Daily Malware Build - Apr 17, 2024

Malware Strikes (100)

Categories Ransomware: 35 Retail: 1 APT: 32 Financial: 32
Platforms Document: 4 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10801 SHA256: 82757993ced2d0f7215530cd966aeed3ab0e6f363f306d292c4aa83d0b2f4d62
MD5: 6982a6c02b098380af27a4ff138de47d
SHA1: aaf7e329dc574395e9d2eaa8d0a055102bfe6c0d
2024-04-16 Rector Document ransomware daily_malware, 2024_04_17, ransomware, document, rector 15/38 (39%)
M24-10802 SHA256: 4d10392c706d378351fc826b7c320c59cd6c782d725f8c89c231f76d281a1dbc
MD5: 8983a27d4eee2197f0f3496733e8913e
SHA1: 000f85a2b9dd9b209a7a0582c575ce354858e8e6
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10803 SHA256: 3343542eccdf8669468f2c8552bb3a111a473c5de23abde9d81bfda06fbbf59c
MD5: da241ec6e6fdd9750198937afe08773f
SHA1: 983cc5f7e5025aa8b369e40bb8680a4d239f5257
2024-04-16 Shifu Win32 retail daily_malware, 2024_04_17, retail, win_32, shifu 37/38 (97%)
M24-10804 SHA256: 9ca6262f77863fb9e97b212d411e1667b3bf5578b18ea8fdf9f0cff99d23b2a2
MD5: ddf04d82f057204f305c7eaa94659dcc
SHA1: 00359da5cb4432cc1b3be9396fb322a8d906f889
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10805 SHA256: 99c0f5499a681414bf681cf773c3552cebfedf67585b4c994763f8acf87c8764
MD5: 0fb7494c9351033ade53ea0a5aa2c57e
SHA1: 9bc5b29f340e08fa29d3159fce05a231c9485ea0
2024-04-16 Ramnit Document financial daily_malware, 2024_04_17, financial, document, ramnit 31/38 (81%)
M24-10806 SHA256: 79cb35f8507e157a154293ed0b5e815eb354c50b30f8b5f1df47c9a5e15e8b62
MD5: e96bc34aaf4a2cdeecbee60cd90161bd
SHA1: e62e6e6656075a5ba6b07a3ecffa5969cf4a596a
2024-04-16 Rector Document ransomware daily_malware, 2024_04_17, ransomware, document, rector 15/38 (39%)
M24-10807 SHA256: 183bc04bc0bc1b80a6d6cd42792a0476bd62513c76c934ffcdf06dfa899bb2d7
MD5: 24e46d6f795fee94db1cde92b6280681
SHA1: 00102047de56b8f2041bf7aaa971405f29122460
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10808 SHA256: f5f4839fb08aa4da51f46deb996b807bdca7ce697d5e365b4fc33351156159c1
MD5: 42f1f891f163d6db7fc9566772fd895c
SHA1: 00586abfdbae8203c874b77cb9985ca56cfab987
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10809 SHA256: 301bf07fbe8bdb40ebc9ed6afe0d83e4565fde6495edfb715c577f2e5be91f8d
MD5: dd48692c9bce1a335f86f06a57fe2308
SHA1: e63f2b3ae28ea79bacc00cc2c93cd10282f8d011
2024-04-16 Ramnit Document financial daily_malware, 2024_04_17, financial, document, ramnit 31/38 (81%)
M24-1080a SHA256: 6a9f760de43379ea63e919425d13d07fc37457eebb777f6c562d9721b5796ef4
MD5: 001531061440bb0a4bbd0951be5e28bb
SHA1: 002bbca95ed2e9fec434dac7cc8fbe2780656608
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-1080b SHA256: e54fa647bffad972ae3f5d191c3cfe93854d96b29e58477aef36cf76ed426da6
MD5: 0907e16da650ec3d4ae6cdc5c3837666
SHA1: 0065808cb449a2335f76e86f638f0fa486a2480b
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 24/38 (63%)
M24-1080c SHA256: 479e43ae6eccc597a26ea744e5968df556c5d38c612fe9fe268dc983408a1093
MD5: 1b627e68bceb6a49a0c1bf9e4e4d3bae
SHA1: 005c2d6934edd60963e0033ff71cb59d702ba307
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-1080d SHA256: 9da09c1562874784fbd6d0f2132d90c555dff44fcae35987b4fffb3b80b45834
MD5: fbf3b067c79e75aa0540563c34fec3cd
SHA1: 0037e4459947af3e90cd412ec5339b46fceb9c9c
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 34/38 (89%)
M24-1080e SHA256: e2773f1bfb4b3fb8e34f945d9987702045d2c569db27930825d195b95bd1080e
MD5: a594fedcea67efafbbff536124dbb8f5
SHA1: 007b2a1b162fb0d3d388f7b9069226e7945f393a
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 24/38 (63%)
M24-1080f SHA256: 26e22527a3dc112a90c7f2b855739f395537cb331f7ab9571bd57b1f96e3d66c
MD5: 5e6fa05e38fd0d5d4f49ffc268d90f10
SHA1: 00a2ef3b5c83ca26b86a84e36762fa5c65dfffc9
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10810 SHA256: 15f41c66244e514b1ec2410fc105d88cc2bd4857ab66a9270d6d0f76f790c415
MD5: 073fc0ac626e58c2b1fb92d7695e680b
SHA1: 0044d97fc4e49f647fec7e3c7a92fbe86920b768
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10811 SHA256: 3dbd9ff7053b21e951800fdd7ab1c9e138a479b5f719c373aeafa58bb5e5e395
MD5: 40ffd9670bd7e7cc1f3c05dec5ceb7eb
SHA1: 007b2b37d3d4f27162c33c842c44511a4449014d
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10812 SHA256: ccceffdc993e5a8cadf1f23536262d141935ed63ff37d4def088da05ba6ad646
MD5: db4e672864b7b5b6e49c6e244e580dce
SHA1: 00d11d69e62c7417d64654854aa2cc906977d697
2024-04-16 Dridex Win32 financial daily_malware, 2024_04_17, financial, win_32, dridex 35/38 (92%)
M24-10813 SHA256: 5cf1b97175731a7447d5e71656a0d9ae2c79698f11fae340f677deda31f62bf9
MD5: c6ce75b7e5f2f9e4a0c8eb2c7ff81fb0
SHA1: 00c1498a66504bfb67bcff141aab767e81045382
2024-04-16 Generic Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, generic 6/38 (15%)
M24-10814 SHA256: ce95fe207be52202ac6788d01c4b3ec05a317314828d67bf69152edfccb55979
MD5: 82ea9ab72d6cc3b2d23c749269cda1f8
SHA1: 007cc902da1ba926282c8bfd8e554b7f631c4dd7
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10815 SHA256: efb0f248234ab6496f5d80af6ad560958c97fe4ab6a4ad9a77c5dabd5a4e2223
MD5: 61f74072f9181dc6e571a7ef6e3bbdf5
SHA1: 00e2148b4b2009175f014a5cdae26d02ca76a812
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 33/38 (86%)
M24-10816 SHA256: ba68808d30808e19bf4d9cb7fc2b11bb9e48077c3021b0d7f10eb1cca209a231
MD5: d36ecf6357fe84b2a23ec248ac09a6ac
SHA1: 00d5601ac6c43e0dbd4f32d574bf75ff20d6b876
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10817 SHA256: e35f1dff766b3e3948944fe3e1d73d0f68d9aeff6c30ef58d960ded76f30c05c
MD5: 3ef9a86f3f6b8dbd5cba2bedd388b5cf
SHA1: 0089b481e7b741707ffac7b586856ee5441f0888
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10818 SHA256: f817730bf888b35d2f103ba7a45ef5b61950c211e2cf083c0e7700472ffb202f
MD5: a5a301c4702d1d592f32a22313f7807c
SHA1: 01382bbf6dffd9c9cc9d54be27bb351086b111c0
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10819 SHA256: 4fa20d993e07971839e08a7514602d6007fea11a0b37ceda3177e093f8f4c4c8
MD5: 3005fc6b591bbbdec2a2c5c7d1d8510c
SHA1: 018f3cc06f0999565fe14c6ffec02081f94e0610
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-1081a SHA256: ed3203a6fd382fe9e8240bfa25eea0cce55b1251f57c8b959da3ac34dabe8867
MD5: 33d786319e871a1d88849dcb96e285f6
SHA1: 00cea81c17f7100844f987b83e40ba0b09459a05
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1081b SHA256: 8d3de16e27fd3515196f3214f147f4f371f9577f252bcd060d615bdce9548751
MD5: 7cd4926bf95e2af8eeb13c85b6d845c4
SHA1: 013bc7bab964911ac6efc4e070bfe1b93673d75b
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 36/38 (94%)
M24-1081c SHA256: fc726082abcbfd00ab8516af74f69bb43c3726984be750377d25f7093960e4d4
MD5: 00e3b2fce944505f2490b42433aba7eb
SHA1: 019f10c32c8c1c6c9f57f52c45e383093c5993b3
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 34/38 (89%)
M24-1081d SHA256: 578734054eaab76a62db22241eef951d934598b859b823183bf4cb111c62ebae
MD5: 24754443a532563c9cd78fb09838923a
SHA1: 00f1751d714470e1162fe7859bd5609a61c8891e
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 22/38 (57%)
M24-1081e SHA256: 2125165cf5152657cece9d67f9acef5195f7cfef36c7651d04c8d479a8a1c078
MD5: bb8de7a2f89fdbaf3771b5bf4ee84524
SHA1: 01492634a1f36def7dcfbf4ab1ab1602033bcdac
2024-04-16 Andromeda Win32 financial daily_malware, 2024_04_17, financial, win_32, andromeda 32/38 (84%)
M24-1081f SHA256: e70644899cdab44f82306e7177d7657086e5fdd1b6a02abae4af65eb9ded3ec9
MD5: d62bd4bd60c4e5535c1f8c609ac5d767
SHA1: 01d26b9c7b382fe708aa777d74924a7b153c252c
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10820 SHA256: 0eacde96eca0b65f2499d996188a8af1a0e6bac78206bccff8fda886d890ab9e
MD5: 9a128728380693e31d590f88cd77a4cf
SHA1: 00fcd0b65592ed203cbe3cbc8be33766a4595a6f
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10821 SHA256: f539ee08f3319d82a63a328acfa70a781fc521ff4b7cf780db57ac9d59974418
MD5: eaa1d42aebd88cf00e62db28f40a9d14
SHA1: 0172a9d8ae67c6c15b71a264ce109c62f220ef96
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10822 SHA256: 51495b87476ef7cfa772e2348be9a9aaea01a174c81f9ee869f29d2090f0f02c
MD5: 4b0540d95a0010a809a38b1e8a4f0c70
SHA1: 01e37d99ae2e7db9c69d1b96f2b6c7edec4c8a4b
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-10823 SHA256: dc9369c68404ce61976a3822f7229ed770cf0bc3386aa1089b7cffb1c5857539
MD5: bb7975b7ca546563562e4e9bc1e74dd1
SHA1: 010029694196d8c85c5b004f513415bda8a9cd4f
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10824 SHA256: 429ac24c5c6eee5d9817b50190c1dd66eda7bfd11d02b831c9d9ab9eb69db305
MD5: 32b27574cedd4bc34c03b2f64e446787
SHA1: 019b81e67c6580ca268abd2bc74b917914bb892c
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 33/38 (86%)
M24-10825 SHA256: 8d576f1bdde5c0d4a2bab3db7e21a50cdf253dc677f21ed1ebd30a5ca8a65485
MD5: db344bebb63cadb23bbdf6d25563d8f6
SHA1: 023c98d9419f09831efb8f8778e8c05a9390e76a
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 30/38 (78%)
M24-10826 SHA256: 2c0e4ecb1a13e216f6b5fa02cb05cb38f21638403e8e4028d31099c91e5a494b
MD5: 533635f451faf7fcff5604e5ac910421
SHA1: 0128885a751a0936312eb9667c618667c8704622
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 24/38 (63%)
M24-10827 SHA256: e04515a6b506745b838221dd2dac760f4a46d8ae0538eea297d11fe874af6710
MD5: 06cd9cf16796a4025bb233d793497e90
SHA1: 026f46967a033b8611627545d97ee3461c393df2
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10828 SHA256: 4a55b7067b213c91489a845d34a2a4ba54eea42ea9167994ac8b94159ff344d4
MD5: 2050f7d9548423dfa9aefdd58724b7f2
SHA1: 0254a121e5869c9257f7e3e972e1cd944fc96a67
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 22/24 (91%)
M24-10829 SHA256: 6218db6ec78b4ad612b96606e01290055ea60fd92847bc00f674925ee4e81ab6
MD5: bf1583d87e3c91bd534cc158ff542942
SHA1: 014873cc8b8ed5904898f116f0fbd1dbb5321c4f
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 24/38 (63%)
M24-1082a SHA256: 80c80bf1d058d73e3317fabea8c0db032c5877379010a78a395d9244f5b8270a
MD5: fcc7b8028708d9bae18d23a0df2949eb
SHA1: 027572f2f55d8a92f0953bb8fc9f80d2f423511f
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-1082b SHA256: 1e9ace0912a66aad2a8dc5822d78b9261f1a2fbc7bd657c34a1a585de4111d33
MD5: 745d98f10c6bf04e8f82b795a6db59c0
SHA1: 0254f39d656281486eaa547cfe4ecd506d75bab4
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 33/38 (86%)
M24-1082c SHA256: 8c24bb62b23f1b55f8ae33e8cb2ecd566d371603a8132968afdfcdb64fa1ef8c
MD5: 2e2720c3620ec3d4af69627b0773d817
SHA1: 0149027dc8b67bb44e0219e38e4d869096cccd81
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 24/38 (63%)
M24-1082d SHA256: fbcbeef914d2267059f937f278e30486b7f73416e93d1db731d7f24b108fee60
MD5: 4e7436758b187bdb8613aa18f3773092
SHA1: 02ae24da7d74a6236b6ed693183f871eb76241d5
2024-04-16 Andromeda Win32 financial daily_malware, 2024_04_17, financial, win_32, andromeda 24/24 (100%)
M24-1082e SHA256: f6db164b58fbc0f43a78f147f0df64eec0b34b2a22e47b839ad1085afb9458cd
MD5: 19fe3da9e08c76f6f3468bfcee218254
SHA1: 02e7f0ae30e711d57943fe778989cefd3d1b91e7
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 33/38 (86%)
M24-1082f SHA256: fb709a874f43c5aabb46b87c4fdb948fbed5612827733524afe09cdb73756356
MD5: ecdfa9e6a1b9e153ffcb5eac7ff0e4ff
SHA1: 0160f9d4a32b70a7acc31f619631da239a36b2e6
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10830 SHA256: 597f94e3b7e05f58b15b451014c280c86019a1d1b15d4fd6dc218610533f6560
MD5: dc30adf68586812432612b21f055b1d2
SHA1: 02b502ab263b8468a4952112c328c3869b872a20
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10831 SHA256: 849e6d4fa2d583b4a080961efc237d2978993a684e54c1f2bcb918b34482700d
MD5: 155d0f6040698bcbc68c415d9f41c00b
SHA1: 02fe652cd6898a305922a230c0bb42e536a4442b
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10832 SHA256: cbcd01b515fb83997e6f22019675b1a8bfd66cb6f0804df94ff33af8c59b6640
MD5: 81fb120ddabff5d384c183428e0750e3
SHA1: 01a5f9dc9d322730c09443ccc614d81bb24c2ceb
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 24/38 (63%)
M24-10833 SHA256: 919cb401cfdfe1c62fb1f9b28494fa0e50e905c23adf734869e271d4d7eaf5cb
MD5: 4d57a67e7393b7bd7c2db63dd55558e5
SHA1: 02ceabe25ad2204e8bf731911611337b1e07a6c6
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10834 SHA256: 69d98ecfadf38ba6ed5ff4b2cd65f8c476d16472373abe360af6e3632132fab7
MD5: 2ba377528bea6cc7295473088aa1bf84
SHA1: 0319b25204846e403a708cf093ef2f6de93f45fe
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10835 SHA256: e4ab81178fb970df7479cdd65caecbcfd449beb00a5c451ac23b8443e9a744b1
MD5: 16f207feaaf8330599520f5593c01328
SHA1: 01b432448b27f4208481f6a60ae019af5fa71888
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10836 SHA256: 19ae8e2aba057c16db77a24e1fec5eb3cf4066f17c89cf5fa28c81afb6192db9
MD5: 69a8263d56d475ab21bd42c5f993da0a
SHA1: 0363b5afd1bc56ef1e6a8ab09b32b99a402c8dc7
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10837 SHA256: b40b90583d1bb33d439c70dcbf33e18cbe6968291cbbc0863e48bd6dceec2e88
MD5: 3a8f76f449676035333358fc0f44f8d3
SHA1: 036f0b23524f7c2591ab5da7763feda22220ff5f
2024-04-16 Higuniel Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, higuniel 35/38 (92%)
M24-10838 SHA256: 96cee1ae49e64415e024d7f983e226c30b0c90c47117fb1c23d4de6cba9ae8cc
MD5: b7ebecd30048245472fed51298030e9a
SHA1: 01ce16a7b08be22083ef2d099be2ddd6dc1222f7
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10839 SHA256: 788353298343566fb778c39f38c5524c4533e59d29851f8e8997d0293549a14e
MD5: 1d995e9031255ce66df12f96a3d0bb09
SHA1: 03a72a868072a9b255e7e52932ce94f43c228f13
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 28/38 (73%)
M24-1083a SHA256: f197af2e31f25f8641bd0f0d4921f9f598e297698905bb4ab84189dd5c321fb4
MD5: 2bc6554000a1b0e086a54458b8c33117
SHA1: 03b52f9a0877b82dbcffed288c4190111e64743b
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1083b SHA256: 018d8e41f707b805131bbb6bd392cfd33ecc859a84e3e1850d35478d4d02e365
MD5: 277195990909ed00e95e8c99af510f53
SHA1: 01d420ad3e8a52c7f21538fb22a7978b9f3ec4c5
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1083c SHA256: c73c40d4862185ceeff67ccefe8340cf86fb7c2990f577a2e33ebdd74cdf14a8
MD5: bb35857525a5a0588bbfe5b7f7e2bfef
SHA1: 0409d719da6f42d50a2b300bb31ec78a97b2e439
2024-04-16 Dridex Win32 financial daily_malware, 2024_04_17, financial, win_32, dridex 36/38 (94%)
M24-1083d SHA256: f1f59fcbcb3fab9ffea94f1f9b0d3baf2245cbfc761630c9854187cfabd3a94e
MD5: daf4ca01b9fc7ba90c0c0e78a0d17157
SHA1: 043c6232d9c8fab8de1cd5ea41ba91d11479a8fd
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-1083e SHA256: f0e2ef293987351b48b7bc6a809aac76b3a2e24f205ddf210520e6ef35cbf684
MD5: 63d15eb70f45c8b390ed5942b310726b
SHA1: 01dde602d77556b4cb97fdf8c9151f1012decaa6
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1083f SHA256: 1de6b50fca7bf59cb777ac44b6faca61b3089c03d300d85bc569860ee9853d05
MD5: 0a7db6cf96037a622f5d9f78506d9091
SHA1: 049a5f7dc2ef4863a5f4abb75a215d7324f27282
2024-04-16 Andromeda Win32 financial daily_malware, 2024_04_17, financial, win_32, andromeda 31/38 (81%)
M24-10840 SHA256: fdd6a6f50ce42be3819a4b66e48eec8ceb8f6db0e4b37ccf1a5f782454ba6417
MD5: fa8b94ec6d15146e11ee01e4e77c72f5
SHA1: 05260dec9330ec7cf2a0b6cdd706798f8215c39c
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 32/38 (84%)
M24-10841 SHA256: b74528541b779444777ef9b280d48e006c3a803741859d583e030a8ce101fb72
MD5: 5f90d0dac51053060905849b3870ef39
SHA1: 01e32db2bb5242a489dba6272693cdc087bdb159
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 17/24 (70%)
M24-10842 SHA256: daad1743110c55de0e841772e96f4fb584d7f610d4df0871a29a72cae5e24791
MD5: 1cdb96d338580438ed0d830695cce4f9
SHA1: 04a39c0f4d846dbb5b9360db793915a2b299d463
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 33/38 (86%)
M24-10843 SHA256: 2e07baef92dd94a487065bebbf118993197a11bdb886b2fdfff1115f7bfd7983
MD5: 2571d2a96c7412f61b4df72ac26c05ae
SHA1: 0532454c9ced7aa0967722de132c23f20fa4ab44
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10844 SHA256: 5437326f388bc7f4f017919d7a7b6495ca4ea6f87fe49a2f8a3968becd00cce1
MD5: 19ba13f9d78b8679dffc6a38725db168
SHA1: 01f598322ed3fac41680c1b1e03a6ee14adaf42d
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 22/38 (57%)
M24-10845 SHA256: 9bdbfc722826589e58530e8006024add548a9e78a66fc9a5bcf7ec5324d2cac8
MD5: daa7c4fa3c7710eb0968053fcfad9a37
SHA1: 04a765890d1f2ec8377a6cf54221a020505209ea
2024-04-16 Andromeda Win32 financial daily_malware, 2024_04_17, financial, win_32, andromeda 36/38 (94%)
M24-10846 SHA256: ce1aeb38ab8c734d292ab3b7b0ea1dce6f225a475bf8d57f1479538e992adac6
MD5: c73313f471a2b96fd2fd29dca1a76b23
SHA1: 057083ca9d4ebcb3ea6f28b676b9c9d9b075669f
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-10847 SHA256: b0b507435cc698bb03a2081a3fb89508fbadd1312baf65cb8ca8539ce6a55c4c
MD5: 0ab67ac697a86986a348f36448f917b8
SHA1: 02cf2a57f932421eb69e4c854a5d23eb81cec5ee
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10848 SHA256: 49e2c38be2e76ba85ee8ed3c1352ae6632df8ba7a3b2086f6d913949201c7549
MD5: db9aeae84f3a4f5798f406f0a230a995
SHA1: 04ecde82d4b187b7b7b4f58f6c2313fc0bfddb8c
2024-04-16 Zeus Win32 financial daily_malware, 2024_04_17, financial, win_32, zeus 34/38 (89%)
M24-10849 SHA256: bd1ff88e3a8146670eac14214e70bb009b16a11e259ef4301cc95f90ef59dad3
MD5: c45e38d469022a53cbbfd448834a1ee6
SHA1: 05dc3415a9ada79a25af295925daacded634ac55
2024-04-16 TeslaCrypt Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1084a SHA256: 6844cde8c65863fbeb313bfb73c8038a7586feb83bebfc55c44da46265b305ba
MD5: 7f940fafda48d441a17dd291641275c2
SHA1: 02daf8126daad852d473531492cf729f9b307fef
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1084b SHA256: 3094b90613c823fc43ec160d2b43c8db374dd5b551d744a6594f7bad4777756a
MD5: 61157a43f46664a92793cca0f363d23c
SHA1: 05872622f5635b4ec2a4c7d3dcac1307a970c47d
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-1084c SHA256: 9b49d358e18521aef35993a7f6aab6165e9376a16ad592efac650690a764cf02
MD5: 991f83525e18dfb4a4e787f1b0e77bc0
SHA1: 0636d08fc4f863a0d9d4246562badd49714006a0
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 22/24 (91%)
M24-1084d SHA256: 376b701f05cde53bdf153eeb9eec31343334c9617d3f48f855324b6da09c50d8
MD5: 798899534875e91b7c76ca55ea1a4418
SHA1: 02e11a664d7d710ca6fbb7f1ead46a940a206d20
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1084e SHA256: 634f753a6228bd99f7e8a6c8efb0c9de74aa75e4009d4b08d02889f267abbd49
MD5: 5bf887885aec2bca404ef103cf7ec462
SHA1: 058c4cc567bc01e540c995ebf0c469d0f0a24805
2024-04-16 Zeus Win32 financial daily_malware, 2024_04_17, financial, win_32, zeus 36/38 (94%)
M24-1084f SHA256: edd4dff9a753b4970c11f6e93843719ac8b25623eae7353ceeda76e6a4ac113e
MD5: 859f845f634b39b66a648235f5dca098
SHA1: 064061c89524d7ca21b549970535ac024544c20a
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 32/38 (84%)
M24-10850 SHA256: c4443c2189cef2272e7e11b1f11e9e2ff20fd29853c5821f29ffd03ab2e97c4b
MD5: 74d75e34cfefa803857d1fd024f36483
SHA1: 02f3c303503b92ad057bb3cf65a8f84f9646ce37
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10851 SHA256: 976262e6ea372365b2b35921c0a1320bf30281b1f712a7ead79091a2c2f81e5a
MD5: 80ad303e2d9619b04a571dea6a39afde
SHA1: 05ae562179df4106fe353a59747d5d5c38dee75f
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10852 SHA256: 0da68bf453edcdc882e68693e1298b6b308490c9f82fc595901f154c9003901a
MD5: 278c1ad1f30cc451f27a9b0229b7d8e4
SHA1: 07a666229a2c36cec7091e2d6c39f35a4b56afcd
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 32/38 (84%)
M24-10853 SHA256: 30fb70adbb322b66cab2c7be7acc33226513085c417d05e4c48668e98fae063d
MD5: bf4c0f4909fae3d686141adaf278b4bd
SHA1: 032987a0a4b4cb4ea3820791c26f4cad9f37e808
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10854 SHA256: bf0035677958510e927b89f97f9df13162b7a2f2a428bcbbbb59c8cc0db9937a
MD5: 3cc6e5a3df46baf6190c5b1854d80376
SHA1: 05b7355e1aabfb40d93b5548da53960df34c5acd
2024-04-16 Zeus Win32 financial daily_malware, 2024_04_17, financial, win_32, zeus 36/38 (94%)
M24-10855 SHA256: 83cbd4a74ee4e1c71c3ecbe15f915977bfb000fe8dfdbb02050584a5867b04ce
MD5: c5e36766934f28833b6b53d2a02951a3
SHA1: 082058f8afd4073c94291ffb0b6fae935fca6072
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 34/38 (89%)
M24-10856 SHA256: cb12ff278c052e2924b20efbe55c3baf28918e6dd7a801fdfeff3716597e5e55
MD5: 151eed194935c8a9c73630c2166afa2c
SHA1: 032d61b046950432a8fa5aefc428050a831ac695
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10857 SHA256: ea90cb67f627c5e64ec34baccea1a96889d874186c49f4fd2bb9ed4a44144255
MD5: aa468add82f2d854111fe38121230701
SHA1: 05b73a97007d4e7146af0902537b92f9a726b8e9
2024-04-16 Gozi Win32 financial daily_malware, 2024_04_17, financial, win_32, gozi 32/38 (84%)
M24-10858 SHA256: 8725e7e877c6e55f156d2d723c7798954c4206282f515aa9b8445b59113d3ecd
MD5: 756d27caf1c8c257786117184bb86f25
SHA1: 08ba8bc0da7579e3ab6eccd26a336ba15588e9d1
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-10859 SHA256: 4010e17f6fc61755f3d220a20ad19a3084660138cf1057c5d1954b9556dbfbac
MD5: a391874e2629035fc149081a331816cf
SHA1: 0392fa6f9f91ece77db686ad4b20d3cd93a47065
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1085a SHA256: 90f9b21b87315c8faf33692b6fab0a0263590f4a823c62e959d8c914afac07a2
MD5: 957ebd3d8d5bfdd2466579a67d756029
SHA1: 05d9ee91d9e6f88e1028835ab0f612008a854ba8
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-1085b SHA256: 52b88f1220ef0f63b57d3064d07635e358dea95c3f78185efd1e87876de9761a
MD5: 804fb94ff2d8a7d8085cf02c93cdb7cb
SHA1: 08dd12a8d10d0926381c878261c6cc7ae92f6042
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 32/38 (84%)
M24-1085c SHA256: 3a15c52de1c020656381b91befd053d1d98153232704d95a50d2da30df4b9f7c
MD5: b2b620dec0f03cd20ab1c7eb338597b3
SHA1: 0401e7615c7074408405917b7092db0cfb3e4007
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-1085d SHA256: e204271bfd48617d036c48753ffe4f01e377178f3021c08f46c58537e11d81d7
MD5: ca7b38029ce21fd21d67a9a5f96a19bf
SHA1: 05f245211b7f20152040e99bc4dc3852afa21733
2024-04-16 Andromeda Win32 financial daily_malware, 2024_04_17, financial, win_32, andromeda 35/38 (92%)
M24-1085e SHA256: a4b93052e4defbf2e06076060202a78cbef53a305ccd662eca87be6bbcf34bee
MD5: 9b218a6af4d7c75c69ad3d1e7f6fd6c3
SHA1: 09e4de7f21afff9e52d6928b70ca3d5f4404f9d4
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)
M24-1085f SHA256: d692e186804f141dc163cad733d5a06632ce51ec18001e6fce3f584b7ef1eaef
MD5: 414b1e5150439791071cccb3c9ffc000
SHA1: 0416e91adee37895f090babf51347d77e7d4c69a
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10860 SHA256: ff0d062c4c0ecbf00dfbff60632f54cf24589b2c1507d0f859c2d88da41fa6ad
MD5: f92a21408f60337a391d35918d3eb399
SHA1: 065b8b843d18cfb26a360e6692fb675378526859
2024-04-16 TrickBot Win32 financial daily_malware, 2024_04_17, financial, win_32, trick_bot 34/38 (89%)
M24-10861 SHA256: 49a28f9d58f494617279383d89d70fe325634f46a6847754480410735c5aa11d
MD5: 6b5d07ef4e3b3fdf6c07fd19ed24e6dd
SHA1: 0a02aabf0b612dbe66683af0b74ca63e7feb3a0f
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 32/38 (84%)
M24-10862 SHA256: fb84637d1eb0c5a761464114ffe51aabdd699119eab854a8f9d3c9ee1a8bd1aa
MD5: f77499064b8eb41cf78c728e3cd9947e
SHA1: 041d56a1b1c590c0e962739ec57ed314f270f018
2024-04-16 Cobaltstrike Win32 apt daily_malware, 2024_04_17, apt, win_32, cobaltstrike 26/38 (68%)
M24-10863 SHA256: 2cfa27792deebb62b34d71731dde78a05e630a8ed934b7e080f37265dbc7cce4
MD5: 714c1a11163ddc8401a2da9d51c76ead
SHA1: 067e5766aa232ee0edeb47f933c12c84dc384399
2024-04-16 Dridex Win32 financial daily_malware, 2024_04_17, financial, win_32, dridex 32/38 (84%)
M24-10864 SHA256: 51d36f6fa2686189d922d01ce3fefeff61b4736f4bbfc6dc7d4f90dc6d7a3710
MD5: 405d9c4a3714d0a7691f5ce3cb666fb4
SHA1: 0ac73fc1613e75cbf607e7affeee832a9fc0c93a
2024-04-16 Cerber Win32 ransomware daily_malware, 2024_04_17, ransomware, win_32, cerber 35/38 (92%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs