Daily Malware Build - Apr 15, 2024

Malware Strikes (100)

Categories Ransomware: 35 Retail: 3 APT: 32 Financial: 30
Platforms Document: 11 Win32: 89
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10601 SHA256: b112c4d6a8577945dcffdfaed5e6c4460852f2470739152011864a09852f5d88
MD5: 528507721b5fec5a8839dd7059262829
SHA1: 0796693c9d776e6cbeffb21431b5441e1ae6ae79
2024-04-14 Rector Document ransomware daily_malware, 2024_04_15, ransomware, document, rector 16/38 (42%)
M24-10602 SHA256: 4e0ec3ec7c9cfc3388a0b789a1385c31cee441eeed8e3aa5ab974ebdbb6e4f86
MD5: ee342d1540c04c39cce8e16e26d6e9b3
SHA1: 00060d7db998642d9f8278df992de5a362f5f3f8
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 34/38 (89%)
M24-10603 SHA256: f90ed896a61572f0817890958a4095d185c02abf37d5b693bf539a23e52db8d4
MD5: 24ead90bce268c6a5fd585f7a711fe14
SHA1: 07fd62759f78e5b45ff1ed5d781b481e0bc36d28
2024-04-14 Shifu Win32 retail daily_malware, 2024_04_15, retail, win_32, shifu 37/38 (97%)
M24-10604 SHA256: 169c67c54f634ebf3813dee9cb9c1ddca953e7a711227d99f36b8f32d0a45c1a
MD5: 1e7a3abb022fbc7cf0f8c1756c427942
SHA1: 000d1b934d0abf0a97cb2a4c16424d766f4f55d6
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10605 SHA256: 5d29dc8cb3ca45513c1850170af65b127b5911dddfd2e467364b148f84933273
MD5: 9037f11e78c6917a6411944f7a4c6eec
SHA1: 3442a9774c8d06958dfeaf0854f52067be36f8af
2024-04-14 Ramnit Document financial daily_malware, 2024_04_15, financial, document, ramnit 22/24 (91%)
M24-10606 SHA256: 881610c2d41f707084d1d6db167065b93b6489ea1697b9db9bf854192cb30d96
MD5: 5588468c241943fcc00baa1928386a11
SHA1: 6e2b49d4c0414981099700d675229e92609716ed
2024-04-14 Rector Document ransomware daily_malware, 2024_04_15, ransomware, document, rector 15/38 (39%)
M24-10607 SHA256: c4a298b70379d16c4b0d491e9a8ae8866c5d9074f0713dc737aa753c3725ab14
MD5: 72d21e15c35ca06eb77189fe89adbb99
SHA1: 001b690c578ff3e55b38384b995a285b5fa46200
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10608 SHA256: 58b430459e7f52378940ccd6ba8ed9281b6178c2f465556ca0c6c20c1323c982
MD5: cfe478b85536262b51d3eb7061950751
SHA1: 3c99c283bade7fe89c2c6970e0c9a25ad338df22
2024-04-14 Shifu Win32 retail daily_malware, 2024_04_15, retail, win_32, shifu 37/38 (97%)
M24-10609 SHA256: 2a18fa59eeb51f14936a3283ebd849d044391f6a914e1526f9bb8b1d60f70ae9
MD5: 90020b0200e3c4a10666bfa794e7e5bd
SHA1: 000f5aaf6a5d23a8a0aebb938f597ee0d2956cd8
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-1060a SHA256: 33fef4731ca9993215a5e1c286bc32a07e96919c9f51223265f3d881237f4ce9
MD5: 82df3a47c8afb4e87bdd4f1260066911
SHA1: 3442b6bd61a3e8932dabc04ede3cd322b4dbb6e2
2024-04-14 Ramnit Document financial daily_malware, 2024_04_15, financial, document, ramnit 21/24 (87%)
M24-1060b SHA256: c70218b364f8d0be71450851fd94b6f9adcd2c16c0eed44842c9844bd74f8682
MD5: c2b7b8d9993aa5249df3cfbdd5afc794
SHA1: 8b4d2af756763282d23074a719449c87630ca497
2024-04-14 Rector Document ransomware daily_malware, 2024_04_15, ransomware, document, rector 15/38 (39%)
M24-1060c SHA256: 224a96e7fbfe4b4c47dd230446352c9153ac27254619e87e137f3c3fdbce7f22
MD5: d4bcd34033c0a198d94daa58689f36d1
SHA1: 00ad1068faab2eacca0e26cd6b30b1df3a009317
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-1060d SHA256: 4c7e7abc819f34948a220738e78a4eff69c049a55c96d40c0fa0c051e96a9551
MD5: 2432368e3a0af4c33b7b26fde51d0641
SHA1: 694f03bda1dbab2a91b6ec7969deae8034101661
2024-04-14 Shifu Win32 retail daily_malware, 2024_04_15, retail, win_32, shifu 36/38 (94%)
M24-1060e SHA256: 5010853f14727dcf15933ba5e167ba732fb154a3e47dd998907bc5e229df4159
MD5: bcc3c1277bcad721e8e50b1d56fde156
SHA1: 003af8ce479b0e9a4a7b649ecae410fa607b4147
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-1060f SHA256: 5e4a42a12d120e7f0590be2f2483580f00716250242f4e3a432a536bdce14793
MD5: 8238b67c35267f92e654f27bf29cfd59
SHA1: 3442ba93e6df34a2ef6901a0deb41bda6dc467cb
2024-04-14 Ramnit Document financial daily_malware, 2024_04_15, financial, document, ramnit 22/24 (91%)
M24-10610 SHA256: d36c7cfe5edc2f271b8d311ee3c11c09772f92da53dee8d9f6a784d001df6932
MD5: 509c888a213da220690ba3b0735d0740
SHA1: 00d0e7f7719ab1f7350672dacc539a8ae74801e8
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10611 SHA256: 8108d68d19a9d04fc3533174b62fed6809b924f3eaea9b8fef97ad9ebd08e4ed
MD5: b9a64245c2d42e254fe81c2aff25aaf8
SHA1: 00bbe5ddc707829dee1fb99b0f189166b2637039
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10612 SHA256: ce10c70abfd55f76faf3e81d28de7adcad38f07c416a9910053fb848a30d4fc8
MD5: 9e3feb60707cf56fd55a5261c8c1b2b7
SHA1: 3442ff8f551d6fd0c4d763c32c45b105eb46b445
2024-04-14 Ramnit Document financial daily_malware, 2024_04_15, financial, document, ramnit 22/24 (91%)
M24-10613 SHA256: c87d30555a663b2769393dd6d13156eafa6f1bbd0a7858f428f145969a813529
MD5: 797afe404c7e932de5712545b831dba9
SHA1: 01e6f0f4e272447702211ea829571f87ff030b3d
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 34/38 (89%)
M24-10614 SHA256: 4bd2953bad26e2a8ed855b9470f4fe3fd1d37ad4666b894d320b8ffb9ed845b2
MD5: 25fe65f764e0d63e705a36c6a91a20cd
SHA1: 013edd7c097701aac9b94d996d4169e48cb76475
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10615 SHA256: 3b8c37df65a4002d25ede0f424f19a4b6b3a31c0d00e4e3f86cff25a880db3c9
MD5: b310cb6ee319c9455a78ef03232143ef
SHA1: 3fd15d2b8514ab399999dba428b04f373347592a
2024-04-14 Ramnit Document financial daily_malware, 2024_04_15, financial, document, ramnit 29/38 (76%)
M24-10616 SHA256: ad67be5a1d612d0a17e10602843eea1089c4dbb5fcbad011c1166e88b1b268af
MD5: 5da7be55b067a1a45a5100a3f2a9911c
SHA1: 0221efd73a2c9ba1b5146223120c0d69450a7111
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10617 SHA256: a6df5b64aa60e9cb448c4a3631673beabbf1050b94652f487b7196beacca5f9f
MD5: 8f3a5411dc10bf439e733069974074b1
SHA1: 016213fa6781891245c5ebcaf4afa0abc7967c7e
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10618 SHA256: a5b80072ec1a4f30a509ac4a1e19d8da078aeba283b8c3de926cc205c301d23a
MD5: fcfb6b34ead36aad2a0ae55cf6597e00
SHA1: 77c090fec9917506ad49dfbaaaee00f20f6b92ea
2024-04-14 Emotet Document financial daily_malware, 2024_04_15, financial, document, emotet 16/38 (42%)
M24-10619 SHA256: 1342095b39f07d926373431b33c09f37908e34f93efa39c0549564251fb192fd
MD5: 0814713bad02e6e5c9078ce17f63ce3e
SHA1: 026770df5b0daff3b42b2b025db02294e34744f9
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-1061a SHA256: 2e331d355fdc0662ff0e28b6cfb6a123ef430204735747f85a28c41e7626d35f
MD5: f67028a09dbbc22f2ec12cf729ae847d
SHA1: 01b89234ec8ac5e7fd09f0f0e30a4d91aa52a20c
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-1061b SHA256: 1b2cd45496c13d1a776198d7808700ba567254bdd742ced87f70374f8fa531a3
MD5: 51533671170ecc785934b7b9de9e3cb0
SHA1: 0289b93ee72854a2f93499a33f32d1642ca638f2
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1061c SHA256: 85fa22726acdead527b2c11af354a273f63a7fcc56bc8047a36a0aef62808d64
MD5: fdaad233d444cb463b9393d225a3124d
SHA1: 01d91bc29b8b42b9e29844b07f7818ef005fa130
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-1061d SHA256: 93bc23fdd142861a763f833d6fad90c9ce06528324f2172b8a0938c87b7aa6b6
MD5: 80043299c857a3e78a725f293d781aa2
SHA1: b22d1284ab8e2d9b276f8fecd87edc8300fa63f9
2024-04-14 Emotet Document financial daily_malware, 2024_04_15, financial, document, emotet 16/38 (42%)
M24-1061e SHA256: b2e6cd3cf3253d94ecd04105c28ebadc192de1b2eff243465db702fb25c851a3
MD5: 25e10fc9e596a3d198256c27516ec5c5
SHA1: 02cd4073e2dc81bd6dabd698f76be6e7d3e5e3cd
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 32/38 (84%)
M24-1061f SHA256: 32a28671000610bb6aa5e6c8cdc594dddd7faab15474bce543e04b9823d95dfe
MD5: 9b2ceb874dca5a7b0dc8a65fed2615da
SHA1: 0205f9b3f64ebb0f02338f22aad314efd6f1cdc0
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10620 SHA256: 78fb4b3c7a5aee9907ab2e1aa793240d5691de56c95346f199620895c8fa22bb
MD5: 205cc058bf46a44fb5a942f76387a898
SHA1: d24be8a4670bf16177d58cb681be08835b635035
2024-04-14 Ramnit Document financial daily_malware, 2024_04_15, financial, document, ramnit 31/38 (81%)
M24-10621 SHA256: e5388aaa2104eee42fb264d79e5613081fe8e7eb4f2c72cc803d5c38334b64e5
MD5: 40412142e731d07f56c43381d4e218e3
SHA1: 0302871db0008c0454550d56ec9f419d5984b46a
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10622 SHA256: bd6e9bcc89d68b4dfa1a6a4eb5a3a41ae3faefd4fb1f32cf1c62aa9dbc0f2e2e
MD5: 5cb37cdabdc474e11e68413429fc1792
SHA1: 02064e8cb2525f2045760215a0d82d241c6939f3
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-10623 SHA256: df334855ec3a4548f87a49b39456021c818a97a4ed7a3ff7a2757a9592ddac44
MD5: ba682e02207af7408ccb26b09495e768
SHA1: 0004271eca1bb3a4604809cdc1d1c54201dfebac
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 32/38 (84%)
M24-10624 SHA256: 864503a3c752562409647a5ced6bebf4e61965a4e43e3fdb8ad885c2b76de393
MD5: 056d0db02321c7df2cc358832322c8c0
SHA1: 0360f245532977ad526d5cf799390a363e64240b
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10625 SHA256: 5613b103a87ab3c1ca5838eea59d2b687b75d157dd1aa1d0a0b63d6331f0abca
MD5: 1b17c34063be8941021e386c735b52bd
SHA1: 0217a7a55faeafe580cee31315f810d179a09cc7
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10626 SHA256: 15892955194cf3ba6627718299668e4196392a13c789da2e5882552944dc23e0
MD5: c40d0d171ef751611a97cbbdcb9c44f7
SHA1: 0066fde4ee1f273ae93241d5ff24a563965cfca6
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 31/38 (81%)
M24-10627 SHA256: 9d467ac9609fb5ff0b37c8479c7cfea05d39f2f861fec42836bb191853abe4b4
MD5: 07b6556029bcec04488765bdc8998ca2
SHA1: 041b275d6ac93f40e2124b624fe5d042a39cd21e
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 22/24 (91%)
M24-10628 SHA256: 1fde320eaddeed4ab10701d0ce9e92074a52a4df9a476286ad9efe9d235061e2
MD5: 99a40f45571704cc89a6e2395698941b
SHA1: 0219699b29db3407db8cbf842899934c7d657a34
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-10629 SHA256: 5feabf23d404726ea948267dcc30a218a46cb9d3c070c5a3b7a7d29a57f56308
MD5: 059554da8802c711d8dd23fc2f9c136e
SHA1: 0071043e38452f6d2276863d8a1b63895529aa7a
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 34/38 (89%)
M24-1062a SHA256: 43aba7d2bd751e79aea5f8d5bba5aa40bccf425a2d290c9dc86ed347306f22ee
MD5: e76e9f02ff9fe77b512875c8a2e00eff
SHA1: 04eafa585e08e37a1e50e647bc58bdaf98574284
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 36/38 (94%)
M24-1062b SHA256: 13ee79a888fb5e0df4dbfc7925f751c2c3af1221bc3982bb6411ed17b00fbaf7
MD5: 37ff2bc8883b9b52be33e9869c8970bf
SHA1: 025b0d4859080bd2cef22bf88dfb895402a4cbc8
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 20/38 (52%)
M24-1062c SHA256: 1567b78a8be1e17d622067033ebc5d98794a9d03f37c66fd9aca0e6c3b6b5e66
MD5: e0034798510a302cb09bc2c6cf80295f
SHA1: 007e3e67d9dc610cf0741c741c6641eb94f1fda5
2024-04-14 Banload Win32 financial daily_malware, 2024_04_15, financial, win_32, banload 23/24 (95%)
M24-1062d SHA256: fac9a5a05b81fe7ec2a983cebe37e3a4ef056c823e99ec392633209826168e8e
MD5: be0071c3f67cc0e8ed1c5b98f1ee88fa
SHA1: 059e2461b256c88a3fabce0d1db6a1416fd1f57b
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-1062e SHA256: 54da31390ac06428e8feb7779fa8df3d94abd709a773f61c484ce96e99e492b1
MD5: b59fdf6ef0b994ea80c010ee333dea09
SHA1: 026f952873346471db0bf97410fdc4b14163325d
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-1062f SHA256: df7bb6275793629ae076128a5705b82aef4f9b42f5cfd296d09995c16b83f018
MD5: deae66e6043a170ce3d675e6a354a1e1
SHA1: 00ac424bb375309f163fe3c7523ef13f654c40f6
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 31/38 (81%)
M24-10630 SHA256: ffae5b56d762ceb0b4060af9ef4c110e53bc8c8711702d9c7373312352ce8ad9
MD5: eee25fa014c2627b3d3e1c1c659ed9c6
SHA1: 0678d95b863c7b1e00eb83a71d0b0ade2f2a7418
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10631 SHA256: ea1ad87787c4395c57223f1aa27b6c3a4ea29ba2b7d0f1c3becebda6ae37d32d
MD5: b6ad3fede8c07c904ca50b2edb984af2
SHA1: 027f056ac774515349dc9149b33ebcb8d44b2221
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10632 SHA256: 397013a8e7a174dcd1bc3edbff9c9028b3ecf56dfb6716e7de0516101224e4e2
MD5: 71cea6e4cb0169a4c95a7d07f40a4be2
SHA1: 00c8046ebf729f26f3b202ea4aee4743b613cba6
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10633 SHA256: 9c68afb8e4578c51a514582a9c149b4df3a002a4232288ebd1d48f97071a82f7
MD5: 8a83ad36e19fddac315c99b30325e227
SHA1: 072a653eafe691097d5903179d9bc25cccb3b49e
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 30/38 (78%)
M24-10634 SHA256: 4c483d35f4dee9f4d03c908197c4f31140c1f0aad0bd8eb89ba549472d7dee7f
MD5: 9572decf9a4b16f16e175a87c7735668
SHA1: 02a16645dd44a41549f234a332caee07616dd442
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-10635 SHA256: 68f47dd29a56515272a7c9925cefabaa8800b33c17e5e57e218fa6c253d4aa98
MD5: d0c4568ee663a7c31d50dfb69bd3c013
SHA1: 00d8ba807692a85b327dfd75f9e01304744cd1c6
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 23/38 (60%)
M24-10636 SHA256: 067f39c0848b82ae02a8f95208990127ad56f1062dc40f0d4b5c5b882cdce5c8
MD5: 0d8e4ce5c21ff757ec9692d26f1aeaf0
SHA1: 080955cee2e0f1d7b6e705d58ae9762e0b0f34c9
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10637 SHA256: a9d648600bfc8b9a4f2663c0906240b5e3d2862be3d20db6c1e45596440867fe
MD5: 678f1534f4431c0687eac289175f9311
SHA1: 02e96bbe6a7cfa27fc88333d2bad9d7369abfc1a
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10638 SHA256: 1a82fc835070af6e60d7ec979527525d7887841a5b1b956a860e6c2850069ecc
MD5: 2d710c4e00f0c21d71b45e3250cbcf36
SHA1: 010c7e28019042610f6eff9c74617ccc4b158fe4
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 32/38 (84%)
M24-10639 SHA256: 6731ca364ac3121051e28a19626bbfd3454f7e8b08098d9b9be08f5b81fdf0ad
MD5: d184b4ad888936d5b076cc00207168e2
SHA1: 082b44edf4b1eba125b7e24c00e0de5ebc510746
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 22/24 (91%)
M24-1063a SHA256: 182675ff1e5491073c1df723797c5a5a4cefb539947305b4e0b4df3813160b57
MD5: 9c6a0be5a7eb539e6f6be543b80fec29
SHA1: 02f41fb39edab1d8abaad48521a1a43672a54ffb
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-1063b SHA256: f822253d25b83d1c92f67b34153ce59d0052d9179322762d9f124762fb16717f
MD5: d92f14f5d3040a2ba67d977b510c52d7
SHA1: 017aa7f952c7a5fb2ca11c1e5ef068b8c570909c
2024-04-14 Dridex Win32 financial daily_malware, 2024_04_15, financial, win_32, dridex 31/38 (81%)
M24-1063c SHA256: 5f812f742ae66446f76c89eb6fbef6cc4ef86bc8b7be2575562f597d94b0b5b0
MD5: 232ff5e7bdfab0b7b4b7bcc9caaee6c6
SHA1: 088aa2cec6c0a8b5b8a145f7b8a8e7922734ceab
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 22/24 (91%)
M24-1063d SHA256: 0aa30bc061bae912d1beb022cd22b91c9985feaa2353fae1e689e1ff93e2e76d
MD5: 0064eaabc9c18cb506812b01c2f69066
SHA1: 030f6d113815d38a3e265caef0dcb02930ec199c
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 25/38 (65%)
M24-1063e SHA256: b2250b5714eb32b8f998304a8e4143d6746f88b24de38f7cdbc6d9f08bda144b
MD5: 3a6124055d6a6b5544734ee2877e7558
SHA1: 018943c53968bbf61b55e2addbc13d4d43bcbf3d
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 34/38 (89%)
M24-1063f SHA256: 5e1bf52540922963191dc26841662a54247c09406241e131b2fc558ec701baba
MD5: 0adf054bfb011a7eeed210eccf51585c
SHA1: 0a1e4cda5756b213d07e249a1247a64b610c869d
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10640 SHA256: 9d3517424ded86998755dfebc4fe4592f4e23a360029050b20c1104d6db81477
MD5: cf1b6ce3a6bcfb295f06d9208bc77564
SHA1: 03a0062b625aad9997e9be5f85f3a770d316fb1f
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-10641 SHA256: a2477c8f1fbebc43ef1bbff7c78bfc18625a194118e6414405044760260089a5
MD5: 42875958722feace98dda29c7d4487ca
SHA1: 019cecb918831d64ce6fddcd7edb5eda4de5e1e5
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10642 SHA256: bc5c949baddfd95777a272357c99cad7246657f55e5285da57d0ea14af74afcc
MD5: 3f7f6e02af08fd9ab36649583bb2b9cd
SHA1: 0a8280658712de8ea2f586df3fdf0e095b1fe093
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 32/38 (84%)
M24-10643 SHA256: e0b07034b2065a9bce25bfaf105a42a043a3369d282d288c21bbcd26ef165004
MD5: b33be5d0cde16e1a2c3ffb20a5b5774b
SHA1: 03c8e522d83298ccc9d0c72c7df2a76f6bf1d7b5
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10644 SHA256: 2df203f9f49a1b1336a7853018210b6aa72ad8a8e1d9362d78359d889a8f34e0
MD5: 22f6d923eafb7fee7d0d8cd35018b329
SHA1: 01c466a299bdf8d6189ff42a0ac9306da7f40092
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 37/38 (97%)
M24-10645 SHA256: efbac77f23804adc5c6b07641b32a0b94c601075ddc97494eb9dc7c3824bd5c1
MD5: 7196faf4d275915768995a53fbc52e99
SHA1: 0bd538289a0cfe0588ac245b052f0bc83c1a8253
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10646 SHA256: e7c78f17681ef18c633f3952f9e0f67ddcfc8c63980a2285e2b8ec5825169e69
MD5: 3cc46c5d4ab64b1bee4ea4d9ba10fad7
SHA1: 03e06a4a5e4e91d593ace4b80460b9c3a9634f47
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10647 SHA256: cba4c0189c39e45b07970cfc5d8c7a4cc2c6c59ca0d52510d41d9d22b78db948
MD5: 201d472a79efd824dfadf7317f09ce0b
SHA1: 025a1beca7692966c9cb8a8dee67b4f1bacada26
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10648 SHA256: 6dd4bab9ca037a1a51affd1ea6e7ddc5c361791dc9662a6e9fc39a319af528ec
MD5: 87ca6dc2d03ba8ef0aced5f4911f7ad9
SHA1: 0c6d7a8cee2578934994b74c0b80fdb3ca25c320
2024-04-14 TorrentLocker Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, torrent_locker 31/38 (81%)
M24-10649 SHA256: b7e26e655ddec47c38427f50fe8f854164055c766f284c4bb094e12582082b78
MD5: 61e6352bd4a06372bae016b471956553
SHA1: 03e7b12fd891e94821b48e258f13919a4d9558a0
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-1064a SHA256: 4c543aec58a46a24e0429ed3b069dd71b0c936dcbc9ef5b30bd7988be7f4e539
MD5: 796803748d6e1b0ef2a5c75debf44590
SHA1: 02a5075966e2f55d7311a173eb94151c4b4fd0db
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-1064b SHA256: 95c35a658dad3a5a6d129a09230a61890c88cebb83779ea0033484718c4bdd8f
MD5: cef0be472e1dfa322d2c04e858d1d094
SHA1: 0c990f4b62aca91c4f613ad15a0c10691b847517
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 32/38 (84%)
M24-1064c SHA256: a87f3e5e2dd24e65da17664274f87dec9a172365461b5f727eea5886ec185bab
MD5: 77cc85bac62749e59315d82bf2a633b3
SHA1: 03fc59eb83309e25cf4d6798d68f3136196c6c64
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-1064d SHA256: 936f59a297df9de55ea190bf8990dfab963f9449e55ed255e75bf5bb37c01f05
MD5: aae3113ad9caf2e4aa98d1e3e5a4b83e
SHA1: 02b9406a502eeada80fdb17272223a33356f0a06
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 20/38 (52%)
M24-1064e SHA256: 35b23d16713ea92636e25f4fe04eaec6f9be4f13ea13138e245955e5b98ef22f
MD5: ae9b4be387e68d3f0029edcc2fcd4f2a
SHA1: 0cf7c62c34cf6ea784e85c3820ae0d312091d693
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 33/38 (86%)
M24-1064f SHA256: 89778710764458e5ba158aa0dbbc5cf41457aee8e79219573f37b4f4371c45b7
MD5: 13af7128c3353ea06c30be73f5ca0afb
SHA1: 03fe129b36ed958e05d2b85046b9cc5f0ec4f3a0
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 25/38 (65%)
M24-10650 SHA256: a7023e5b4ad4b6608446b9918939f2847af9a243775352ffb79d4e61445dd420
MD5: eee158a45a0a2a9f7bbf75f4c5efb3e7
SHA1: 02c3de4edd56311e673696d33d368dda0596e520
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10651 SHA256: 473d62b65367149a548bca567acc71dc8e6dc4e008b6ea90eb0c258257d8a6eb
MD5: cff4827d15593e9b2f3736a009f73216
SHA1: 0df6130fca6226c2d33a0e38a2dfe20386854365
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 32/38 (84%)
M24-10652 SHA256: 2ea8de87b5303dcdcd868bfa22be65399c0b68db006e602f71be7eaf1fe321a3
MD5: 3f213a6e6f838549ad35ca26e746de30
SHA1: 041fc19fe261138ce7c3199cbe9791484a4de57c
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10653 SHA256: 85a8747a2510b9e3a2eef26a8334f6cb767f0e07e3f65c96d606f940e07a72aa
MD5: e98e0303c68c9696b19a2e8d4ab08278
SHA1: 031bff321b6c56ee77ff1d744c324b946ea8c496
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10654 SHA256: 330fe42ab0c594142f3d99e0fc6569ede993dc4690345ebd866866d6096c01ff
MD5: 691432a13d31eb459b31ff13a6804876
SHA1: 0e060cb1d5574aded296673876e49069b1cadf6c
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 22/24 (91%)
M24-10655 SHA256: 4001c1c8f7e890fd376020fad84bcc427e6d91609949c254fdb778228b9096b0
MD5: 05216c4a0418d757b760a155be62bc0a
SHA1: 042d26fb93d115c7b5123eabacde81bf1ee42e1b
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 24/38 (63%)
M24-10656 SHA256: 7a92b978dc38bc5e5cf149f1227f0e7de4669cd53fa45a803a29a66371b9bb07
MD5: cb72f4060b468937df4fff91a1924ce1
SHA1: 0338df2382e6391077cc1c6528fc32436b07a203
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10657 SHA256: 0c67488830b47e650aff8387bbd2cb79015fb5a71c50f13e23c9dba19dca1a49
MD5: f3bb62e983ce523651d0a233a9bba8a7
SHA1: 0e445ddfff3463dc564918661d8cab2f453454c6
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10658 SHA256: a619f64389e51b2c308d0f6b0d869f05b2ca5534c746922a0d99eb611f880300
MD5: f8da8e2dfc70e9fe468374f8a238d1bd
SHA1: 044e6d4d19d8631dcec2aa4d2ab0c76d16254bfb
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10659 SHA256: a81482b988ea6d6fd6e529bbd2da175c3d19aa7e4fa34830b6a3a52f854406aa
MD5: 9debf31d0c1c355174641323ab27a6e1
SHA1: 0339da0139cc5df2fcf0f586b550572e31666d5f
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 20/38 (52%)
M24-1065a SHA256: a57b07da44d4e2d2a954a19fe43751317ff43585bbd5acf5935a64d9ff681f83
MD5: 7fd095bdff45073caaf864fedf3be1cf
SHA1: 0f6d2052965579ede7f5d17afc33516bf2e7eadc
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 23/24 (95%)
M24-1065b SHA256: 3b21522d82278891ecd420f9232ba1cb7980413997bdde079b9881ce10a66413
MD5: c58f920fe2633b69b745a7b9f1f38117
SHA1: 0467f3ac8d66d334702263b3e2842bbf77dd607b
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 20/38 (52%)
M24-1065c SHA256: cdbe17497f9e0f7358a68de044a66dce603659b50616ceecc762008a61a4bcba
MD5: 9d33008d7f5fd1c0aa413e5487a98911
SHA1: 039252393b9c0f34ce6a418911ab1ea68b8cfcab
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 20/38 (52%)
M24-1065d SHA256: 5ab46cf23a2eb18024bcab467d24bbd3eb39bb67e4b24496ec74caeed5e54b8c
MD5: 176f538ed80f623543127248fb286328
SHA1: 0fa600ae1cf511aa0eadc238430dbd0a5d86a279
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 32/38 (84%)
M24-1065e SHA256: d4a7bc4c89924347cb29c5ccd76b3fa5587ec8c8379d71697ab031cf17b4ca61
MD5: 2fa538cee620f91050e6c5a79fdef08a
SHA1: 048412c7b2e92b436e79d0a98c74a7ce63ce3003
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-1065f SHA256: d549ca561db229b7c9d239276f26701216592ac99e785974fb1f565320b4ed8f
MD5: effba6aa710b56eeae49782ee55f54e9
SHA1: 03aa446ebcad1d34ec8bf554658b5e8438346efd
2024-04-14 Zeus Win32 financial daily_malware, 2024_04_15, financial, win_32, zeus 37/38 (97%)
M24-10660 SHA256: 8bdf3844fe882e1322933cb2ca99d83ed8b4b16318ae71a4dbf868e1d73732c6
MD5: 8edae50efbae61862ab8c2a5c312f1e3
SHA1: 0fcb503b668ba5d522beda8a225bdae6374d5774
2024-04-14 TeslaCrypt Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10661 SHA256: d58f9ba7fde2e2c78efcf468557dc49174f239653d67ec6a7045a12fb8801d72
MD5: 9ab49f4edf0dfd40f70112059ab49769
SHA1: 04db4a0aa4ebc0c8053465882ecfc6423499dc37
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)
M24-10662 SHA256: 9988019e775ef14b62c83103536f5c5650ef18a60788999fc1f1daa0c7b0ddfb
MD5: 86fac80ee60d9744e1fe391457dc5907
SHA1: 03c238f64fbc51cf6cf65afaadd2ff24bf67bd79
2024-04-14 TrickBot Win32 financial daily_malware, 2024_04_15, financial, win_32, trick_bot 34/38 (89%)
M24-10663 SHA256: 5db17410d6fd087c55518f11adca14ac1dcd94b6a8bd150d23f61bc68403276e
MD5: 02a5f9e26d1cf7cf13b92a8a651f098c
SHA1: 107f02ab16feff8caadc098cc65c6e242fd901b1
2024-04-14 Cerber Win32 ransomware daily_malware, 2024_04_15, ransomware, win_32, cerber 35/38 (92%)
M24-10664 SHA256: 66a61da26e6fda0bdf121227572c8070817b99aad55a8319d4d971667a6a4f8a
MD5: 4fc11ae7ebb63d8055a70e38bdd6d687
SHA1: 0502cbaa0e9ad5bd07245bd6a325261d6ad62d35
2024-04-14 Cobaltstrike Win32 apt daily_malware, 2024_04_15, apt, win_32, cobaltstrike 26/38 (68%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs