Daily Malware Build - Mar 29, 2024

Malware Strikes (100)

Categories Financial: 32 Ransomware: 33 Retail: 2 APT: 33
Platforms Document: 2 Win32: 98
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-08901 SHA256: 1efc2bf072246566e84df980e1e9025dd2d2d8b048ea74d0fd51e8494bfd26f4
MD5: 84ae0ce2e7fbb91ffef4b5d357413ca5
SHA1: b57292a4505e1de6073fabe652c45a12af60ce96
2024-03-28 Ramnit Document financial daily_malware, 2024_03_29, financial, document, ramnit 30/37 (81%)
M24-08902 SHA256: 128e4bce49097ca5f8ed34bdc133fa89d0fc50c2d71b614eca24580e1d84861b
MD5: c26a0b44f3a085b7b591df45ebb8054a
SHA1: 004cbb386689f481eec265f2babb17b51abe282c
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08903 SHA256: 54978311e808fd538f3c27624ec4015a37462ac98b6cf5324df95c0492e2335f
MD5: dc935ee79b5546ef8deb48facc2103d7
SHA1: 02b5361aba0a6fb97546a09b9894367acde6ec31
2024-03-28 Shifu Win32 retail daily_malware, 2024_03_29, retail, win_32, shifu 36/37 (97%)
M24-08904 SHA256: f305c862a7191c80f75e8df63efd2f94a629cc25ff2adacbf13fadcdea39017e
MD5: 5e4f5ac349cf2f5a623b0202e5590185
SHA1: 0019fd755cd2e5719ea9ed2b5aa5f4f622dfb366
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08905 SHA256: 79ac27690aa69e16eaf1f61216e955c74ea365704332e33605e78cab99e13f2a
MD5: d3317b862752560dd4e678ff23f3f63a
SHA1: c175d4319417e74961a50a17d41f186a0afc7995
2024-03-28 Ramnit Document financial daily_malware, 2024_03_29, financial, document, ramnit 22/37 (59%)
M24-08906 SHA256: b2d59a09fe23a59bd7fc8f81166f0e011e84055809b43d586c3f22af2212cf9a
MD5: cb8278a0de7d56ba7a2365692058cb03
SHA1: 00c3f65f3c207dea819dca0be750543d58f91e02
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08907 SHA256: 6850a5670f2e831a380412900e103603e95a368e108f576132ccc08f32cf760c
MD5: 7565fb378730cf756f58cb1cc436a3e8
SHA1: 2627ec3d8e31fc09568c6051211336f9bbd43abd
2024-03-28 Shifu Win32 retail daily_malware, 2024_03_29, retail, win_32, shifu 35/37 (94%)
M24-08908 SHA256: 69f10ef782de4bbd9ca0a56df2835321844a5c348bf7e5cc1905ae68b53293d3
MD5: a7a6360bffb529ad690556790060b1f7
SHA1: 004f225264b168bf8843ad57febd9d5e75bfe28f
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08909 SHA256: 6f0cdda87f9dce83f8038ab506b9f1d74335afdcf22d50fbd69e3395c979632c
MD5: 31281036f109fa65b6789cdbbd5025cd
SHA1: 00ec3a50313327c3b1b59b7a1c4591d70a040ac6
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0890a SHA256: e43f9d6599903d1d9273712d4e1dea45290da004ffaefc5215efa9f725557f6a
MD5: 6de46803302c89686066a2b06669b19b
SHA1: 00ad065b1068ed3b658a428113b3b1ab9d8f1e3b
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0890b SHA256: 0e251dd821441ce642dcc7c8e4e9a01169376903a28739010c6ae389172faed3
MD5: 566be8ab317872561f97103caef10462
SHA1: 00999e7e40b32bddee1d99f33ac6b11ccbe313bc
2024-03-28 NanoCore Win32 financial daily_malware, 2024_03_29, financial, win_32, nano_core 29/37 (78%)
M24-0890c SHA256: 79b2df697b3c34743e0d33465715749c2ff4a1f37e97a6988b4991d911a09585
MD5: bb4114776cca315571d356ff7119152b
SHA1: 0141a7815417974ec98dfe3911675420e047cec6
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0890d SHA256: dfe5dfc752a9a76e0a6d32dfb1cacf9b6710cb2f63f6fb96687277c2fdac3bf4
MD5: b419cf10d4b823e2c3bc653beb4ca9fb
SHA1: 00c2d72afc9e1e717b0f83ed0f27805b7794ccd4
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0890e SHA256: a41a28c2a31e2ec452d03bc5b00c24d29b119a02cf91763d0b9b9cc80d19640a
MD5: fd3ad933050a0c31248a61ba0bab422f
SHA1: 01f70cce532835e4a222662ea6fbd3c4cc64366e
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-0890f SHA256: 3c4e8c7d9cfd6d8cb0bb4a61fbe9cded9a34109650314c398124d7513297bf4e
MD5: ada162af074a48dd364fb77474825798
SHA1: 016e712035b6c57990800032cce284c9d42d213d
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 34/37 (91%)
M24-08910 SHA256: c9c400a088ba747f8ef472b6488bdea92260fed88e055c4d4b3243ec1e1cfd4d
MD5: 127113a99122b5db54eb94c2f0588722
SHA1: 00e9aec6fbb39dace3fa82d36c3005a0448e0237
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08911 SHA256: 8e28dc1deab3ec9d0c55dbdc2386b90d02397db0acd3fe69ea262e198e3f8541
MD5: 3a23de3490343f2cf8f42b232cc3c33f
SHA1: 029d2a5f318029ca562a14acd0a278c6863e1499
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08912 SHA256: 7923d7533eab0c02d3f0bfc034e349250ab5c665f4f38e23d38ecc83723ba74e
MD5: f0afaa0d8ce8331adb0aa425c6a2bf7a
SHA1: 01fc1c64278c485290e33b54199fba3cfb2405e4
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 31/37 (83%)
M24-08913 SHA256: 31e65de512069dd282114c344872190d9d8fdff8ff0d3870fb2aa1de550e49dd
MD5: 6fc574895415a0f26543fd410d80a869
SHA1: 00f64d7d4ba8dff8047ac14b82caf8d59310afe0
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08914 SHA256: 35fb787519d886ef110bc12c884525827d422b4dcb5c2d8db12016dfd7f31ab7
MD5: d82ae45408db4f77ed880f426d70dbb8
SHA1: 03116903c14eaaa21672a9103264835333ff6470
2024-03-28 Andromeda Win32 financial daily_malware, 2024_03_29, financial, win_32, andromeda 31/37 (83%)
M24-08915 SHA256: b56248d37f3b8a11e23d2eb83655613ae5801562b6a1c5a7859966c7b64b2036
MD5: 1fdf3e37015054e1612e65d3f13730ab
SHA1: 020e895caa5ae78e0ccabc7f4613df4d8ac927d2
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08916 SHA256: cc24597a572a0d4719ab6a5d89bccf9b5da867ce0774c85b4e651b96fd597719
MD5: feae13b3fe01e83ee251702d7f9b6962
SHA1: 016fac325748599d56776df3c3f5f0dd6dc67728
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08917 SHA256: a7208c31c0c8484426dc1d3df3b86b0993927d8448d6b938cc9f1faffba2a5c0
MD5: 6f111290ed3227f7a4b8d4e3b5c4752d
SHA1: 0400a96f6a4b8090299862ce6ced9bf1d7789b87
2024-03-28 Zeus Win32 financial daily_malware, 2024_03_29, financial, win_32, zeus 27/37 (72%)
M24-08918 SHA256: 4d83a00f10008bc47ad169f4bc5f49767e333654a3ee0a5b51ad8516d7be1e4a
MD5: c066f89ba994352d2b972b5125a7336c
SHA1: 021bff6c19848b52cdcc488b8298e95ef8c2d63e
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 22/24 (91%)
M24-08919 SHA256: 2c593fc996892efccc80d78490f9f2505c73b28881af5e346e895afd0f070bce
MD5: b32f10334f325556862047d9ab53de14
SHA1: 01b07061d12bc56b3c701c564032e6f76a9986a2
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0891a SHA256: 02b2fcb0a4992c46c2443861829aeafcb00d415f57a1e02873fc7f0158f554bd
MD5: 11bfc7418dc1914acd5e90bf92816a4e
SHA1: 05055e685fcf2d0b191b95d98a2d909422d8f387
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-0891b SHA256: 53dd8d2bd59c97ba4e84a4f8264300e0a75700e9d8fbfc3b4eef10ca26d0d1f9
MD5: 2201a9d3fc1a2d3d56b2369c1ba50019
SHA1: 02374e458a292c450e4d289581c0d8e47519e32d
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0891c SHA256: 19bc5b7a7ea04d9ecb23e81142547d15d26f074c9bdc3674a09e4535b7841b45
MD5: 988f7c8bc859184ff3896bd535dcdab2
SHA1: 01c3f4282bb67d7c9e64a90a334b2ab0f400a4fe
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0891d SHA256: 0b55d306d150737ef0bcf987a7f5ea895d849352bd2ff19f4ea637b766eedff3
MD5: d7846c8ec5974e08578d972ffdb8a2e2
SHA1: 05231fb981260c62a55f0d9242d2a7bc9b8e8487
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 32/37 (86%)
M24-0891e SHA256: ed9db3ba8146ed9882c3a5aa1d9d89b01de538b1cc84bcce8b4cc23467383de3
MD5: 98c14ab601ef69e6ee4337f89a41d41b
SHA1: 024b4b8b9c2c90adec3bb985396975a0aa14a9d1
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0891f SHA256: 5e7cc37c9a4a169e0c2e937439867606523044fa008859c47c7fe2cfd6ebdafe
MD5: 029e02255c332f2e98305ff9a7c968a2
SHA1: 01c41a39c9bc3e4665d39014ab5c28a1391f362c
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 25/37 (67%)
M24-08920 SHA256: 5623cbffc1d7cfcacd08ba473d303b58077ab48c5e894e85d21dba8a532bda87
MD5: fbf0b34362a16e5e506b9a390609e4cf
SHA1: 057e3e4617459e8c72b285e6bb54aa61fec385b6
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 20/37 (54%)
M24-08921 SHA256: 5b863d5870245c0a63805fed74fbc3743d2711ad1889370425936e14e4fc0795
MD5: 061f7a56ad0a49704f9ddfaa9d446723
SHA1: 028d5328979af08c06bd09cd72d8891d1014d712
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08922 SHA256: 177753d164280e56b1833ae67b98c7e9b26db3fcd5133fc34b13569db5472324
MD5: 13f47d5c022e49842c512da1aa75c01c
SHA1: 01d123683b6d63d4c22f432978890c8c23955b73
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08923 SHA256: cb3a9dc25ac72d7b15f6c8011a8c341b838cbedf3280bd16f8176af7e08cda55
MD5: 8d51d750e790b324990f50f377100a3a
SHA1: 0593fddd4f787a52af363a4923ce6adb0a989b62
2024-03-28 Emotet Win32 financial daily_malware, 2024_03_29, financial, win_32, emotet 31/37 (83%)
M24-08924 SHA256: e4e194a76bd3d9a26964036da4efeb5886da9aab89efbaffad9c04a79e6c7268
MD5: c58ab4d07580aaeb6e43a94a35492e98
SHA1: 02b166f1effd414b3522796a7b897689111079a7
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08925 SHA256: 79fbd58348262a8233777789fd80dd457fab575807048928f7d22fbca4815473
MD5: 603dc8fc71b4ba0ccbaf58aed1cfffa5
SHA1: 01ed9bdba19f22e3a95a1652f014bf34424f8af8
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08926 SHA256: 40444835060c8a91433da8b4cbff7e8fe3f2865ffeabfa6988c5d15a45907947
MD5: e0e361a5a7bc500bb2b64a1aa58f86c4
SHA1: 0615d36cb2493e011d43ede32b39adb53ae4f40a
2024-03-28 Andromeda Win32 financial daily_malware, 2024_03_29, financial, win_32, andromeda 35/37 (94%)
M24-08927 SHA256: 1a17538a24423b0b6a217227c6be939f1ea8b56f9f4abb117f55a3b6d5564f8c
MD5: 44edef052508419b845882e56eb60f42
SHA1: 02ca4e27128b6ebeff3caf1908099f15cd30e5f8
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08928 SHA256: 5aef84c0d6ab50d49fe6294fcbff2b0a6c02dc46159edfaf94d052c3283f8f22
MD5: 71c66edc8a68f5da8fff403763ba833c
SHA1: 026c28f856446da4a237d09f121f0fa17ebfc335
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08929 SHA256: cc1185fad071b148cd127b5834d4326edf3b55778577f8431bf8c9c57cc60bc2
MD5: adc94e46eabbd06b6b8fb3cb487e7ef6
SHA1: 06317a86d68bc08510c08884243196e9c959fdc8
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-0892a SHA256: a381e3988a86b0714516a514d9b9a871995968362663058d72ed3cfbc12bb2d8
MD5: 8f84b7414ae951d796af2b37e60541e7
SHA1: 02e6349374877e6a8dbc7b8efb5dda23811b04b5
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 34/37 (91%)
M24-0892b SHA256: a6955e698b3efaa666b3018ceeedededbada41e887aed9de2f50966cb33a94d6
MD5: 7b040bd08651ddc7c16dc4cc386dfc08
SHA1: 027fa510782023c96ebd914162441476a766d808
2024-03-28 Zegost Win32 apt daily_malware, 2024_03_29, apt, win_32, zegost 32/37 (86%)
M24-0892c SHA256: a21c86c541054f9c4201438f46fd58a9c2f402ebc66e6d03bffa374477a1d748
MD5: dfe70f43dcc4a6728760af4379977fbb
SHA1: 0679a891bbd5598cdada4eb077d7bf5bde4468e8
2024-03-28 Zeus Win32 financial daily_malware, 2024_03_29, financial, win_32, zeus 35/37 (94%)
M24-0892d SHA256: 60d632c1f81d6335e9fe75fe1f1c409129d24d65cdbba0a7698438fcdef3c834
MD5: 6b18f607a360ead8784ed1dee7becc8b
SHA1: 0303eee33f3cec5857be18bba6090ed2c375177a
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0892e SHA256: 1e596ebb6c084681e47847ac1682810464a59068a88be3b12b32ee6cac922c15
MD5: 21ddeec7e09097ab528795cbeeb5a2b2
SHA1: 02b37f1f5e61b70de8b3ae69f1517fd5a7246974
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0892f SHA256: 5a5f537b0d9ddad8095ffb63adc9f4e50db06a7240acc155fde3c862fb028263
MD5: e27c49c39e6e8e72dbec8deec25a6f81
SHA1: 06a90ba02afc038a14fb0fdbf18b04d2b3f0e104
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 32/37 (86%)
M24-08930 SHA256: 94a53f8d9edef11fc7ca46108980ea8fa7cafd2d44eb8dd8563fd67f96ddd2dd
MD5: 8197fc4365ce17c82d1705889d41092b
SHA1: 030d750f438ea89fb080b8858dd579b85bff1d43
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08931 SHA256: 69488d28a1b93a0b16eb04e2c3494c7d28d1d19046f273d5db077aedbe153f22
MD5: f954f330a879c2b1c776fb0b5c14fd4d
SHA1: 02dcf30a4a56b4800e73c8f7219129ffdebbbfa4
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08932 SHA256: 757bc535f5f404d0e3f35f1c43420a926dc1db536bf211a1efd863cac4450b76
MD5: 924d0a9a6366199f6ef9ce0f9393d32a
SHA1: 078868619ca6dbbfedebc45617e531169dd88522
2024-03-28 Dridex Win32 financial daily_malware, 2024_03_29, financial, win_32, dridex 36/37 (97%)
M24-08933 SHA256: eb1a7eaee8df06f4c90abfa622fd6a31f682f2b1a26c5a328c829dd3f9a2a8ae
MD5: c48f410aed609aae72429139ef3b7866
SHA1: 032f6ab06288130ceed24c3ae7bda7d3660307a7
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-08934 SHA256: 2851aa45eaef3a6a8cf9b5dfd051cdc368b5a93690209e8083b7afb7ff3905b3
MD5: 9ea05bfcca0dd9d5e3a1343454806402
SHA1: 02f484291b015cd6d1d5505ad0e2f8c72e74d576
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08935 SHA256: b897af9cf1acb58c8becd5e018c112686d08f479406a7e6bfb30ca55a5a72da2
MD5: c58c9f02a809531544091b35003b6458
SHA1: 0810c1201337aec32120e67f82a21400b1eafa76
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08936 SHA256: 177fb07bc09b90f96cbb0ce78f7cb6a9d50d5047ef748ff216a9d2418edf26e6
MD5: e6fa9a573e1bb4f1863f2eae505d59c2
SHA1: 032f85df26c66703337a9eb801b7cf41072fd24c
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08937 SHA256: db40f88b0a98b8e9850b494101de7a74c9ccde20000ff6cce4ee993e5ad9afa0
MD5: 88dc5685a3980f688865df535645b23b
SHA1: 03291094fb9023fb9cac8e3864d6afc3b416a507
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08938 SHA256: c570a2581ca44ba0e851b0f29d676f2f820192e96feee7d1ad4e55fbdb896737
MD5: 47a6f6f4fd36a27ab488950bf2c25067
SHA1: 08de28f76a10b15b1134bb6c888429469c67e56b
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08939 SHA256: 5904986f47b03cc63fbfff4df0a50d6fc4720ebcc301fe0a3f81eb14bec5b636
MD5: b19f63592443716a60301403c266e207
SHA1: 03717974313a8480de6046dfbe775d0c94fa88af
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 34/37 (91%)
M24-0893a SHA256: d8656d6132d6a4db545274fb4064256ec38766c56810557701f3eef6dc33feb9
MD5: de6128cb9dbb267f2bb514bd9500b04d
SHA1: 033675e196acfa57a7b4928380c81b018ae16b45
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0893b SHA256: d666f677b0054d583e7979873a8820162bc4a3a11195e83b9fe9ed4beaa03981
MD5: c2538e59a69483604a5cf8c7dde72b7d
SHA1: 091598e6d68cd857db8512fe5a0602cbacb5984b
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-0893c SHA256: 533200d825bc7d3bf629f48a1b5984cb9ef5c6350d9461c05c4a8e1bc55acedb
MD5: df929343fe5b2cb6e22ea0702eb784ac
SHA1: 03b37bb06188495b34dd78ccf51ed6441fc1f58a
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0893d SHA256: b94fe18b3db80a96ca6e1d014d35774276616e3d3cef5ad43a3bf975f632ec8a
MD5: 854050802fae4834611a260cccdfb828
SHA1: 0356235e25ee1e89ff87e66412fa9fe13b5f172c
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 20/37 (54%)
M24-0893e SHA256: 9fc938d13aabaec158736af658aa4b46d3421c9fa324bdefd6c577dfc8af0054
MD5: 7203528dcd16a07158a30c2991d98da9
SHA1: 0969ae2e87640a097d7e3a770b73f80c3ab65f0a
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-0893f SHA256: 7c9094748f594b7b9d2bc480f0c885204ac01c91b6f9c86c4fd6fe1e9560e89f
MD5: 6a30254492ae62b71525300a179884ed
SHA1: 03b9b417aa2f2eb65b0e27c7c1027989228bcf6c
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08940 SHA256: 49efb5effb06e0e78f994aa98042a2b0ef31d9d02652bbb8a10a90ae8c2ed4fb
MD5: bfb27b7edc39e7009185eafff9fd3252
SHA1: 035cb400de1b4df88786e1bee58b89c8070329b7
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08941 SHA256: b7d57ec1905d499dfb02121c375de98944d205c240f81ce0cec2c001ebe20b45
MD5: 638450c9e1b9b521fd0083f46907a672
SHA1: 09d35b88ca11386ea2c8b0710cdbce513d30903f
2024-03-28 Zeus Win32 financial daily_malware, 2024_03_29, financial, win_32, zeus 31/37 (83%)
M24-08942 SHA256: a35f14f76c57fd012d76eda16abc04d276793ee65cc3790b49afc04e26389986
MD5: e719eba01bab27d324c3d518e7163534
SHA1: 03bc9cb1bc68512ffa8244eba171a64fa2f97833
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 34/37 (91%)
M24-08943 SHA256: aec33878b2bb744fa648dada799d06eba340aca4966b7c7b4eb5b1eb6f089b06
MD5: 770e9de0d0502ba170696f7015b3353f
SHA1: 039f3b5df1cb091bdcb3b0904d1cd95860c1a8ae
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08944 SHA256: 84fae4507372097da52242838b5a080e545f0bb1fb0c3986fbdbf1816d55892c
MD5: 0cb93ee1f2f8c84a038992a7887df277
SHA1: 09dabbb2d8e81315d9723273ee4ef9c4af32c418
2024-03-28 Zeus Win32 financial daily_malware, 2024_03_29, financial, win_32, zeus 36/37 (97%)
M24-08945 SHA256: a9e2fb8c89d055dd66c551c9d25c066d9f70de94f81a1e3dd876e47b48978556
MD5: 49b20467c6b5585fec6d3459742c3547
SHA1: 03c90ffb3cb7c7272271ae6e25565cde2099dc02
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08946 SHA256: c86f0fba8f6995d275a3c86844205b50d5a2b0b8b7c0d6dd523ab041c49f0f13
MD5: 6397bc4398dfbce4edaaa5f4d83efefb
SHA1: 03f437da5a17ba6cc38c378852e632d3a0c60f85
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08947 SHA256: 5459dc13036db604d1f45b26ed9be21bdfc045662064aa93f404a52e5a8270b0
MD5: a98af4fd1966b3d61f0c7b265c55e29d
SHA1: 09e445f579d6d9c5b7cd506c03ba1e28ba245c54
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08948 SHA256: 2736e15a68e195da8773e0136c8f425c22dc387b6ba5d5ea7b14d1f24bf75ac6
MD5: 3803dddb971b5392ba63b7e23cf93d83
SHA1: 043b42a0356ed8f11d04cccf09e87e8c5cadead2
2024-03-28 Cerber Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cerber 22/24 (91%)
M24-08949 SHA256: 9d5b37270dafdf6cd3e5f843d3ca3111b05d7b75f0c97d7b72cffbb67ff7017c
MD5: fa8e72f0e4703c61c5ecd49bc19f4707
SHA1: 0442259373f6e4deea4393078021ea7c9bdd2005
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0894a SHA256: f46b7f27b18ca90fbdbec06c569660af8eac7f7ffb28bef235bb7779ee989742
MD5: f10c2485ac0849ebb3107c4ab9ad12ed
SHA1: 0a08125cb3f9dc402e50818d4fee305d81564b15
2024-03-28 Dridex Win32 financial daily_malware, 2024_03_29, financial, win_32, dridex 31/37 (83%)
M24-0894b SHA256: e48a17d394df0efa7da043de313c667ee2e33aa64b0f5fbe3f5a57f51962eaa3
MD5: 73b973ea1c048e1875e9628701685725
SHA1: 0465c3db266b14f9da75d050a131df2c8990d987
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0894c SHA256: bf143749fb3122e70ec342d34b5f7af92f1cc528463af7a3c11566b096e33dce
MD5: ab6d5be0305d393d923461b066373448
SHA1: 04b3bf543be98f203728062955fc0d0b001721f3
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0894d SHA256: ab4bed230ae555fae8de24c2b447643e851e03a529e13112ce7b08a05b4730e2
MD5: eb3f110472ce3956e828eb823a7e78f7
SHA1: 0a1fc25238816d3df22192fc7c771eda9ba4afea
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 30/37 (81%)
M24-0894e SHA256: 35b241d1fdbda31c1ee9c2c5ec131752970f4c20c9051d5ef572a7b4412185c0
MD5: a96a09af99a94bc2453b26fe8ca36b0d
SHA1: 0481639691ab5506f5558582f358f724fe4aee81
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0894f SHA256: 23da7a7db0d12d8ecd0a7b306f9ccec6921223a70ad4977ac30633b54404956b
MD5: eb7da9f4225801100830cbb454326673
SHA1: 04eab73a8032aa701dc8f7f96c050ad56be57f4f
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 20/37 (54%)
M24-08950 SHA256: 647d5353b4770ca6fa2da3cdd13761b9de2be4116504776fd4059a480ce09524
MD5: 9e1a51190aa39504aa50319d75c92144
SHA1: 0a5a12d8cf486704d507eb732e577f1a7bb3b4c4
2024-03-28 Ramnit Win32 financial daily_malware, 2024_03_29, financial, win_32, ramnit 35/37 (94%)
M24-08951 SHA256: 573f710ac5300d19eb2202457b01138ed2fe07046e6f2097d25d6c1725d28cfe
MD5: 8f7dd63b38bf2d684e8a6bc4931821d2
SHA1: 04ad2479e41f7ef87331dd4d7663260262f2bee7
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08952 SHA256: 65f5ac2190c2b6c84dbb5156bd92a1aefcef55e22da0a231e8bd3a5a365d7eb0
MD5: 7e035f71de1097b5414b20c22a22473e
SHA1: 04f574fae4005981b034c646fbb68026d8c5dba8
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08953 SHA256: 83d7e98c57231eb9129724c2d2fb81f62e4ea5c872c8e98f64fb8ebaf6f792a6
MD5: 090b0403fa3543d9d31dd385e98fd8d3
SHA1: 0abb2e739553a5615b1ab42a06fc5e7c9569358c
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08954 SHA256: ac268706eb09181a098c679d42f4552720a4ecac8587891a842ebf2575fe0b03
MD5: 693c099c1e2f221d07e1b00d038b0ffe
SHA1: 058dccc483688cd01451ecb34045dec21df7338d
2024-03-28 Cryptolock Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, cryptolock 29/37 (78%)
M24-08955 SHA256: 5c13f50d2d60e07b12910699471855c2d208e1e9a05d5ec481c2a28f1b3b08fb
MD5: ed184699223297329008d1258f498006
SHA1: 050b5d996ccfecab3a35df7cd8fce039fecae756
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-08956 SHA256: 3c31eaef45444e2f5274d3e78d0ac46572ca7c0de5a99aa15edc6f4552925128
MD5: e19f235668ae7e3ba5bb6a8c78fc8f97
SHA1: 0ad0b2ef69d736fcb936e9e84eaa3ff0bd7bf533
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08957 SHA256: 355f0d8cd53237606e66736e3590a366d85acd166f0d2f598618e3ca4d7b7287
MD5: 4d64f737d4666b1d9be6852be64d47c8
SHA1: 05a2126377e2041dff8faa0f13bb1e912278bc7e
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-08958 SHA256: d0a1035603757f1d50d922181657a88b8a05a3d6aa6f9fd7d0c272b7546f53e4
MD5: 652295d6f53e105bb4fadb2819a7bfc3
SHA1: 052a42730d3aea09e8640a7644ad902ed35d32ac
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 25/37 (67%)
M24-08959 SHA256: d9f3be7e08663d14d8de3d784044cf1d817af0f5c0bb7a128060262b22c491f1
MD5: 04988e100bd700f431c233fedf90bd87
SHA1: 0ad3e7135696280b6657e6a60d8ef97a2ee2399b
2024-03-28 Zeus Win32 financial daily_malware, 2024_03_29, financial, win_32, zeus 36/37 (97%)
M24-0895a SHA256: 5f2a32188d70727575ef4c24278276f90fb6cddc2371dbe6d38671df66f93792
MD5: a94beeb711ad95edde7e17e519d0fab0
SHA1: 05f33c0081cff009af7ba17b1337e32cf5d0c510
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 34/37 (91%)
M24-0895b SHA256: 27e63640a9ee88e9ee930d27497fe3a51232fe2581c51c2ed0eaaadc8d01bc86
MD5: cea773d08357184e42300500b477db43
SHA1: 052d74b0b0fc5b91096bacf04a27c8b2164c14c0
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0895c SHA256: d204185d4958b1ebac992973b90a70c50dc1a8c56b59ba631fb5871846a3c144
MD5: 06391390af6e16a5ff1430d13652480f
SHA1: 0b3386f905068e7166a8e02ed9cd4fc18b004cc0
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-0895d SHA256: f7fd7991cdbc0599e33304c504d264371257f87e2f8af2efe44e9520ac4e945b
MD5: c194af7a2caf3ad2dddbc00ed9e524a8
SHA1: 06021335113965393e22ee0b1cd006cbfb0431cf
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 34/37 (91%)
M24-0895e SHA256: 7d21ee1eac9c731e7399bf14351761a4693ad18ca2d24eda81c76af4556f914b
MD5: 55439997f09c43fe32f1b2eac3fae491
SHA1: 053788a00889fd44d6308784c7e59ced617ad55f
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)
M24-0895f SHA256: fb06b80145403135dda9d34214b53f336e2fec16f27a536d1b16239644d52383
MD5: e7a04b28b2d3020672c19535c3555934
SHA1: 0d33eedf9ca40769f447346e82fe18d1242ea544
2024-03-28 TrickBot Win32 financial daily_malware, 2024_03_29, financial, win_32, trick_bot 33/37 (89%)
M24-08960 SHA256: 9509c166f85c3ddf0b7a892039041c40b789700759bad827db6c6f86e053d02e
MD5: d9f0f292cf35be4e144e640ba7be4f62
SHA1: 067c52d8c561ea6d0ed069c75fd7c31dada1da4b
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-08961 SHA256: 945a19a3fd94aaa1c062b712f47fbfc9d2dd33aad5be58b45500e48ab260447d
MD5: 118861bde9e583641124691d0d9985b4
SHA1: 058f4ede73b461a0448c1da48aefe78e83b6a068
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 25/37 (67%)
M24-08962 SHA256: 868bd02a0945424b35adc648dfc719effec27d953c5bd5c23b71e2420c81490c
MD5: 968ffa6cf8611e3250d0c9206cef67c3
SHA1: 0d7d083e3a0e91a4ab7f0407dd29a28511353260
2024-03-28 Dridex Win32 financial daily_malware, 2024_03_29, financial, win_32, dridex 31/37 (83%)
M24-08963 SHA256: 231efb504c27a45e7c71ae034fe69d91cad815e059a79b02016a11a4aaaf9826
MD5: a878a9b261bbfcffa70e92a91f27b038
SHA1: 07213b92f5ad438623f43055bf9cb975156c7f24
2024-03-28 TeslaCrypt Win32 ransomware daily_malware, 2024_03_29, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-08964 SHA256: de4f720e1eea52c807bdad4ecc4275d08ea2ee2686d63141b6983bcc81f3b77c
MD5: da9b2d4f2208000d5bb415541a7c6a0c
SHA1: 05a6d9859c853a83813d5a94a27fc12983b8bfed
2024-03-28 Cobaltstrike Win32 apt daily_malware, 2024_03_29, apt, win_32, cobaltstrike 26/37 (70%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs