Daily Malware Build - Mar 26, 2024

Malware Strikes (100)

Categories Ransomware: 37 Financial: 32 APT: 31
Platforms Document: 6 Win32: 94
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-08601 SHA256: 2908c8cd25d0d50d6c742afe0cc555413f58772566d19194bf53329b1aff8cd1
MD5: 13838868a8d7814b03ec2e3fc813c260
SHA1: 530f303f9fbec9c4ab352e7ef16e1a4a78017363
2024-03-25 TeslaCrypt Document ransomware daily_malware, 2024_03_26, ransomware, document, tesla_crypt 11/37 (29%)
M24-08602 SHA256: 26b85eca4d4477efcb07bc32f68a4efaba0e8c7981972891bac5cf44e2843a9a
MD5: 29235b8538b964c71e6a0066d49af581
SHA1: 007c5805852bc1f422f5b9fc2965ad5837fe6191
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08603 SHA256: 24ef442835eb007faef21eded7b00bdad22b1ba0e3a40b04fd5aa558aa42be57
MD5: 20df199067ece1f8eb0896989699f6e2
SHA1: 971e515c24a58627230ccf3cd1ddf2b1f9fa35d8
2024-03-25 Ramnit Document financial daily_malware, 2024_03_26, financial, document, ramnit 29/37 (78%)
M24-08604 SHA256: 46d19885d12c0f4b06aaf5965a0f0eaae93d4a94f87bf05422141adcc9258b7f
MD5: 9d9aa41ed0d647ce9bb0acc502ad5c18
SHA1: 6cf0c92a10d997dd350d7a89b49e28135959c77e
2024-03-25 TeslaCrypt Document ransomware daily_malware, 2024_03_26, ransomware, document, tesla_crypt 12/37 (32%)
M24-08605 SHA256: ede87323ec43b94e59ad6558bc62e499d957a194252bada6b062920976a779c8
MD5: 6f966d01fcbf3f05d6bd10adc0133073
SHA1: 00afbe5f76a48a7e7ae64dcf8bdde5c1684e14cd
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08606 SHA256: 8509450d5e7bf697cee9ecd02035b3c28a2b3a85bfe7d4bbbf515799db4d3629
MD5: 406f696df31218191125c78ca331f4d0
SHA1: 00226996b7dcf46f7443f8afb84565e48fd0123f
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08607 SHA256: a4f659f48a14cc5ccb132084bf62318064a80afe44be243881a8b378d53ad9a5
MD5: 8674a258ecca9fd20202684963476ccc
SHA1: ab91225d86ce2fe4e9e23566d1e2f95317d13ee3
2024-03-25 Ramnit Document financial daily_malware, 2024_03_26, financial, document, ramnit 30/37 (81%)
M24-08608 SHA256: 1aa94da0ed752836e74c4bd9018821678fd6ff30405663bd8390f734e1e6847c
MD5: caf021e80d672327ed6dec04089e0c73
SHA1: 7715246f35f507033abea64b10ce2987120e7686
2024-03-25 TeslaCrypt Document ransomware daily_malware, 2024_03_26, ransomware, document, tesla_crypt 15/37 (40%)
M24-08609 SHA256: 920e5981c4a5c402bbb78a1316be160eb1dcf13a47d08fea8d0d8e5216046570
MD5: d79a01f86946326fdf567458e1ba33c5
SHA1: 00bd863e82fba2e2cf1cfc6dee34f0b884b452d8
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-0860a SHA256: 99c8773047d5f0cb47688dd53ae1d3f8765a7f99b6db93b390fc1fd48f918d85
MD5: 09ff3380b99fae2d3be461fd4052182d
SHA1: 00447ec5f09d93324d308bb025d3c8bfa4474f07
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 25/37 (67%)
M24-0860b SHA256: d1a1030d9cb6db558c303e6f890d3dac754c3eb3f1ac90edcfa1aee4d70a4516
MD5: aff3f089a1eb62495b0e837b09c855fb
SHA1: 0032699468af751bce7ba013ba98dd9f49e40d81
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-0860c SHA256: 1194c10608ee5549024453fd60f1d66ec2b42b1111554878a1a265c5f88f4bfa
MD5: 60e8dec83df9bf655992fea86f806ca9
SHA1: 805419d2150943d9084c5a43eceef33a3658bf67
2024-03-25 PhiladephiaB Document ransomware daily_malware, 2024_03_26, ransomware, document, philadephia_b 5/37 (13%)
M24-0860d SHA256: 9c8525aa5c4a3851e1869697fb766cf16715e0041f10e34305570c7b98161045
MD5: 7a938714d9a676452572d37d98c2d840
SHA1: 00bf452c2eeb8422d10167b7d4f937e92bacf77b
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0860e SHA256: 487995d51194810b482b8c89f273ef24faff0197a7e97c579d453044821797fb
MD5: 6a3b04b68e39a044b85dfdef6130db12
SHA1: 006af46855642960617d0a7d922e8573ca031608
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0860f SHA256: 76bb5d4642b9cd7a6e7441a0485a995467782c153892f3ebd90ba9df2f2c17fb
MD5: 37e0872ea88402e323e75cd8476a67c2
SHA1: 00e914d051639f618de7cbd110757808aa54dd27
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 32/37 (86%)
M24-08610 SHA256: b1930935400df51746484007c812dd97cc0b4c35401fdac4f0ffdcefdfb438e4
MD5: 9bb5bc4e3036590fbbcdd5ee098f3da4
SHA1: 00ece00d8fbb3b58dc2641d1235b53e6ebee501f
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08611 SHA256: b0b59c0aac18d0c2b0cefb6d8363b6711a2096166cd3f83290c53ad6e0c4617b
MD5: 2e0e1dd7ce8089527bde06ec8bbd787e
SHA1: 0075cb2df66fb8298e43070c470c2c1a99ad1b84
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 25/37 (67%)
M24-08612 SHA256: ca77079ee87922889a122b756230a8056dc71dfb24053f3e4ce949ac844af5f5
MD5: 3a52b0c0649e285eec30bafe328ec919
SHA1: 010fd371535a3465e75629a816a65c8cf10c870a
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 20/37 (54%)
M24-08613 SHA256: e88edf2e4abe0907418789ab51e5bb800655cc4531108796d4a004eb4728853e
MD5: 63300a40c16f4efef8742ef9e66c72dc
SHA1: 01093a3d8d3c5c58843c9619e21ad47097c08206
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08614 SHA256: 4fb6856fc7999468048f4286929c9f51a647f38dfeb7ba8ae499839ed11df9b4
MD5: 4eec3dfd0500bd4a868085e39df672c4
SHA1: 007e4ae153204d8f6c2ac4db4f46918a7560f36e
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08615 SHA256: f4261f80f46dc370d3c0319611925dab69d290c72b2961376627b19a94d17c64
MD5: 2699a1383d4a0c10f6d8e89d32eee15e
SHA1: 01f4302ecbb8009fb037f91d28f183a06246f1df
2024-03-25 Zeus Win32 financial daily_malware, 2024_03_26, financial, win_32, zeus 31/37 (83%)
M24-08616 SHA256: a7085ba2c8f20953577dec7602d9bb051068d60875df8910879a186578d6f5bc
MD5: 34744c9b6a6be4e1c09d859201198f0f
SHA1: 013505971d26215219fa69c8343f00d35aa90510
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 33/37 (89%)
M24-08617 SHA256: 7a6b8fb0126bd367ec33f5b5b2228531c6656ef223378fd7271c0e1dc1e69f54
MD5: ccb0e9f4bdbcf11239a8aec57e9536d8
SHA1: 00c618d1e3dce41d4217cef8c35a387cdb98a75d
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08618 SHA256: 750bdefe07de92a2df08b7b5c73d68ac6a1aa0fef1073fb541b88ddcb9d45a8f
MD5: f58d678c57cab36fe940e19eb88fce99
SHA1: 027100eb143b976ed79904450e1f536467f08488
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08619 SHA256: d1ba906482527c3e0bee76d1d960ae19f3e850d9e329e0482ff2d154b97bfabe
MD5: f911bab6559d566a42a9c2d343b0c9b7
SHA1: 013e5a018a993dbf9ade833523939c2348609598
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-0861a SHA256: 0e051f77088942a3eef3a9db28f24e3cf4bb53f3393c10d1738142e1f788a3e1
MD5: 84cf77af3f5e52eeb7c533e249757da4
SHA1: 00f09bcdb7ea9b10602e58e3caa55dfa309da59f
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0861b SHA256: cc0a4f433f893c5cd1a65b936f697ff9da368bf4d3645f031b9a6bfd664399ae
MD5: 128c100cc48b42475103c7f2cd96d34a
SHA1: 033b8a319b3cf47175fa2ef78e759fad15f8719f
2024-03-25 Zeus Win32 financial daily_malware, 2024_03_26, financial, win_32, zeus 24/37 (64%)
M24-0861c SHA256: 1a94c5827e9bbb3c4bda927069261264843312cabf58bb41e09a4448c2a781fa
MD5: 1325f41dfbb46b4465077faef5cba668
SHA1: 014d54251829b67f6264c038cb80a2a025c1d135
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-0861d SHA256: 9cb77794abc3e3f28b91bfc5540a5e2ab39e3d3a25ac8913bf3c633f3e473073
MD5: ec55ff6444dbabe85e62bd5bf8f934d7
SHA1: 01027ffca094c34e020abf1f9c4c2156e4d78f45
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0861e SHA256: 115da128ae01d0373d209ce4487ed8b3f7be5fec696693ff3a9f274dd70c7dcf
MD5: c21c135738173b3058d6d0ed76a05e0b
SHA1: 03bd3cbe871d201e6252163733ee7df537dcc44a
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 32/37 (86%)
M24-0861f SHA256: 6f474d975a17e9c6b640e28cca9d67346dcd19026ba6586367893375fad6cfb6
MD5: 17e955352463d54aa6b565c7bea5b98f
SHA1: 019bf025c23c79a0a950e5a7dbe3a3b823a44054
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08620 SHA256: 1c61bc1b0f5ee8c3e826b84555da5e4fe6ed2ca55b4273d0aca00d3c4f5fd568
MD5: 34c77b628ed590bfb368de3a9e21d9d0
SHA1: 0152238f952a838310b3ce62c33183d97f00412a
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08621 SHA256: 540ebb077a0353235114b4c590cbbea74d5c926e3a2228f7baf20ff624cba3c3
MD5: 4c35942f22871fbef3e409d8b4093cc5
SHA1: 043d8fbc80012ce1f62368bd1651f13ff583e51a
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08622 SHA256: f2fd8b98c2e48ff1a8b8b1d2c03b3f9c01df1ed58af4b881d3c7999d2437057b
MD5: 38ba7d2973ebe2067fc95f34b3ea0c9b
SHA1: 019f249f44477b3891d2bd9a25c0631a8a8a1f16
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08623 SHA256: b4d64d5101f4ebd2c0603be0b374520a502701af5519131fdaa31b4dabd49ac1
MD5: d5d4a7b364efaef95e6ef2cc27eccf47
SHA1: 0158b9d64a56ebf47f3ca5549b91e268d552f54a
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08624 SHA256: 2dbea0a80b2ed2090d72c261788ffe7fa9c0b6d30d775c3bb1f861db8700808f
MD5: 34d334b04f2ce12235a20c0791c870df
SHA1: 0653693aaba205f909af9c4ed637c7b4d0c0cd07
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08625 SHA256: 91c350567ebda8176db2d3603ed40cb079cd014ba69ce2729dead09f878c7049
MD5: 0ab1a2e253e741f026d6be0461895857
SHA1: 01a6f96af62fb74130c62e142a9fa06b81af77fa
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08626 SHA256: dfcf75f217c5deae38c2cc0d4067a64426c96864d6cdcb3cc52b5695763770cd
MD5: 541f4f0859b46515a1ebaaebb1977d89
SHA1: 01bbd2045a7b8a3ce833adf698f30e1476476b05
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08627 SHA256: 40e8c55751cda6ad54d0ea5b3c86c28512997513146be1ddf453b8dd3470b641
MD5: 7ff819a5bd4c57fd8b4d7da344ef07ab
SHA1: 0678bc7a4a17721e1fd658367e9f48b464076105
2024-03-25 Zeus Win32 financial daily_malware, 2024_03_26, financial, win_32, zeus 22/24 (91%)
M24-08628 SHA256: b90d2de17df1597e49152c5161436f40eaed71495c26c8935b75063db6a1738a
MD5: 1e4fc3d1f91783f2d0610579ad5cefad
SHA1: 01ae9cf9d44326607a0ff83e9fd5d16817382960
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08629 SHA256: 3cc7e342b3328aca87cf7821795a1659f431220fbc0502068c7a44b9cc5e5da2
MD5: d44dfda053ed6f29315895d067d70767
SHA1: 01c47be3eef7ac64e45ee05580868f38cdeda44e
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0862a SHA256: 2900ab918da3569c4d9b9aaf840eab236429b5b0b8df249e2a4a21bb904020bb
MD5: 912f46b7eca710f35446ff1a4d5bee3d
SHA1: 080b012c5999179e638e777e9d0703e4034e0bb1
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 20/37 (54%)
M24-0862b SHA256: bea8c352e478b1fdc70e4c0a412bb402d671391364421c638536b27a949564a8
MD5: 687508051137623c379a3e2407ae1843
SHA1: 01b394138214b16d90d4fd0a26b1beef333a0197
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0862c SHA256: 6ae2fe163a8be4b630907bef3a49c644fa5cd4114a33f1d708cadab0a5d1fbc4
MD5: 610772ea74f80e1183e97e2a9c50ba19
SHA1: 01d0c75c38a145edd3753ae8cfcb17d4bc9d461e
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0862d SHA256: 4abe33b27170386b5cec4ae90e3339284704209c8545405c2193db68278a70de
MD5: f2dd462c15f8f98c5930778c09716f19
SHA1: 094a5c98ca784cb2d2e2127055271410fede87c6
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 32/37 (86%)
M24-0862e SHA256: ddca9b4a6953448d11b08c5c47255efba8b1bbc4d96edeff669ceceb05a42103
MD5: 0c4178787f969d34ab2cfb51079c7d4f
SHA1: 01c6ad47d745398173ada602c51fa4e0387d0bde
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0862f SHA256: 7bcd7cd9be854195ae8acaa3641da021ee278075c909fe3b84fcbe94407f3568
MD5: 0ed60150f5c4d70badb0f85315ee1a71
SHA1: 0215b18d3a12d4a2475fc2956ac3db3c50dbcc53
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08630 SHA256: 0ba70c1b10c0c461c390a808d1e291580d7e5531e7900e7bd609dcd8cdaf5228
MD5: 5d1bd7c308475938df8cf6ef113a3eee
SHA1: 09796c31269b1c2be4fcd36f30c37990c83397e7
2024-03-25 Dridex Win32 financial daily_malware, 2024_03_26, financial, win_32, dridex 31/37 (83%)
M24-08631 SHA256: a8b6599a07a57965065d6db93c6ddc06ab7e1841de8fcce170d3fa9658c26a4f
MD5: 7c2650ec053d8b7ef862611bb1d20fcc
SHA1: 01e6e380f5c30625f4bb72583bd9abee3d5be499
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08632 SHA256: d6ce5fbf4197056188f06214bb900620fbe34f0c0dd4e937d086d0a244ba37d6
MD5: 6576183c190b6947d47897e93ce465a8
SHA1: 0252cf816f1e8de7bd3c9c10c58ce046f309da12
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08633 SHA256: 6847a6aa9eea3db79a363cb05ac457b1ceef8568484c2233ad4dbd43af2e73b4
MD5: 2cc3916d7a97ebfb6670da0fba5f2293
SHA1: 09ce5c3f8866c5c454194c313d36d5c6e0dc48d5
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08634 SHA256: a122e9510204e10f46a59151fda4777a77dc81e69b46007cb64328e02000015d
MD5: 0e2ec308f8e860cbb9410c3c4b38e1b3
SHA1: 024d542f703806a02bd47ead6c1275f3ddac094d
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08635 SHA256: 2955b3b473c80e036c75b89edd3a99a1664e2419d6ec69d620a195ea2583c10c
MD5: 169ad4b59d989283b3b6c610b77c8409
SHA1: 02604a3c9cb5b0472070199883a64c9656486fa6
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08636 SHA256: bc0efe7faa53eda4174f7b1bd034411f77e82f715b7fbfa816548ad71519b9dd
MD5: fdc3d8930a5f916920c9205d359871ea
SHA1: 0ba971f01739e0be08a0b4d1e96d878695752606
2024-03-25 Emotet Win32 financial daily_malware, 2024_03_26, financial, win_32, emotet 36/37 (97%)
M24-08637 SHA256: 5d72a4e123972c3fdc898ea46e79ddb9bf46d1d36772b2526f080823d5393174
MD5: 216016dbd6be4b793f1f67d78d5d5651
SHA1: 02674d5706e42972dda05319ecbd65f1a8451124
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 30/37 (81%)
M24-08638 SHA256: f282d8011ceb5315701a5ed80b214b3947acb21f51c7db63646f5b2e2ed33a9e
MD5: 82144227290a9c63feb2ca69ef71e2d9
SHA1: 0275e3e661d81e5b07cd2280a5e73748d6f5e56c
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 25/37 (67%)
M24-08639 SHA256: 26f8d5ab166c8a3663a7a3a9d393e826e7a02f0162836f915852320337564984
MD5: d1f7c7b56e161d8ae10950f0516421fb
SHA1: 0cb8ebe40438a248799e3ad279c468b74cb81ad2
2024-03-25 Zeus Win32 financial daily_malware, 2024_03_26, financial, win_32, zeus 35/37 (94%)
M24-0863a SHA256: 426527c9dbc5351c20b144c8e9f7177244e38230006c89210424ce2774f67779
MD5: 0334c3375ad34b285810725eb065ed3c
SHA1: 0344d5fafb81d3c390c81659c1e4794adcd05e4a
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0863b SHA256: a8428c95c22a7e53ad71bf316fea525090e3bfc94ba453c1368dad4d3242658c
MD5: 888f449f4f80dfb5bcc1ede3328454a1
SHA1: 02842aa1a1cac57e5b19885b3d7abffdd4f50ded
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0863c SHA256: 972733ac23994e3008545ce61d5b2ca0aa3d2ecb84373a2d900f02ea18c31c34
MD5: b127d25e20d5ff92aee549673daf01d1
SHA1: 0cd00bc5261f082a619aef4c8eadf5af9f8402fc
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-0863d SHA256: 87ef86947036fe0a14416c94a4a5ec20d16bb91c8b931350079dbfcbf49a5057
MD5: 51bd9de102904482bf01c4c2807e3d85
SHA1: 03cd92232f7ec96011ff2ed6ac9353fd871a9546
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-0863e SHA256: 0d731e317b16b27c3eedfa1867a98411021e10b0e003d2bc432da557dfeb2331
MD5: c86c0e7ee471fb3f198859b96b79035b
SHA1: 02eb4ef0b28c19beef9698e925e8aaabc2b10b71
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0863f SHA256: 018cad8aad3cd197071180bb21e4f1510d0eb1a450cbf81b412e9c38bb573b14
MD5: ed634bb3638eefc266e821bfb9c5cc78
SHA1: 0db8bf2cc5f69f5679783fd506b5927a095f91eb
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 20/37 (54%)
M24-08640 SHA256: dc93359f3217cf6c145616d9fe6fd36014f7b251fd1e03574856ac4fa303ad5e
MD5: 91a53768bfe6b954295fc2fe5f7b6966
SHA1: 03d0e8cb0d21a8bb4e1d5e7a904681684585b4a2
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08641 SHA256: 1f9fad7ea8aaed99e2e5c3e59ac2b35072d68ca455351b2dc94e59e55cf863eb
MD5: db1c93ed1d906b06086d3e08597e5f09
SHA1: 036ac09342b1bdb430cb64afa021ab6804a57c76
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08642 SHA256: acd2c61b32a6e3f9736c8220dfa568613dc8f0765c8627eaa08378254acce3bd
MD5: 58de5840b5b1b6fb4c77f49627141b43
SHA1: 0e8de53731b51037c9abf384eef623ae4e2e500b
2024-03-25 Dridex Win32 financial daily_malware, 2024_03_26, financial, win_32, dridex 31/37 (83%)
M24-08643 SHA256: caa10addcd7b232f69c3cb812a961765d793959dfba5f76cf38ae24e915e009a
MD5: c0ec3bef0065e89c172308463e96f2ee
SHA1: 04084eb7f9a59d8a26ad30cf71e58258a527996f
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08644 SHA256: 89a33261ba633de9170f72963cce26d2908d92626053dfc3874d2158536abf59
MD5: 01a829c546a419a878a754cb755a57f5
SHA1: 036cf63d889aefec4b7497ea81d40d238c385a79
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08645 SHA256: 29218412cf79ea544ed7082baf09ac6fd2c0bf16026388ec5555ccaaf1231e6f
MD5: 496b2587f2fa490aaa7645a1a4dda115
SHA1: 10ca0ed955b82c7bf49535b13ebe828d5c3882c7
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08646 SHA256: 780763d1e66b12ced05e822e1207a1005b4ef33109fb86c00b798a220fa3b5c4
MD5: fcfb5d9dbc7bbb27485e04b0e4a2f790
SHA1: 041b6350801e7c7755154afae27b416ed2359f7c
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08647 SHA256: 1a54b66f6e3b283398901d476416d29c4ab77b61b915831dbe17ea340733418d
MD5: 797106186edd499a81ebfb4b98e6956f
SHA1: 03f692fab22621996bff8b3836fb23b6f82d6abf
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08648 SHA256: 521184762e30cb7190e85d04329d83c825e783b35c539adceea561723f23e67f
MD5: a3af9a0a7cb5aa980e2cb4116b85d020
SHA1: 119d62d1df9c7f7c9687dd4dde7ded5821520df2
2024-03-25 Dridex Win32 financial daily_malware, 2024_03_26, financial, win_32, dridex 22/24 (91%)
M24-08649 SHA256: dc5566385e258dc4f370d3f9f560c2255ea7f402844db477d80cbf0d5e6d3ce5
MD5: 98a10a26d38f0ae7232e5362d1e3c779
SHA1: 0539b2922cb67e331c2809055ded89c76626aaf3
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 31/37 (83%)
M24-0864a SHA256: 59a473afc2eb0df7e080382e8c5ecdd4ba3a046479b00438b427e034484dad3d
MD5: a36ce9adc4777b3a1654ae3947a1c33d
SHA1: 0439ce8388ba9f63ad5d5d12a63541fde67160b8
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 25/37 (67%)
M24-0864b SHA256: 86c957dce8a66be6769953f6b80fc05562be05dcab76acd310401773fabb86d0
MD5: f98e62d31afe7bd295ec3e7d6c5f7b2c
SHA1: 11f9399376a3fae10601896e86aa95ae861933c7
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-0864c SHA256: 299509770d9c2dc4f8bc105b8032b6eb2d8bd8a4a24b81b11e0723856cbbac69
MD5: 1108048baeca02c08a7988fdeee99a9d
SHA1: 053b6d249c36a0f73a7e50f7c0966a6529eeb697
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0864d SHA256: 190603145fece546bb4a8f8b9984cd5e78321805d80001f596850edb87f7e51f
MD5: 4e039b476c1d8a8396959416b07630cf
SHA1: 04da68fb730d6a42c457b288ef9d32f36f4686af
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 24/37 (64%)
M24-0864e SHA256: a290acd049e19a2c2a913ca1c71e745409c0d3b6ff474bdeabd4225d0ad67bc0
MD5: 33d9d799f8c67acbb83dca03053c8208
SHA1: 127650ba72f1303591b3b92857f231d8de8b14a4
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-0864f SHA256: b557a219216c7c4502d4724bd71cd37793e4dfc70dc19f625498894944e81e9a
MD5: a104201e58b729e9bc6ad9dca22b2c2d
SHA1: 056b182a9bc0e72b9bcaaeffd0097f3215853ab9
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08650 SHA256: 3939e0c2fa1faf3daf72606418c30a9399f6ab436135b74a4c5f46c360f95ed2
MD5: 400cc4cf89486941444a8a5914fa4364
SHA1: 04e8d3b1aac85e25683e91a890638808b0222e61
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08651 SHA256: 7278e0bba53b9a8356e734c135b5fc48fb3c2b340ddbdd394c036b91f21421a4
MD5: 3b9473c6fc0b5ea815855a765adb4ac8
SHA1: 12f8026c4bd2f6bce982181e55cf739aea80e834
2024-03-25 Zeus Win32 financial daily_malware, 2024_03_26, financial, win_32, zeus 36/37 (97%)
M24-08652 SHA256: 4adbbe45a1087b5955f5b4a24393ed1d755475a5feace07402200fe089489290
MD5: d45b6872872bc9f2645d32037f8e3464
SHA1: 0594c9fb5e326de6582b56d53004e4d5e015b3c2
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08653 SHA256: 4bfe6e380d7f18a41ff99f9fe2324ad154d206e96846ba2cb98bb512b0b24981
MD5: af73c6f0aed6c68a05e16f194df55e25
SHA1: 04fc0bca8075651d795b60f3021c6ac9cea7d03b
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08654 SHA256: bc0215c1f5007a099372c6c94d4257636eb940c978500a986260503507a8da9a
MD5: 8e56004cb25e7410f0fa534595ce6c4d
SHA1: 13300c339afd358de86b425ad76081abbfa63a88
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08655 SHA256: 68594038fe3ce871fb33c9a71073cb20b10b5a4502b5f24f426c444b84110be9
MD5: a8055a5af05c9f58a50e526565805cda
SHA1: 06199fd83684a5b9a3b5f816a0bd5da0fb16c6f6
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)
M24-08656 SHA256: 61f93457995f0f8b951ce99fb91c4952434e900a5b2c5f215b37d4efd8ac6ced
MD5: 61cdbd7991433ba95824f65d6a5b5be4
SHA1: 052ff871a8e5e72b3fb74ba445d499c5ed83c4fb
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 25/37 (67%)
M24-08657 SHA256: dbe121e3678d0fb967bf2762141c79993a56213b9232248a78a9e46e206d5d32
MD5: 941d63e028f192774affc21a6654c999
SHA1: 136cdc80c4003eebdf97cc090b73e2dfe06680be
2024-03-25 Dridex Win32 financial daily_malware, 2024_03_26, financial, win_32, dridex 31/37 (83%)
M24-08658 SHA256: 12eab210fb7b80bd43dff672010a52d00fec68ce98ee7394356cf13da30290bb
MD5: a7f1927a5f7361a65b11ebd9d0431e77
SHA1: 064f3065540fdaa6c87935eb0414c7895686ebae
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08659 SHA256: dbd744fb00fb344fa8953b5a3ddcdfc57eb219d7cc0e0c644a44971d1bc29635
MD5: 3f4b6f5dd3f0bf8dc93f3ac1fc911a7d
SHA1: 055709f92d79db9a39513031000fd187533c2443
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-0865a SHA256: c146918845525e7f7d651ad97be4f8b21ee5a72b4d0c2411d9064191ea50e4fa
MD5: d31fd19651ae0ca5bb061141e4f6b3c0
SHA1: 137d518e438e9f54e3fea7d38136b96fe379924c
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-0865b SHA256: 4182c52681f17394bc3329111a8c714d03c9d26d345234a18b9acacebbe1fbfd
MD5: dc6614183518e4fc2ad5104ed0c85b4b
SHA1: 066aec856bcaca7458fb1aff3dfaeaaaa8675549
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 33/37 (89%)
M24-0865c SHA256: c9c5e0481fe237b34c02290aac1df32024044c18974d3b86cfb8c15c45842210
MD5: 5855339e41c92f09cb2eb3d49846a95d
SHA1: 05a74dd5e98174bbcd83cde4441c60922109eea7
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 24/37 (64%)
M24-0865d SHA256: cfc4fd7ee5b3b0b12555429893609b2ec7cdaecf1ce5b4c8df15d9c4fc43385f
MD5: 94c0c4d4b5117ff5f8f8ce6cd20896d3
SHA1: 13fa1b04f7d869a3e0e8c596939ce42599393339
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-0865e SHA256: 1062bff24b521697d6bfc0e3290eb1a7b00cc8bf73930101191f9f7aa8aed4e5
MD5: 09ee2bd2b807cc5466cec16b1aef2659
SHA1: 06875a728a7e66f10ecf96ea0c179d6e66d27c19
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0865f SHA256: b624cefd71b5958f686a8db27e49d8c7d37045b9682de00fb81966b12cc81b41
MD5: 86dfc82e58a1f545ebe03f2460ec851d
SHA1: 05b05b5d3d5d60ff8e5076493c97f8c1556aa227
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 26/37 (70%)
M24-08660 SHA256: 0ad8f5f51f4f5930e1fedeca1cd561d6e83d731440dbc5d522f86b875a6c9a7c
MD5: 9a38bfc60366eba82ded75989cd4a635
SHA1: 1418ac774c888b3eeb5fd59c46962886860e3fd7
2024-03-25 Zeus Win32 financial daily_malware, 2024_03_26, financial, win_32, zeus 24/24 (100%)
M24-08661 SHA256: 2e95b617d7f169a954a34177d3f97365f5c1acc8b8c048a61e7b7b85f8051cf4
MD5: ef3909d5e249b373bbf9473a708b7c4d
SHA1: 06de01b7210c678b5a7591a99fcd9f38cfde4dbd
2024-03-25 TeslaCrypt Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08662 SHA256: 103e46229e29e96b0af9a68e84dbaefadf5cb03d66ea62adb4f4cdf4fbbaf8b4
MD5: c67f9e0223870215d42f33c6c73b50e9
SHA1: 05d6bd6c2c04ec2cc6f658bb4c89c568742b4517
2024-03-25 Cobaltstrike Win32 apt daily_malware, 2024_03_26, apt, win_32, cobaltstrike 24/37 (64%)
M24-08663 SHA256: c7123caf564f6dfc8e3cf260e92b0ab9b566c167899043ac9504dc6072d85fde
MD5: 88ef5fea32da2780ed1a5b79143e8647
SHA1: 14559a9bb742e9e98e72d3fd5d3d06483cbb9c44
2024-03-25 TrickBot Win32 financial daily_malware, 2024_03_26, financial, win_32, trick_bot 33/37 (89%)
M24-08664 SHA256: 97319e5201f6f6a5d447869163f704d8091897db9eabd5bed444e03f75884a0d
MD5: 6e4dbf9b41b921aac0be875c2de03882
SHA1: 075955819378ef54f7da7caa1c69d6b7ad2f0c6b
2024-03-25 Cerber Win32 ransomware daily_malware, 2024_03_26, ransomware, win_32, cerber 34/37 (91%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs