Daily Malware Build - Mar 25, 2024

Malware Strikes (100)

Categories Financial: 27 Ransomware: 32 Retail: 12 APT: 29
Platforms Document: 3 Win32: 97
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-08501 SHA256: 4dd9bbf8f70c3f4f79a6e932bfa1b7920023b5d0038eb20b0f2ddab09cd6dd0f
MD5: f88dff70364d750f6b9c64dd65d97368
SHA1: 06ec89575f4295e4de76834dd1ee8dfa7cbc2248
2024-03-24 Ramnit Document financial daily_malware, 2024_03_25, financial, document, ramnit 27/37 (72%)
M24-08502 SHA256: eda628bdcc8db01c7cfd6eb3e0eaf66855cde618863b825f08e5c024054d7c50
MD5: c5e1ea457fc236400432fa7cc1cc3fd8
SHA1: 017365a6c02a549cac9a2366c7119bf12a400409
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 22/24 (91%)
M24-08503 SHA256: b2bbde92ba7e05d9413b58cfdaa220e26cff1b5a1e7aa564420a3d62b534c7e5
MD5: 58a20f413f989996cbfe8491b0c3af42
SHA1: 11d780e4e55ec4ce3285bebf6fbe3c064f56fe28
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 32/37 (86%)
M24-08504 SHA256: f117ab4cc48961fe790074340be9f09b01171a4a81d90b1bce8b99c0ee1c2605
MD5: f43ab5e0f1d6c242b16ce2061630e0b4
SHA1: 0b9ea8a2ef2b12d16a95dc8a89f1ead22f15dc0e
2024-03-24 Ramnit Document financial daily_malware, 2024_03_25, financial, document, ramnit 27/37 (72%)
M24-08505 SHA256: 2893aededcde1f6f76a6c0dacf9215707c1f11a11464bbd293cc7be000632f26
MD5: 21b36778e369a9185fc6e79237e374cf
SHA1: 0222ca0537bc3eb800e01d52c53cb0f53edf0c60
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 29/37 (78%)
M24-08506 SHA256: 6594dd2d54d0705677cd31f2fafaa969008e6138c992d1b4171d18f3b96d20d8
MD5: 85acf7993f1fd9561ed8b596acd855a3
SHA1: 3e9d3781892f29c08992b0817344fbb88223ec03
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 36/37 (97%)
M24-08507 SHA256: bfc7c0b39f606c5f05622f2b478674b0a8d552e0f23ad290a1a474c1510b5107
MD5: 8336a04636737e56523994948c5f163f
SHA1: 02fc37294c81dae1002c0d66877f38d712bff7bd
2024-03-24 Cerber Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, cerber 22/24 (91%)
M24-08508 SHA256: 7a860c03ebf5383855d1aa5b1da0fccfe3d70b2878e344b5bb7ce560fc75b8ec
MD5: 952b42bac751dcce69fcdbb5a57ba77c
SHA1: 436643d2a273c9a504f6623028a8623cf76daf4a
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 24/24 (100%)
M24-08509 SHA256: c3b2e266db5cd13655b090a71e7e091b163f16361fb9d7b3691198672c6ff27b
MD5: 3649c5f86f150a348cd5ac85b57ffb9d
SHA1: 03e5f95f726c32409d1758786e1de9a1a4abb628
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0850a SHA256: 59042ff771eb2dc144d6e85028f549379224a69426a1ae430ba6213d96756c7b
MD5: b88a0b77710c98ce7bfb55895042c603
SHA1: 4985b2a2f818bde930828dfc1932e1924b4c07bc
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 27/37 (72%)
M24-0850b SHA256: 784a49a4d69c6211731141053168b96ae7f65d6b8b7d34b6a704120fba2ea50d
MD5: f80c9f94d8ce9ed7dbb7753a292493ca
SHA1: 005f43f0880173365db8cbad506e7d7701290aa1
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-0850c SHA256: a8fbb7610e510aa009843a47b6224141dcbc6c7dc9d0b8349dd63fde3d587c3e
MD5: 80ecd33c6048b9baaa43690306b2d800
SHA1: 064fe1fb8017670684db0a7d8b2dfb2d25940f08
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0850d SHA256: bc27419d28c014f529db8f3cce0b8398fd415db2c09b8e41323df7d0f341ce62
MD5: 08c5f59391c4af6a541da7b1cf07c326
SHA1: 58561d0eabb2ade0d30f40d35adcdacbbbea8cde
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 28/37 (75%)
M24-0850e SHA256: c5e3f062409bd40b8e5f25ed8e2810b1aaacd1879835104d7a91088a1ac7c08d
MD5: ae77f6b1faf235be86610ac88909e680
SHA1: 009fe2d2bd840eb0528d249e43e30a6dae5f0c2b
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-0850f SHA256: c35eef9794a196259fecc18488f251a6734023a0facb920a810bce2d71d55df2
MD5: dde67d8910e5455a17ab53a365ef1e82
SHA1: 06dcfc974950fad2af2463f50087c4af9d133e59
2024-03-24 Generic Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, generic 6/37 (16%)
M24-08510 SHA256: 60021b0974d5d5425eb449cb3c2cc7ee59fa3db104dd5efb62ce22ee9bf00670
MD5: 5fb72b02c3c1d01477a1292150f518bd
SHA1: 6dca4f81aec6927e78506937f0604452a6e6aa55
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 19/24 (79%)
M24-08511 SHA256: 9b230fcb4239b734d4b408fefc672c21b2ffb183d92f13016a0004705956c1ad
MD5: 9e0a122ff8b50e4a4911a9dbaf365359
SHA1: 00e02f79700b323490764e53e2e1a2894eec036c
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-08512 SHA256: a71c03bfe10c4fbd4fab4dec15c80bbb280217f3a5d13fe5ff293558e594c45d
MD5: 45cad0348c3dd35dddc7c99cf498df98
SHA1: 94116d1c354f0186f68f5daee43fb6728a3d7209
2024-03-24 Ramnit Document financial daily_malware, 2024_03_25, financial, document, ramnit 30/37 (81%)
M24-08513 SHA256: d556a4eb309872d2f6710035ae0586ecd7d3f7eb108c1d61345f2dafbd6429de
MD5: ded9702b89ec2f5160c6f6341a10f41a
SHA1: 070a934a385474f272af83d325f360525a88c3ef
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08514 SHA256: 1ab3d79a36abc25373680eb88780ee11888dc520b9b488181ee7eb82d3632fa1
MD5: 6f1835742f825b354aeceab552f116ba
SHA1: 77ec995eb2538aa8cb6859ae53c14f8a443fea09
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 28/37 (75%)
M24-08515 SHA256: 05486c0411e1a22e2f363d748518d9d8ae0bdbd7d395021bf9e8c3c67316f2db
MD5: c317580b27b0ac3f12cd8e6406fcc338
SHA1: 01062bba40d9c46055722b9c39eac7d487d904af
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 19/37 (51%)
M24-08516 SHA256: 71adb96b34608c0701315ba7df8b59f05e1453c77d610a1c894968f3417ad1a9
MD5: 64de5f4278f9235a3ac5ee724d8ca165
SHA1: 08695c2eefe785240c63af4b31776fe0950dafe0
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08517 SHA256: 4e823f86f7b867cf7ae51814c76631e7555b80e2068b7d070820e1cad97eec67
MD5: 1e01223a7497bade1dab1c0efa254494
SHA1: 910a8269450c55715b784238e21518dd979f310d
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 27/37 (72%)
M24-08518 SHA256: aaa59dc208c8d4a026c4dc214a6af5dffe45299d56219fdc199ce3aec8783555
MD5: 429f6e9c5cf9415e7ad71d4cda14651c
SHA1: 010ab12c452adb590bb46b6ea015dd213f4cae3b
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 22/37 (59%)
M24-08519 SHA256: ff1d544475dcb83dfbfde8c905e8508eb37147f2cc680be65691618acb465231
MD5: b99c02be782d93e7fd29c0f89cd5b163
SHA1: 0875ddef8e8c01007004229da82b4b46c1eaf0ad
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0851a SHA256: c076a199321776e42ea5218f55add5b22198fc02e86d91917b4a4292435d791b
MD5: 84dacc47dd599402870ca5e5ead9f6a4
SHA1: d4e005b5271d49174e6917c5de2c6d72ca722f37
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 24/24 (100%)
M24-0851b SHA256: 435d79f008944710bfb58c0e9599b87991d39bdeae68ac0dc53e46ce1bb83d62
MD5: f35669c6c2bb97b4b30ac083773f90e1
SHA1: 0121f4c7ac0119203bd6102cbf4f13c2ac063096
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-0851c SHA256: a8bf11ea8c71db683059f9439d249f9fd3ce12b159b6dfaad791a680c1160b76
MD5: d972a7d5680f726199a9ac9ff4d3f1fa
SHA1: 0018842cbc7c39b82b90751ee77ffa05be59c752
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 33/37 (89%)
M24-0851d SHA256: 79e1ea1a44ff2553b8765e9c00669369000bfcc0e69f28566dcd74c7fedfc993
MD5: c823a2ed12673c66e0ae66fb1fca9e93
SHA1: 08e35ed8068331d0575ab49cbcf3acc254a9036e
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0851e SHA256: a8805551e0023422e7ea0572669d2e3da575b342c95ac43097d741d5639792c6
MD5: 3e54a6f96a4341404e1f7c57fd62af29
SHA1: e1c01d53b56b4145ea34ade45e442e916df1f492
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 22/24 (91%)
M24-0851f SHA256: d740a9afd8397dec92f99e9cd7333c5b39a410a20578f052de0677da95fc17ff
MD5: bd249516386bc7d2fdc6df696b962ae2
SHA1: 0149a4c813ce4b9a46495b8660c071ce2b7da68d
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 20/37 (54%)
M24-08520 SHA256: 4f5013817ec7d5125d241e68e948d4727817527d5d2f61b36d9aa51fe5399434
MD5: b0854f50485a8656d5a0b51bc87311f4
SHA1: 007f0fb623667969d10d0a2f2b8c90721f049802
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-08521 SHA256: 6f079385009458ca5cf01ce23f09e1fcc1562bb1ff6195dd8511758767298908
MD5: 2e8345cb82ee382404aae055464e4ad3
SHA1: 0902a05220ed5ade99ffb51d9c50ed31a6e869ff
2024-03-24 Generic Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, generic 6/37 (16%)
M24-08522 SHA256: cb7ea1b3c38cf2394308d0b16131d9a8e5370024fa6942e5e7be1026828264c6
MD5: 88b87d10643476dc18b64ba0e8e7d38d
SHA1: ee8b6f882c7413a3e2221a94db3ea43fc813c313
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 36/37 (97%)
M24-08523 SHA256: aa7bcf61a88c2899499df6d13c01066d0a691a9d7cbec1b6904ea62083672fb9
MD5: 584008872a2782c488e6d412f9731382
SHA1: 0199459848303497166032557a8c299524f0469f
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-08524 SHA256: de37ec7d1d24ba190bd76de8ee2d46a0cb36f220a29ee3093fe1dea7db87ebf8
MD5: d825c0002b6758d7f080a67ff1c09a52
SHA1: 01678b918b548ebda282d2377edf52bef76e5910
2024-03-24 Dridex Win32 financial daily_malware, 2024_03_25, financial, win_32, dridex 33/37 (89%)
M24-08525 SHA256: c7fdc7122944afa148cd857ebcaff9313515f2a035aa95820b01408c9995dbf0
MD5: ccfb747351b91d7007c4eaa6c2a1254a
SHA1: 095b5613270bb9fe26b9668b2e9c23df6d898e75
2024-03-24 Generic Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, generic 6/37 (16%)
M24-08526 SHA256: 4c274276db7b49b4f8e3257db374d2ba9267d013f0b7d1e492bc97aa8d006e26
MD5: b81a269e5eabf35a57363f4a5bc4cb6b
SHA1: f3f74ef932fc3a8ff05aefb1849855ab94c90248
2024-03-24 Shifu Win32 retail daily_malware, 2024_03_25, retail, win_32, shifu 28/37 (75%)
M24-08527 SHA256: 6e0a7a9bcbd5aaece1dba1840577c2f7f9bc8a77624cd67553a438e4b63e43f8
MD5: f90879bc6d713979b7707a5f1d71750f
SHA1: 01e2112c9f2540b10b7f95f6973d9e42f27a435a
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-08528 SHA256: 6ef4ae605bc1bf4df16041ca534376229ddbf2252729b5f86e14bc1db276cd0e
MD5: a888e6e38e8744b09b061c8b2fe0a210
SHA1: 01c47d10ab1c531fcb2485fc4757f62566736adb
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-08529 SHA256: 4878de2ec866ca570ae931440621533e14900e23c53850c5365d86d7ca14acbf
MD5: a44273c85946ce10731f73c22b496edd
SHA1: 09826ba9167a36d32204ed6264d21460c1ca0b7c
2024-03-24 TorrentLocker Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, torrent_locker 30/37 (81%)
M24-0852a SHA256: 16e4b28bceb0c9220c8c6eca8232bb2842736c5870476b26baf2559a90e02985
MD5: be9c6bf3d3548a47059c5f3bc01da177
SHA1: 01ee884a8b63a27443996e6118b1f984ee183c55
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-0852b SHA256: 91ff35609f0f8d76a1434fe2cade060f9f352fd29bc179add1fad3d1a32b380d
MD5: 510900fc8647071437bc0a463c738123
SHA1: 036c9491920cbd787006fbdd67d7a8b524da069f
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-0852c SHA256: afc62f903da1972d56e6ef2e92723128ab070fd4bf2542bf544ebae7cadb94a7
MD5: 82fef449415cd6fee44a066e64e53d33
SHA1: 09ddbae4edf344dde5e2826ca609c4732523d62b
2024-03-24 Generic Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, generic 6/37 (16%)
M24-0852d SHA256: 5bee63338dc550650e9e8aeabac3e1d729d5e01d13fff65518ffcce8e41d2189
MD5: 4600522e073f4781dbdf84b144d40b41
SHA1: 023f9507c15826e71c8ca2f1dfefcbe47edb1bd8
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-0852e SHA256: b365bf4e08420d93306840d8a62b6c034096895cb3f8eb2847d86f8eb88bc096
MD5: 1ebd4f14075d826ffa54246b0f24afa1
SHA1: 03e820c6454fe283052cc4a5f26ee48975eee8eb
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-0852f SHA256: 0d76bd08035997a271b098b87ed3f5dba43ebc686297c4edf5422044a4e3028f
MD5: c8dc0eabc170cf683830a56e8dbd7d64
SHA1: 0a243c05b8245f03d4824ac52e7fee68f4098715
2024-03-24 Cryptolock Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, cryptolock 22/24 (91%)
M24-08530 SHA256: 2d94c263713f0611cda6dd4db24770b2373549f4b9e5dc59852447036f25faf0
MD5: ebb8c00cabab2ba4b2ea54c78796b0eb
SHA1: 02da0207cdfc0326f78b0ca77af0b71eace3d12e
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-08531 SHA256: 135bce3ee6c262bcb9866d9caaef9eb6d1aac5310a6b50c36cdbb7ed5fca6b8d
MD5: c63bd97ae1527fe769e62086ef4581f4
SHA1: 05065ee39f1b9923735a971d418420f0a904e5e4
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 20/37 (54%)
M24-08532 SHA256: 5ac587216352fe52556dcfcd1adf17d6a59aa98e75abfe81664a1fd51c44c88f
MD5: 49df6ef163c26d4f26a12461e5df3b17
SHA1: 0ac75ec12b600d61c8f637b79ce3092f56631114
2024-03-24 Generic Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, generic 6/37 (16%)
M24-08533 SHA256: 02b2cc36203c40e39fb14dc3c486be0fca8eeeaf8712bc9c7ae9ccad981d6100
MD5: 66ba86516e12deaba956504a229e1b47
SHA1: 030c82318758ee4bf6d913426c6828bc574c2946
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 23/37 (62%)
M24-08534 SHA256: 90d58b90eb9b047233fb92b8a7af7c2199af3ccf07a3250a8983802081612359
MD5: 05c7473cd5ca6daf7c722601dd9122b6
SHA1: 065025227ddcefa77744fd915088cd0cb80cdb59
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 20/37 (54%)
M24-08535 SHA256: f9eead9746ba2cefccd0fde10b11c7e9b6666aed175a4586a4a56f814155bc1c
MD5: 6cf665b63f990911298ceea2d0ec7a6e
SHA1: 0bd77f335db42882f6925e2dcd1826d9c7ce3fd7
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08536 SHA256: f13c92a7daa2e72a8ba29f758e9ff6cc1d7aa6d671a2cadaf648ae50917866a9
MD5: 42c59ffad9d97961a339eeab57dd6dd9
SHA1: 030d19de5aa58eea1e52cf8221c49bfb92ddae62
2024-03-24 Babar Win32 apt daily_malware, 2024_03_25, apt, win_32, babar 20/24 (83%)
M24-08537 SHA256: 78c8522f33a8ac596ab6583a19cafd96f28a4659de1cbf0a70a0887f3694add9
MD5: a2ae5098cd2fdeb1b114effda1134979
SHA1: 06cfc17689278bbdebc463d509c3cae36a5160d8
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 34/37 (91%)
M24-08538 SHA256: f7905c0e4e1798a9d072cdd7bec8a5ec02dc47c9e6d2aef3773b96648fcd6f6c
MD5: 51699cd7b3a2f498b524b49d1adb22f2
SHA1: 0be0772d9da61e3d45ee78ec7e84af8bd28f03f9
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08539 SHA256: 64194d520b46f4ac9fb0e41932c4d590cb90b17312d6bada0b13e4d4bcadc212
MD5: baed5021db0bdff9051a0cb63bf1e47b
SHA1: 03360792f1b131a0bb6fdd823b9b7658635faa75
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-0853a SHA256: f0b00a3bb18af8a425fd28f213ec249a305d385bd2d5cbfb3e8679742788fe29
MD5: 24a86d98b9b1b45cad94ec72aad1d079
SHA1: 07d3aec63777206fdd8aa41a2b4248a4efae23fe
2024-03-24 Dridex Win32 financial daily_malware, 2024_03_25, financial, win_32, dridex 22/24 (91%)
M24-0853b SHA256: 6da5bd915d26bc4a560a0b745beb89f34456333a919f0b5eb02d739fdd7720ab
MD5: 80c9288996c0edd84e0667faf7a6b03d
SHA1: 0d9f5b283a8033616c49b7f41859921254c9b253
2024-03-24 Cerber Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, cerber 23/24 (95%)
M24-0853c SHA256: 14aad868312cf8b0080e17f30d7ada26e01cdfe910c2242045ce291bbeed9f1f
MD5: 2fd21f7dd5f45e128f22d33fee907003
SHA1: 035c05d87713d3113526ddc34dd31d49756a5bd4
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 27/37 (72%)
M24-0853d SHA256: 2b91bc7fedebf1007fab253bf8f0eff0519873c2081bae0e4e8d7542177d941d
MD5: f213dd2c6ee219a10f7d3c08425c2a96
SHA1: 09c956d2240f9e45b091b360b59f6d06e30866b2
2024-03-24 Dridex Win32 financial daily_malware, 2024_03_25, financial, win_32, dridex 31/37 (83%)
M24-0853e SHA256: b9802a1e4f9cfdb6e0ba9c140ee96a49a06abd2bec86181e499f8323157b369f
MD5: 23017bcf4abac67b1d0164806bfce220
SHA1: 0deec5ec32e7585e8f0baa9426fdf0e28c5be846
2024-03-24 TorrentLocker Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, torrent_locker 21/24 (87%)
M24-0853f SHA256: e8dbbcc1151ccaf91ed17c84cb5696989d90f7e61c70349e35744e16ab98921a
MD5: 5bf3eaf9cc396e5fe44a03b602de7840
SHA1: 036b48d115a2c8c2102a1e4d521973ed84e06bd9
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-08540 SHA256: 2ecf194a6601f23d512e4042972d986b9a10cb92f1707f030c370c84e6eaccd2
MD5: 3582f8f0e197f654ba7a92bfd16888f2
SHA1: 0c357bd5dce5f6c8d8a6cc52a9b58f03b6b37626
2024-03-24 Dridex Win32 financial daily_malware, 2024_03_25, financial, win_32, dridex 31/37 (83%)
M24-08541 SHA256: 455909bbc90f88547fd3d6516ac447b0dcd28b3e2334256ffb5fe3175d351c8d
MD5: 69189de262deeebaf0b32d89faf0b983
SHA1: 0f26cdaa7f92d034090c6c2a3fc63ee5357acf01
2024-03-24 Generic Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, generic 6/37 (16%)
M24-08542 SHA256: bd5100374c1521f5bd0a4f70fc195cfe32889fab88f3c568094c7838ece47d77
MD5: 50cfbbeb1ff0aecb44310da600ca4aa0
SHA1: 03a1d5e74535eec11440527a1c10d647aeea2a2c
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-08543 SHA256: 3badafe7e4b26f98791ce6b890a014282cea87c0d8843f4cef32849365de2209
MD5: 54a3da525f1708316803a0b5c290cddc
SHA1: 0c61555b918c2bc54ae2f931df515d9533001eff
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 33/37 (89%)
M24-08544 SHA256: 95fd078256bbdd3c7dd0fa17da7fe5bbf9e405f60ed3ac8bfa499a7c610848f0
MD5: ec7a96dfc31b07c4f7c2022c799f5e69
SHA1: 0f7527b7f2d31602022e53c6f7f908a052abd950
2024-03-24 Cerber Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, cerber 34/37 (91%)
M24-08545 SHA256: 9914fdeef276127767770b7c63d9b5fe6d9b03570cc9c5af0e87aa7bd07f6aa7
MD5: 29045ccdf0fe25a2035bad6b2c12a01c
SHA1: 03a9808ade4e4214fdce9089d8f3c106b2314868
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 25/37 (67%)
M24-08546 SHA256: 7eac54072d035fa426178e9b0e8b66a7618a5200fa01ade64d1490ba75431e43
MD5: 989a1cdd7bdcebad04eb46705849abe3
SHA1: 0c68c9523f607e75cb6bf87549e814f244e9ba82
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-08547 SHA256: af16cd1cf07c623b7678006f23b6d7d5eaffdb10b24605a9cd578cd820fc43ac
MD5: 68f0e6a7a502d8be696f3039b8fb8483
SHA1: 0fae215138ed0a02f1c441d8b905a028528b3d5e
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08548 SHA256: 974a80807aba9a210f4f700b48c43088de2b7740d7676476cf85e7828036f655
MD5: 6f97a0458953c52fca3dc251cd6456c1
SHA1: 03cb6f27970bed60490ffe4e5e9ccdfc137fdcc4
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 22/37 (59%)
M24-08549 SHA256: c6b695a26e1aabb73c985ec7f4473128f57b895a19318f812510c136e49a427b
MD5: 2bb45aa5a4a4fc9e9a9daed94eab8bb0
SHA1: 0cc08e41593d9ecd94acfaadc374fc287e7c15f3
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-0854a SHA256: cc02e713f20b0384efa930cfae6e2d537f0d70d8dcabe1550e4d22ed7f62c86b
MD5: 6c54c1d5663103e51c345c4310a727f5
SHA1: 0fe6439056b51c5d7d13282742c030a7a952ac23
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 21/24 (87%)
M24-0854b SHA256: 25f99607904b19c709d8a647a88860f720aad86125e8493e1064c37e17630c8a
MD5: a0a5d53a8cf2c3db047fb1e69b793d44
SHA1: 03cceedc610806e97f5ff108ab599af35f98f674
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 22/37 (59%)
M24-0854c SHA256: d37ddcd59af8f7a8f48e0050e81697e16115c15a696ace72784edca465e9205b
MD5: 546b90816ada129c39b1844b37d3a7fd
SHA1: 0d2c25c4bd83fd6a7964f7ba790c50a60529ad6d
2024-03-24 Ursnif Win32 financial daily_malware, 2024_03_25, financial, win_32, ursnif 24/24 (100%)
M24-0854d SHA256: ef2ec8169a090a4b76f4370c67752f75ff2bea64c7dc822cc202e2a5b8b64408
MD5: f5133a5b8a93be1e5ba083d8641f46df
SHA1: 105c5b8f644a3d1c314cb7ca4f742f3b1d195e9f
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 23/24 (95%)
M24-0854e SHA256: ae920031556aacf31fd8047f287f3c766ef4f23bae128c15315a74311e3ec7e9
MD5: 46c6fa792ca134eff17ac662f81544f9
SHA1: 03ce0200f8c6eafaf5becda009078f18cb536223
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-0854f SHA256: d65b45b820db11d35b009aefba8f2440908d5122eaa2389a51fa2dd4013fe18c
MD5: 82a217a2578766c689e2846f5b314e23
SHA1: 0d322f18de0c61c3106edd68660eb0f1c05f3e6f
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 32/37 (86%)
M24-08550 SHA256: 0c29bb4c8998efb917a4f89a5c51e6e45b89545cdb17c485bc96a914a57d3e90
MD5: d7c2ad9a16700c8f70db27353e62ca70
SHA1: 1073f6eae5852d665bfad57dd2c04d9964265c3f
2024-03-24 TorrentLocker Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, torrent_locker 21/24 (87%)
M24-08551 SHA256: 9611be05119d9647eb8e78e5e894e8455e0e3e59a5ab800335700f5caf8ea694
MD5: a43b931078aadaad4bf69598290b400b
SHA1: 043499d6481d42a063ac7bb0a30730397426c86f
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-08552 SHA256: f8b0a8308bd4909fb74e3845f211a7cb479325e5aacc445b6ade1982f143d176
MD5: cd2d59a8a2ba6dc6f7cc9a84cfc3b198
SHA1: 108470ad3ca942c0673f2456b507f37aa474adbd
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 33/37 (89%)
M24-08553 SHA256: 4bf36ab6f7323f374fbd7afa1a3b69873d5b96ad555784438d124dadef0c9da1
MD5: 4c7c29f5f51fc61fc6f650974b7da83d
SHA1: 10fa345ffd0472ee87c8888b5e901a86e4cb4eae
2024-03-24 Gandcrab Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, gandcrab 24/24 (100%)
M24-08554 SHA256: c024b0c6e8ea15ab7987568bacdfaa4974297179f3fcc85d2ed2d3d1482147cc
MD5: 00cb5d7d44323f2f8f6755cc9ccaa931
SHA1: 04860fbbf8b3a5332eb35a43bc63e00a47772e5b
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 19/37 (51%)
M24-08555 SHA256: db00f8eb9608175bf740393996c88320c2ec11cadac7f1fd2db3de6853d3a8fa
MD5: 3b10828bd056cff787ccea7e14ce1a14
SHA1: 12435bdcb04f9b7fe38ee08a899f16b7dd294453
2024-03-24 Dridex Win32 financial daily_malware, 2024_03_25, financial, win_32, dridex 31/37 (83%)
M24-08556 SHA256: 283936183224ac63dcd34f917472cb6f7ec6d3c2aea64a84c8dd10512a62bf80
MD5: c517bd9a2707570fb38b541a225d0cc6
SHA1: 110e91094bfc6fcf4dfb0d519df696d2fa49cd4c
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08557 SHA256: 1bc3272b51d2d18dea7e9c1d92bbc9602a2ffb83d5cbf2ac380a772e37dd8785
MD5: b0c99dbeda8087684f1629708b0c93bf
SHA1: 04a0f0b3ae3eff545b7364e4b229642fb6cc6902
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-08558 SHA256: 4e52e621baa280dbc19c272248d932bb8acbe67e830d8c0dcb0bc04287fc2e22
MD5: b6e0ec4538059f22193ae4f75a344da1
SHA1: 134ed57f55be67becdcac36d296c47849712e0f4
2024-03-24 Dridex Win32 financial daily_malware, 2024_03_25, financial, win_32, dridex 31/37 (83%)
M24-08559 SHA256: e2cb79ae845c41fea0b25e9298f5031e4efdeb87f05a32bc5816dc38f3ac2832
MD5: b15285c75ddff3b8b3be2f5564cab2a6
SHA1: 1217a843c1cd93d9f5c35dd851960d75f114b962
2024-03-24 Cerber Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, cerber 34/37 (91%)
M24-0855a SHA256: dd4ad9ab484e94ba22cafb4284098a2d24c3605141cdb4e07de72bc869178223
MD5: 339cb9bf8a338b8afd07a47ed8c06b88
SHA1: 04e988cf0fd0041c11209ef5d0f75aba85e643bd
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-0855b SHA256: 0cce0a0cf6f28f4977fb838f0e3304c593db817762b6205140cfffd93fcc86fc
MD5: 5a72480ee72987282bb1e1d8df41741c
SHA1: 1381af5bc3b05f14e901b5b054ab110957484384
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 27/37 (72%)
M24-0855c SHA256: 70e72223091e06bfddcece69cb4e116318073749f56e2c41df27012f5924b1f6
MD5: 9b5bfdc0a887e36703b7b47e8ab1563e
SHA1: 1244f2f08e6cf359be2cb630f3e16f60cc69a87a
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 22/24 (91%)
M24-0855d SHA256: 05c289489f9c468bf9f84c3d21a4631b6ae681a7badf5f4279b1da9d6a91da9f
MD5: b384efeac11f68d473dca3914e31cc2f
SHA1: 055497f148f32845f99f84258c8a71b230f49dad
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-0855e SHA256: 0be48a06d42513cffe35124fa80d5c5813a76997258074a47fd474d360ccde41
MD5: e534de0f191b2b41a93dfed1d5360f29
SHA1: 13c857c2df6ebcdf3e2d7b92c1a5c766a2f8cdd0
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 20/37 (54%)
M24-0855f SHA256: bd5824562c8a2702c4e92595ebda69e8f91e0714a60f100907803186d827aac4
MD5: 7657167cea07782cf8ea0c9c38b66984
SHA1: 128397f4b9ccdb3096a216c4092be622b272b197
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08560 SHA256: 5f3f1cf277b1778a8742f6042c0d9bb95d0cdba1490832fc6e4407058a9febb2
MD5: 463ece2eff3c2d78f0c5ff04b9424e64
SHA1: 05898b755e2a11a06f5573bbbe47e2573c47cd01
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 24/37 (64%)
M24-08561 SHA256: 87cb69b609b12d240725109fe9f3688cfa89a38990d36afd531bc080600b2a2d
MD5: 77a59bf5ee3da69bb93024f563e49faf
SHA1: 143cd9b9727330256a9fc3cfaa041194cd7527f9
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 33/37 (89%)
M24-08562 SHA256: 2b0c27696ce2111666e4a867fcf722bdb92caf17adb153860abdb163838af814
MD5: d42d17e7f75732cc00f5c37779aea6de
SHA1: 128d998e7d2c5d93e7c6e0597177b5832aa4682f
2024-03-24 TeslaCrypt Win32 ransomware daily_malware, 2024_03_25, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08563 SHA256: 2ba2fad4d3c3f31bbf8563b5d3ee962ed5c19006c479381be981254acd0ee470
MD5: f6644f092ced1839aeae00d302b42a10
SHA1: 060c36a8dec11f1f08bbfeb481c2ae52fb8d6a15
2024-03-24 Cobaltstrike Win32 apt daily_malware, 2024_03_25, apt, win_32, cobaltstrike 26/37 (70%)
M24-08564 SHA256: b95fa7712d6310455db4901ac4707e13fae80fb56e8413ff09bb694d21e2efc7
MD5: 1754129a43a340068984757002259bf0
SHA1: 14de3e68aa33e73f01c81484a0d34862d5fcf8ba
2024-03-24 TrickBot Win32 financial daily_malware, 2024_03_25, financial, win_32, trick_bot 33/37 (89%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs