Daily Malware Build - Apr 11, 2024

Malware Strikes (100)

Categories Ransomware: 37 Retail: 1 APT: 31 Financial: 31
Platforms Document: 5 Win32: 95
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10201 SHA256: ea4f9ba09179ee5617f414213a724c610a9dec35009173c61794e25608980e3a
MD5: 4260df1b55a43ecbe4f8d62a9bbe5517
SHA1: 03a35d08e108e5bbeb01ba7ee6bbf4630e038b9e
2024-04-10 TeslaCrypt Document ransomware daily_malware, 2024_04_11, ransomware, document, tesla_crypt 13/38 (34%)
M24-10202 SHA256: 05cee5a176b1c63ca1d67961e2b5e693299fa9e8ebff9d0b2a43764fa93715b0
MD5: ef38cdcd4874631a1775a07227346620
SHA1: 002b686418564c3a0cc4d1022290bad6c2127153
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 34/38 (89%)
M24-10203 SHA256: ad920a03e7ff95ad87ef79ed938f64f575625402ebed7320e386fb8c2472eeb5
MD5: 888291ae6ea04bf22c3b2384bce6dc3a
SHA1: 9c4561f46615ad7fe931d58f67f9c2fbde1b1f98
2024-04-10 Shifu Win32 retail daily_malware, 2024_04_11, retail, win_32, shifu 36/38 (94%)
M24-10204 SHA256: bb4b23e4efd7d4e1ecf71f1011bf6efaee88dc19bc8806b71d99152110bb664a
MD5: 50e81e749d4ce0659f29311ebda66b79
SHA1: 000e58f7bbb4ae40f425c3a7bbd910553778fb35
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10205 SHA256: 42876a225145d55afd528b9ee3b6060dcf699ddb41b043ddc013339795bb2b2b
MD5: aeb0d914aa3f35481160ab6e044d25a8
SHA1: 003712c5c8ce834ffb132ab79187b3f4ed041d48
2024-04-10 Dridex Win32 financial daily_malware, 2024_04_11, financial, win_32, dridex 32/38 (84%)
M24-10206 SHA256: bc3a85498a238db5952a0044abb79458dfb4809dc3b04ca94d97dc5ff08d88a8
MD5: 70f8f1c1ff8fbcc87bd3fc3db34ce953
SHA1: 171f52e0190101090abd71d5090404929d62ef50
2024-04-10 TeslaCrypt Document ransomware daily_malware, 2024_04_11, ransomware, document, tesla_crypt 7/38 (18%)
M24-10207 SHA256: ec88f007d521add5ab0bb62ca3815812e8f571cb10bb8a229b0e5f1bf034dae3
MD5: 41a328b7c4042b8246190487c8a12bbc
SHA1: 00bf9e99375271bc787387e5877e1afbc42a9ee6
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-10208 SHA256: c050528ecf88df842bd5f446629644ee7f67db58bb2b16bc70b4abfb51b32a9d
MD5: b4852e426987b89cf04c9a9133d831ec
SHA1: 0081a9871be4f7591dc08f406aefdfe7d7f580fa
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 22/38 (57%)
M24-10209 SHA256: b73e0cd1a84d3fff50b66d07a13a264f5f1641fc076fd93a334b40d63732a67d
MD5: 0eedac0bf2da7d63fa6c12d8e92c15f2
SHA1: 009c2c23801efb510685e4b1569261c39105b5d1
2024-04-10 Zeus Win32 financial daily_malware, 2024_04_11, financial, win_32, zeus 37/38 (97%)
M24-1020a SHA256: a28cd51b98cb01e7c45eb696ebfcfaad978bcbe37b37b72adb486aa44ef19a8d
MD5: 5a8305d3483865a32ee4481360ca238e
SHA1: 54f70bb22ff146db2347eb705d23db23e410e60d
2024-04-10 TeslaCrypt Document ransomware daily_malware, 2024_04_11, ransomware, document, tesla_crypt 12/38 (31%)
M24-1020b SHA256: b69a474b1da29a50dbdae5f096e2a3bcdc6456c252565a3e7dbe1f300c55465a
MD5: 239cbbf4b8a43d5aba45db42cf43ec62
SHA1: 00c9a203018d19f20bdc0f6630769add0272f247
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-1020c SHA256: e5b062a21e78580e90265cc84a810de3fdcc8381fe1cbb5e096afdc23053848a
MD5: 37e76331e3187320ded9cec085db91d5
SHA1: 008ab22c2e7ff30591cf7586d0306b1dfb1bbadb
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 24/38 (63%)
M24-1020d SHA256: 1319e4c7308e542d5104c63749742751c25a9bd63f73201a464a37872c24c50e
MD5: 05a6815ad80446129f7a4ca8390a4f90
SHA1: 035abcacdd86a5bd8c043f04979f928a6b7f6777
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 20/38 (52%)
M24-1020e SHA256: 6d2e7e4b2a7f4d2c906bb4d45450ff37720b75cdd4354a87603aaaf1bf3c0811
MD5: e23fe267bf840cf42210c9d0abbd338d
SHA1: 6470e2a1dff53136664699e6d57e4c54f859cb01
2024-04-10 Rector Document ransomware daily_malware, 2024_04_11, ransomware, document, rector 16/38 (42%)
M24-1020f SHA256: 2e65eb0c4bad7361cef94ad76853c75ec2f036810ff3ad692844c48352775e10
MD5: f4db56a4df22b83b67c91f748c8036ff
SHA1: 0145e53592e1b87af8d9975ef6b578566ea94b37
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-10210 SHA256: 2c0b7ee4270d6dde73c6cdc9bcc4a46d4b3945abe39204e3d01fcf2b9b33d21f
MD5: 0c6648cc0c7c856b8b2a28edd1b4fff5
SHA1: 00a52e2d260320efd88dc3f4675d714f9e025e10
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10211 SHA256: 943be3052959b6b3b3ee9825eeeb9488e16e8d9d7d102da60905f1f1981f0dc7
MD5: c260169bf5b8937fa4ab3f6372984167
SHA1: 039294ccdd474a96b35fdb8cbfd9cdbe27f91eab
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 33/38 (86%)
M24-10212 SHA256: 6636489a2ba310ae2da5b16d9ed9450e1e32bc20c6c0de2ef384d52b06c0009b
MD5: 3d47759a62c8dfaa7771ee1dd4df6b99
SHA1: e275617a515a0f96861b55ff49460178435cc08b
2024-04-10 Rector Document ransomware daily_malware, 2024_04_11, ransomware, document, rector 16/38 (42%)
M24-10213 SHA256: b42300c6fe95e674d56b3c0aaec519cb07a12717560d8dcc5ab4aac4bee2ff87
MD5: 7c64aeba04153cd0de296317f4e7aab1
SHA1: 016177ffb2df68c5cb15eebc4953604812f2da53
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-10214 SHA256: 63db6c5ad8f03b0a6a9c76e9e350ef53ece65b999a99686402e4bcf6a4c40fa3
MD5: f1b6fbbfc9856d346e9bf176e55ae58f
SHA1: 00b2cdf4d8f7825be3b3807c3c65a7d148585d5b
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10215 SHA256: 103ead4b9411c37473a04f7294103b3964146fc589765441c34ba003d50cf8eb
MD5: 2064342e2392f278012295eeacebfd54
SHA1: 03eebd61ba29f3da260ce1422dca093a0fa2ed1d
2024-04-10 Dridex Win32 financial daily_malware, 2024_04_11, financial, win_32, dridex 31/38 (81%)
M24-10216 SHA256: 1a7b9ac7d5ec6b4fc582596ec5f09714ad92d3645362cdebf0480680fa7d04d1
MD5: 19f7ea5a29bd9df8fa25fc328562a081
SHA1: 0206dea763959c9c18a57ca4efb226e4c8e46d10
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 34/38 (89%)
M24-10217 SHA256: 1bf397e19167d1b71c3225a0f8e737b2b61bb4da99151f8eec81070d9be88cee
MD5: 5f720e29afb4d291824ea7d8084bcbec
SHA1: 00d9f200ccafcbe54e3fdf016cc2269ae643b169
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10218 SHA256: 18cf6a20e9d5edb21182ddd619b37a76c7e93eff10375dd5345ce644fcacc140
MD5: 3f61938e92b5450d5dab2a25dfef4c5e
SHA1: 045a59446b580192c4f38e08065c5a914a986c48
2024-04-10 Andromeda Win32 financial daily_malware, 2024_04_11, financial, win_32, andromeda 34/38 (89%)
M24-10219 SHA256: 049f2516a591a0550dbd44ae9fec2b3ee0b9ab878ac11582202b24f379bae060
MD5: 458e028b4840c4606e624cb016c60792
SHA1: 02480dcc82eca6cccdc363734e1fe65d2924ce65
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 32/38 (84%)
M24-1021a SHA256: b4f0ab59dc8410adf8324373a849657cefd89b81f0c3caef43a691f8c330527f
MD5: 7b9267d30ef88b2fea75727c49e664c9
SHA1: 00e6cbe3ee5ed6c2a6082afec9af6fb2fde04430
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1021b SHA256: 1e69d44fadc1e04291d3851f7aa96198883ed1931f433aee9b1df3c0d151be26
MD5: 332be64da6c745e01fb09d041cc0e705
SHA1: 04ac7ce5e1bb37fbc08ebc207ea86d459aa4a77a
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-1021c SHA256: 01efc43eac82c4cdf0574987943f81ee859f16e33c36e6c6ebdfbbfde27b8c42
MD5: cec2efa542177878732aea33fb735966
SHA1: 024ff5ae0b447da84f7517dffacea69a588a9ba6
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1021d SHA256: 33e0c87dfa5c87432869a8c94450bc863f5271fcd1f836f8f91c05753557523b
MD5: 6d9496c827ce3bf2f38528dbc364a184
SHA1: 0107d62a473990cdfa0f20c98dc0bd1a661e5b57
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1021e SHA256: 65741948ca9240564c7f522a215bb6bf9d7d4b518acff1d825a2a1c3d8fe3976
MD5: 85200d7bdde976d69a5c826dcfb8af2e
SHA1: 0581a2f0416407d92ff4ab4694183e9444be2256
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-1021f SHA256: eaf51e0d1c09398046cc31143c7e77dcf62e4a6e19ba0b2e748cdb43779ff78f
MD5: 36e1cf027e69cd73d4e4ae4ad85a442a
SHA1: 028679b47e7a64c78b610411c6b8e2e72c429742
2024-04-10 Gandcrab Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, gandcrab 19/24 (79%)
M24-10220 SHA256: 28dd9700ef3f40d6b0235f38021138dcf1267f0b2fab2d5ada3397ddf0ed1a38
MD5: e299105333ee33eb0730bd8e372778ca
SHA1: 014018bddacc184922377af6f102bd4db4a2f751
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 17/24 (70%)
M24-10221 SHA256: ac1876306559b91ece1b3f04dd856a12540ec2799e88f090460061af1686506b
MD5: e93e8abbace1ab026ef9b75354841d76
SHA1: 05ee22224c8afeb6f07c5b5d9f95e3ae8d1e49f5
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 33/38 (86%)
M24-10222 SHA256: 8f39381abf2b5c897ab012789866ad6efdda39c8328f11ad50fbbc3eefb79e48
MD5: e175548bc2baaf44ec18e6ff289274eb
SHA1: 034894086859de08e4d145b7519251ea0e9b2025
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 36/38 (94%)
M24-10223 SHA256: f085332ae160de2a74a9fccb1aa09115242076c5cf4edcd34be9fd177750a011
MD5: 66916d39bff5d257e609670b0d3a6149
SHA1: 014a722abc5ff77d9bab81a22151b5131c9c6a34
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10224 SHA256: c97362fdb44ea6ff395b71fa44358565eb094dbc081c3345c4dcbb09d144e587
MD5: b66ed30cbbc739d2dd89cec69ec90be8
SHA1: 09997923377b050022d5395bec33455225233ee7
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-10225 SHA256: ee2864a8a52f23e39d18e2ff9d2e987767af8073745931ccfd077a9cead09d1d
MD5: 5860c96ad974e81b281d6ed4a0e12140
SHA1: 0396c44de4915bf1b0674cc6e9c6e92131745864
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-10226 SHA256: f903f89d73a5cc20075b4923d2554e78bdd2a970b2bcdc40cee1892abf61b273
MD5: 5f03fda626f38e7686a2e432239a9e3a
SHA1: 02202bf68e6b7c6f893d1c460c243bcdddb3dac4
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10227 SHA256: 7ab98579caa76e18288222bc821ef6863e9db0920d40944fede338b19babe579
MD5: 44d593d1b972c0189d73732f99a48b9f
SHA1: 0a53b22af2eea058b19fdbec3aa3aa31a8fd7d4b
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-10228 SHA256: 8c6c3cdc2612c426307820b842004429b3906c3dfaf2f8e7793197a1803d13dc
MD5: 4848fad27498ee77fcfe1c1984aeae0c
SHA1: 03edc7317e3d50ad8202bb0b4a68da981bb0ef83
2024-04-10 Gandcrab Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, gandcrab 18/24 (75%)
M24-10229 SHA256: 71cc3624266c97168389e07401f1b1a4e7bd0a2265626e1a6744e79198222555
MD5: 020c4130254d05ce9ab309aac4d238c9
SHA1: 02600f385a465aa50d57e4e5eae3b387e6ab8915
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1022a SHA256: d3ff4e212f81e89232e9467c0247fab9463462147763f0f149e9497f0bd8ddfe
MD5: 3dcf3f6fbbcbf13c0763a8ecfca47d70
SHA1: 0b0c766fc4db941bbbfa2994cac67b98dbfe9220
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 33/38 (86%)
M24-1022b SHA256: d8cc295860cb3339f9157745b891f289b2f52fc87f64ec16d17823f183cf8503
MD5: 59cb8e9bebebebf582e19aa154a77eea
SHA1: 04a89955dc72cf9067460b9a28ea4bb5ac986a47
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1022c SHA256: fc7d435686ce71f0d0d1a7d2523abdc214b8d6596098d602a06e359a306bb542
MD5: 98b030bd498a0046a2b67f59ebdd6b7f
SHA1: 02947120e620baa5b489fd8052b1ebe71744992d
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1022d SHA256: 88f03879c9c6eb93620e1450da9560afab3cb8f809a8f33b2cd32a3805b54b15
MD5: 3dcbf3fe545895a1a432ca4a883a6151
SHA1: 0b91ac243930c3e6bde9d1d6398109b222da65a7
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-1022e SHA256: bdf02ad8c372c9a211becda7653ea98784f94907487ddb72ffc47b0bda6a78b3
MD5: 02853098fc13155beb33a906489905c2
SHA1: 04ef1f43f3cd0d80f78d33326866daa5fcc6d4e9
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 30/38 (78%)
M24-1022f SHA256: afc2045797755002a507e8440a69cfb4c492676c0e6449a0184452247f47a308
MD5: a7b6e7573e64dd60402ca1160aff569d
SHA1: 03115c4dcfe43bba69ee0ca93eb376ee7c503f25
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10230 SHA256: fced860218d689e73aef616dc989787503f94d521a4b5c684d004aa47db4c002
MD5: 7e22c2f6beaa40ccbb8f601f4d4e0d44
SHA1: 0ce4cca9e0a9372f8a8311ea021cd22180ba192d
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-10231 SHA256: e85ad1a2267716c3e87ea55534c7ab532191e45ddda06b2cddb862b7a39e25ed
MD5: 7a6c302aceb1615fa832788d82b20945
SHA1: 06950731e8485f34c1621892547009c12e578a3d
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10232 SHA256: 8d3ea1d7db2ec6c8a3e978fc8f89e4819a9d3f6bab5994ee11e5d87395d148f1
MD5: 1b7745c62f031be0e29c99c0eacaa8dd
SHA1: 031c86cb79962980589439d6600d52b193144186
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10233 SHA256: 858ff8aab5940d89701f03bafaaf366d450c3597f1ceb9226674ad3330e69e88
MD5: 8634a924e87c41d47bedfecedbfc50c2
SHA1: 0f8a3ccd8817e95c8eeab1544feecca4c3629f44
2024-04-10 Dridex Win32 financial daily_malware, 2024_04_11, financial, win_32, dridex 33/38 (86%)
M24-10234 SHA256: 475326706ea1d5386743aacad17cf32a7a3d6e64644776c529f8ec3f95925128
MD5: 07e55dc12b4da1ed60e163031565065c
SHA1: 06d528c0fd019cddf1c594bf3262a0b5c605319d
2024-04-10 Gandcrab Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, gandcrab 19/24 (79%)
M24-10235 SHA256: 344af13f7093e418baa694607afaba85c82f614ade4c2b343772ef50058c8f2b
MD5: f0b39e174369877fa101836c8bdd3b71
SHA1: 0333c77a91bed2bb40d6de5809fc15c67cb29fd1
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10236 SHA256: aace04f4c1146b174fdf20d5684e9896111c8e9efdaa6d1fd5329bf4b0d9453c
MD5: 5bd28f5cfadf3a52fe01233ba9470909
SHA1: 10729e2243bc7822ec0fbe8d5e09ecb34ed9cfd5
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 31/38 (81%)
M24-10237 SHA256: aa03f15d30e0be3b4511b9d0f452ec17d41cdc7e4dc21cd82d316d6c6cf0eff4
MD5: 1c17b35a17accff8fe2442eb5d5e2dac
SHA1: 0791c7d709717f2de4f097876f4e1bc905b62d4e
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 32/38 (84%)
M24-10238 SHA256: 3e5f2025bdcdd85b4570e3fb907d5c23151e2e6483ffb663f22060ced4d99c8d
MD5: 753f8365d086f4acb461f2ce23c6d64d
SHA1: 035b74c95146bfa4a8ac7d824ad2f26ee87ca78c
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10239 SHA256: 6c068d1fde23eb14ce7c97500933b75e45f70689570640288f67a2a13c8e9a33
MD5: 07f7e5decdecc893b6a2f337f2d04573
SHA1: 1309702ec2d7998fccfe0285088b552cac45160e
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 31/38 (81%)
M24-1023a SHA256: 2d2c933718dedc8569763e5f174164dacba04f92e8f1c6a3b0af484b7d4a51f0
MD5: 84d17fd05870592b1231666767f37f23
SHA1: 0804cdcc1b8d514e38cc748b636ed534bffef9e1
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 34/38 (89%)
M24-1023b SHA256: 015944514914ff1de46e54bc9caf6fb4fb7eb2e0e526f8644ba28388d4a8cde6
MD5: 28d4881a86e1928f529652e9afb30060
SHA1: 03874c2cb191e9c2d048833077d56157b04b7ef8
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1023c SHA256: 39a60c9de19d19d6f232ef1b3eddea2fbb197bf32d6134f518ea49a9f2035028
MD5: 030df41798fb2ea65836d702e8c9d25f
SHA1: 13c279794dff6028803303c9efc99c1e9340b76e
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-1023d SHA256: 34abf38502555feef6f5ec67e0cf380bae75702e8eff711d1402b6f20e7d38c5
MD5: e979261774575a5862041463372ca5ee
SHA1: 08228a549452b8e77656f88464bd8794c963f96d
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1023e SHA256: 6cebb15c5cf289697881b3c9860a5c1b5ac798eedbd7c9107a08a5953307fe1b
MD5: 23da4bff44b65a8cde9256d4049b5988
SHA1: 03b1081bfdb2e740974f70dab324a2f22f98ce29
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1023f SHA256: ab0533f7e10286109a2e8846de2c4bfe32b078b901bf597836738952c17cc1bd
MD5: 62c2073abc98a929c8c2f978956ec7f0
SHA1: 1432fe934a932e719d2a5744f3cfd794e10ed26c
2024-04-10 Emotet Win32 financial daily_malware, 2024_04_11, financial, win_32, emotet 37/38 (97%)
M24-10240 SHA256: b5107ede19defb0fca4a2e24e975eded9a347f1d2a95c7051331e8f690770c05
MD5: 2a550ac8197a5eb5b12c5611fea92138
SHA1: 08426abccb7df25eb33a38845e2e397e636ea1e9
2024-04-10 Generic Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, generic 8/38 (21%)
M24-10241 SHA256: 0d591a9c9b0063e4a0b728abac5130a54809c334170f024ac08e2d6a353a1b11
MD5: b5a6249e5938ffbfa00492de796b3b71
SHA1: 03c84889e7381eab2d1817307e5e23cd0178b1a2
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10242 SHA256: d11bc4695b0992957ddf3ffb04aebbbc4232779084821b5c8cc56a946adfa0c4
MD5: c3fac7bc9c6110063567f9a744945470
SHA1: 172813b05fdf3b449a832644d2c40a7ec7050059
2024-04-10 Andromeda Win32 financial daily_malware, 2024_04_11, financial, win_32, andromeda 24/24 (100%)
M24-10243 SHA256: f065fcde25bee5eac0ea355d7533999ec5cd22e4bab33632e9fafd722502bab9
MD5: 1a8f8faaafb2646955c671226a1b3f46
SHA1: 08b6a22e257bfbbccbe3d591b002c321789dea72
2024-04-10 Cryptolock Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cryptolock 29/38 (76%)
M24-10244 SHA256: e27e9b3f64a5fe20f7245ce585c0aed9d1c88ce549d071142d720218db67323e
MD5: cb4c3aed5e6cba805e3c99f9fd32a939
SHA1: 04573cc146ae837b6e7b3cc9f4eb7b20c744b060
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10245 SHA256: d3deba16b3cf34d29f843c65d4877f916c51eaeeb1952b38eb7ed36cda2a9171
MD5: 0d5e9bd80f886537e39a0fcd164e8462
SHA1: 199f464acf2e6611110890bcec73ccb28451e449
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 31/38 (81%)
M24-10246 SHA256: 2607c6029a7742765041b29ab26c787faf27a63e3e023b45b4e17256f5cbee2d
MD5: 858224dc0bc3918a23f36e7ec19923d6
SHA1: 09e1b2c4727f2da5cdb4f608487397d7ceb49298
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-10247 SHA256: 07b1aeee80af00b0b20f2007dad0b58d7b1777d6f08f39dbb7f848fc415b1b1e
MD5: d946de605e3bc1dd37b0c3561a1bfdcb
SHA1: 046215d9081faf231b857d2ad0e95d1c800f727b
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10248 SHA256: 4c40f48d73e92c7337843897f344067626459a7d4097b6351e425aa9c7a47df2
MD5: 4d52501c8d5d0f552f444476c46fafcf
SHA1: 1b66340d02fabf1a84828a992802453129173fb8
2024-04-10 Dridex Win32 financial daily_malware, 2024_04_11, financial, win_32, dridex 31/38 (81%)
M24-10249 SHA256: 7ba486b4bdd4c6e6fbf9137ce8f2c170d36245e11e84015e4b5be21ee35db2e0
MD5: 0efbbbff16d6f464b1c7be543e8669fc
SHA1: 0a17ebcf4c636cf2866943d11bdd60be3dbe936e
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-1024a SHA256: d62a779771f8b9fcb85a64bee44e29d6a4a059d094549934ec4f26c2924d6a66
MD5: b31ab5b122a529d44f14f364d12bfa03
SHA1: 04a0aadd239b6ca7ec977fd3b29ad9a3b535b10f
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 22/38 (57%)
M24-1024b SHA256: 9608d3da542057364604e4551c11d6cc478ec21cfdef1b2f3243ad7c63745b0e
MD5: 44cb989c931fd207b5a4673d33a8a854
SHA1: 1b7f5a9efeaded1ab4bb5bdf76da7ba455630d59
2024-04-10 Zeus Win32 financial daily_malware, 2024_04_11, financial, win_32, zeus 36/38 (94%)
M24-1024c SHA256: 6411d3d1b45b131a49433eb21c139a7114f45ba15bd15bb4c5d8640fc62a293d
MD5: 9dbfc25b3c11e86ac57ccf0048e5ece5
SHA1: 0aaab72a88320ea3b1f90f51482e0378c9272fe0
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-1024d SHA256: 665b889c84499d55854786f4ab78aba12745a6f42c489045bfa73187c386400f
MD5: b03e5f9793ff8cdd37a867459b6f3d5a
SHA1: 04b8c7cb480d4b1ff074d9563f27d8af78a831c5
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1024e SHA256: 3b409364eea7d2f5b6d0f8b2b820a57c47b6a6685aed56268b8930c7af4f5c8d
MD5: f25b6309c7903b249c5857e81296edde
SHA1: 1c16bdd772fa6266cc032751a88aed89b3cf8d65
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 31/38 (81%)
M24-1024f SHA256: 665264967f4576473c5dddb26daca4995f6c678658dbd0d615fddcb433fe785a
MD5: 0e52cfb155d3f89be6752a12a95f5b13
SHA1: 0ad73bb861fbeca04e10f00e1be7a744cd882aff
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10250 SHA256: 9297bd9d98484fa2d19fc4c34c88ad541d19dae70279664568ee0e253735b5ef
MD5: f900598b9587802d11bfc68db06a107f
SHA1: 04f2b7188a8bfcb7b86c209f8ed9fc6cf2d029a9
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10251 SHA256: 6d4218beae750537c893e18c7860dfbedd559c4d299a50415336fa7dae4960fa
MD5: ff970637dd5b22252f5f7abd5ddbdd44
SHA1: 1d9f4a6e8c8c6f9191e356ca88e29dadaa4c1f23
2024-04-10 Dridex Win32 financial daily_malware, 2024_04_11, financial, win_32, dridex 30/38 (78%)
M24-10252 SHA256: e9e96dc29b4e3ee36a49fc2e4f2a11c1eb6ee1a2f6e4464a1f5587b954823d6b
MD5: b7e8d8934c3db5b099b5e3faba56d4bd
SHA1: 0ae9fef639baf80128719c18b23f9f1cf9754121
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10253 SHA256: 0df533e5bd5582e4cfdbd27683312baa8502fec2aca9000b10bdf37c1190c776
MD5: 68ee7b155e4f3cc903c0c13158745d4b
SHA1: 04f7c5c50fab3a0e17e13ba87aa5f9ca735291a4
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10254 SHA256: 59ce94653d872985b82de70ee01183378f664a0f499d81299f8b3e1a56e77906
MD5: c174ed52179f65884299416b90a7b129
SHA1: 1ddcc037cf741bf2f48ed3d73399c0ba5627794c
2024-04-10 Emotet Win32 financial daily_malware, 2024_04_11, financial, win_32, emotet 37/38 (97%)
M24-10255 SHA256: ef276c3d428ebd9c33645146eee0b81c9f650f53978f64e48d9cf3144a23c042
MD5: 5913a9abf212a2d5880691ca862adce4
SHA1: 0bdd3530706929b35a83c3c8579b911ad6213cab
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-10256 SHA256: ce0d3a3b61675f372692306552405544cd6897ba38021a8ba2723172e228f79a
MD5: 447b3e7bd3ec418cfa26edf163a2ded9
SHA1: 04f9ca1154b14012b3b68e724a197ea116a21c09
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 25/38 (65%)
M24-10257 SHA256: 09c396c89b96e331c2278429c85965f98e52aa0cdb20f482687f507fd1745ddd
MD5: 24b56c856a99b9d6c2dfe967eb75962c
SHA1: 1e7459a1f7a6911bef21b7bb0686ce22b68d40cd
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-10258 SHA256: c1030ccd498b5fe2a2490a8e838f442398e84eadb2a3bfb8f71694f9b82a7886
MD5: d8c7d5d107d498b208f998fb7c695a79
SHA1: 0c1397b209795a40478dddaa31534bc5daa48899
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 33/38 (86%)
M24-10259 SHA256: e7117c4ff155a60027b141da2f746901a2dd344058812d27f73abd3ac6cbaddd
MD5: c4d3b66e43b1ae006e2c6c8d97306f9a
SHA1: 050858a1b54ee422624585f40f84c84ea05e0d85
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1025a SHA256: 11e48dd0bf7741bddacea13b3ef281d19691c329ccf98cc77df37f052e970e43
MD5: 361183db6359d4a943f37e18311273f8
SHA1: 205aaf4c896c4dc1016db07e7dcf6e13e8ec3a04
2024-04-10 Dridex Win32 financial daily_malware, 2024_04_11, financial, win_32, dridex 31/38 (81%)
M24-1025b SHA256: 1722042192b0aeac25f6e1e3e92d6f6481e9e17a424efd5180757c024d8c5f65
MD5: 57ef2e66d066e061725bb37ca6522d7a
SHA1: 0c510f5d6f88de5d8225e4aae1b51d8252862443
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 35/38 (92%)
M24-1025c SHA256: 8d1465177f63da9c8bf90f7646d0a59764aaf4daef7d57e1370b4dd6ba6c4cd9
MD5: 803fe91ebb2c0acb829e8e460d5dd0f6
SHA1: 050c28546635e166c74d4670141a53320f14cc17
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-1025d SHA256: 5b958881e51bbe6a4ffa4ab565a3acf3c11e3e65b44c4e85674ef332c9e41498
MD5: 28a76cab761da2b20d17459d66e22e9f
SHA1: 21b3373a24c3008bc3e599cbb2ac0674eccaeb52
2024-04-10 Zeus Win32 financial daily_malware, 2024_04_11, financial, win_32, zeus 33/38 (86%)
M24-1025e SHA256: 74d7a8b2528f94db9a9f537767a786eea287b1da819de0dd8e7ecb0fb5348e61
MD5: 181af26a3dc29d859ce6ea510fefe408
SHA1: 0ccb31e3307f154551e6b81574d5cb4174a2218e
2024-04-10 TeslaCrypt Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1025f SHA256: cdb951939d010ed2fc2051871a199bca8ec5a4f0cc1e21cf6b6f9e4cd8a27a73
MD5: 4d54731785bac11c5d88c5964dbe2544
SHA1: 0512c8e114e23117d5abcba716b4e91ff975c4cc
2024-04-10 Sakurel Win32 apt daily_malware, 2024_04_11, apt, win_32, sakurel 31/38 (81%)
M24-10260 SHA256: 3b468e3171c911a35f5a8467a564e2fa324dbc3e178d425ad69687a311e813c3
MD5: 59ec920d0519bea5890849692d885f8c
SHA1: 21cd702170f867f808c1ae8efabb7e8ed4ee302e
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 20/38 (52%)
M24-10261 SHA256: 401b13ae534fb1ad320f50620014b6633f08d473dcc73e51c4d8cd0b68674475
MD5: f8f3532562449096858322c4abae40d2
SHA1: 0d3c673955d851826104ff937b1de4b345e7eeb6
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 32/38 (84%)
M24-10262 SHA256: 7a9f0f3377c53130ff5e70e3154dd7d4ed33d53dbe869cf431f6717dfd683ab7
MD5: 0b3b0582227616f7a7babd5019382374
SHA1: 0521b5243781f15cdae13fa1038aee7321ed9276
2024-04-10 Cobaltstrike Win32 apt daily_malware, 2024_04_11, apt, win_32, cobaltstrike 26/38 (68%)
M24-10263 SHA256: 88649d74c6d106b7823ebf9d97e39197c827822c40bc6dcdd38d292b7dc6db10
MD5: 9919f2ce5682806097be9396e88347a0
SHA1: 21e46d512c4e68c6ccbe30b9efb3d31bd930dbaa
2024-04-10 TrickBot Win32 financial daily_malware, 2024_04_11, financial, win_32, trick_bot 34/38 (89%)
M24-10264 SHA256: a83233af7f8c42a1daa8f0ccfb9ba3fa15ed59fa63842d1fad9aacd3e67e2a87
MD5: a4eb148b5e74db9aafdb691b43600964
SHA1: 0d6621d80ce83f175ac9ba5e518ada5f05d3be0b
2024-04-10 Cerber Win32 ransomware daily_malware, 2024_04_11, ransomware, win_32, cerber 32/38 (84%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs