
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 39/45 (86%)
M21-26552 SHA256: 249d14fd44b8f3f7034b6af07a889ee793f87ea9a3740b8239489ed53419b1da
MD5: 70fda9ee9a0b626330eadbf2b21e509b
SHA1: 2c20ae55aa262fa5c160ba522b0b5a31eea7120c
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-26553 SHA256: bd0c8c876d5c120650af7355ab5b22aea7b3722b5195d46845faf33ae93c9e77
MD5: e8500c50ca61014d6a395e75c5b97e92
SHA1: 1c8d218133a04c01bd58421cf1b4e63a4afca1e1
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 39/45 (86%)
M21-26554 SHA256: 0428b1a60f57f2f05bafdbd78f2cf476e40ec6f7a4ce67aeeb0832f64fef07f1
MD5: 7d2c8885c1cd1bcf2497f0c26848f2d3
SHA1: 790ec1f0c826e78679988e42efd392550c612ba3
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 24/28 (85%)
M21-26555 SHA256: 2230f3fbfe9bec225b0292fbcca61f1d3c861c83a69f9cfdda6441091b3ee069
MD5: e6ee9a1cf1b002f3ae54edf68423b8ad
SHA1: 066a545a547b4abae1e3563e3ac9bfd4d10d0fa4
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26556 SHA256: 1757fd913c551f9953a4962af3e283aa571221d5ee5d95cce07c6cebd0ab330e
MD5: 6ff66c42817b7a5091c0ad9edeea568f
SHA1: 33b5667521f0d879a722dcc4b1e5e35f4e79bbc2
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-26557 SHA256: 2be489a9034f0be5142769f94721d9833160888b8709e361c5fc2faaa33182cd
MD5: b97afd73e32cf6713965876f7db8dfd7
SHA1: 1cf3a960d7a6ff131724fb354f69cf76074975cb
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 27/28 (96%)
M21-26558 SHA256: 56572c85233612581deb826a324cfea7c215749735412da01b4288d9a8beecd1
MD5: 23a175f08200c9e5a5e88bf7107c2655
SHA1: 06c882cbe638f3af83aa4de1d554552a645d4f20
2021-09-21 TeslaCrypt Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, tesla_crypt 40/45 (88%)
M21-26559 SHA256: 821778e09d26104f33154a56644b29dc9b79cbb162b1f0ec0f29f724178ebee5
MD5: 582c2b4886fcaa5fe2dc05a8170986de
SHA1: 33e454f3267905c314cebfa81a1e04eb336a8560
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)
M21-2655a SHA256: b343c10f3799b8afb3acc76ce162c09339fbdd7a7d8b196b28a43eee9bb649fb
MD5: e7f9e5f01ea7b45a8fb807fb04b01005
SHA1: 1d904c2a600c0fc7e9a87af43c3ef2c421b41bbf
2021-09-21 Disttrack Win32 apt daily_malware, 2021_09_22, apt, win_32, disttrack 26/28 (92%)
M21-2655b SHA256: 13ea46ea53fa8b77d3f3c0d82626d0f18928939400c30bf52486fe00f378d1d4
MD5: e7ecc997d823fe37d168a2fea6a6d4fd
SHA1: 06f0f773c213eb13cca4da3427e676496de55e76
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 30/45 (66%)
M21-2655c SHA256: 6efb2c9dd0f5ebc091d782b3f7e5136d102ccd151832d307cecb23fad6883c83
MD5: e14e13bf068cc7239b1176915b4a7fb0
SHA1: 3414ce5aae4d5c2ef58f58c2374d3533e0271e41
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 40/45 (88%)
M21-2655d SHA256: 1fd260ca6a323909f6703a1732c7e469d9663fe26d7b1d6efdc3863d7acff8b9
MD5: b5f8bedb1d774ca728b439adcef5c2af
SHA1: 1e4390565754839ecdedb0b45ca7e361b767e874
2021-09-21 Sakurel Win32 apt daily_malware, 2021_09_22, apt, win_32, sakurel 27/28 (96%)
M21-2655e SHA256: 7d84e62be3f8b1e37498b0a90a12817157cf2376d7049413413f2dc5d68598ce
MD5: 9d27f7538593ed2e569e6b333b059351
SHA1: 8b18ef28e5a05e6fd81c21ddbf604bbb673185ee
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 37/45 (82%)
M21-2655f SHA256: 2416f6a8b3fe1ea9e2012c5b03758ad7a73ff01cc6d82f87e72afdb4cab6a7a2
MD5: be0c29258da24c099905f91c54ff7e54
SHA1: 070c8900a46405813fdf040df929d68c9d5742ac
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 31/45 (68%)
M21-26560 SHA256: e81dc416482795cd481d873f65e6eff9dcef8b93a94889904e69ee0160fc0109
MD5: 735d21181b74efa9c2c58f8fae7bc618
SHA1: 3613a3b0a110b9d111f36eb957117b4b79e5a242
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 41/45 (91%)
M21-26561 SHA256: e0d93ad3a3191d4f8e7d594314f645c2fd2425ff2746dc52ec86e629b1a1fa90
MD5: 845c3002389e3509a3e670217f9bdd11
SHA1: 1ee0fe12cd39e93228064417e838f80db6833c38
2021-09-21 Disttrack Win32 apt daily_malware, 2021_09_22, apt, win_32, disttrack 26/28 (92%)
M21-26562 SHA256: 7c3e9cb51097b15a5bfac140b1873529b452de2fd242d207013550884a5e0f90
MD5: 844b202a29365a680e6b57cc2f9cfdfe
SHA1: 9855cb9da5c8631b346158605932e3e959f0d50a
2021-09-21 Ramnit Document financial daily_malware, 2021_09_22, financial, document, ramnit 36/45 (80%)
M21-26563 SHA256: 734c92451559f5ecf563d71c70672cf3e319b9486390158e9e825809415b84df
MD5: 11729251a2fbd33bb067f226ee65fe7a
SHA1: 0711616d22698aea967ba061dcec98196d8f298e
2021-09-21 Crypmodadv Win32 ransomware daily_malware, 2021_09_22, ransomware, win_32, crypmodadv 30/45 (66%)
M21-26564 SHA256: 6e1c5284c0dd9135774c7cc552c6d040734be15c9bf5516c206f603bd0dea89d
MD5: 815a6f4a050b23b826c7f66a513b7953
SHA1: 36f9fb5897d8ab17d23c9b1452865751c9586e36
2021-09-21 ChewBacca Win32 retail daily_malware, 2021_09_22, retail, win_32, chew_bacca 42/45 (93%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs