Daily Malware Build - Apr 12, 2024

Malware Strikes (100)

Categories Ransomware: 33 Retail: 3 APT: 32 Financial: 32
Platforms Document: 4 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10301 SHA256: 80d3002de8fabb3c26766a914e7f046b1872dea69c697a7de4b6a6edb617920c
MD5: 89e624d4d987a8cb546c4b4c8338fe74
SHA1: 6cb7e9c2d58b0eb62c6c8d860698710e2efd87b2
2024-04-11 Rector Document ransomware daily_malware, 2024_04_12, ransomware, document, rector 19/38 (50%)
M24-10302 SHA256: d36d9721af8e96921d04daf156be8b838ee72b3cdfcc0ad751214ae9a10b1670
MD5: 96148d60ad137982af19bb01a224b205
SHA1: 002d6b602e01246032dbf527b9d8c7a8f64fd5d2
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-10303 SHA256: 45bc6dd7d4500d4a71bb9566fc8249c70813e8b152994b0f27f8c5c9d7d69eb0
MD5: ff2fe33b680f49cecb1fe5505bfc66b0
SHA1: 667463ed6f61b3f3ba5068d09f911ab45bcff640
2024-04-11 Shifu Win32 retail daily_malware, 2024_04_12, retail, win_32, shifu 37/38 (97%)
M24-10304 SHA256: 324ace79166e0e6e76ac2636ef06e11c91e41a33d675262046b8c8c63b228237
MD5: f09d69db62ee49fa862b0406b0f42741
SHA1: 0019ff239ec2546c8b46506fb75d0aade2f3b882
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10305 SHA256: c72e0b0a4142fd16ddfad7040ba94d689be8f3defa8a1b68871b4ce21ea6631b
MD5: b1e116785d129bc5b8c48d6c13711d37
SHA1: 5f423f6171b9eeae70a16dd7631a98de5096a117
2024-04-11 Ramnit Document financial daily_malware, 2024_04_12, financial, document, ramnit 29/38 (76%)
M24-10306 SHA256: b932432070f3e668029d9acccf4732b0616c13e909e24d724087dad445ff3871
MD5: b2905cdbe1bc83a197cef39a0a3a53a4
SHA1: 0140548ab290b68704da25ca84f0ffe7fbd2a304
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-10307 SHA256: c3cac44b59ba37d0079539887c1974afd49cd583ef7f263d9dd0ce7fca485967
MD5: 58619bb75220c9b5c034ad4be181865e
SHA1: 7a33709785c82871f99a05cc868ebff1f9e638ec
2024-04-11 Shifu Win32 retail daily_malware, 2024_04_12, retail, win_32, shifu 36/38 (94%)
M24-10308 SHA256: d71254f854bf3fc07490b6d492b5a51cbf879df44ee41bdd7fbacdbf1941a3f0
MD5: 7ffda35fd62465aba39bcfaeff3318f7
SHA1: 003e16cef79f4c29a6b0e076f2e2a8d6fe384698
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10309 SHA256: 4bdca9a5aae817bc287f962bc424580bde216ec89e1bd89c0fdac96a68e1700d
MD5: 9bfe22e3e5a0cb15268c4f18551ccc2d
SHA1: c1507c564af3677e8a2023f274f480bfaa5dd482
2024-04-11 Emotet Document financial daily_malware, 2024_04_12, financial, document, emotet 16/38 (42%)
M24-1030a SHA256: c9680f97426638d40d0f0cc0e365f4d8d9a70febd91e16d7560d689d5d8761a6
MD5: 54f3662e7adbb8279fec21fdebcc5d22
SHA1: 02e5fcb73cf2318ea4772dd8d10ab27d5fffdfd0
2024-04-11 TeslaCrypt Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1030b SHA256: 4edb445cb356cb6ac07f6b69f7d84730b9e26293a21f7a1eac3d6d79d377f535
MD5: 9a4459a7d272616ca19911b700b5abee
SHA1: 96064f88094ba0e875f16a62c86b92b1eb4856c9
2024-04-11 Shifu Win32 retail daily_malware, 2024_04_12, retail, win_32, shifu 34/38 (89%)
M24-1030c SHA256: 68a0177560bbf016b3dbb3e97ea37366324c4f4613f58854e8544be92d27d713
MD5: 82be8a7700558c2571757a808a7b7faa
SHA1: 0055735541a0c6c7371f82493120b22030329609
2024-04-11 Babar Win32 apt daily_malware, 2024_04_12, apt, win_32, babar 23/38 (60%)
M24-1030d SHA256: 356155d902a59c7bac729e45aa1d7c6e183a6c842a3f39e51bf0b4a401f931a9
MD5: 6a53c21dcf4e2647a67ad051a41da982
SHA1: cef183431747b462e43c81d8211e6af32c8df290
2024-04-11 Ramnit Document financial daily_malware, 2024_04_12, financial, document, ramnit 23/38 (60%)
M24-1030e SHA256: 47f7f1d058a0133b3819d638f83fa9114023b3a00bbe50a15e3205f1db2f70a4
MD5: 16e899415d7bd05f891ec5742ef4f440
SHA1: 035f6d15afa277a481c47a723155330426ab270b
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 22/24 (91%)
M24-1030f SHA256: 91ffe9f2e43cf1b1c6f1af2ed098781b89fe2ebae0f5f5fdc64316c5a4d07d2a
MD5: 3255a1c921bc882593399815c840a016
SHA1: 0060d8e721751c83bc113ab6deeaa38521737c79
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10310 SHA256: e78b8d5c23857706f0ec6356f7d13b71239eeacd3c3313b9868826e498721f4d
MD5: 608f855e06e27a744e37dd99d928080b
SHA1: 002c80653cf4becc2f7238cd30f55c2ba8b44b7a
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 33/38 (86%)
M24-10311 SHA256: 83e6a2d0f59c4b93f292150cf2831c657bc3c5ce0d1d71625e0ad60afe615c3e
MD5: d0ae64c73815ad9c60f2020074f865e3
SHA1: 0491006279f81e5879e3f2a81dfcf4693a9efa5f
2024-04-11 TeslaCrypt Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10312 SHA256: bb642034847677c351e797cf2dd97127ca077132121475bb36e6c74dd8272267
MD5: c0803cddda5afde67bb862b0ae00b8b5
SHA1: 00c051f4bf4bd6f25107567acf22cd84b8ff769b
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10313 SHA256: 4f5269511e50f6ae9e69dddfe755f00f304c7d3e48f7acce54e3f3d58b3547d4
MD5: 103088d32b3978a7918aff6130e5fb24
SHA1: 00f0c0a7348c748dac14169668c93f17672dc97e
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-10314 SHA256: 28187c2b6f7be0a7ddd34128269fa77ad5189881b703eb7a8c232445ea359c62
MD5: 07de80b7776497dc10e35be009260e7f
SHA1: 049b68e01a091fb0b54a21efe588d627f1f55697
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 22/24 (91%)
M24-10315 SHA256: d57a91e8ee66708a039ab5a8eaf86a8af4164625d6defbc508cebed0724597b1
MD5: 01044dab5ad4d44d81bfef3c5075f8fb
SHA1: 00f0d6ed25836e6be53bef4505b68f70ad9d9815
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10316 SHA256: 0755fed561d2ec24a1710d3399fb515e349d0509d8bc4c6f7fd7af9fc221a4c0
MD5: 19a9b2b2319804d750422e9938fcef72
SHA1: 00fcbafa89e9cc63fbc6c5a27dc00f4e32a1d19e
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-10317 SHA256: 6ee8ee97762c6b75e8caa8e14c09f79b165429d9a8aede02e77e988a7b072df3
MD5: c93830108d1b8dec98fc43ea1015da5e
SHA1: 04c3dc9d7028b47f0ff5c766718461b4b48dbadc
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 22/24 (91%)
M24-10318 SHA256: aff1f9136e67216819ff3ec8e3683e230ff92ec99afa2210bc0d520ffe7837ab
MD5: ff375bafc3d3cc23427b3049ebce02f2
SHA1: 00f423c7b97428ac4d7fb653b033212d2e9dc6df
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 24/38 (63%)
M24-10319 SHA256: ceae9580bfbaa7fc16ff528319be5e3a1dfa21de20ae81ffab517e12f375e88f
MD5: aa60109ce6e97da26187be19b7d417d3
SHA1: 011725fcbfc2d862a5af5039c35a08999190774a
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-1031a SHA256: e2bd19de42b20e07415d6824e1eca749f744e8a683a33f8f4f73af694ce113b1
MD5: 475a8251545947d5f84a5c28435531ca
SHA1: 07556d976a8a87b22d4a6d65cc1e66b65b8b00b2
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-1031b SHA256: 451d9a01d2019d9d22d9658e36eda51430d1dd8a26e8d80812b00931fd8a52d5
MD5: 6075ad36255b581d58f2e5e4cac9212f
SHA1: 00fd122d2070eb3e9e097af36a49a080d37e4503
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 22/38 (57%)
M24-1031c SHA256: dbb0681d9d960b453a4cf6e493e00b76337b27a48d3ff80e0777c3245ef767be
MD5: 249277a46ca307ad31242fa4f5a1cee1
SHA1: 01be639d54eacdcd9f1c1fea61d08310d9c256f6
2024-04-11 Dridex Win32 financial daily_malware, 2024_04_12, financial, win_32, dridex 31/38 (81%)
M24-1031d SHA256: 5b00b5999abc2f63046c9fd27eed4a5dc4c30e2a5435a06f2cbcc0cbe21d4cbf
MD5: 2cfb75b9ed45cb00519f1704dbac2384
SHA1: 07fe7574ce788836f35c420fdf0fb8ae9f9f76c2
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 22/24 (91%)
M24-1031e SHA256: f88c3a1c919c3e1824e14161ffdca6d59dde50b024fd21cb14ed203af58ca794
MD5: d8c6ac02e8d65386b723970dffef9b72
SHA1: 00fd28ec0860908cc4c60f27388081dbe1faf7a1
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1031f SHA256: f56e90c8cd6773527b295ff443dbabe61e518d40e9b74cc702b9d14a7d261c36
MD5: 81d251450a244936e2750e99d5f2f3bb
SHA1: 01f8c27d4eb54159e89fd26820c9e51b52ca5ac2
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-10320 SHA256: abdfa1a5e8c0d9374fc549b01d23440a44207663a22d69f6a92e44a3ac226d7f
MD5: 2289e214bbddcc6a918b3a6b3c950775
SHA1: 08af8056f814ce662f85ea906336e024bc405215
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 22/24 (91%)
M24-10321 SHA256: 84166f47fd89ade5e32bf294e58636a6fb3e213aea4658c20fb0256e47958bf1
MD5: f10700b53b8a4ab794cc6199cdce896c
SHA1: 010be3d9df440d2b7424db05680ec1599fb47b28
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 24/38 (63%)
M24-10322 SHA256: 01a62a5349f1707f37614089617c6984b6b3c7e02703dfc2b0c45135a7a73798
MD5: e95fc7c12c05c8132b8372aeaf46539b
SHA1: 0250902fdd8cdd181bbbae04bec67604837ee91d
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 25/38 (65%)
M24-10323 SHA256: 38b36c62467d078c7c7ca8b3ccafcadf9250cf16a54b9837db8206e5d611e65c
MD5: dec7aa4ded738c57cbcb3270809dc7a4
SHA1: 09615c300c1325fc084ede0aa3e046d063f09a8c
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-10324 SHA256: 42e4a81b4f49af732eac54edcb6e3d84f53bd34d1f2371946e1ad41ccd6cb1c5
MD5: 2689a9fdb18016a80a8db8fdc28f197e
SHA1: 019dd3832cb2e85702532e91c109bda5f17be571
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10325 SHA256: 9b01ac9c0d721aa6dbfb887c143e9ea9babd411dfd81c03f7f0695c585665b26
MD5: ac8ad08a311420a634d58a8100757066
SHA1: 026e0162f191027cf8082d522c4328a2e4b86914
2024-04-11 Dridex Win32 financial daily_malware, 2024_04_12, financial, win_32, dridex 30/38 (78%)
M24-10326 SHA256: 1fabc1eeec19c5437ab24a97a8c8ab769cc594dfde7d285703e0470d6ea43150
MD5: 194ca819e8383bc20b1a42033efca71f
SHA1: 09a25fa1a44e171cde75d0fad150d9b7248776e1
2024-04-11 Virlock Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, virlock 20/24 (83%)
M24-10327 SHA256: 822cd07a54972899d55ae1d3b331f68cfcd72f614b67ee8b6ab9005915271e4b
MD5: 99f44448de228793cf9e83d15f722e5b
SHA1: 01d26549fff2797167b08fd3e1d941b8552d9133
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 25/38 (65%)
M24-10328 SHA256: 56dd90f4b77bdbf83efa093142f27a4e8844fb8dc7105e781892110bff5e31c2
MD5: b752f82593b4351f435a32fb9efb755f
SHA1: 029056ceaad07f279c5218d57afc4f2af6bb11d4
2024-04-11 Emotet Win32 financial daily_malware, 2024_04_12, financial, win_32, emotet 29/38 (76%)
M24-10329 SHA256: 36b4237a16a69779016bdec92a91965abaedde6f0f2408edb7d14cc0b7ed4503
MD5: 2ef374d33546625955d25cfe5c24467d
SHA1: 0a44b56c2c06639d0b880d5b54a4d0ed03ae5a0d
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-1032a SHA256: 6fad08bee8a8246c950edef0d8a48d45646c87396db611a8084e27f5d375d50d
MD5: 9056dc83919b1cb2099a08bab19f538b
SHA1: 01dc50770dd06c47b6fc9e8f5496191bdb662af2
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1032b SHA256: e032755896d09a5fbb8da42b687c786e5aeb23ffd8d7e2cb3c2d75c2aa75191f
MD5: a6d9ddebeba22b05dc03497e32cb71d0
SHA1: 02b71950464bd0345d0b95aa3ac78285b123d7b0
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 31/38 (81%)
M24-1032c SHA256: 461b4a0ace8e8f6fa8e7b27e62906b2ca7686b67fe645c0a547d81b322620ae9
MD5: d13ca517f19daa68a46e19e54b92e519
SHA1: 0a61b39a873f28bd58a602e76788c7f53849263b
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-1032d SHA256: 145d69724f689a79ea35d53edfceddd29b48a110070b15f4db380aa2e216dca7
MD5: 4f70ba110d30a24f23d3163632895b24
SHA1: 01fb4dcf0773efa8285220af9b71e24c943ac82a
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1032e SHA256: 916be04f15eb408a4b42c70d621effa7fe975a52891533c0de138fccc0fa96aa
MD5: 846f5a561cde521f4e1e451e586cff83
SHA1: 02e2dc06495dcbcadca03a2e98ea3415276ae820
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 31/38 (81%)
M24-1032f SHA256: da7a11b3dae9b539247df3a57019486b05b8c66b11a1d4abbacb48207f143f53
MD5: 9b8dfdafe5ea8087db34528ebe4fcb20
SHA1: 0b851201b0ec5ca0984ecff33d1439284c65f2ca
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10330 SHA256: 0fe3a8ca489d0a515e8b02cead8da7aea300e7985686bfb983302dfeb560f560
MD5: 5feba971a7f6d3eb51b85a18804b1354
SHA1: 0236106739c9a1fe9af315571749f07f2a55d5c3
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10331 SHA256: 9771cfea9d3e160dd8966de4d9dff4db888336e63d5218e948b69dc8e27938ac
MD5: 59b1b18b2196b6566de6e58580030954
SHA1: 03398dddc147e9d8312bcd2f0d6105165cfcb154
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-10332 SHA256: b0fd6928f248bffde21f1d34bcc19c7d51bb16ad42be15ba3fd5f79ba6af0bbb
MD5: 0ecbf6e349e6edce61e46571b154e88b
SHA1: 0c1b7cd5c940b827e28c422b800f94265964eb1d
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-10333 SHA256: d603452ccfe26690f0ef4a50b1b510131b520556cad2e06f2055319dabfda810
MD5: 62310661862154f9cf413a33ef3aeb9c
SHA1: 0267849798111747340c9fd9a58f4cbdc5a13630
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10334 SHA256: 893482a17d5f80b9ca3fb8fb1524c6f0d620ff340f7a08306485a607191c9f4d
MD5: af7cef8ee29e472360f5f3d795b6773d
SHA1: 03b190a310ca28954419b5a3f7ba4eb76f689356
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 33/38 (86%)
M24-10335 SHA256: c23bb22d2f94895368a20b5212bcc1813bed1fcf9535c19a442f8bd582026b53
MD5: 88d0816826a674c2dec5057f11d39ec6
SHA1: 0c5be30155ab5dfd18cb97f1d07cd9b05a2c817d
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 34/38 (89%)
M24-10336 SHA256: c0959d7a7328d1c40697c4dc0150c098e76572ea131f89af24d1a48db0be3412
MD5: be8c37aeaf22d6da668eb8338b46bdbf
SHA1: 02d8381c8035071c511b5b0d4437c1197a863b43
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 24/38 (63%)
M24-10337 SHA256: 840e2d7f15ea626a6dcc492339fa84270ad5b5201bdf3d6891e9773c79a3f287
MD5: bc5e7d07ef25ee9acc019bc62c440e83
SHA1: 03d64da6d49fd3364e9580b2c91dda5c1df63305
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-10338 SHA256: c4e509b436da748368e43870abdb8fef409ddb3fee09293c5df29dee8c7247f7
MD5: 1c228e657faa3d5191c748758480c533
SHA1: 0cc3bf249fe16f5d8e7495aeaf326c632404ab9b
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10339 SHA256: 974b9f8b90d8ff07b186564e23acdc6d8fd4efa5f709e90ab9a620c56dfcf13d
MD5: 6f9fbf3cdc909fe7b8f7ac9d91b991d6
SHA1: 030172da0eb2855abf2fc689399c2a8249960932
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1033a SHA256: 9f128ffd0635ec53d962559b118434749d8148c41d7dc63e964e55688fb9e76e
MD5: 05cb8e02ac972d4826a1718abf08fb0d
SHA1: 042c1466765bb41e68bcbe9a2c0455e2f716624f
2024-04-11 Dridex Win32 financial daily_malware, 2024_04_12, financial, win_32, dridex 36/38 (94%)
M24-1033b SHA256: 669e8f8bb9a78857b49fd81ad633ba1081245cae8c60e7e6627ea393589cbdfb
MD5: 7e7e9d36948f35e1a4cefbff80bdaa75
SHA1: 0d18242dfac8ef652c662c861474c2b5411a1e4c
2024-04-11 TeslaCrypt Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1033c SHA256: 6dccb8f6af41f2df056faa112303a472d153ac10628bd12f5a3c6e8061ee1398
MD5: 2b86fced150dd03305dd8b62de116dd4
SHA1: 030713dde20f853e179e913316eca6b66d16b833
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1033d SHA256: b9ab919ecac60ac5913b382ccb8110fbc65ba20d47250797de2da17bd9cd7e93
MD5: 3d3c03d0dbaa34e02719623b6d3573f3
SHA1: 046687d25d0d075157e69a994a4fbf5907b738b2
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 21/24 (87%)
M24-1033e SHA256: 59f78322ce0f2c750492369ceaa7816b9db23071e619f4074d86c6d9b4c56282
MD5: 4f2f37ba73c176e64ae57d237de5cb06
SHA1: 0eda4e4d66d840bcd53829b90d688cfd5dcf783c
2024-04-11 Gandcrab Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, gandcrab 26/38 (68%)
M24-1033f SHA256: fbd28d06c1cc9c3c9d00552a0286e7398e931791a7eeac5414c66670bba397c2
MD5: 688f9fff804e227e497ca897542a618f
SHA1: 03124af5c1411b5ead04b86b704c040298e0aeb4
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 24/38 (63%)
M24-10340 SHA256: 7a26106d0cfb7419f6271e014531dd99878b6b1e03ae6cec8da63450fef5c3fa
MD5: 0a39dc0ec014c86df8a053a1bcf8455f
SHA1: 047c562d5a13e43b51aa32290e0dbcd7d53835b6
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 20/38 (52%)
M24-10341 SHA256: 5861cb957400a1e53228f419a82f21080d85ff15cad53d26a610963e02259d2f
MD5: 61f1633f3081594a98ebb5a673da7e47
SHA1: 0fea4251643b1d5e4cd0ef9f80cb1ec5056821b0
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10342 SHA256: 5fdc7300dbfad4e1f8270c7240c04ece774d7cfe0e664ea2ca31bb9442ecf56f
MD5: 6b9b6c77ce2cbeabad089a2460c7930d
SHA1: 031b88dd3f2453ce13c42ee809bf695cc05fe677
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 22/38 (57%)
M24-10343 SHA256: f5983407121aea02f55bf9420a352ab04f4ecd4213d63a8d7293f69723765f6f
MD5: 37c9107a46ba0ab282ad5f5283bab06e
SHA1: 05348e66a5494e49deed05f2ab34755fc7356c1c
2024-04-11 Dridex Win32 financial daily_malware, 2024_04_12, financial, win_32, dridex 31/38 (81%)
M24-10344 SHA256: 13bbc2a487b07c85c04ea399a79f767daa5371e8a7dc30a7b3773ec2d20e7506
MD5: 3b7c2768942197ce8965a813916027f1
SHA1: 101b771300b9b24675dd66668181da6d856ad8f5
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10345 SHA256: 7caaf933b69f9dd8eed0b24e1739d454f605117e03c0b49a865bb69ace182e24
MD5: bd9d7be1066e4e66a5895f666ba3f83e
SHA1: 035349efd27d5ee6a5692dff2ec78b7116ddbbb9
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10346 SHA256: b0da9ba4038bccb67ae076defeda0617d8e0c68340ba1cf99073a4492db23107
MD5: 31e8888e420f0a57a839b442a5125bf3
SHA1: 05d9e16ee8139927d9af42fd6f1209ac7621c443
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 31/38 (81%)
M24-10347 SHA256: efbe349641d12b1c82ac5dd43947efb6a7563edaa87846f47cd493ee67087dc1
MD5: a05aa8809c1cc48bf7bf179d18901ace
SHA1: 108033063046b71326e1677fc9b3ae5886fa7fcf
2024-04-11 TeslaCrypt Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, tesla_crypt 32/38 (84%)
M24-10348 SHA256: 0ae2f50eb365651a6a3ceb41f424d05a63f7a7a6110384b9007a26b8a72aeaf1
MD5: 2ad0c8acbf286a485b32497ad34aadf2
SHA1: 0375f7476d76b496ef5de72d579cdacff26c1798
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10349 SHA256: 1cd7dd33260a70e4666392a1ed7689161da0bfd6a2b5c9663cf18b71fded6a00
MD5: 5bc36d05dcb7f01d29c48333fa45831b
SHA1: 06449c7cb9819e7d0a838c514cfee590aaccc7e1
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 31/38 (81%)
M24-1034a SHA256: e3a4891c0fb731147c8cf3624b20157fdca5c64bd07ff46be4d4caef23067ee3
MD5: 0a3a7548f6126499af9eb634f115b8ee
SHA1: 10a624d9993307eca571f93d1669bda42394a5b3
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-1034b SHA256: 26db7c9001e6e213a68ab74eeeb5d251056b02e811d4a87fad3bedf869864f13
MD5: cbb9f31ffcdd7fe6d7ab1c7a2f3482d0
SHA1: 039c3df9d0ce59ab31380532c87b3ad90ca4f3f2
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 22/38 (57%)
M24-1034c SHA256: 7305fc752adc5af61aac4f196ecff0556c6518deb0d9871c9556507a9df22fa3
MD5: b41b815c2de74e4ce74be16764f90a29
SHA1: 06a99e155e67da3fa7ffd91de2c0401ec8efbdce
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 33/38 (86%)
M24-1034d SHA256: f806a194d8c32823040e306ff997c3a7d9a84992f9bf5e0666b34d8ee2cc06ea
MD5: 8cf517ea840f5fd150ba9a6610b7e00f
SHA1: 110da3245bf283ae4426d6ccb55969503a106321
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-1034e SHA256: 76d9611641316f1e27b39a1a14b57cd66cb79b24b67fcc72c91b051e7e03813e
MD5: 7638f281c1313c24e8661b6048d0c82d
SHA1: 03bf019b66e4b1af8b41fc97370a7c81fef55ff2
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1034f SHA256: 84b437da76b7607b34caf805b7e447dd5fdeda7ddf608d77fce1b73017368cc2
MD5: 3abf5634d659c6cfffed719a30689d2a
SHA1: 06d554fc209a0d0c10f4aed014c0040e7f5a6bae
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 37/38 (97%)
M24-10350 SHA256: aa60b4d0ed89aeef33883e24a9e8cf220487d7992eaf8cd381c8df23e1a93824
MD5: abcb8650342cdfe8fbf3b72a38db7d33
SHA1: 110f2bc02fecc8f844580a0eb1047d7e53055347
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 32/38 (84%)
M24-10351 SHA256: ae0b036349afd55b1bb428e3eef6642579516be3ed646de5f8bc34b21838e8f3
MD5: d09689a2080ca16ce7296a37c54d6a5f
SHA1: 040594994f77011a18e6988001b5aa01a6cf86b5
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10352 SHA256: 1d16830eb8c8ab35cf8c80cd9e3a17e27fed82bcc9e9ebe8bb4db1bef5179292
MD5: 3da854b9af74d146ee7aa04097a5c3ee
SHA1: 06f84afb8db56f9295d53761318ab756767ede8f
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 31/38 (81%)
M24-10353 SHA256: a5c5100048643061ab2f27502af1976b6e2167b6750211eec346d252e47d47b3
MD5: 0e3c63d1e780189f6efc089569ca9300
SHA1: 11c4c815d6e115ff0ff20376b3b5790e628f5b31
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10354 SHA256: e5a504def2c5faa8d07a58a7c125251c287b8b8c3e94135a06076c6a751c3675
MD5: 00aea9dfec59ed46676bdb5c0ae64c86
SHA1: 0438d74a723ba0a4fbba187c37eac043fb80297f
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10355 SHA256: 629c989f5b18c900da46b37e6e46b5e11e63c36fd640e0b938d73b765cc71fb8
MD5: f2ce33a491dffcbe697a4c6e7bec1297
SHA1: 0794ffe65ae8a5e8e5ec6dabf821835b705266d3
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-10356 SHA256: dfedd477f3dad236788e410f239aac67a5ec5412dde0cab4ecceaa2e1fbe8126
MD5: 5bb10315d144b8464e5296cd9ce17b0d
SHA1: 12c30c6e34139147484d0fb01b8c4bb2a854edd6
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10357 SHA256: 32d5bfd187a7dc5edeecb75eaae786bdfc590b6e8ef44a67e0e3e891957c0422
MD5: f56fc55406bca6805e138ba243c98d14
SHA1: 0450c5c0c2404186a3784ceebd11f6febc500c13
2024-04-11 Babar Win32 apt daily_malware, 2024_04_12, apt, win_32, babar 23/38 (60%)
M24-10358 SHA256: c53a4cf899272d25059dd471ea0364a4460ba99e1540861d0aae4b75eedbc1f1
MD5: 89b930798b74dd692e6127bf2902f432
SHA1: 07a681cda9a7846e07d46e06601c5ef3461cbdeb
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 33/38 (86%)
M24-10359 SHA256: d6a8792a889c9d4568e8ef8821da8eae796e0282bd5e63b1be3cad3b655600be
MD5: 0b4c1fa183c7aae82cfe8bd870dcd7ff
SHA1: 12d8d4da306ae25173c0b856f2413c52efbcb9c9
2024-04-11 TeslaCrypt Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1035a SHA256: a4db995448d96e5874608f5a337dfd5d1634b5f6dab3e80e6fbe70e3e32c8d04
MD5: 7267afa4d367d78a18617262f8d7ff39
SHA1: 04577c2fb151a9dea0d1c8e630281fc7cd4318cc
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1035b SHA256: b8442ec5c0f5fd1585e220e66c60ea2f1ab9e412c1243a59735a141b3dae5692
MD5: c7863b379e6d97334abff17d5b16975a
SHA1: 080ef6d911f1a9f9472fc4572b2d8ae9779ec35c
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 37/38 (97%)
M24-1035c SHA256: c176491f07c7bda3be087cc44de39c578b32c4d7ec3bd8f94dc849cd592f917e
MD5: 608daf3a6185bb1d58e6edcc33befa0c
SHA1: 1319f6cc10d602faeaf589fd9d200904e4a805f8
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 32/38 (84%)
M24-1035d SHA256: 37d2d4ea988c015c356805974e161ef6db4ec44e9b8f17840c0a6e1b0856c342
MD5: 3a10bbbc14339cb1f739b5d6e38b740f
SHA1: 045e2030275c8cccb596a0ee1367fe89358cb990
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-1035e SHA256: 2b7c95b61e8921f3973660b10439b9e4b76d6ec65a4ebb0e87420f8fa04809f9
MD5: 3f5d7950b3af883951c841937ed07548
SHA1: 0858499e6bb02186bed5c940cdd59f75c3d29d26
2024-04-11 TrickBot Win32 financial daily_malware, 2024_04_12, financial, win_32, trick_bot 34/38 (89%)
M24-1035f SHA256: d2f2b5b8f1f4220fa1a04c5f7a76318895b0bf9ccadb9bd930584d781c89cd55
MD5: 92925eaef709841c258f4e09387168b6
SHA1: 133295552c9d99f0af943649247688cfcf1fab12
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 31/38 (81%)
M24-10360 SHA256: 8da296a128ec16688dce5fd069133a8cbc028b1c19fbeb42aeddb9d5f98337eb
MD5: 67d083b5ef4b5c8b369741e5c5be68dd
SHA1: 04c3ee3489b271fcf5b9dba5bdb86b9bfced194e
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 17/24 (70%)
M24-10361 SHA256: 435d97e4cdeb9e8075ab134b9460ebc71a251ffa595cc260cf6ba85cf9a7d298
MD5: 4646668022c248b5222d968569246ea2
SHA1: 08c373fcd52eb64a1b7c15d20f27d782c8d3976e
2024-04-11 Zeus Win32 financial daily_malware, 2024_04_12, financial, win_32, zeus 36/38 (94%)
M24-10362 SHA256: 9d369acbe25bffc7a56751099b42a3789be1b07fa887669d7de3e6d49032c673
MD5: c2dbc0f80373d7d063e5ef6ba2fd530c
SHA1: 13737b782a82c8618457d025868c61a5bf4bd9d9
2024-04-11 Cerber Win32 ransomware daily_malware, 2024_04_12, ransomware, win_32, cerber 35/38 (92%)
M24-10363 SHA256: 468e1c0c8297804e879901a59d553c0bbfd2338d86d6cfa91656fa79c15295b5
MD5: 43673481b7d97695044763e08bc79d94
SHA1: 04d77049fe0af8d3ebb37f8228026ad000df13dc
2024-04-11 Cobaltstrike Win32 apt daily_malware, 2024_04_12, apt, win_32, cobaltstrike 26/38 (68%)
M24-10364 SHA256: 83428a3bc82badc082844e34b97964b28bbba53638cbc7283447b7333a3eb741
MD5: 803b5f241b7affbf9f2508fcf3416d1b
SHA1: 0906f20ae21ff793e440284f8fdb647785f4e5ef
2024-04-11 Andromeda Win32 financial daily_malware, 2024_04_12, financial, win_32, andromeda 37/38 (97%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs