Daily Malware Build - Apr 10, 2024

Malware Strikes (100)

Categories Ransomware: 48 Retail: 4 APT: 24 Financial: 24
Platforms Document: 25 Win32: 75
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10101 SHA256: e0ad44b0a3366271eb88af11b69766304a7655aef3bb12af65e710bb7a1fb1e1
MD5: d9c7e8cd6830d3c57e1a926569c0c5d4
SHA1: 0242d7f6539f39c04363772f50bc9bc77b8ffb09
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 12/38 (31%)
M24-10102 SHA256: f94d2f0b2e0a4e4987c4a548bb381081db28b990fd3e6ab218415abe93573a95
MD5: 5ef4ef48e24a6037722d22e374425100
SHA1: 00620469743ca9e261e75025c5f8e09616396855
2024-04-09 Higuniel Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, higuniel 37/38 (97%)
M24-10103 SHA256: 799202875addaeb17ca4b42a20f7dccd2f29fdf56e78c39e2459e8a75ed208b4
MD5: 1a21b2acf3f5311dedc6e105860f9e9b
SHA1: 1a44cab528f6eef09a987125fadce0d43af93225
2024-04-09 Shifu Win32 retail daily_malware, 2024_04_10, retail, win_32, shifu 37/38 (97%)
M24-10104 SHA256: c27f4628a1845b461b9bbcf9eb4a94f506c625ad56e024c6bff774527669e431
MD5: 9b9853cb10f61e73bb5d1d3beca6f483
SHA1: 0009354a87998529ba2a779cd2f345987c00baf4
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10105 SHA256: d51a781587e91610eed3412d3958bbe7fcc9d68da5d753aa483f6e16704dd579
MD5: 97db9e73b5760bcefdf4888e3cb2481f
SHA1: 3406bdf214ddf5e8f305a02202f84cc7d3ebad6f
2024-04-09 Ramnit Document financial daily_malware, 2024_04_10, financial, document, ramnit 21/24 (87%)
M24-10106 SHA256: ff58130b10dba54fb6856783ac925bdd78cdee18cf43d223b87fe1d51cda9e31
MD5: 56f17ed9405324fa42d69558b5436110
SHA1: 102143f6cac2e0d9513a928b543681bca3347058
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 14/37 (37%)
M24-10107 SHA256: f11014126a71d59e41b2521bb86b2aca68de0c53507db628184a163ba8619662
MD5: 21b15dce38e4b0c13a80d5313a125d15
SHA1: 010039c70535b453153abbaa20d5b6265cd1df1a
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 32/38 (84%)
M24-10108 SHA256: a7ed45eaab6828713a19211e539ac949316694717be3cea2cfa32920c1709641
MD5: 1cdfd994a04ad11e35ae4e29cb25a3c5
SHA1: 693e231e0460b31a3ea592dd3913c7c23b892958
2024-04-09 Shifu Win32 retail daily_malware, 2024_04_10, retail, win_32, shifu 32/38 (84%)
M24-10109 SHA256: 4722b075f9658af7546ef3ab6ca48d740b5fe5c6fb11f3d9973d66a70cf94263
MD5: ae62d60ec419b7222f0a3a586e4ae4c5
SHA1: 003c8bcc95b413a95bb7c01f331c412979d89df7
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-1010a SHA256: 1c6820c54c5362f48f1a40a6093fd80eac16005b0c144cd3ea4625c596be0681
MD5: 792c6d7d0ededc9e4e5e42d80752c2e2
SHA1: 3406d8fe3a267c6c7414a38b95255648e661bd6d
2024-04-09 Ramnit Document financial daily_malware, 2024_04_10, financial, document, ramnit 22/24 (91%)
M24-1010b SHA256: cc61459b3bd3645245b298dae8a5a404588ff6438237d497558ce6d6a7f8fb10
MD5: e73a4d5d7a9c33e3694729ea198aa569
SHA1: 1fce9fb2e6e537413833dcc6b8e96872b44a9774
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1010c SHA256: aa7180ed1fa868474b0b5b5726aff2c7e15ebf7341f4a37af9c3917b8edf7131
MD5: 214fb195512bf4209a148f9a04f8bb2a
SHA1: 0155da0bf5b91b4736b0c4c87e5f166cf421692f
2024-04-09 TorrentLocker Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, torrent_locker 31/37 (83%)
M24-1010d SHA256: 4ca4f6a80da4cb271dfb7d247a736ed2ed44a9a866cde36669fd092c9ce88ed9
MD5: 34a74d6e49a23bc11781ffae2674ab5f
SHA1: 819885e879664dd0a2991121092ad134e134891f
2024-04-09 Shifu Win32 retail daily_malware, 2024_04_10, retail, win_32, shifu 32/38 (84%)
M24-1010e SHA256: 8afb93b9624f3314e97f95a5207bd5d8d4898754307b4bc75a6b5b21a7bdbf59
MD5: 2e38145302bfd211a324c750d3e0b093
SHA1: 00585464d8b85a98922b6dafed22ce471ff6f606
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-1010f SHA256: 095b15da701229e60ac34065779930f1970d50b591fefd73e4fe84a2116f7697
MD5: edb1f1590138113985b0a9df2c1f92bf
SHA1: 016b2160a768eff1d37a76a290165d266b289159
2024-04-09 Zeus Win32 financial daily_malware, 2024_04_10, financial, win_32, zeus 31/38 (81%)
M24-10110 SHA256: b6c81bf63c8fd9e5ed9ebd5e1f6665adbeadce88cfbc8280750deaaef44b250e
MD5: b56c5f4593c7c3e6298cb8e8b647e78f
SHA1: 2f0134292a79a552fcc1a38bca8de9288f2a3bce
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-10111 SHA256: 9b152110fdfd8761e9ed510da669bf6e8f5c7a41de189e1389703b0bb806dfe2
MD5: d9c7eb1f44843e31a34cf369987dc745
SHA1: 01588be350bfec036c0279517bd95916ebcd9035
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 35/38 (92%)
M24-10112 SHA256: 03d33cde5cf3f750154fbfa9592c83c6a3c9609ca5e981a0d4180e94b0d99a37
MD5: 3878cb3e4f05c9ed340656fedbf9546c
SHA1: fc0e78e3f9212aeebf407cb7e6f5155799a22477
2024-04-09 Shifu Win32 retail daily_malware, 2024_04_10, retail, win_32, shifu 34/38 (89%)
M24-10113 SHA256: 6255a41eb1ef1a08b39a7f1bd40566965a47bf43b551244cbe6b4616f978b1c4
MD5: 3bd98cb8cd37920f50c7c4d302d57876
SHA1: 00590cb4ddb914130ef48326e2cc697c00f6abef
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10114 SHA256: d8c39657410d8b81ed0cc2c6e9c77899aaa0d0ca063968c32228434014db5803
MD5: 251fd9fdbc99e0a7488da992701f95d3
SHA1: 051deb73f4cf0be82f3ba4fab5202791e6dbf156
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 33/38 (86%)
M24-10115 SHA256: 15f2ae2d24d1f70cfd8a23138ea55c6d6be84de7e2dbdb05c265f686e326f295
MD5: 4e28eb5d6308d30b2cc739be31fe83e1
SHA1: 34be0e0a245af4688e2a37adc80aa5b1cb362d95
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 16/38 (42%)
M24-10116 SHA256: 0f09e900602b29a1b47f94a2e5c042f5a7c1f8988cf0c4d3983c3bca69739963
MD5: 4c7e963d7d2e1d6c5e49059d7416d140
SHA1: 01a31fb1c87866dca3bda54f7a38d8fc54b36513
2024-04-09 TeslaCrypt Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-10117 SHA256: 17d8318c840a79220d388e449223354e70cc1fc3e699a0838b71296ec09ba1bb
MD5: e5d530582f10013fcc5bc9970644b4cc
SHA1: 009587bb4e6ab5dc6bf505b23bc5088645d6028d
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10118 SHA256: 80447672c7d46cba232d026d8dd0fac647c8951850062e434c8091cb027aa0df
MD5: 0267c2b13495f2908716cc96c7f057a6
SHA1: 05cb33c0a5e068a0d98d7a827d1cbe303ce670b0
2024-04-09 Zeus Win32 financial daily_malware, 2024_04_10, financial, win_32, zeus 34/38 (89%)
M24-10119 SHA256: 29f316b82809e43520ddc2d369014f817a6700f3c416b8393176d07e286a5967
MD5: de7e43a4436ed11bc0690fd49430cd1f
SHA1: 482512c837c29f6bd38c02283c8b64152422eb8d
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1011a SHA256: 003a3969eed2d2c4db1cfd7a005bee0ae714ba460f2eaed451d4e8bbb9d2f29f
MD5: dddff30dc3ec41b93a2d8abafe83a719
SHA1: 024eed32545a91bf825db4e5568eadad381786fc
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 34/37 (91%)
M24-1011b SHA256: a270373da30534c7f96224266409c02a1344a6c5bb70f26443683bb34506997f
MD5: 3455bee4eac36e320205681efdf9a89e
SHA1: 00af8ed56673343ebdfcecf1f3cf92fc874a04b3
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 20/38 (52%)
M24-1011c SHA256: 5d4d2fa3d4fd775f1329ad5370527a9e7bc870a774010b2c3c9ed3fa8912e63d
MD5: e5cee8715028cb503372e6409c1040b5
SHA1: 05f18268121e2ad3e556f0f40f355c5066e31479
2024-04-09 NanoCore Win32 financial daily_malware, 2024_04_10, financial, win_32, nano_core 31/38 (81%)
M24-1011d SHA256: 0614c25c65c1871c241d4640c8b52b73b45b12f67acb44bac16715f908563acc
MD5: 3ce8a97967d1839254e3a3c8722dd5aa
SHA1: 4c6f0d7d4578e8a246ac9b8244f89f32ccee5f7d
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1011e SHA256: acb9a05efacff560021ea8c0972d4578ac83685968ef6e8e18a34bf4381cc393
MD5: 893e4589bb878e1b01ebad15b74a9379
SHA1: 02b114b7777e79d76167e0551759734ee35a6274
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 35/38 (92%)
M24-1011f SHA256: 204cad4a5bf1816122887b8c7b24a7066387649770d2e9555d3075963677afd1
MD5: f2ae88248e07ae54927d1d8cf51915cf
SHA1: 00e6a1e69c0197eca0ade3d5c8637e59cb0999c9
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10120 SHA256: ae6942a8950b87062948e569db37ab4219fac1244ff585d45a6cf2949850a645
MD5: a21d4b0c40ef742684d612c04da7d18f
SHA1: 0619bbaa403ebc4b7f1e3185fdb27121f2114596
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 20/38 (52%)
M24-10121 SHA256: 97a067d1e5ae3b45907dcbcd42d431461078fd79015a12625e53e7c40fc14c96
MD5: c019b90e5f152abc3481d52acbb42625
SHA1: 5120af971e0969cfa33ac67d504e31cf96bebd70
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-10122 SHA256: 97abd4e7a53a67e7c7e235bfd50d3f2cb9c04caae82b4b5a398ec4319cde4c14
MD5: 8f8ff26e4e5e112f2d3c008fa05fdda5
SHA1: 03930fe618559454b05dbb1bbbfa99f0fbd4b0a0
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 32/38 (84%)
M24-10123 SHA256: 69e508d39598105978b83d42e466429e9326e7d6a9d650e0ac0699eecd1a24ee
MD5: 80942357426dedc01e23fbb12e9d4d79
SHA1: 00ece1fb8280695442c611716209eee425a44ce9
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10124 SHA256: 4c2211537e916eda449985ac9fda62b0db9f3f72a76ddbffde553e43e086d62a
MD5: f0090ff44d1545634d0e8e2648e0a12f
SHA1: 068c02eb1b43ce412e07b5bd25dcd6cfdc333831
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 30/37 (81%)
M24-10125 SHA256: 06419c8fbfd6f9d8a09c81d928a6020560710f3d8d36731b14201d610b383502
MD5: f5c22248449d61001fe5e6ce69a832d2
SHA1: 530cf18e4b4a98455445a30ea82735221954f56d
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 14/37 (37%)
M24-10126 SHA256: 5e9f533896d80bd20927d970da103d2aec7c1783d03c295cf99e23f72c2e14be
MD5: 47b12764070895d8aadf8a953773a468
SHA1: 04aaaa1f35bf24d4fefd8e5537a33a77ee37a5b5
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 34/38 (89%)
M24-10127 SHA256: bf8f3fea70441859c71fbbb084e70e06805502526190622fae632277c0743336
MD5: b57f4201581ddcc46ea98914c3a274b4
SHA1: 00f434f939b4461647a0b4c980fd3c48acf262e0
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10128 SHA256: 655c9bd13f827024849955565d05e269d70d975fadd56a725e092c520f1a607c
MD5: 311b3941226087bfb534963a6a9ac754
SHA1: 069f2ae1ab21d2fba42795daa452e7b925d57ac3
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 34/38 (89%)
M24-10129 SHA256: c0a541098f657507629bb4edda5a7f7381ba9d89331985c417e2e3d09ba759cc
MD5: e9cf2243996c4543e309405986c9147f
SHA1: 5803c94a2c794adf6b021259f2a417f89024c7e6
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1012a SHA256: 7f29d1b40822c0c70df03472d31d6f286c1227a6ea617612e9d321f0b032d644
MD5: c11a7de3a02ef3b8e3a6cf4ca96c0185
SHA1: 04fc0c4662e8305abf1b6d016faecb310512bdb1
2024-04-09 TeslaCrypt Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-1012b SHA256: f25f2569abfe7064d45e71ffcc399c668bd2705c73d7b89ba22b616740a8b3d4
MD5: 0f35a8d5312e8e500d7abe014db8b689
SHA1: 0112b2180d7c0bfc27077959e5a8af3a5080e47f
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/37 (70%)
M24-1012c SHA256: be4550ca4ab565e21309afff9a1150d9256d22a326f499980e9b55f7966ff822
MD5: f1bfbfd33acedf8bae1c4436739d4786
SHA1: 07263293d3e5be8226d8afa6e9165b3553d93bb5
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 33/38 (86%)
M24-1012d SHA256: 40c93cf0a5bca069b8793c893eca3e9c7972c9300d8eb029a2f085afe3405c57
MD5: fd08ca4287cbe9ff9a493cc4325c1e4c
SHA1: 827506f6addccd0a048edc44db1ef3d431704dc1
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1012e SHA256: c8f49b017d414a9f7380a3f312287d9424aff58e2616cd4ee88e5667df1376ec
MD5: d8ba7138d2e95a7e89f3b46d0ba2c8cb
SHA1: 05161ea9e9dd997d1156ce4f2c13ed1fafc0473a
2024-04-09 Generic Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, generic 7/38 (18%)
M24-1012f SHA256: cc7c68b52ce7eaeb621b2ddc4671b3e546cf96bbc3454eab26d5b050d9ae9b1e
MD5: 2103c57b13f324f81a348e3202d17339
SHA1: 014c21126b7c4c019ecc4a2ab021aa99d2d98d94
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 22/37 (59%)
M24-10130 SHA256: fa38568e58fd1aa050bf320d546c8530a60e835d81a95a531644613594ada00a
MD5: af55378190d7db3c85fe9a1491b3dd6f
SHA1: 0732ddd47639e9fbf20412d22aaac5b9050c511e
2024-04-09 Dridex Win32 financial daily_malware, 2024_04_10, financial, win_32, dridex 33/37 (89%)
M24-10131 SHA256: 9dcf9551184e67b65ea79d5c4467a316da745300434533b679e255194c7ec2d0
MD5: c2773199c9c57e1dcecfa1144a22035b
SHA1: 909627133c9f8e41b45289c1524dd9d6b872cb3f
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 16/38 (42%)
M24-10132 SHA256: 04eef30442d7736e875b107c89f1a8df2aa980f92b6932c046fa3acdf783e63f
MD5: c8c261deaa896ab1aa75ca34e240f6ba
SHA1: 0518c678a031d4786d9a54d93f1c04cfb60f28ff
2024-04-09 Gandcrab Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, gandcrab 32/38 (84%)
M24-10133 SHA256: 916a3ca7c478a13204e8a80c1232347763af758c4df9a73f1dee42ada96f5332
MD5: 8412714857e13057adfb222b4f8f593c
SHA1: 015787a30ffb599c530581b9e9605dd265d9bd63
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10134 SHA256: 1187d175059954005e6878fea72fe6c6a862891e65b2bb5f6f33201abe775dfe
MD5: 4a05e74bc45671064479f56b37cc0890
SHA1: 0734f13fa64cd8d63c5a31621bee72179ff2b98f
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 34/38 (89%)
M24-10135 SHA256: ba2d7c88f8ec938d587d1d4eec7da06f792e06fb69a8ea535fefd48626e7cca7
MD5: 4fd9002d8ebe3908f3132d9e5ea73b75
SHA1: 91bb74ec4f1acdbb0a8fdf1f35cff9b94b2d771c
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-10136 SHA256: 19516ddbb6c951c6f69cf70905b411a85e0a7c10658639b431de564caae7015b
MD5: 0e21aac4ba672f02aee1428db04aa781
SHA1: 05bad98fc72fcb03c8d1736d6044ef02853fd051
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 31/37 (83%)
M24-10137 SHA256: 9e4779688de93b43be2322deb9a306c7c2ff26ddb947e23aae0aa6109695edd9
MD5: c3cbf13d7195c211412dca189b202464
SHA1: 015e2d5f826c61c308ad4d397e61301d46b44b5a
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10138 SHA256: 99d843e33a930519209229bfb38fd1267eff753eca77caedd10d89be4b2cf487
MD5: 320ebdeff28bf4d8d7338d23e43975b1
SHA1: 08646f463af4a8eaa8a489fe1b398bd282a3b931
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 31/38 (81%)
M24-10139 SHA256: a86a2fa73335b9f94fe45a11add42b482218f0377cb7b5b5450b37559ac5a7dc
MD5: b9c15b4c7d9bc40c1bcbe80f92290e7e
SHA1: 9714d36687f108c91ba42a242d1d494b798ee099
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 16/38 (42%)
M24-1013a SHA256: ce35141d824333f58671047a54cec11d9dd9f9039083661d5c49e5e57b5bd63d
MD5: bc9d6dddec38d8d6b17930d682edb166
SHA1: 05ed309b35b0875c61a356e993d4324b6084cbb3
2024-04-09 Gandcrab Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, gandcrab 32/38 (84%)
M24-1013b SHA256: dce8fc60c5435d02662c5be8140f631029ef6a50feccd3d22008ce20e3a52bb2
MD5: 98e4747fbc089662099d74189312ad63
SHA1: 016f3424e07067faa924fc8c1286c360a27cf633
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 24/38 (63%)
M24-1013c SHA256: a8bc20467648bf992efc2680ef6650d9c66c2df8d63f549c2a12a94026a03720
MD5: 6080e687a5a5703d796fa62c72a3c018
SHA1: 0921199a3431fa68c24aa8c3acf930fd109c8a79
2024-04-09 Andromeda Win32 financial daily_malware, 2024_04_10, financial, win_32, andromeda 24/24 (100%)
M24-1013d SHA256: 04cff91a46bb86a6af53ddfbbbec611e95c87ee835233d4b9010841c890228ea
MD5: d6f3d75496a5ac80caab49d7122abfd3
SHA1: aa55f09c54f76464b3848d8303fc2fe34bdae030
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1013e SHA256: 12cf89c31b978593ebfebf0800d3e3afbc30c52c81cfe0b76949a587bce8739d
MD5: 1411277e706f7acbc1cbcb12a2905dd0
SHA1: 062399adea11af04dbe4a909f85f367aae61518a
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 35/38 (92%)
M24-1013f SHA256: 3861ba1bb5500d6214780f4e7d01b3009c674763f0163ed3d082e94e3b33a457
MD5: 63c2ebc07a252d27a3b2b76a35d71fad
SHA1: 017f8085f09a970d160fc8cdc8f9958e45c267a6
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/37 (70%)
M24-10140 SHA256: 1eaeab96d952024e014f35f2ecd077d1508748899fadff8b076789615cee3a38
MD5: f24f4265493e243eae91e25da08654b9
SHA1: 0be433f33c98c8aff8c587e5f764c53830dc9032
2024-04-09 Emotet Win32 financial daily_malware, 2024_04_10, financial, win_32, emotet 36/38 (94%)
M24-10141 SHA256: 6e364cfbd7d7af2c33c467cd62f8645fb94cae8f4956c386f0ac13fae14975db
MD5: 81bf2659a0717f45289d5e77449cc7f3
SHA1: aa8360bf9d0de236d4a6818f7aa2e1c1d99ea128
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 16/38 (42%)
M24-10142 SHA256: 71033d46a0b639b133567f72a92a7c703ce13a2f915ae73012c5e1af08be8466
MD5: a3e086ab6846990c7e26fe30f417d5f4
SHA1: 06c3385da56c2374cd2d44e0668ba27d6f89dc5d
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 35/38 (92%)
M24-10143 SHA256: f64fe0f2ad2b7e374e86aad5959bd3e306c49d2212391cc42ead636d20d9a83f
MD5: cc7cfca929a9d4cc5f0a141f13a7ee3f
SHA1: 018ab751dc096fae03da30bcf8da42e9b6c69cad
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 22/38 (57%)
M24-10144 SHA256: db2c385e783400b9d9c9acf12f9df423540469dfc246a20d39d1fbe90f6a51cf
MD5: 1ae709f58e67533d79dd36eebf62dbf2
SHA1: 0bf15ac5c1a4d38b0be014be808aecac74b70777
2024-04-09 NanoCore Win32 financial daily_malware, 2024_04_10, financial, win_32, nano_core 29/38 (76%)
M24-10145 SHA256: a032e5a83a5cef9a6497a906331915be87ddad6a4a4ce04ed1dd3ce476f8741a
MD5: c1bf2ba5b99bc1b9de783f5035d1ff5e
SHA1: aec90bf2823f3487a56adf3318c3ad2fea4f5faa
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/38 (39%)
M24-10146 SHA256: 7fea30ba838f279202443d3a5ab2257606311f3086a2558e5948b07582f7fe79
MD5: 1f046ecef92cffb6fb5e5ab6f0ad6da6
SHA1: 072bc7b255c5faa670fda7bc2a6f6ee3c0834e2c
2024-04-09 TeslaCrypt Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-10147 SHA256: 005896c2f8d4db890e576265e04a2269dad147f5c596d04549f353b3b28b816f
MD5: b6b21f1125cf141a22fab908106d3ceb
SHA1: 01aefd2aa3eb0db533c6e5c14ef8eb904418e44d
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10148 SHA256: 69b0cfa28eb1e0ab6571e805485a02fc02158f11896baa21afd2c910e4bc5fe0
MD5: e428390d0081c6966054c0938cbd9bbf
SHA1: 0d70f53264edae50143b1e04bd7f9a1e06c30fe3
2024-04-09 Andromeda Win32 financial daily_malware, 2024_04_10, financial, win_32, andromeda 24/24 (100%)
M24-10149 SHA256: 91dba875cd28baefedc79f9e63f339357744da79b358e27a8c1f51d9def05522
MD5: c59643efa81abe6c2b85be868fbc0f13
SHA1: c9a53b023085fd6c304eefd96f310c887b747b8c
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 19/38 (50%)
M24-1014a SHA256: 8e91221b60ea852b4a2b7b1fbdeea9befadbd41005a9bee846fd858f37532aeb
MD5: c318c1541063e3d4c5518be187b25c06
SHA1: 07cc196db90e7bead5c6751246d88b725bd65086
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 35/38 (92%)
M24-1014b SHA256: 03cb3a08335840e20fbad970e697d40aadeb09515c2bf37a11e7d01e7afac2c1
MD5: 2dff71cf99cea9a6227ac58f168a68e9
SHA1: 01c76dbe267c4e0e50d51c73b88d0b877a936ae1
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 24/38 (63%)
M24-1014c SHA256: b5b0140a73680d9b0cbb9199b6b9642ce7da39cd74c18952d00617503f9a3926
MD5: e9cf3e3428fd21543698fe8ddeecfbc4
SHA1: 0eefc7e68042aadb6cec4fd63b7d57d74ca7a703
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 33/37 (89%)
M24-1014d SHA256: 357280e87260a95d0731d292e3d79f9d6878b34af14406fdb4e307ba28de7da1
MD5: bbf0fdacbd4779c2ee1aa54fe26c7cae
SHA1: dfe90f387e4457a221c5cede47fc65177cb9885e
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-1014e SHA256: 015966c427a6d38b082b3e619f68376d79085683f63d20156e8d04ff2833a97c
MD5: 248c85dc8404f850192f0c5fd4ec12a7
SHA1: 0857ce0ceb4b8b769a1aba3dc649d894579bf710
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 31/37 (83%)
M24-1014f SHA256: 948ccd724ac43ddc49734b06e71c42aa0dedd03ea9acc365674a8d29e0f993ed
MD5: 32b7f1e0e303bf3ded59d7f7920fbab1
SHA1: 01d4a7480051b68ddd1062db60f11c40d095c456
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10150 SHA256: 5abb0c39f52ad66d6eca79824b0f0bcb1e45834e9146e4e15fca4177a7124b15
MD5: 97380196ad9aff570f04a203d751d3bf
SHA1: 10877ebad75f1a6b9c042064a00d2d0970fd3634
2024-04-09 Zeus Win32 financial daily_malware, 2024_04_10, financial, win_32, zeus 37/38 (97%)
M24-10151 SHA256: 7300d540db2ea79f58d1e0b029d4c750313d7f6bd117fc4c52e1c924dec66b23
MD5: 6bf0fb7c3b8063098cb11204bd97e56b
SHA1: dfec4749b3de54aa7c14817628b964e7b2a57d8b
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 15/37 (40%)
M24-10152 SHA256: a43fbcf3b1c4c504772b4f79a9db3068e3c96db815e44d82abfc8a0f60fc9ebd
MD5: 7d4fc8d44245f71e230e25167acb485f
SHA1: 09becd2568a05b08e2ba1f89cdb28e38c57b910a
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 35/38 (92%)
M24-10153 SHA256: 5fef96473b266a403bc76da6708157ca1eee44a7b35c058735a581a1e042c73b
MD5: 3c55b754fa622fca26fcc738c52f5904
SHA1: 01dbe089994fb0b677a66eb9035c4f8c86621e79
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10154 SHA256: 4ca6fa07d3e37d2f068f49b66e838af9b64b30564563ef8d3449d50a9170591f
MD5: db7c86740d5af3c376977d72593f3ce1
SHA1: 11765674353b815b3ecc1a809f40320fcb0db3f2
2024-04-09 Zeus Win32 financial daily_malware, 2024_04_10, financial, win_32, zeus 29/38 (76%)
M24-10155 SHA256: c4650c1be781f28081f3ffd5732ab05a9797d7840fd7a405a4b504d024d55a3e
MD5: 6d4576b70a5ae20c5aff5402e247825b
SHA1: f163906427f70c17f71470359d1d6247d43ffc4c
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 11/37 (29%)
M24-10156 SHA256: a7063cee486dc944734e0dda48d4458ed25b6c9743438a06f78c2edaddde31c3
MD5: b928ed7eedbbe7a373000eca67e40ff2
SHA1: 09c22413c759af13fb4319d11203529df2f3278e
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 34/38 (89%)
M24-10157 SHA256: ce14c586c13b6e03fbf5537b861af39cbf18594fe169306024eba7eead84b666
MD5: e235ab23aa979ac2bf0b68de301db061
SHA1: 01e240fa961dedaa4b6661afd5e6278435ae4843
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/37 (70%)
M24-10158 SHA256: 51ed77adf3ac26a1f39f02c52716430d1ff0e68aba2b25ff0f8aa61d78e6a867
MD5: 5e6dc403e6245c2d7b697e50277a2e2d
SHA1: 11b9b0ba0e7b8d10229697e3f7166a0bcf4162ea
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 20/38 (52%)
M24-10159 SHA256: 9f594a5a21292be4baed17ed954aefe0d4502a42f1b2535c7733d2949325f9ca
MD5: 0baf879ec9aba8fccd4daa70abcee9df
SHA1: f350dff9ec34d9df89dde0843ef03435b4c63a09
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 12/38 (31%)
M24-1015a SHA256: 466e8d96a13391bdf23a84eaf58a13b8748d820e58722dbeb705ef65f269f6d4
MD5: d5029bfe9b4168e11086b69446604529
SHA1: 09e3236fc7ddb7e96c65a3ff8bbc39a786b38ffa
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 34/38 (89%)
M24-1015b SHA256: 760872c8c88448191bb236141c678667ad9049f1477035d2ab50e37fca22c362
MD5: dfc411a095637f1e9844ab137868c2d6
SHA1: 0218a79026317b4e11b2d4dc6c86299bb429b943
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-1015c SHA256: 803aeb71acdf1657c55f82f38f54517d0bc2b662798feb41ecf416e41ddfc1ae
MD5: 6647fa088ed3a9090ab2fa0d20e623fd
SHA1: 11fc7dd90a54daacb43e79e8c7e3adb1dfdabf58
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 34/38 (89%)
M24-1015d SHA256: 43e59e3a3f813d65fcd8d788148b3d3edc28d8e371600000ad988dd5a1b8da85
MD5: 4e6f8e99e726a41c2d99289ac2f092d4
SHA1: f9562cbbdddf0a9b43717bed2116d2f75f271ff4
2024-04-09 Rector Document ransomware daily_malware, 2024_04_10, ransomware, document, rector 16/38 (42%)
M24-1015e SHA256: f7d6ca65b044dce02bf8b7302c518bc2ef6ccec2e16be048559cdb5987e70211
MD5: 201f7914c9641ec6a73b7198b5a97a29
SHA1: 09fed8d9504309d8feed84de30d2fa2677feb921
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 34/38 (89%)
M24-1015f SHA256: 3443179680fcf473aab72734332080fe0073f77940a39578ccedb9fc9ac7c3a7
MD5: f93076e3fa215bfd5def67ba40d8987f
SHA1: 025224ba6f855b80bc7df3358405cb4d6fae6aba
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 24/38 (63%)
M24-10160 SHA256: c1f425c04c94c31e09276a3c6c47f8d2bccc19c09abafa9cd2fdc7c4cde56b28
MD5: faebba7a24c0fb29b3d1ea9ef08fa7e8
SHA1: 122c360db00c772387be37ed50bec4a6efe0b725
2024-04-09 Dridex Win32 financial daily_malware, 2024_04_10, financial, win_32, dridex 33/38 (86%)
M24-10161 SHA256: 1a1f8d0b27fbd92d8a3aae23e959727b9426fbac5a83a08ab33c5d3cd29d3034
MD5: a61e79f2566a7a02f08e63d9bda98b00
SHA1: 0a31d952d5b3ef884c9a22bb510799f1e03ea5a7
2024-04-09 Cerber Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, cerber 33/37 (89%)
M24-10162 SHA256: 2a229eba2457e3cd378271985abbad4a3a12e7c205a181d2a57704f37a2b7bed
MD5: 737f539346f9117672c8808ecb2d97ce
SHA1: 0288e5529290979eadc0492b35296ee3471ec06d
2024-04-09 Cobaltstrike Win32 apt daily_malware, 2024_04_10, apt, win_32, cobaltstrike 26/38 (68%)
M24-10163 SHA256: c3d5479fb33e304e9d0a38ed4fbc8f17cee8673a2e3680fbe14a6a3c688a6c48
MD5: f0718258ec15be1bf35a70f23f88260c
SHA1: 130724117c289fffefac7942995df0e8bb75baf0
2024-04-09 TrickBot Win32 financial daily_malware, 2024_04_10, financial, win_32, trick_bot 34/38 (89%)
M24-10164 SHA256: 4d0bef5bba999227c4c97c6cf0d5578a0649818d6654c1d5b077df6430531f79
MD5: 723bb334684675711c723fa465ec7d2c
SHA1: 0a63a10ef6ed7823ed48cb76bea00b25a62d7b48
2024-04-09 TeslaCrypt Win32 ransomware daily_malware, 2024_04_10, ransomware, win_32, tesla_crypt 33/38 (86%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs