Daily Malware Build - Apr 16, 2024

Malware Strikes (100)

Categories Ransomware: 37 Retail: 4 Financial: 30 APT: 29
Platforms Document: 8 Win32: 92
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10701 SHA256: b828b79ab3903f511a598cbf8aaf0fc6aed1d429ec708cae25e2cf23ecc97b63
MD5: 5a009bbc25fb0275b2ebf1926597032b
SHA1: 1e3a461f4760487ac9f7939d495da0eca1130c8d
2024-04-15 Rector Document ransomware daily_malware, 2024_04_16, ransomware, document, rector 15/38 (39%)
M24-10702 SHA256: d0b1f7504b70186ba6c84ea4fe74db39071e207c0ee608c7c32ffb58efacfc48
MD5: 183529f2ef9c85c5d42e12f275b9912b
SHA1: 000da269a3552917e0e80da8fe78626ea93bd371
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10703 SHA256: 54e8137cadf362ae51cd95b2f214cf90bf2b0e13a9b00c819499c361a7348e95
MD5: 79f1aeebaa91b767cde9226af8da5d3a
SHA1: 376954dd2486397e6481fda602ae5fa5d39a99d4
2024-04-15 Shifu Win32 retail daily_malware, 2024_04_16, retail, win_32, shifu 37/38 (97%)
M24-10704 SHA256: bf09671b238ec3895c6b8972d1824863dba7386e8a960c598149eaebede4dafc
MD5: e7a531a57f84dcd5f64259d264292368
SHA1: 18acc41b0478e404f0faf248844fb1e9b3e4d926
2024-04-15 Ramnit Document financial daily_malware, 2024_04_16, financial, document, ramnit 31/38 (81%)
M24-10705 SHA256: 94dda1756d316cb68717866f0811f98aee5c11332ac7c6de90eba95b71f9251a
MD5: 555596d7d87c102fd3ff00070f361c95
SHA1: 3792a1c74e4b0a3f3963548ea84fe9734abdee54
2024-04-15 Rector Document ransomware daily_malware, 2024_04_16, ransomware, document, rector 15/38 (39%)
M24-10706 SHA256: 620b059c1f919380826b13c6eb2ef073caf1302111a25fd441f3ff764185d85e
MD5: 59f1eb720f1961fb6af0439940163310
SHA1: 0033f6e79f79ce1a125779dc5696a561c0a5e645
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10707 SHA256: 9a70fb96665996734676f048693c4bb9a8921580a8eb29428f6a75919e08bb8c
MD5: 960037e372cf465f2ed53dc444d24df0
SHA1: 7a7a96a011dc0d3ed1bc5ec54a9e57c36b353254
2024-04-15 Shifu Win32 retail daily_malware, 2024_04_16, retail, win_32, shifu 37/38 (97%)
M24-10708 SHA256: 6cb469808df50a7ce5ab4a24b85f1cb6516101142efbd744a129c3f906d6c98a
MD5: 3acacca98f8bdf27d1582c4dc719c9c9
SHA1: 9821e50abebbb5b5080d1709b445546ba23716a6
2024-04-15 Ramnit Document financial daily_malware, 2024_04_16, financial, document, ramnit 20/24 (83%)
M24-10709 SHA256: ffb678f549a2773e99e6ff9d6eca9a40c1731a433fb3a5e34307143566ee5dab
MD5: 9458510e664f10c7d4a0b1b54429a0b1
SHA1: 40acfe8dbd4d0128e3c4a7915898167858377ac7
2024-04-15 Rector Document ransomware daily_malware, 2024_04_16, ransomware, document, rector 16/38 (42%)
M24-1070a SHA256: 4dd97f2bab3399c9d8cebd380cbc16214ceca26c9b0181511643edd5ea58680b
MD5: 3c471c60554b76327b94709f47fa43b0
SHA1: 00af87bb4873570b1d6af1df09947d0b3c59a727
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 23/24 (95%)
M24-1070b SHA256: 753dbfd04c04e16914ec8db2fbc94a30bfa33769db8e6287296ae3460341c23c
MD5: 438c9be240af11df1fa3282a6267fb51
SHA1: b3798c1cd2aba71278aea02ac0d39f1a7d894e2b
2024-04-15 Shifu Win32 retail daily_malware, 2024_04_16, retail, win_32, shifu 24/24 (100%)
M24-1070c SHA256: f697ede644606fbe25e90795a4681b206a200e9533003780e34cb310f88de424
MD5: 5e9e2a060f0f7030052bff054d0e6a76
SHA1: 0004e0feed8ee0125a84a18cd1689dc3592b2f64
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 20/38 (52%)
M24-1070d SHA256: 0aa9c0b95424e97d49db5789f8a3048f26eb5979643a95d3c1c99958f67381c8
MD5: a06171f1c110a3ce7b90e6802bf09767
SHA1: 003c29b169a60e454599082d0f881374b062727c
2024-04-15 Dridex Win32 financial daily_malware, 2024_04_16, financial, win_32, dridex 31/38 (81%)
M24-1070e SHA256: 96ecdfc940d789fab5d4bfe2278693146a9aee99457b88b77ea4110532726fb7
MD5: 68bd1eec1a251e6df0f04d4dadd2b2fe
SHA1: 4a885d06397164a0329425ead6b476d3485c9f72
2024-04-15 Rector Document ransomware daily_malware, 2024_04_16, ransomware, document, rector 16/38 (42%)
M24-1070f SHA256: 6f048904de1765a886a305886a28fa960cde0f0a9a9a98fbedf0d617245be356
MD5: 7b73270403fe1010821950d5c4e828e9
SHA1: 0126a09d14568972596b46fb88641e9f1fa7d83b
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 31/38 (81%)
M24-10710 SHA256: e81e709cec775176bd44e8264bd60ca1a514eb99ce9344909a5a362ef25dd31a
MD5: 17235e018aab5023aeda67fa12b88222
SHA1: b7ff5ca5d215122be2d6a9350bfb34cddb943337
2024-04-15 Shifu Win32 retail daily_malware, 2024_04_16, retail, win_32, shifu 24/24 (100%)
M24-10711 SHA256: f463c745d2e2785425b59c525271e7799d684f0429d427eae18f60fa944a4bac
MD5: 11e2c1218c706e3d75fc2b5097bbc1cd
SHA1: 0006bbe716fc325ef45d8d1d7e72bc3200304752
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10712 SHA256: 20c2b0aafeffc5e6d5e5b5977e03bc69f5c1e63f427c943b1571e6b56fe45e7c
MD5: d034c28c873340a84170c2a3a446272e
SHA1: 0044d9253e346e3d6e195d272d853dbde9be5e45
2024-04-15 Andromeda Win32 financial daily_malware, 2024_04_16, financial, win_32, andromeda 34/38 (89%)
M24-10713 SHA256: 7c07927713dfa5887f2458604e532388ae124c52c6513794ecca957d61071176
MD5: e7b3b447d53d7aa9b106645f9c62a875
SHA1: 68fe3c3ad9c4d16fcfe7cee122f598c4e169d110
2024-04-15 Rector Document ransomware daily_malware, 2024_04_16, ransomware, document, rector 16/38 (42%)
M24-10714 SHA256: a925d70a36235b74e97097cc4800c40c8a2e1080f792409ee78cd3047daf0f6e
MD5: 31e62f1b733cd65f1b9fbf3d5209a467
SHA1: 013d637fc92c7e87e85e9fde18382b350386cfd6
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 35/38 (92%)
M24-10715 SHA256: 11657d6937882744cffd2dd4703c3d4624f183581f5f0952a5f1981a1db5bdb9
MD5: 1c3e2e285f88c27932491b5242cf5329
SHA1: 00103d03f6e48ec4541184a2c2ebe90411b4363b
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 25/38 (65%)
M24-10716 SHA256: 1e7c0d745119397b4a737f80da3305ba0fa3ab2b7dc86ecf8d1ced9e3dd6603f
MD5: a7f38f2995cece438d011e20b3029d52
SHA1: 00522c33c0c1f13cac02dda777ca0d1dc1038581
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 13/24 (54%)
M24-10717 SHA256: d5fdfa0b0b5407b1dca2032d6da010be8efa7533072b9dff79bab0321601bb60
MD5: af1e5ec61cced39b4a2c63962c528794
SHA1: 936022a3362879dc835f1462ddc5d87e3f49712f
2024-04-15 Rector Document ransomware daily_malware, 2024_04_16, ransomware, document, rector 15/38 (39%)
M24-10718 SHA256: a0bd0ff5be8721c2ee55165f230107879c5b76dcb1e0476a73fd0c09c088f131
MD5: 8b7a30558826a265689f31394cc869c7
SHA1: 014e308d5c94da4491a3fcc38b274051a74ef2b5
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 32/38 (84%)
M24-10719 SHA256: d310588f7f85aa6322781ee29628c51dfd63c9bf481bc46338abb6d98642d2e7
MD5: cf7fdbce06828f8fe55a60c3bfdaea35
SHA1: 0017653f7ddd179531d7825749e90bae2c9f62da
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1071a SHA256: 8756a04f0def1ab7906490041a17b8de7834f04a9bd7033117af6c6f66e7ce0f
MD5: bc1f1713e8c5ed908bb3809808dbe3b1
SHA1: 00538f8945694f9ca44b7b80d588a19c3fc28df2
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-1071b SHA256: 30ee4c1fad606c9dd429b21d7e0bc2c27993f22d857fe49ffbe16fa35acd11c8
MD5: 05ff08b0da2b39631fb08c1ac723eec2
SHA1: 0269bd98e3dd5198841cdddb78eca1c4ed530176
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 34/38 (89%)
M24-1071c SHA256: 2bbbeaff1499ec3d81d11e76f9e599cb5daec9400c3989f6510730080e3fe23c
MD5: 0cbebc802de26dddb2f545bf7cd65eb7
SHA1: 004eef53a53b8a4b21a7e2cea8a5b028d599deaf
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 24/38 (63%)
M24-1071d SHA256: 5d2806914aa057e156414699211687f8e3a3f31de50d3ec1245c127230cb7e1c
MD5: 4bd30b24a93b8646734580586afd54fd
SHA1: 00a10ee7fbaab5f1846369a75cdd44b88623b93e
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-1071e SHA256: 311c0cbf303469640c5b55781c229116ce6c41626aff5e9a9963c2f137fec167
MD5: 88ed02361222ed16a057b84225db6c19
SHA1: 028d624bf654d75d20a51988fac45656263fa0c1
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 34/38 (89%)
M24-1071f SHA256: 743f007248dd4f97ec6094298f15e9265167ac4c88fc01b2e8b808236452df33
MD5: 67fd0d2eb22eab4c788b58fec4203ac9
SHA1: 0052d1a6c9cfb7cd82f4adb39ba1de4bd3965821
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10720 SHA256: 066cccb5e277fbee7053afbf40a8dcf437e03c163705be90d307588d660f13de
MD5: 58dbd3ae086ec525567e942113aa6063
SHA1: 00e6bb3700df0466856aed5d25cd0bdd4c763952
2024-04-15 Zeus Win32 financial daily_malware, 2024_04_16, financial, win_32, zeus 23/24 (95%)
M24-10721 SHA256: 77ebd37a189a9a36b5ec78bb12e6a1c9d0f6f73d3075befc6cfa85b9e391c407
MD5: 966c27d9989b16451ddd16d38d34a1d6
SHA1: 02c362eae7c6ccf90e42197b3bb1f7641f9efbe7
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10722 SHA256: efb16cf3e0ea79a7bf095008e5bba4104e43b889780a600556d9e4f6c4aa7353
MD5: e51d80105f13e02233238023aa665949
SHA1: 00614f5d611869880d7b07d45c2c296f112c4133
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10723 SHA256: 0cfd4e287c0e8973337d108d98057d63195590a884bfb52b9165f9d5505a9600
MD5: a8d283fda16e153e88ef549c1e12b997
SHA1: 0132db227907009c32d41cc9963f577fd9938e75
2024-04-15 Dridex Win32 financial daily_malware, 2024_04_16, financial, win_32, dridex 32/38 (84%)
M24-10724 SHA256: d0d9380a1df629877d12e37bc75174391aae8dc50b1dfe1da429967c7f79e9e3
MD5: 394c5dca2330087f2acd975f54eb0f6a
SHA1: 02f21a4f3b3e692a2c82d89bf1ca50f5fa5251de
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10725 SHA256: 812e471db8cae1fa3aa99c6505f4495311b4c27c7151982c6a6b3db1cbaf4048
MD5: 000a5cd3d7e8a401d7a959323673b0b7
SHA1: 00a59352d68c58631a0b812e29ed921d3c6d5917
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 25/38 (65%)
M24-10726 SHA256: 9f227d6acc7e546a6d785b492d0abc00b2dbd93b8e44773c73daa58cec375676
MD5: 6f2f3e3d8332e8fee709f017ec653dd9
SHA1: 0214f98c6173ba1877e29d517e8de8428e550628
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-10727 SHA256: 10d69347074db65adbb602071e5859575a0f7d718c614680eec773209c9d4f24
MD5: a1fe59a8bd65e717dcdc140b90403ccd
SHA1: 033dc44fe0661315e43ca9da196066e48b68f386
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 21/24 (87%)
M24-10728 SHA256: 3ed9fd8c624c3ce5940e9006ff9ed3bb3f1842aa2b499734b7dcc13347572413
MD5: c1d12e65d35817488367afe725523ac3
SHA1: 00bd4a50616a45d9995cd86a28f858bdb339a126
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10729 SHA256: da6ca08742468921dcc71efad5d0380500666b90647c5219e92eb861a5faf685
MD5: 0471c45fe4c6286aca8205fcf8935576
SHA1: 021aa75b11440416569442b5641c0f4621617d2d
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 31/38 (81%)
M24-1072a SHA256: 9adf5818975e4f4573e0926e6710edd6d439040e3585095f03ac7f4ea61104a3
MD5: 5033c9353903de130e1201a9cdeeb0fb
SHA1: 03bfbb723018dc6914125e7b924e62c90bd146d2
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 32/38 (84%)
M24-1072b SHA256: 8d0994c92401c6ba82a2d2f24a3120a6ceb3885cc37b3f6524a248fd125fb733
MD5: 783bab8543bde69875d90c68ccfad876
SHA1: 00e0db7d28dfcd94750dc8850c1d0ed47f578eb4
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 24/38 (63%)
M24-1072c SHA256: b55cfd96999f0cfedb4e30c673d00f6bfd2432807ba66ea9a791cc3c72c9f255
MD5: 20107135d0fb227f689d849dcfea50c1
SHA1: 028ecc3a300202ef4af7a7dbe6be6369ece532b8
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-1072d SHA256: 556ba5680fe16acb00e20587c799a9f9854e210153dbdf1a89892d788c765367
MD5: a5921e4250ef6ed532c60de054fd1f63
SHA1: 0461dfddad1d31f2abdce8c342eefd4f0977ef9c
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 21/24 (87%)
M24-1072e SHA256: f743c5e1d97ff5e4c856b77c0fc8b1be5fa851a8d90aa69bd83629a2c8b572f1
MD5: 19b64c751856e7d752cb994fced8b5a0
SHA1: 00e2ed0062992e914821ede92449765c141e9b03
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1072f SHA256: 8f634e7aa2c597b2b4875c59e84a3a4d0ebea5c821671b81806184247aca6a02
MD5: c9bab8cb0d06303ff8bbd83dce7cfae8
SHA1: 02c47449bb7f4aaeb530e1205dc26a3cae547a0c
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-10730 SHA256: 7ee225a2ddca2b4a934ddbc9fce6f1e445f7ceaa0283da047ce6441edea2ddfd
MD5: 1b996d69f59f1dd0a2a9d3047c5d9b70
SHA1: 04666c8993f71a5ede41c07ceb4e97035047f55d
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 34/38 (89%)
M24-10731 SHA256: a52369eb7ab21267bfa89cca758e283a07888465bfdd60e0aaf9ba155e250350
MD5: 11f4b9320f9ab10857f0ea6486d76900
SHA1: 00fac0f8fc9a0a5c7de10d7f50a99f9b74c66efb
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10732 SHA256: 4bb08bbe3ef5387d56d834875ad658ccf7d894d1093053c6652208eee3cfdfa1
MD5: 22487a3853ec23d20d7f833b5e456a36
SHA1: 02de78fdf6063d338b48a7cf7ce2e3e3af5cf8df
2024-04-15 Andromeda Win32 financial daily_malware, 2024_04_16, financial, win_32, andromeda 23/24 (95%)
M24-10733 SHA256: a6c952a640b13fef1d7301ada817d892a88de8759147fe31ffa7706381b53ea1
MD5: a9896dff73f3a406f89dc584d3cbc50a
SHA1: 046fbe383a387d2e02b2f1ce1694dba0af3f7d7d
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10734 SHA256: b300814e3342035cb5d0103640afd505026bdfeb3c4a056deab355dc1b560ee6
MD5: b6bcabbe26e6d4723c886b24df0dc3db
SHA1: 0118d55fd8aecf3d7ed9c66fad69c76be14ea6f7
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10735 SHA256: d65f2234b3ae131e960dad997108b42d79f9b11843ae778b35ebfe115175237f
MD5: 13db4f7de8dca30a6c488637f213185a
SHA1: 02e35f0ea6eeeb202d3abc83e5cbd7dcebe81531
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-10736 SHA256: f518f7cb4ec0214ff698b0fdaf66c77d58c0a1570d774ae2671c9f5dd3358ea2
MD5: a3e4d0fe6aaf8a3168b702ef8f010cee
SHA1: 0479cd8b779b76f9e281c78a4e4189bacb18dd18
2024-04-15 Cryptolock Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cryptolock 23/24 (95%)
M24-10737 SHA256: 3c516ce34b3cb8240c478db441240406e3df378f857e34b12f8c5b97353fd985
MD5: 5e31073a482eb8e8a9e218d415fe9f20
SHA1: 01633d12799a576dda817ab22b8c07cd787fdf94
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 24/38 (63%)
M24-10738 SHA256: 160a63c2714623a5acc5e0c7f05c517e03f6edb479b288553b33f3295287d8ef
MD5: 25baf48052e58c73685c8749d531c156
SHA1: 0347142613abc789f32e42710342435b247b12cb
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 33/38 (86%)
M24-10739 SHA256: 9d36ac90068589e3e3da3d796f44f4a692d78a12daf6c473d8023c60a63c8e16
MD5: 7ccfb30a5f841fa42cef25d74b5e8750
SHA1: 0527cc631d36517b9df1ed514e47853263b3c680
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 34/38 (89%)
M24-1073a SHA256: 278c4e83bb2156aa43a152cb076ed0374b44808da62fbaed2e04b77575c9f313
MD5: 2f404f10b159ce99246a1f1eac13f568
SHA1: 01ab02604201d12965e580d7f1b977085c0ce25a
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1073b SHA256: a107a204c7cdb47316b197a1fc64be334d0ae93645d18ae67023efb78234fa11
MD5: b32b037d7949f1b57f74783f9f37fa39
SHA1: 03619a4a682540ce0ee17881f246c64846478362
2024-04-15 Zeus Win32 financial daily_malware, 2024_04_16, financial, win_32, zeus 34/38 (89%)
M24-1073c SHA256: f3303d86fa509b98f2aafded25dba305d0b862e523229e251fa9d3f05f9ce5fa
MD5: 9e3add3e5d11d696299b0d87366713a6
SHA1: 05535f571265093b1d99ad665ce453643f6bb124
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 30/38 (78%)
M24-1073d SHA256: a5138cb768791eaa8d33611723e8471181574a4fa09c708acd54009dd5ae3b9c
MD5: 4fbb9305a02bdd73e5f3d20ac3eb5f1a
SHA1: 01b7811ff05d81b4bc0aa0c32d2125217725e393
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1073e SHA256: 7e3fe60f79e68ffaae26c590bc90f00bf7a809bc4cde8466d6381e6f3291ce9c
MD5: 0cb6f9d43257f2048b1d80f719030dbf
SHA1: 037c0a70e19b053ae9cd0ee85979250edf18ba7a
2024-04-15 Zeus Win32 financial daily_malware, 2024_04_16, financial, win_32, zeus 35/38 (92%)
M24-1073f SHA256: 616690f9e892276beb48402d9d03cba2bf460d5b5ac3c2ef0e80c7d6ed7dabbc
MD5: 91b85e38d34277ba1db75560d96df3c6
SHA1: 056c8ad734cd871d05bedbd4219b7df527966b90
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 32/38 (84%)
M24-10740 SHA256: 84828f8d720be6a9b0d545e44ed22a147a8acfa50b86a6128b28440addfe652b
MD5: 054146e2b0ed39027924d84b0ddea4e8
SHA1: 01d72bfced4c56615e6b56054b98df920c0bb2c1
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 25/38 (65%)
M24-10741 SHA256: 68558b8f2af961138ce8bd95dfdadae36b67eee4c8926a68f2fe5a46d6b0eb90
MD5: 8ed0d955ac6f067c7716ccb0375fe292
SHA1: 03c5224998e273de6fd29ca79cbafba63ff128ba
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 33/38 (86%)
M24-10742 SHA256: ae9f844924c2a044c3fdab5eb81cc36dc9ede504881cf650ee65ec60b57dc0f0
MD5: 0ab68e339522bff24fc273955f626d4f
SHA1: 05e17332c8c1e5e401c7cf91b3696aeb90b586a9
2024-04-15 TeslaCrypt Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, tesla_crypt 36/38 (94%)
M24-10743 SHA256: c9ef4dfa2f3507f61a731935148dd3488940c3f3feba2f5096052d6d6ebd21c8
MD5: 10b9a4b880cb25e89313544aeccae579
SHA1: 02310e4ecffa4881f668e00cae6e126bafc7549d
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10744 SHA256: eca1f107f50185e05034053d54ac68d2f7dc70391f5da8249df47ba16a1f8bbd
MD5: dc606fa92a02e308d33dc4f57aa37f64
SHA1: 0408999f111231a815b8d4945d6a77656d88cac2
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-10745 SHA256: 11fec0734022b7c3ab2a6abfd7b860c8df546e73e89f1011ff0ab51c25a2637d
MD5: 6580db4c51cc9c305603adcc0815b686
SHA1: 06e070e27a6ce5c59373b31a87539c81a4640e98
2024-04-15 Lyposit Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, lyposit 30/38 (78%)
M24-10746 SHA256: 07a452b4ad5f8e34ef2a691c608d1f1f4a5d4cc737575e88a9ce4bb2be6413dc
MD5: b9b18c37994e4d62ca7e892d72a759f0
SHA1: 027ce9e30dc4126bae9da4df46d7f71c61b7f3ab
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 20/38 (52%)
M24-10747 SHA256: 48ede2063723c1064149e4f510bbf9e4131fc7739e98c39a6f353cc738973e10
MD5: 46c407ed00938ff1502e50704a1e2cb1
SHA1: 040fbc93dd33fe52d4a6666deff9e12c222a5a3b
2024-04-15 Dridex Win32 financial daily_malware, 2024_04_16, financial, win_32, dridex 32/38 (84%)
M24-10748 SHA256: 670fb483858d8a83e2bcf3dd976a1ec38c1693c903e66049364e8370f10b57e3
MD5: c55239ce77fe8ae944349e6aa3a8cff7
SHA1: 0734f4ef2337e556097fab53b9af1b5bbbe249e3
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10749 SHA256: 391249cf45f64738d8253eafd4ac5925bcf6a50a1a940757e8b236daeb45f858
MD5: 6ee7e6b5d2cfefec056f08b82aa784c7
SHA1: 02814e88b6dd73b4e8e351092a6fbb8aa6a52457
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1074a SHA256: 148a1323e22efad6a57583263186111c5046ccb8e3b0a176155590a49d9c3772
MD5: ab146ffcb8e42c068d7ab15dd03b28f7
SHA1: 042571a93ffb44de355c54143a03ebb161d8f5b1
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-1074b SHA256: 37bc70b2c041ae2ff6040a70ad7e94450ae2ce60f2c5adcd4aa81a3dc5c936e6
MD5: 5840305bcddf58d796ce792e2ea9e854
SHA1: 07e4120d2d3b40606912aba0e7cf5aa0285f856e
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-1074c SHA256: 0bd5a279ba7d5169616b4f87b55d055249007065fd8d530a5b912b2344832432
MD5: 5f1be1ab0e6e7a998148d9d511d6cf6e
SHA1: 02d7f1a950dfd10a534cee27d2138e345ba2a743
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 24/38 (63%)
M24-1074d SHA256: 201c9557d27735c95cc1899751f4e6ba0af0a7b219e56c2816b8a27381a05729
MD5: ab24be95a81149d753512024662be56c
SHA1: 046a381bad5dfa2ba32d2dc0d5a8fa8aee1d6366
2024-04-15 Dridex Win32 financial daily_malware, 2024_04_16, financial, win_32, dridex 33/38 (86%)
M24-1074e SHA256: 1c1cc593de608ac7f3eded6505305e232f0f7581750c27da2bdc32d0b889ed53
MD5: a9e7c70b2993f898d1f2cc04a401dedb
SHA1: 08084a54d86e1290f77f375324f511c2e19413c5
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-1074f SHA256: 303f2167a3706507984d485ea2e835f830bd7241c72478869b199087e6123eb1
MD5: a3e4858109b7330f529c72403b6fc95e
SHA1: 03233e17e6320d8d09fe2e64dde4ccdd538c3372
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 24/38 (63%)
M24-10750 SHA256: de16e271aee8a2e11d2973f804995f3e4ab7d683cad4f6799dad58453ed4dfcb
MD5: be1234653147a03011fd9346ce10f138
SHA1: 047eafd86f2deb950ef4bc58a94534f377ddbe5f
2024-04-15 Andromeda Win32 financial daily_malware, 2024_04_16, financial, win_32, andromeda 22/24 (91%)
M24-10751 SHA256: 805b8eabfed4407a83c151ce1736f2e69054ae201a84ea08100491c58e99ca2c
MD5: 9e5b042bf646377392b957c29f6f913a
SHA1: 0815b0b742b7522fd79e1cd1f71c08990ce9bc75
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10752 SHA256: 52045b9e81d375a6db5b8ef3b3d0aa712b021f019594952250ecb865fe0a55ad
MD5: 5b3d1e4372565f63adcf51fe8aa40912
SHA1: 032b190de31e2669d5d1b9ee109159c6536be82c
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 24/38 (63%)
M24-10753 SHA256: c9bfb8f52522be81e7d66a75ed7330cb0d15111d96acc2b39155c29380b47319
MD5: 8843cca5cd577a9e5923347da5c119ec
SHA1: 04d640ce37c3bb83f9590324a1a3ceea99e49203
2024-04-15 Zeus Win32 financial daily_malware, 2024_04_16, financial, win_32, zeus 37/38 (97%)
M24-10754 SHA256: 238c1a704aef1acb1f2e8bcbb0f4f418a20308ff03e5ca3ab5ddb989fcc0fc0c
MD5: 3e098d99771b57a10de1d77e4f5256d2
SHA1: 089dfb1491adc744d5d5bff8937229efeadfad4e
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 22/24 (91%)
M24-10755 SHA256: 878cd65b5351425c7e903f411426e931ae6da43e88271338ca9cad9ca38ea21d
MD5: 015d52aa75c5654658bfca118a5a7c6a
SHA1: 03ba73b65c91242f48cd3ef0b9fa021e761b1989
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 20/38 (52%)
M24-10756 SHA256: cf230f847debe3e25a5709ed3a9b3577319fc1a2fab0a2958ea55b82d76b5532
MD5: 16b00e0dce18bbdccf69d023f0f89a10
SHA1: 0508400f1f3874eb08edab66a30ed57ad465c29b
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-10757 SHA256: 334a933d1d8f78a6509f292ad6d7758cf23dfe59978ad2b5a53442d416d86111
MD5: f54b6ecff1f150d1001756b55ec8bf89
SHA1: 08eaaddac587063d0e83ccea216af13631712055
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10758 SHA256: 13f0fa2dc983a36d855682964467bea75103ccca26c4490c12545fefc73a4e5b
MD5: c42b0a04510ab37101aeace854665bac
SHA1: 03baf09ac3ac4aa6b8c869a8201993c11d2ceb7f
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10759 SHA256: c9ca186362201ce777bd79c01417ab7b9d7ff6a54251cd1b9c6f0877c9349a59
MD5: 2dc967de8236011fbc7f894cf94a4559
SHA1: 056142be4046f3d10c12edbb6727091727283c44
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-1075a SHA256: 0083fec76246f0401c713c03e4872243ac0327d66d10795faecc7613531719b9
MD5: e3cd3679f2c39a57a8f81bd167f947f7
SHA1: 095677e795e61820dabc792d0994be989acc0e63
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-1075b SHA256: 248b5bfc2248ba08c7f442f6df490eb9c30ea47d91fe1430cf6bf478a4163d1d
MD5: e2845324e569eed634eb1e4518807128
SHA1: 03bb191cf888d1e9a4c662f5602dc6a08a0527b4
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1075c SHA256: c3b78f5975145ed814559c727b8c40fa53eef119d6598f6d0fa139bb788c9c02
MD5: af72177642a78f288ff3db3a9809c7be
SHA1: 057147ae9a6e29d5abd953d39107b681a5a0efbe
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 34/38 (89%)
M24-1075d SHA256: 1c9128eb062460696d3032be3c0efe5e14b2f50b4d43af430d1795a61a9699f2
MD5: fdfa78dbc3e51d72ceeac4adf0ba619e
SHA1: 098560fe0b8f8148c9dd365b0a8001fcba342d53
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-1075e SHA256: e18dca249fba12fd01c849b1ff7162e473f66081a0604ac7399d26d3cb4ca79f
MD5: 67ae3451e78583b9036cf478efaceefb
SHA1: 03d7d8dd3211d756a8104e4b236636d196c1a23d
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-1075f SHA256: b519fca980fe7ff4f2c3de2ffd4dd4dd454a13e723ec9cda393262181b786d49
MD5: 8014d0e93fb81fba49475ec29ffc74bb
SHA1: 05be769e62781b1985df971df76d354534d8ab63
2024-04-15 Zeus Win32 financial daily_malware, 2024_04_16, financial, win_32, zeus 34/38 (89%)
M24-10760 SHA256: 831c2f8bd125f35509e69ac204db5e20835db3fc92a16732b40f2fe0ea17e795
MD5: fbec9f2aa3c0274bb0145357d2e00214
SHA1: 0a0cef1561766adfef1afa04c37694b5d4a41956
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10761 SHA256: 5bd8f977ebd2c7c20b1e85f9a6052cec5a3e872046a3af689eabcba162c2487a
MD5: 64de06168a0919174069117a767645a5
SHA1: 03f472aa64608f5b2673f8582380ddac14b09803
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)
M24-10762 SHA256: 549ca57523bd7c5f02320a7451fc11772a14947941184846b9b0c6d8d16ddda2
MD5: 453dea7382255998020b4c046a265b95
SHA1: 05c870d108059e1f66b4df6ca13337eec626e289
2024-04-15 TrickBot Win32 financial daily_malware, 2024_04_16, financial, win_32, trick_bot 33/38 (86%)
M24-10763 SHA256: df774036ddf75c8296cdf3b7e06ed66ecfe31259e7257672b4f8cab66f592d2b
MD5: 9f323998dd168deef50b1cc5ee058f43
SHA1: 0a3b2a8549146a88add304bcebd6d04e72213113
2024-04-15 Cerber Win32 ransomware daily_malware, 2024_04_16, ransomware, win_32, cerber 35/38 (92%)
M24-10764 SHA256: 8786d98b234363a4799512f38f55751161f3da737a68add01a6491affa30c25a
MD5: 6483c791f7e10bfe4576fe2a4d1f87f3
SHA1: 040b63107be80204c2a913e2b3b0e9a07b9dccdc
2024-04-15 Cobaltstrike Win32 apt daily_malware, 2024_04_16, apt, win_32, cobaltstrike 26/38 (68%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs