Daily Malware Build - Mar 27, 2024

Malware Strikes (100)

Categories Financial: 31 Ransomware: 33 Retail: 8 APT: 28
Platforms Document: 2 Win32: 98
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-08701 SHA256: 4c884717cd42b62cd57dc728ddd884870d92a625c0d45812ea8180be9f81f656
MD5: 7239b9289660c59e9ab3e67e1663cd73
SHA1: 7d40775b62555a1725d5feb14ff813c1a483de40
2024-03-26 Ramnit Document financial daily_malware, 2024_03_27, financial, document, ramnit 29/37 (78%)
M24-08702 SHA256: b9ee93c5aace705a36d191674f5c243ea4353f55b2052f67c8aa9ab6ce71fe0f
MD5: 624958e462a983b74ebebba346687670
SHA1: 001127a860d20b96fdd3e5166fa6ad0974e99cfd
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08703 SHA256: 479b68a95eb2e1aa868b8102a0752101e3d39234c878bd14aeedd7fb155b7aae
MD5: 773da9be03086ca423122e52e6bf3411
SHA1: 15b74507439e7953981a7ac6b7965f52698d52d3
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 35/37 (94%)
M24-08704 SHA256: 3b93ba17f047c6d6c2597c48b7eec220c7391c5bae0574c82f418986befa9515
MD5: 405c0b2c0534f39d5b1db6fac12b1c65
SHA1: 8047bc288e0b7410eb0ef1a4b87923105bb0c021
2024-03-26 Ramnit Document financial daily_malware, 2024_03_27, financial, document, ramnit 27/37 (72%)
M24-08705 SHA256: 146b9467c9cfe75c0afdb88400a3667ea824e4039d687935046c31dd791b1f8c
MD5: b2bc797cb193d9d45cecbb392832b541
SHA1: 00218a68f0c3137105c09a4ddd6b63d2b58c80cf
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 20/24 (83%)
M24-08706 SHA256: 7de6d402d918522d4c0bdeaea5b6b203642201bcb56f73e36876f29ec3799bf0
MD5: bc523e87207df20ef353483153cd4848
SHA1: 277a44e09b13ad95a12cbdec2105f681a70e76b4
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 24/24 (100%)
M24-08707 SHA256: 531f4f8885e7568b3cc2027c3b25ca4c3f89553720f7ca61acf8678576c8bb05
MD5: 303e564f11c0aaab7578a23b69049426
SHA1: 005971f8dda65785058c26c152dc5b6c7b4b0f6a
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08708 SHA256: d925bd5c5157fe076458c7822b7854ba7c1cc69fb932fcb5f6a084ec0eddb138
MD5: af35fed23fcaeed4400236230f951aa6
SHA1: 39a33c08db4147dab6b2c8b132dd4e42f40852cb
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 35/37 (94%)
M24-08709 SHA256: 796f08443cca0c6d368c370776e88f779723635b958f049cfb474658378e8663
MD5: c4c8ece9c1ff82ab302a48403f82545b
SHA1: 0096e010c509b2cbd91db1d5945a4046d5580f3d
2024-03-26 Cerber Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cerber 31/37 (83%)
M24-0870a SHA256: 961e854a079d18b72eb2b194bc0c678d28a052f281bc94079ec960141a08cccb
MD5: 6037fc4af633d9fa7b7e650b3ad2b0e4
SHA1: 6726a3a9d355c62f15fc6a86ee29e303835584d7
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 22/24 (91%)
M24-0870b SHA256: 88f23e84b312cf6c84e5bcae94c8feab598a7358e4ef3f06c1412c286f5ab09d
MD5: 62f2f0755aa18046bf9a2804c6090b8a
SHA1: 011545708fec10b6a522a6c095c59bf6a87ce68d
2024-03-26 Zeus Win32 financial daily_malware, 2024_03_27, financial, win_32, zeus 22/24 (91%)
M24-0870c SHA256: 12521a9b7ef2bd932df57e3ed6b0f4ed11b02151cb314ae23a770357605c1caa
MD5: 61619536fb0035cfa8c464ce99838d52
SHA1: 00aea69def91f61f5ade1b670f6db527648c78c4
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0870d SHA256: 12e755b02fc9027cf264eb0ccc3fc8cfe8996ab86a139c5f4bb901b2f2be4008
MD5: d96e35044d8d7be51dee2ac588c93d80
SHA1: 6cdd6d1fe4e8d4473cd7c73142e47728de0ccc0f
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 36/37 (97%)
M24-0870e SHA256: 236e96889d44bc1811c71ac9234082943d06dcf16172f10d27c3dccc45a70ac9
MD5: be6d861bf5b3f0d45cbf5947d54eb4bb
SHA1: 0014d91acdcad2223cb96d2b5bb355299ecfd33d
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0870f SHA256: 8982e72761e79c1530cc67a00e1c6904d49b06c96354f7da7014fbd7603dfbfa
MD5: b494508c1e9d0b0ed12b8447d05d5e21
SHA1: 0115f9e7f398cf30a03562d63e6645c93391be99
2024-03-26 Zeus Win32 financial daily_malware, 2024_03_27, financial, win_32, zeus 36/37 (97%)
M24-08710 SHA256: 6a4a495680e4b68d753bb8903411a05c8f71049b4f98d1cf95337b51eaa0e630
MD5: c7a98da5e486f29e45fbff6158940973
SHA1: 00d240ccf20105b0b73da64dc738de53556559cd
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08711 SHA256: 82429f76b7c7e43132ae4ac343e7fe4cecbd7825c4ea32a2ec5a194880c35206
MD5: 23600175e928370b60744b4f468b98f8
SHA1: 836d8c393683643e127c7d53189ef40cc8074ab5
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 36/37 (97%)
M24-08712 SHA256: 132606a51f59ce7e96176eaed751b7f5e68cb2e3718ad51f98c661b7401bae8c
MD5: 6e1d051daf56fed68dba8dcf6fd58117
SHA1: 00336b804e7b1a650f06ac9dcfed46e1011758d4
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 20/37 (54%)
M24-08713 SHA256: cd462a65089811e12602168bdbd229d05a42bc0b6491a9c54086fcec9998ecf5
MD5: 9e6fe1e8ce93af54b373b9bb8179bff7
SHA1: 01d5fc621552482b127a3fdafd9fd15e76484c7a
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-08714 SHA256: abf7d159ebe85ceabe473006b8437e59119ec945f9d169e9dab13c2d0cc04be3
MD5: 273b182db7228f897424c6e07495d7ae
SHA1: 00f134a8a7e58e576b2958a3c7ad5e267a1d6c2f
2024-03-26 Cryptodefense Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cryptodefense 23/24 (95%)
M24-08715 SHA256: 4a4f4851375f2314b4dd24a4ac12a8f641bddbba5e7550f3ad0f3ca2b79c51f0
MD5: e90d8eeac47e45973b091cca8156bd2e
SHA1: 99d78df1131c800b7cabcf327e92dce1538d1e45
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 36/37 (97%)
M24-08716 SHA256: ad48a8ad818241b8767831f1c28369b58f859e64ef633f48d63fd4a2d47aaf7e
MD5: 177bf7d677d9ff8d2c39d2a4e9b89765
SHA1: 007a83a417a115cf9cd6b6fc8a0d35c93ec970f3
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08717 SHA256: 2806fd5978ae0c217454516bab84b1aec6a8dd5429981ce8a5ad4bbc7eddf611
MD5: 4eb38c6de9ff30e9f1a535e5ea2b2701
SHA1: 02fc5fd4146028adc25df61eb60004c6eec44ed6
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 33/37 (89%)
M24-08718 SHA256: 8862309c3264bf2011a7747ff239af1995ab00310141646bece2dd403fcf91db
MD5: efaf53b6027809667a99c08a8f9bcbb5
SHA1: 011d946a75683a1abc043dacae4cc1d86e6c72c1
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08719 SHA256: 215d64671f2b2bab988b3a71236d91493caa98c690e6fa514b474bac27af2228
MD5: ba82a40908d871b3fbd6c04d81bf81c1
SHA1: abc452a72d6def8c69a960a6b13c256d29fcc27d
2024-03-26 Shifu Win32 retail daily_malware, 2024_03_27, retail, win_32, shifu 24/24 (100%)
M24-0871a SHA256: 8acee5d8bed9654dc3781feb9c41b157b4f461979439daeabb420bd8d549a2d1
MD5: b023233ac7f7480d5a1ebcb96f5a393d
SHA1: 00c47c977c403f15257844815563acbc0f1a3626
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 23/37 (62%)
M24-0871b SHA256: d39ec54468f7bcbd351eb54a28825faf4fd6a1b48acf3330192b57f326947833
MD5: 14aaa43d3c347eb9123df7541e4ae622
SHA1: 032c6419a3e51dfdd4ae2ec5170dd43eef9fa094
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-0871c SHA256: 50f1e0440580a4f1f3b7904e27d718cfb495ff5a130bd03f8959890ba29e3a43
MD5: f54b8d1a3cd21955829e43682c4c1996
SHA1: 0142bdd2f726dddf1f47e9cc6eda7f24b9727731
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0871d SHA256: 9b3a270292839a9ae5263edfd4808e7ee1520d77d9e5d04099d09772e741e9c8
MD5: 9c57dc93967d6a9597338966288ec23f
SHA1: 00c62bab01b2f9a0c73d27dfe57a16a22113cebd
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 24/37 (64%)
M24-0871e SHA256: e25cab9ae34e639cb1e34995083efc751db3cd99b325a95afb198293016ad64a
MD5: 93019a9af1ed35e1a3a2ac1c6b7644fa
SHA1: 0343dc26d50dae8134728aaca7ca1586e963d3ef
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-0871f SHA256: b50c6a20b4475bb7ffd48e839acc2bef38117ab3abf330435dd142cbcc10f3b6
MD5: 03b0ae3055eb54ad4db05a09d61bcf24
SHA1: 01e9b7a6b9aad923e5169611abfdafa9cc73770e
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08720 SHA256: 85d0e4f92f8d953e2d6db6ce263ac0cf1d5c26ed49897963d5fe2f7e0ffde3e4
MD5: 328f238575c1bf05ebaa6076840ce644
SHA1: 00d80c3e36a0c0d576322e86b7110441ce0f8349
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08721 SHA256: d416b6af1a7469e4eea730a41c4f4e0553625a0434eb255574d3f1cc8c6a26b7
MD5: ceda6454a80200b8ce1e2eb2fefbd534
SHA1: 03793acf74e62f3fcb145b3dec690229c302f90b
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 33/37 (89%)
M24-08722 SHA256: 51452d26684f3abc13e700bc45305ad1703bdc9f920420b2d65674654007b4a9
MD5: 66d2e9b1d9059297267ba8f00628401d
SHA1: 025d141dded92f80a9efaa3e05c89a1504b91370
2024-03-26 TorrentLocker Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, torrent_locker 30/37 (81%)
M24-08723 SHA256: eac46fe76775c70a6e29539976d419e09e0f13ccc5a5b71f4915c5b93c50414c
MD5: 20d77601389978eea439f0d1c514b938
SHA1: 00dd4c52cec87e8742bb3cf65b3cd8889a9ba8ee
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08724 SHA256: 988217a4221edb55679e6e3b0711523770b03f2d6d7a7f535b9a777e02d48593
MD5: 194bbf7a2c83e003c2c7988dba91f28b
SHA1: 03d6eb4fa8697aa710b78d3e579e1b942143e91e
2024-03-26 Emotet Win32 financial daily_malware, 2024_03_27, financial, win_32, emotet 31/37 (83%)
M24-08725 SHA256: 58f5fce5e20e3f53ca989b22449e8549982b6618a881dec0085444a96f1c915d
MD5: 8954eb5ad44df9a617138eaff0216826
SHA1: 02cce55304ab9ace2e031f8ccfdb5dcceaf10fac
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08726 SHA256: d66b6287fdba3122413a114e8b6438d1addde7a4d4c04c572e8cca6431dac5ae
MD5: 1392dbea30d46590ae8e50b6f012457d
SHA1: 00f36252e051f6125c45794901aa61f69f7b21d5
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 24/37 (64%)
M24-08727 SHA256: 70e11af5c6a5760ba5a200a9c6757d7566d72eeaca5effca02110206d98c4578
MD5: 1ea8409fe0aaa30d4ef1126dc6055541
SHA1: 03e41c478b64dfda08c7bb434cef62c67e5a67fb
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-08728 SHA256: 85f60544e4516c746cbcb0dcdbcf43c53d12d53056cfed2b2352ddf5430b1420
MD5: 0e9c483a83e37a4da9865ee164a4a1db
SHA1: 03aef13e627b74e6b2ed18b22175b14f50e3e558
2024-03-26 Cerber Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cerber 23/24 (95%)
M24-08729 SHA256: 7e6146c95995fb80d7272863d468d921f7e75763a28308340ba7030142478481
MD5: 2d3d0bbf557bf50af5da31628a211d59
SHA1: 00faf80fc6e4f88cb2e946d382b71d174490ed1d
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0872a SHA256: d949c79989e5eb7b35ec67d7260744ba2080f37c476fd4a57c009ddc8f5f0ed2
MD5: fad3a698c390e5e08a3acb869800af2a
SHA1: 040618160a56165f140b72cb42aea8aae031668e
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 30/37 (81%)
M24-0872b SHA256: ef64e975d6a788022f5e94b4e49f7873b0e518fbcb08ec8bb1c0cea2c5aecd30
MD5: 1d2b2eee1364105ee5e15efb7bde3fab
SHA1: 03bebe5ae8bd30e255ddc44a513ab743e9c5e972
2024-03-26 Cerber Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cerber 34/37 (91%)
M24-0872c SHA256: c604073bb8b9012a7cf393cf7eb54b689a8e34343c8ebc67dca3a9b8d30b781f
MD5: 9add0279f050aff1f6c75e69541b8307
SHA1: 00fd36644918cec971928727eb079fbcb1154aab
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0872d SHA256: 5e654cf671a6e544bedb258f60201e4e6eaee42e3524732d4c6ef52be92760d1
MD5: 1c9a55bd7c74455d3e8f0d8759ea3b12
SHA1: 04d5502ab95bbb9210f166aa6b6bff0fc365d18d
2024-03-26 Ramnit Win32 financial daily_malware, 2024_03_27, financial, win_32, ramnit 24/24 (100%)
M24-0872e SHA256: 8d46082adb376dbf1b6e4d2628c44c884e8732a549c67e2911eaf624b2f90000
MD5: 0479887dcc45393d83793fbe8b28ec6f
SHA1: 041d637ccebdf9e5645c0701c5d5d4b88306a8a5
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0872f SHA256: 7e5e2ab7121c507e336258ebbe7efb2e6f4c8f02e9d24825b3eb79807966fb51
MD5: 907472f201d5ab2684b04b4b8918995c
SHA1: 0102bb6ff18f797db8502f23c98abd2dca60be8a
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 25/37 (67%)
M24-08730 SHA256: 246c7187c296a18c19d9a0ad6908b415d66ad34ea2e91f5a9309d9f0e469d399
MD5: 902ae7fbf46b464ebbff452af8aad47d
SHA1: 057d908c886c5295115820b3a442c787cd7371d7
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 32/37 (86%)
M24-08731 SHA256: 28f59e4982b59865ae881f92c75308d995c0799e1b9ffdf28ba96b9dc65a5094
MD5: a6a60f7a369a3d2767a06577913a8fd0
SHA1: 046502c8ab9a5ef07cdbef564245f39d4d67bcd8
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08732 SHA256: 45d045a859c5c9d5abdef7558e4547af19c031706b5809a61bbc292dca473551
MD5: 6f32ef465c220b53ef62822248d71952
SHA1: 011adc0e146ec45b619bf21fc72b14c168a2dea8
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08733 SHA256: 6849b1e8d8c8ff54f96cf2e3cdcc6921ad989b2aa2d689206e088eb88fa9c531
MD5: f5271ff3237fd2bf0bfaa59a185b147b
SHA1: 059a8f489ada130f9a762183ec6622368cacb915
2024-03-26 Emotet Win32 financial daily_malware, 2024_03_27, financial, win_32, emotet 36/37 (97%)
M24-08734 SHA256: b02493639600d845d66aa2e4334839ab4b4e88fba9a8e42514f382df148384f4
MD5: a5762e121afd5e62249a99914d459ea3
SHA1: 05419d060b8da7564b69b076483dbbbba391286e
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08735 SHA256: 13fbf4059a6aada9e4584ea6221187522445f52068dabeb0d5160fd53ac59e68
MD5: d5939703fee78154a941d570a88a6b78
SHA1: 01c0826aeeeff4d385dc749d83c857e14adcdf7d
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08736 SHA256: c710fd31fdee5e3ec08384d8284bbd6cd53af88d0dde20cbfc4f0aa1c04ac08e
MD5: bd24df1a3fe55f7535305f020869aeb1
SHA1: 0933cdee51f1df389610b2bf9772fd369f24f2c3
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 33/37 (89%)
M24-08737 SHA256: c287faf9890b326d5a62e4bc1604e4ae1cb715ff3e4983c8bdaf325eb1eb07b6
MD5: b5c633a9e7bd03a3f175162b267ca559
SHA1: 055053332096570524fbadac3e72bac1ab5a7c7f
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08738 SHA256: a28a05a78db700111e03b00ebf969cc8fb60b1e2cd0df27193f3661cb53aa3c7
MD5: 39ac95d38e0851e4b469d0997d418c08
SHA1: 0253f1abf9ac0b859d12a822c5fc8ff7336d5f08
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08739 SHA256: bbb225ab511526867f40f8faf13c579ce1e7b3aa49da0f226b8c5376191ead7f
MD5: e44eafa689abdc8343aef90ed7e3dbfc
SHA1: 097f1a6ca3c3b92cb993fe0dcfb76f432f921a92
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 30/37 (81%)
M24-0873a SHA256: d1d78f338d1c1336e5e72991c4c6bb5e9ccd7be29db184f015898fe40152582e
MD5: a45ee7e3ddd25076588e43372cac6938
SHA1: 059535d8e616b89475ad3f6903a7de04ad7da01d
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0873b SHA256: 553b41d574d32d9e2aa57c883f769d4c0cb257937a6489909858e04a8aa27c3f
MD5: 5d7d8df94e4fcf4485f6e547d90cd37b
SHA1: 025c8cbfa5bc255d6c9b1ffeec1290ff797ef95f
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 25/37 (67%)
M24-0873c SHA256: 197356440b27185c6e1a626412409d7d45d40c02bc79b902942c7712e8d6e60d
MD5: 8db425640814c7d818886b6a8fbede19
SHA1: 0aa359ce8bc10f9951367b2fa3bdce6c69a0c808
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-0873d SHA256: da34c0a6bdf6aad5c4b4c4670cf8c67508857d5f822b16fe27adee6a10c9c4ff
MD5: 8d59c4fc19551b6e5ab0076b9d481016
SHA1: 05b9dec3737428bd4cce1030ef8b91b50fa6d2bb
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 21/24 (87%)
M24-0873e SHA256: a6117a2f6f24bfe5d8a48ebf07b3fd11c7eb514af37f34b7c29657270b326467
MD5: c129958fad22bb43d4efe35ef68f6511
SHA1: 026a5c52716cd54087b2c9bad331d236cb523dcb
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0873f SHA256: be8bf07791812faf780167c0ae397c2c2682712c66fbf205cc8b9f9a1aeeeaba
MD5: 8f5ff1e61b37064a8842c22da0b3875d
SHA1: 0bb92686605383cb06ed1d7e560560d1e87e18e2
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 33/37 (89%)
M24-08740 SHA256: 266669bbff1d3017cfecfb8517fc7b09d637d854ffe1e52161948d4cc44f76b5
MD5: 90a4b01fc47366c927c07e41f3e4ce92
SHA1: 05f4402347d5fa925458d0ac33258d8efcfb8c65
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08741 SHA256: fe6b45794d3d21891fef170ddfec2e11086d51299ca8c570645ddf3963e2e316
MD5: 9a9197edde391027f9dacae234c0d5d5
SHA1: 02718d521191429656f1bb3ed974be74c4733d16
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08742 SHA256: b3a46e11358c006b7f9894027995e63644b79070287e9dc04cc6bf29f29bceee
MD5: 3ddc680d19cbf176f031e25deb77d22b
SHA1: 0d3bcbe9e574d345f476423c9db7cdacaeb8d652
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-08743 SHA256: dd4f1e88f0c15a53ca2f4afde5bc29b31e8f66fc555438195660f4b1a45a4b33
MD5: e62c18e2159f850778b7b156767a71e4
SHA1: 0617aa59a115430ae0e2c144c67cac08f4a2bc93
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08744 SHA256: f8fc7adba11ba1f1686edc89ab11cc4a7fcc66368c2dacc7c5924a7b6fe42b66
MD5: ef08418a15d88080d15e690f837a323f
SHA1: 02a81a890f48a16c814cd4e078ee7b6b9b5b7911
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08745 SHA256: 18e43d84924d2d5a589422276abb1192e41d38836aa10a77c5e300598360d03b
MD5: 4621498f690d92824ff421248c4e1a6e
SHA1: 0e7af4687da595f755efbaafa91609c8691d7a21
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 30/37 (81%)
M24-08746 SHA256: 1603cef5bdcf24cd4f86033fe7f6e28f194d7c37b8ba106ab30666454dd1c839
MD5: de66a503edfb8df29b775f6f9b404bcf
SHA1: 062b9722132e8b5f2e5332eff10e52bbbf7162dc
2024-03-26 Cerber Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cerber 34/37 (91%)
M24-08747 SHA256: fd5df01ad743b8229894335cc7a45545ab90e1eec84896a85c9c8a8f7c377e08
MD5: f4a1e33da01324b0340f9ae0a4941f19
SHA1: 02c43066b94972e767346b15c5d03277229937a1
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08748 SHA256: eb259709528940762f0b895847463b6b492d60b5c1888b49b6581e1afdc3ae89
MD5: 652fa9a1e0ca07dff32f711f33b32923
SHA1: 0ef9563a40e9bc84ba1aa9166d33e72d662de3ef
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 31/37 (83%)
M24-08749 SHA256: 07eb4c32d6dc856541c00c9c4007ff429b60d04a414a5c131b659fa080480f44
MD5: d1ee9b19eaed06db4d31b2f27d5a4754
SHA1: 065d204b027d3e3bbd4a7536af02beaf310f8a9b
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 23/24 (95%)
M24-0874a SHA256: cf1e700d3c24844e597ef67e3b95c4679415dabd349b17253cd173d8b5143d19
MD5: 4341fb77f69cb25f1e88d297347eba2b
SHA1: 0307791620e32390a6cf92ff2576358ac49eb1ce
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0874b SHA256: 6c1f8108ec1d7bb61411a8663bba84e11e999c58c505e83bb47a94711e155ba0
MD5: db574a716dc7c988baabf717b01f44d2
SHA1: 0fb21d5f1c1032959bdb3c01891de8bdb8098338
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 32/37 (86%)
M24-0874c SHA256: f28d3edb6d034e65bba086043ba1f08a7c58806a32d19b9dbe2d1d0d4a260642
MD5: 61e2c1e311634c1c303bb85cab94d24b
SHA1: 0681ba583443f8d94300747fc9265b2b20030aa4
2024-03-26 Cryptolock Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cryptolock 20/24 (83%)
M24-0874d SHA256: 202f2defa6e15d8d07aac341f5f0bfdf70b88b9bf82be5415582a0ddc9ada5ba
MD5: 046fb0161d104ed43c2b59d9ff56dfe4
SHA1: 031cab5dd1683d933a0b20b174143458a620bc37
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0874e SHA256: afd281f1290d3273284f5df8a511cf6369195b9ea93dceef7c8894a003ea761e
MD5: d5d88ea97f5b829e03669775852736f3
SHA1: 10143301da5cddf2c0a94023b01df04fd1ee6bcb
2024-03-26 Emotet Win32 financial daily_malware, 2024_03_27, financial, win_32, emotet 35/37 (94%)
M24-0874f SHA256: 83d1a9c33a76a617dcd7f2715601d908ed1f6829812cd9fd2a6c5ebf8492e98a
MD5: 97b9de30a11a2d1c9dd2aa212b65ce58
SHA1: 06abf30dcca6a51ea0219c3934820d4c1a817a4f
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08750 SHA256: 5542fc67e756e9cd048de78e359ca5033ad346305d1f5aabf6bc8ecf855ed3bc
MD5: 4bfc9a1e16799a70c613d7843f20c509
SHA1: 034ce16558a78efdf3c392168c41f544ddfe6536
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 25/37 (67%)
M24-08751 SHA256: 94d52a84c3a8e1efe51c074a2d7f1e5724e609063d54d2245df4e544c58540b0
MD5: 4ee4a90c3305eacb928377fbaeac0da9
SHA1: 10437a1f3c0e279ef1409a73bc40438bea7aa295
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 35/37 (94%)
M24-08752 SHA256: 378f110f45db738aa10563ee86720a03a42e059d351ee19f8a9468114764df01
MD5: d0b18de7b4935b1586369384c44b2db8
SHA1: 06bd562273ecaa017e264262f3a0a6132b654cba
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08753 SHA256: e54f1bfc3d3f2118c384241cbb23f49752fb1578b3f197623072f1a86d023d28
MD5: 88c2a2aa66316a2081c204da1c4b5a33
SHA1: 03559d5dcfd533b37bd643f6df1cd160c313a110
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08754 SHA256: 5746885ef548490d5676bd2b5922b579d000f5c90589269f7d1548b0baddcfcf
MD5: c7ec48dbed44585491c69678ffae816b
SHA1: 1073b1537533b55e6e5fa6be26bb3465ea84d05c
2024-03-26 Dridex Win32 financial daily_malware, 2024_03_27, financial, win_32, dridex 30/37 (81%)
M24-08755 SHA256: 616969096ad07c63159cc614dce6abb4d603e16d81d2d88938d130aef3e783be
MD5: 85b60adcda488dd657c12004fda20836
SHA1: 077b4e07d3d3dd730008e1777818e36002eb894c
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08756 SHA256: b7cea6dd63ade8aaa053e69828f4e2523c03abbe56bbfbd0e7b7c6b953ebce33
MD5: 3bd5ed1d1e8ade85444386c3bea3942f
SHA1: 039442ea5972940a69408410ccb05dbc0dee1f75
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08757 SHA256: 070768c04b88d7b523c117a72c359f7495cc57ea746957ee45da9f5eab44a062
MD5: 47ec56efe2b48bddc98696adb2c12af0
SHA1: 10962625747d26ce30116963be27d277a7ee49a2
2024-03-26 Zeus Win32 financial daily_malware, 2024_03_27, financial, win_32, zeus 24/24 (100%)
M24-08758 SHA256: 469c9627328b487c21d81549f5ea1d2c59f89d2522081fc0c0a44dc5200c13c3
MD5: 4ea9b47b0bb3cace61450b0c83b82eb8
SHA1: 07bf0806701e75ddc4860516ef075c52c152068c
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08759 SHA256: 0334d578839be716e30476631bde26c7a06f9eba6beff4f1723bb5d0d68a6c5a
MD5: ce5f995bef9b656152f1d950499f43c1
SHA1: 03d7f1a9bc1328feb003ec8d8128b94941e6c7e3
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0875a SHA256: d7732c348aceb7d231b94caf8450b1c3ed668db4c489335b911afbf6212d4b32
MD5: c078184b410185e3a07d773f1dddbd2a
SHA1: 11a0ca5135613cf8307a97fc3b1e16b06a352f2a
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 33/37 (89%)
M24-0875b SHA256: 56ea9a3b4a2893845cfb9f6b23b527502861abf29140a81f742d2061f2639392
MD5: 0eb292f73c21f83fb3b32945d46e368e
SHA1: 07bf413d1e448921c8f665fa3336affe191fd70b
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0875c SHA256: e1dcbf91e14c8c469d54e14f1515bbb146ea5c7884bb6d54f34a759c2f1c0178
MD5: ed8566936a93a1ba5ca401e6d1982d0c
SHA1: 03f1bf44780773f7594b997b36efd8712a2c5514
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-0875d SHA256: e26dc27cdfe6f40b5157dcab56b081f99f17270cf4a044f2cce188665503175a
MD5: 41b7ae9737ca74f31f7c521dc7d444ed
SHA1: 12745149d86ccfc9b66e7ef93d8dd78867f9bd86
2024-03-26 Zeus Win32 financial daily_malware, 2024_03_27, financial, win_32, zeus 36/37 (97%)
M24-0875e SHA256: a60770dcf77e5328eda0064ecc737084fa2648d72fbd108d1e7ad9793115082d
MD5: e60e528c0e1f371894cc510683de0686
SHA1: 080e14ecf2eba295b0ee1fd5bcf28dba8bb7e0de
2024-03-26 Cerber Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, cerber 34/37 (91%)
M24-0875f SHA256: b4491aaa1d2cf044159b8fcbd2ee0b31eda881d537f7bb057fd495eb038035d2
MD5: 6d339a60a6d3273d899a7c143892c4b9
SHA1: 0400ceab3a2b61fbba288097b384eaeafe166bf2
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 25/37 (67%)
M24-08760 SHA256: 11c0b7d384209011b560f0d2dc9e6d203a6fcab3d27a0a2da89e1493cf5c15db
MD5: 99e6e902f2be643719f26407a0f10f9b
SHA1: 12903bb8d1f4d2fc43cf0bcc5573e865ccdbf15f
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 33/37 (89%)
M24-08761 SHA256: e045703ce8bfd51281efbcc1ae67f1562cab3568b5714c7678691bc335da8e36
MD5: b9e252ea4dc5467a02ddcb1abd927597
SHA1: 08256f561b58c133151411022485a4a432b944cb
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08762 SHA256: 9d68598919653b5f3262c39b9f4e2a0169f5ea240f478b374ef364e6233c4069
MD5: a2f721149d14ff6653b6666510b00141
SHA1: 0437e22e37a6d43dfbfac0277d0b294e565e9bcd
2024-03-26 Cobaltstrike Win32 apt daily_malware, 2024_03_27, apt, win_32, cobaltstrike 26/37 (70%)
M24-08763 SHA256: 1441eb71cd68d380551534652768e20044b6e193d764db634f6cd0b26b5b7d41
MD5: 640ad4816d6a181f2196250189a2426b
SHA1: 12d484a43c0bf964c404a3254dff38e0202d7b6a
2024-03-26 TrickBot Win32 financial daily_malware, 2024_03_27, financial, win_32, trick_bot 31/37 (83%)
M24-08764 SHA256: e5e4dc3215b6645894c939a7a75633e5342f1ff332e4a490b158eae571f5ff57
MD5: 1c86708fa31fc663c751d84d255e5072
SHA1: 089175e57dcb2ed71ca5797e5615d855c6249e38
2024-03-26 TeslaCrypt Win32 ransomware daily_malware, 2024_03_27, ransomware, win_32, tesla_crypt 30/37 (81%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs