Daily Malware Build - Apr 19, 2024

Malware Strikes (100)

Categories Financial: 33 Ransomware: 34 Retail: 1 APT: 32
Platforms Document: 7 Win32: 93
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-11001 SHA256: 00ab22f0bf2a2cfd8771bb94357b76ba8c4278035d8a94b29f4bfc118fd3688a
MD5: 730657c8d859e6f34290cae5ad0f2b11
SHA1: 0e2d238d50ae7150ab0e7d954d1a68ebf95c815c
2024-04-18 Emotet Document financial daily_malware, 2024_04_19, financial, document, emotet 17/38 (44%)
M24-11002 SHA256: b59a0d893481b8bbbc0f2cadb9be0d30ccd863208c98e1d0fae2200ad42f106e
MD5: dda975dd9f1c94d3465e0479163f7322
SHA1: 004de05472a30b1b4c6721eda8d1a047789985fe
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11003 SHA256: 86fdda57323363a06ae1a882a218d09bc4a2a179d191e89fcdb592f6d0a05b54
MD5: f2d8af7c9826e8b7f8b1f3eb126682ad
SHA1: 6f2a9ba9bb4abc8411c8727411d52e2cbc881b33
2024-04-18 Shifu Win32 retail daily_malware, 2024_04_19, retail, win_32, shifu 37/38 (97%)
M24-11004 SHA256: 38dc34c7734cc114bb4123291b68f42f3b65ca60b7eb72eedab9fe281cd8b902
MD5: 9553b892c1a9417930e4b132e163c39a
SHA1: 3ae34c3bb8a05be58eefbbe2f9dfc7558dd6df50
2024-04-18 Ramnit Document financial daily_malware, 2024_04_19, financial, document, ramnit 31/38 (81%)
M24-11005 SHA256: a764ee377efec52db5591da776a5c1281f62300af169cae2610dc695f706700a
MD5: d7b80d49645dd86e431b8e6e29a5e506
SHA1: 010da630c7cbe921769f5219cc35ad958dd4d741
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 32/38 (84%)
M24-11006 SHA256: 3ef040d88bba5c2dbbbb3ccbc322e23337b74fe9e1da392b16e3fd170ee24d19
MD5: 7002d6dcf9562b19a644fd81d58051fc
SHA1: 0040268b82db78e2e540125af607ed5d12e34482
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11007 SHA256: ba1d54f6d32528ca3135d9527d0159e0e299b4a433ddedfe53312bd604199e1e
MD5: 411600330f6b36f57a1966ae4c036091
SHA1: 483d61615f11a924ab3cb73dc4e8252a40ecc4ac
2024-04-18 Emotet Document financial daily_malware, 2024_04_19, financial, document, emotet 17/38 (44%)
M24-11008 SHA256: cff866c59c9705578a301d3208a9b576cf8276e653d5fc73259e6b6697598f96
MD5: 76310e1870e3eac9c927a05d761cbdab
SHA1: 0122336c5f767ad4aabf395ab1cc63e0ee167266
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-11009 SHA256: 00d95f8b95d54807c4d3926a372dff86a2a2a015ea5ebd4337ed6e8e41118eda
MD5: 1310a0017407c2f1f9bb8207eecd75f1
SHA1: 005056eee6fc35f9f16766df614d22466f4aa7ae
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1100a SHA256: c9005de43060e6e31036f7843e2d1f24c7d1ca42afae77c6f7d2ab91e802c421
MD5: 9ed77b73791d6dc3c2f958f24628509d
SHA1: b3b7c044fb63f09b5eb6816a1ae60f4db0ff98e1
2024-04-18 Emotet Document financial daily_malware, 2024_04_19, financial, document, emotet 17/38 (44%)
M24-1100b SHA256: ded2eac323c29fc603f74c137b1d9faf2d88636b799e0aad9e14d05ff6ee649a
MD5: 569e0334095455d4c8f16f2c3a3578b7
SHA1: 0163c65882ca0dc5e00114ac83fdf874883ed32b
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-1100c SHA256: fa98260cbd29472f60829f31731bc17e34caa72f54fff548b9c884221f15e862
MD5: db8ec9babe0874d4e98e5bc197b84e9f
SHA1: 005ec94a257c1e6c959b9dba7722417eff209171
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1100d SHA256: ce1113ccac9ee725e1693bad0b4f13adc3a42b737189a1c9ab65a662f68bbe62
MD5: caa6163fab82baa6a9b3e639b37e8f70
SHA1: b8da70d3818074a25b0026b9906040aa438e626b
2024-04-18 Emotet Document financial daily_malware, 2024_04_19, financial, document, emotet 17/38 (44%)
M24-1100e SHA256: adb72303450b025fda8acb514b4efabb9ae88dbd3534e9de99034fe5a03818c1
MD5: 4b278bac6df55cc64c5f3e38d5c09ed3
SHA1: 017e832edea939f393d8015d9222f964b005c594
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 34/38 (89%)
M24-1100f SHA256: 61b0c4bafbbbc8b6bbc4d10e6272faee899a9d0dbf6916116ba3bf0d0d23dd11
MD5: e4285572bddf757555bbae5d6179e6f8
SHA1: 0062be3d42a09a0b71ac519e86a6cf26ccaf5323
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-11010 SHA256: 16972d40c536d47735e6f1faddf53ece7ce1d5dbe02f88781f707f0acb6461e6
MD5: 7593c352303cbc4a4669c5544816a9b7
SHA1: c6b732927429914a713e3121580040ebc56f3277
2024-04-18 Emotet Document financial daily_malware, 2024_04_19, financial, document, emotet 17/38 (44%)
M24-11011 SHA256: 08b6b92a2ade5e92b4e37e2bd8eb9fe09a44584e6a3122ace7f6248eee513b41
MD5: 960903f5a623e0e10a89fcf054bf897d
SHA1: 026576ddc3c32f0a294f066839be88f1abc760a6
2024-04-18 Virlock Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, virlock 23/24 (95%)
M24-11012 SHA256: 6a6cbabac184c98282526a9ec0db0749b0946151602a11ced8559a5561a73160
MD5: 53012c7dcb40888ba4c2abcd26db6f9f
SHA1: 00a90dc790ddb9d87b0cdd5e672b2bed0601dbbe
2024-04-18 Sakurel Win32 apt daily_malware, 2024_04_19, apt, win_32, sakurel 37/38 (97%)
M24-11013 SHA256: 2d7eca1e8ef77a493eb80a4a5437a2196313efd0ca20d0b89904695e911679fa
MD5: 6f36fa00ab98e2f1c9ca108a3ee2c130
SHA1: cda77049760f12803310a1685c2a66cd31d18797
2024-04-18 Emotet Document financial daily_malware, 2024_04_19, financial, document, emotet 17/38 (44%)
M24-11014 SHA256: be6f23cddc7c1919d5a1f262e96a8041e3cf7e19fdd3805d710f93607f58455a
MD5: e0d845199220f2da94f5ee42267977df
SHA1: 03076595e913f42b650612a43e6f341f5abee38b
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-11015 SHA256: 1b3cec6654fbe2dd2add8cc8ffe3fa9034fe8e34ec2dd23b21b983c49e8fb750
MD5: a5c37f7c5e1de8da5883bbb1e3cd8a02
SHA1: 00e15a7fc667cb1db5370096db596a7e853c95a6
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-11016 SHA256: bac2b5767c2a7d14b05db2c4fd7dd3fb14493db2e75cfec5ad34d2d39a344514
MD5: 07b45e804e62eae30a532e274c7466cc
SHA1: 0310ab9e8678c3ce0c24d6732d8f4db9ffa91a71
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11017 SHA256: fe7dc54e67e8546442e370768088b6631377a3007994d3ec1c6ca5ce0d60a924
MD5: 05843d8b4bf8e03379498bb4320be3fc
SHA1: 0121ed3c6d706dba2aa2a6b284a9634b383fcb1d
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11018 SHA256: c4b9dd8083b6afcaa2e0b01fef99a2217be36a3865e61a25ef2a87f1764d4d9f
MD5: 8b79fca695cc90c7328545645d40e741
SHA1: 0018cbedb3ab82003df61862000ca794235c0f7f
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 24/24 (100%)
M24-11019 SHA256: 627c2b2b2a73f611a4bd06254e2f09810f5591910771537936efe651db937c75
MD5: 761f42984f0e85f07281d39e4fc8fb8f
SHA1: 0353f13c9b8f8461079a9a2d9b7ca5f2b1abbd47
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 34/38 (89%)
M24-1101a SHA256: 45221fea74d825e195a5adcb4ff2bcbaaeb84dded8deea4c32d74035a9de30c0
MD5: 289532449e11d9d1cd04f870c216fb6e
SHA1: 014b9bf1d9596d2803f15d3fae6dcae7c6a35247
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-1101b SHA256: 4f567e35477644d78d4178ba2487e9cb1a38701f4e7311aec48b8664a238ee7a
MD5: 6ab495309ff4f922f81294c446f88ae0
SHA1: 003e07ab31f949a3cbf7afd24aaf12a614e713f9
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 34/38 (89%)
M24-1101c SHA256: 80fd879576441d52199d23466ee53f8427863eafcea12fc54601651448f426af
MD5: 898a7db4bf08ee4a0db8b9148033742c
SHA1: 045fa99f377ccafec97fbb4888099b55d46a2264
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1101d SHA256: df8382a75fb48179ec4eb07622f1cddad38c64baa09f200cf03a1ac4f3f0bacf
MD5: 09199bfda97aa71ae5b2d8adbaa95d41
SHA1: 0159bc8e77d062ec0197076e4e5f6b9c8bb405a1
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1101e SHA256: b89809e70c9c853a46524af33a8f8bb8271ec10b0be265002a8777d510128bef
MD5: 5f68d3ab9d4f72cc5ab110f3abc5a1b3
SHA1: 009feea286db27a403c0b609aeffff3d1d96238e
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 37/38 (97%)
M24-1101f SHA256: 53bd4978f90e735922494bca7e953363028c12cfe251b38c9f8318aacd50b90f
MD5: 5a4c259b458e3fc3213af89b86a9a6b4
SHA1: 04917ddd30c1a0127aed679cbbedd4bc20bc157f
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11020 SHA256: 1962a341e32c9c144f21639a27160a2b72d2cac14f9fb6867004a5d8c0862951
MD5: 0b4d06d3af0f04f40962634bdfc67ae9
SHA1: 017895b35c0a94925201d82e8d0972dbb064929d
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11021 SHA256: 6b1842f497ad4908eaf738f8f6a9e953ef88f372eeb5401be2fb1a8cbcea7fe5
MD5: fe3589ecae4e9a4936596b549c7d2d9f
SHA1: 00cdbbeb24e69b878fd4e38a6581a1f726849d78
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 33/38 (86%)
M24-11022 SHA256: c828cfa02a78eb0b0ceddda9022a9112def058336f5bd7bb9ea761fbb5f4d563
MD5: 5123c266347791d4902a7afd14983211
SHA1: 04ed22891af7a18c994a4f53d1b7bba49daef3ae
2024-04-18 Virlock Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, virlock 21/24 (87%)
M24-11023 SHA256: 0baadadcbdba91314bf5201192a728f51fe8392c57600bce4ad6d35d0dc28816
MD5: 0b4b3ec9acc92dc22038c7b9541fa069
SHA1: 019466c87734f8172cfa1360e2796472947854ce
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11024 SHA256: 14b03d6efd8c798f8453692c59d22d910156082c99ee2cbc03c1efcc428c4e09
MD5: 8183ec588ada80fe41a10633d9d7f96c
SHA1: 0182fa1c3d89b97d12050c3f6b81867af10ad0e7
2024-04-18 Dridex Win32 financial daily_malware, 2024_04_19, financial, win_32, dridex 33/38 (86%)
M24-11025 SHA256: 282e37cc8cdcc08ce731f0f36e41ae12cd34273817a37dd0828bc7b87e692b2a
MD5: b43ed4fa36c91ed447e7c7000e798748
SHA1: 05ef7e4246755cdc958be808b088c7e8ef049fad
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11026 SHA256: 4c561515e9b68b2493a3ecc66d4a6bff5b11aa02dfb1547560687dbd00d3865c
MD5: fdd5e6155e90ff0915a71f6bbcadf061
SHA1: 01db2c8189fde746db3624ed525505262d7f1cc1
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11027 SHA256: 16c7ee4c8ad6fe39763d40528d9980f83761988822bb42ffd908558b2958be3f
MD5: 7fa4dca146d3cb49d68a1ace8b1109c1
SHA1: 01967fd87f5b3f131c1d9b0f9d76076e99141150
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 34/38 (89%)
M24-11028 SHA256: 2b225f9c51cd782ddcce18d90e8d6a704bbcf858cd0f9d9d7459a743f71409b1
MD5: ed51bc87c25bb0c95cb7d1ad22aee4d2
SHA1: 05f81ecd1bef91e5df9f5f04753775f81640add2
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11029 SHA256: f8c70ec6d03c8babd16f0ecf5348d95d0d390deb223499120f0cfd93d2e04e5a
MD5: aaa9449a1e5e0c8bc781765907fe6614
SHA1: 01e17fdeee4b2e234e9bad6ac1418509cf6a92f4
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-1102a SHA256: 4c6b8e6d7bcf3e05f20ef8ab280e4476b19e4e49a7a8144b984e4322ddedee83
MD5: 023381ba5cb6121d3bd55eec26525d84
SHA1: 01dcf99e9938c4f36f30f28ca97fed7c6284fdc5
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 37/38 (97%)
M24-1102b SHA256: 8680494102f8699abbe87fb1b05371bc435a44037cf78abfc239f94a65f0dcc7
MD5: e7b7294f8752c42fbc5267d50b54f749
SHA1: 061f218b3ffa5e810407f3e895a32b4f56e76164
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1102c SHA256: 4f428880641bcdf6166c78dae474d990e7582212f6df1a9e7b34aa45eccab586
MD5: 4126f39becf96934c4150508fd88853b
SHA1: 01f43091ad98ccb4d445ad85a719162385344a23
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1102d SHA256: 5dfeca9558e6c52f9b522043a6fedc965d4b4475df4c95f74d39e4c11fc3ff26
MD5: 8ccd531fc09765ccdeb527163636d329
SHA1: 022c7ce45675dbfdd68fd86e9b1253e11cfcad26
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 34/38 (89%)
M24-1102e SHA256: 5996249df7f5045977746713634fd0af2a897a13fc93df26e2fd15ab3b9505e8
MD5: eb71fe3012394bcd036d86259385138c
SHA1: 061ff97a6cd3a4ca94676f883f02bb6d4426f3b5
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 32/38 (84%)
M24-1102f SHA256: f5433cc563d6c913f1cc923e79b50738ca2f294cb4a032a9f54adaaf802a0018
MD5: bdce53a2e0d2f494d0b337149c761ed9
SHA1: 023f3f99ab666033e3f26aa02c3d67a4f7c620e2
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 25/38 (65%)
M24-11030 SHA256: 401c80606936cf70d53f4253bf13258d81b66201b3c858df938d142522c54792
MD5: 5d40f420a8774cc44fe4b3c6ed477014
SHA1: 02ca77aae7911115d4ab3f602e7fd0adcaf7a058
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 35/38 (92%)
M24-11031 SHA256: e9c3387d2f004207c3260aacd0ecf9f4a366dbef345a7b56460ebaab0d936a3d
MD5: 7c21cd97d47345e843318fd4d5deb5c9
SHA1: 06b52a132a17dc931bb6401ae4cb3edd26d043df
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11032 SHA256: a666890fb6eb99d94b3ee3539cfe094f006c47537b53ba3990ee13b8048dd41e
MD5: 04243c8ce63764021819f32601ec1279
SHA1: 02469d16c62cb0ed5d72f89709ae526ce609d380
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 22/38 (57%)
M24-11033 SHA256: e05c52cb1ccbe8b0edcd713fbed1d98887f6a4ad634f805d3c346d28483a3b92
MD5: d2bfeee20f24632e11e14ef756ca1ed5
SHA1: 0349bf40dfb38b114204f2a861643fb072afa6f4
2024-04-18 Emotet Win32 financial daily_malware, 2024_04_19, financial, win_32, emotet 36/38 (94%)
M24-11034 SHA256: 44317b8c345c87def86e56d141bc77e9bbd1c341ded3bc55594a9b1121e61406
MD5: bc0cb864a5aa23fee085b6678fdc1bf6
SHA1: 06bf6cb5f0b503f511ba3e6096d32b41c81d3474
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11035 SHA256: 5e60b4c0c66c4a683fbd2e3b558bc12a83359d8b64633e1f243b1fddd8246a36
MD5: a3e0f8bfeb5ae3c0e1d1cbb3024187c6
SHA1: 0247d4efe1066e16ea30048e8d52f28f067c61aa
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-11036 SHA256: dc836ea3d792a561981ee24ab69a4e597eed1fc6309ae8671baf28b0c27ecae1
MD5: ebe55a72405f1da78d857e17f8e13633
SHA1: 039ff9aad5c65722dcd3902db6b42d072caa867c
2024-04-18 Andromeda Win32 financial daily_malware, 2024_04_19, financial, win_32, andromeda 21/24 (87%)
M24-11037 SHA256: d438f1a5170041da20a858ac6e7a7f9807c8ab5546cc0f536dde86c5d0c7b045
MD5: a5d80d78b34bf7f8ec9369bcf54eb1a3
SHA1: 0741429a1e71c0395fcdc49593783e8cd7458e8f
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11038 SHA256: 03f14517acd5be81715ddf34da1b9e0584e3d99aa95c0adf9e35c3402e604d65
MD5: 70d4de960ce72bb6de96e3ab927a5db4
SHA1: 027267b6b2fad3df0a5aa10f697b80be72246d33
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11039 SHA256: 1c77130fcd6fc74765e125494dad976cb9cc951afe89c9e89af3b11fa86d8c6d
MD5: b6682608038e6d374cdfd93eedc6635b
SHA1: 03e89ce5444bd2e4bf22d283da0adc4fd1c5016d
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 34/38 (89%)
M24-1103a SHA256: 521ea654fe70437ee3f6224819541e78c224f917baa1164b62e73f28de426e53
MD5: d42403468a70f24991228b8d69516c35
SHA1: 085a1a24760e644b91f94129d98c22a15aac90e6
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1103b SHA256: bdd5978129d87a7d0c9045e3fb3e5314d469a9787f4e36fa81f75a639b0ef757
MD5: b3fb7c29c645a045ed5e30e5c734e1d5
SHA1: 027434167a60f601724096ecef9e6138c1e18a7a
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1103c SHA256: 2cfc00565500fae591aad45d45287d3ee9324c4eac98b33d856cbafcf4458468
MD5: e5efb31330ae469cfd47ebad79b171b3
SHA1: 03eb8623128b02e6b8719fdd010cb143c2f32ff4
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 31/38 (81%)
M24-1103d SHA256: c61801ebc0293c792f98f01c36543791ac484140e0a6d22e306143ec1564d9c5
MD5: a69d643061445a890b973f45ae8d24ac
SHA1: 094022a8152e86d36839fdafb48b7c30c80b6b51
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 32/38 (84%)
M24-1103e SHA256: c66441c8016bbd7fe8d5a3744304e37cb895e0fdac0106ce45a97639935510d5
MD5: 709f59e2f38e8efc5d159fd482158aaf
SHA1: 0286dfe02ee3b2d62644acf8700ec7779294dfec
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1103f SHA256: d1efa991609f3658fd87ed2245e283740e163309403b4d1c31045ed66091e21d
MD5: 743155fc37b8669d55b64ca884dc1b31
SHA1: 0415f44e090b53a4a97f7b7400375c43bc6b3f17
2024-04-18 Andromeda Win32 financial daily_malware, 2024_04_19, financial, win_32, andromeda 36/38 (94%)
M24-11040 SHA256: 67c4b8c474955ae4349155d6b6871849f2f96c898e19f151524b52c2fc31466a
MD5: 7a51d70f525ee6984849e96fd48fece4
SHA1: 0a8814b8485f5a4a1be5abe718f3b9286b7a77ba
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 32/38 (84%)
M24-11041 SHA256: 5042e8d88e899ea651a73c61f1348ecae696bafc7e82803523d793d79b3c9b63
MD5: 601117c95fd1f8c869c752a0139b021e
SHA1: 0288bc8d1dea5ac67a26c3fea2af245ff62c2e81
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 25/38 (65%)
M24-11042 SHA256: 5a0c8cf3bf9c1b09657eb9d913c9d4eaa5800b7bb545abcdf6032b25918bb3ac
MD5: a38e8cd5b4ff39de8e7a0e550d3b0de4
SHA1: 04532ffcaed416f703012281129bf7f5f35269bb
2024-04-18 Dridex Win32 financial daily_malware, 2024_04_19, financial, win_32, dridex 33/38 (86%)
M24-11043 SHA256: f844d38308ae98a3f8095dd4496c2b2da9ea19e9c8c3f3040f4bb81e46a69937
MD5: ef7d822275bb6b2c3b3d0b190e6d7740
SHA1: 0aab7fc0a61a226b5e5c12bb6809b005675ce7ba
2024-04-18 Virlock Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, virlock 23/24 (95%)
M24-11044 SHA256: 4154c874221d97febcff08885accf151746435496a61627f4a89e3b96e732394
MD5: 4cacacdab118fe8a5339bc0b6538d6c3
SHA1: 02b7bcc3836c189b98661e44fc7bf8acee6fb75e
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-11045 SHA256: 49eb2a181ab44f16ca3da54e7b2640d352a406f4f0d696a31a62cd11debc1a02
MD5: 8fa56a9903c054388b0f112818d0a001
SHA1: 051bc9fe704ea2baeef564e9ab23dd111d930e92
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 34/38 (89%)
M24-11046 SHA256: d23177e32b979dc65a913ecdef8c25e342060e2a3ce02e053e5cf9811da8390d
MD5: 6b38781c94554b1ee25fb1c035d1946c
SHA1: 0afee617f4e0669882c56a447cad2530ffa20f23
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 32/38 (84%)
M24-11047 SHA256: ba474c979e4127591e4b6766ecdc72f9a47527dbb2e1828ee956dc6fc263d1f4
MD5: a802ae5294995938fd551ee0131daefa
SHA1: 02f6d9cde8f9545fa3c25dacc556e13ab8332942
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 24/38 (63%)
M24-11048 SHA256: 26dbe8bba710d1e02e4bad000a24c1e585fb85cda1c3106ec1a5697d1480b19f
MD5: 1c031244bfaf3e91d5e26a4feb08e16c
SHA1: 05892ba766a8e36ce7f1ccb00713911e64088a9a
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 35/38 (92%)
M24-11049 SHA256: 33c06ba9ac6e2c233b5e558a53b674b1a0d50ee12b01d354e58cfe8ad6717608
MD5: 78015ed055086f7df8cfe2557cb7b20b
SHA1: 0b31c23930fe4ba12b76aa776556d5554c45bd5e
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1104a SHA256: 06984079bc9b18c798cea324ccd340f207a5f712fc04882cc7a095bf80048a4e
MD5: fe60525070b00b7f6b6df76add723127
SHA1: 034dbffe1a0354d6d8b0998fb75f32f35a042274
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1104b SHA256: dc65197f6972e0c027a0cd5fc3aa5f4e812576584dca2ca3544fabc686df0b0c
MD5: 4d30b1d753855363af1ca7de17783c2a
SHA1: 0699f65ebd8df9d7e9c0ac18cf040cb535a304d7
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 33/38 (86%)
M24-1104c SHA256: 7b310788ecc228151bf648bca052a665ca67be74be868f293d33c0241a5b1f1d
MD5: 3fc14d9d6d1620eac4ac75532346b65c
SHA1: 0b6ee2699a1e86ee162a23035b6565066350b386
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 34/38 (89%)
M24-1104d SHA256: 375c54649defea27b8898eb2496c723f0dc7eed290d9afc45667ef3c5a321499
MD5: bf8f23eac1b1f042a22de33ac5fc97e4
SHA1: 04056a3fe52cb121c3c300a6544d873e982825b3
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1104e SHA256: a2effb9aff3e4b32f6376ce5d1a227055709121bc49126e65d81808abe3977a7
MD5: 1affb17b2fe175722b9aa0f470c6da06
SHA1: 06bf3263dbe0f11ad359db9d7a96f35a443e7c78
2024-04-18 Andromeda Win32 financial daily_malware, 2024_04_19, financial, win_32, andromeda 36/38 (94%)
M24-1104f SHA256: ae75c87a0260e5a3cbade316b55adf102ba94c635c883622ec90e6d8ba51f6f7
MD5: af0b3903f1f7b686a26d2f7499ca2018
SHA1: 0bed594a09bc2d284f0cfc91f01956f383a41072
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 32/38 (84%)
M24-11050 SHA256: fe90cfc06ea2a20e3285afe0d21b3d17497ec63984f2d19f93ec3e436b04dcab
MD5: cbdf77956c16b4a6f6a1396e593e4fe7
SHA1: 044d2f5ba28a069597072cc5bde188580a47f063
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11051 SHA256: 2e380ab57fa048b6230f474301ad15bc233fbdacbdc4364cac381741cb5903e5
MD5: bc41f991ed89f61687691a38c21c216f
SHA1: 070b9decdfe31f3ea335eb386eac808700bc7f2b
2024-04-18 Andromeda Win32 financial daily_malware, 2024_04_19, financial, win_32, andromeda 28/38 (73%)
M24-11052 SHA256: 13172093cf5d3d483e852ffbf8fcd4470effecba982afa75d851357b946faad2
MD5: 6fb1027345a6e2fe77320733cde0c07f
SHA1: 0cc8634a9a193f3458789bc23ea6e42559c6c0b9
2024-04-18 Higuniel Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, higuniel 33/38 (86%)
M24-11053 SHA256: e1f059b9b1afa05ef743f0ebb72dd6fce4e87e5e319fe4c2f8d63e67d55f8000
MD5: 0119cb013dc6917a16b6c96de8e1d046
SHA1: 04c95625cbe2a58d8f6afa5262d493954b1fa2b1
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 25/38 (65%)
M24-11054 SHA256: f0f8c757502cc8267df3e33a3839d77105e6188cc518caf740e0f7476a913b18
MD5: c32aad9c5848e26cbaeac8986968c3a7
SHA1: 075350cf11ce8c4680ef50f541fd533172523815
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 33/38 (86%)
M24-11055 SHA256: f759c74b2fffa71e24e0412a858233ab91a9e3744f76a3303298453ca5104763
MD5: 443e11283d238a2cfe18d07d3d2e1be3
SHA1: 0ceba5272184d39bb8dabc70bcc13e516f2aa34d
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-11056 SHA256: 288623eca1e34594ef2cb25492731918bc85d6e37f0a38e693b0006b2be1c230
MD5: 7b30c2d1d28ff08a045edae1fcbc6d81
SHA1: 0519b37df15eae0b4d0cdd56802cda4e620d98a0
2024-04-18 Zegost Win32 apt daily_malware, 2024_04_19, apt, win_32, zegost 28/38 (73%)
M24-11057 SHA256: 89f62176d965def1c5e9b0712fbad08d2c821415485691ebba1fb8575c8da09d
MD5: ac48db79f4737993a6096850ea4ffcfa
SHA1: 07ac193ac1ebcc3e889761e17cb6de99e931b51f
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 21/24 (87%)
M24-11058 SHA256: f078325bbf4ef25b804b01c2d5385d831612c6f70a1841ffb8a0c4f6504f44fd
MD5: 6a0347e9663f49ad51df91dd57e16216
SHA1: 0cfa92e0eac946f9c96eec0400cf242cc4e27bc4
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 33/38 (86%)
M24-11059 SHA256: 1a08eabd80622d77144b3e3a85d1b0fa866ff0d267ba8961558c7d18b127dcc7
MD5: 1c1360fe0d55662a1eb8a45b84db13c4
SHA1: 051e01112562cfb38f5f9060cd7ba286bb8aecaf
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 25/38 (65%)
M24-1105a SHA256: 82ae9c360cdb506697c4d61486174e4ded923282b78e888805c48b4b02a2cc82
MD5: 6ba4cf7cd5986f0c8ef09bd7efaa8170
SHA1: 07ea12f7624343228ba136e86b991d1097d0c9da
2024-04-18 Zeus Win32 financial daily_malware, 2024_04_19, financial, win_32, zeus 32/38 (84%)
M24-1105b SHA256: 454c3f840a0ef61655df2cc9c5664bb61a82b14060b9967f924c75eaae5fb288
MD5: c3ba0408e9d0a1655a7520cc682df959
SHA1: 0d048871e1b703f75d70a587f6a7717660d91ea2
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-1105c SHA256: 6039fcb1c5205eb1b824e69f71e462c26f171a85537b722799ec07ff056e43bd
MD5: 4cd6975cdcb0f78af661b81eea918338
SHA1: 053268bb5833793d980d1fbdc228815112cbac42
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-1105d SHA256: 32ffc0a336f23e452c1f1ae378c5d70221385268668bede6fc3a1230f25d6693
MD5: 022a1962e53a33fc11a6523b9dad1265
SHA1: 080ed7b4bb976d9f995ffa6196faac56ea4e09d5
2024-04-18 Andromeda Win32 financial daily_malware, 2024_04_19, financial, win_32, andromeda 23/24 (95%)
M24-1105e SHA256: 0a2e33d52b4cf668587470441846cd9a9d72b93cdd9af706e49b671abbcc7097
MD5: dbce437f1f1355e8e307c3aaddf2ac3d
SHA1: 0d89b234bd345fb63065f36f6ab9403ac1cdb17c
2024-04-18 Cerber Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, cerber 35/38 (92%)
M24-1105f SHA256: b0622ccfb98eaedb316f12f556fa184cf35eb8676316235fd3180ad8fdd79b55
MD5: 1f6070268949b1ee4e3a58db4354ce16
SHA1: 055b031af150518a004c711643fc3ad78f74e7fe
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11060 SHA256: d6316597cfee44b6f6afe9306d6d13f1dee4aa56aa1cd87b2a6f038bb66ba863
MD5: 7c22d4600e5fbf33e5bda16266bd04aa
SHA1: 081452ca83cb1251eed952923e7b7fd4e64304c8
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 31/38 (81%)
M24-11061 SHA256: c5c773e7a27fa021cd656f7743c3351a6b42ec333533323aa049a0877707216a
MD5: 5281a3b932a77491091881ab9141b523
SHA1: 0e46cc3760599bd2c8b7964a6d771163deda7e63
2024-04-18 Generic Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, generic 18/24 (75%)
M24-11062 SHA256: e144b1a002d09b724b6d661864e54595fa3b11f7bc3c755855c9af663cae0463
MD5: 683bf5e9964901b7ebf21a5f3c1d7dd4
SHA1: 055c8d6eea5fd562ada8c275154daa3f23823dbe
2024-04-18 Cobaltstrike Win32 apt daily_malware, 2024_04_19, apt, win_32, cobaltstrike 26/38 (68%)
M24-11063 SHA256: 8cab3a908e69d556b3d95efe3780474abae8f0ef0f3328527550cb5edf8cd231
MD5: c2298231cddf6772b7f2927a8890cd02
SHA1: 087c1c308e379aa1e7c98951c2385396b95be923
2024-04-18 TrickBot Win32 financial daily_malware, 2024_04_19, financial, win_32, trick_bot 33/38 (86%)
M24-11064 SHA256: 4d1365f52c4fe0ea40d112e768ef378284b177d9592bb61e2dbfd50796feb847
MD5: aca8f18aeca01aded5cd14bcba9959c1
SHA1: 0f53840cefc183c77157537e6aff71ee470435b5
2024-04-18 TeslaCrypt Win32 ransomware daily_malware, 2024_04_19, ransomware, win_32, tesla_crypt 31/38 (81%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs