Daily Malware Build - Apr 02, 2024

Malware Strikes (100)

Categories Ransomware: 35 Retail: 4 APT: 31 Financial: 30
Platforms Document: 4 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-09301 SHA256: 499fa247f008741f57c1a291f2d2f9ef79a8c750460335352278e52657c08f38
MD5: 9c8a5bab3c5ba93ed5cc324f9961cbed
SHA1: 0c15006f06ac35980f7f0eeb03a129e158d8d3de
2024-04-01 Rector Document ransomware daily_malware, 2024_04_02, ransomware, document, rector 17/37 (45%)
M24-09302 SHA256: b3e85d22727f30758162035bbc0adf813b00b3c2c760f6a6131d4264d1d9f7fb
MD5: 0ecd3bed6809d89be66539156d624526
SHA1: 00e9a2ebdf939592af26d463b3be3c971da35ceb
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09303 SHA256: 255ce23c1c6a0d127d38a08290f5b156c1ac0d2bc90506d770e1449e9e4d6180
MD5: cc3afc23e505dc7dd15c71c05621f243
SHA1: 3e057b45931a4409dc3e2c64bcc687dcc5bc45cd
2024-04-01 Shifu Win32 retail daily_malware, 2024_04_02, retail, win_32, shifu 36/37 (97%)
M24-09304 SHA256: b74f66ac784dac6bc4e863b9122da2b01edbd7537157e7ef298acf3f90452396
MD5: 83da92c984a9657be16eac67fbaa9ef6
SHA1: 0038db847b3acd4f5afa14d38323e1879d68d916
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09305 SHA256: faf1687be8c4cd93e53d7f633bdcad160a35bb9c6cec0caedccea6248e2f3287
MD5: d8fd45f75c6983a184d61eb0dd8db2cd
SHA1: 38bdfaeb95dc654aff7046e7ec53d6e3412f1acb
2024-04-01 Rector Document ransomware daily_malware, 2024_04_02, ransomware, document, rector 17/37 (45%)
M24-09306 SHA256: 4b7d56f6071381664b065cdd2baf5dd50d58aabfda7f633550b4ddde0fedbfd4
MD5: 5ab8d1b7853fe9dd75b5869d635682dd
SHA1: 013faaf253d49e26baec3b43ea1cba0884a9efc6
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-09307 SHA256: 8f16b26946edc575d546adad2e3f6119eb4830ef607bf6f87ed46b5d2346bfbd
MD5: 71841095558fc5b47c5fa810dc014d50
SHA1: ce5dce072d0debe8e237bca6717a5024ffb60629
2024-04-01 Shifu Win32 retail daily_malware, 2024_04_02, retail, win_32, shifu 22/24 (91%)
M24-09308 SHA256: 660b74f31b70d11c3342932151580c0fc8ac0c7a0b8dc292d1bf73d3c934edc0
MD5: 6bf20f288f264490297dd361b927c488
SHA1: 00405fae1c2e28af6a026719a0afcfdb616870d5
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09309 SHA256: 019d6a1a02e83155f3388c121f6fe725dde89f9988f5b40af984465e3b26408f
MD5: 7af383281badd97a40f6a5e20c160acd
SHA1: 0002d6d01c4ad90496b83760434024358a1f4670
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-0930a SHA256: 05fe047e8c11901f2ead6bfc3d1125a1de781573e6deb2a3362fd002f7b33ccb
MD5: a2a6bfa9488ea0531be03212241db2b2
SHA1: 80ecefb160642a2fa8007ba983942a7c46c19bb6
2024-04-01 Rector Document ransomware daily_malware, 2024_04_02, ransomware, document, rector 17/37 (45%)
M24-0930b SHA256: c8794f518ec995893ebfea39412ad32710b40c13ed392ae8b1e921d196434197
MD5: 6ae9f0dbbbecd108d5de766aca649e0f
SHA1: 01b38d71b83f20a73cc6fb6df70a1def841a337f
2024-04-01 Cryptodefense Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cryptodefense 36/37 (97%)
M24-0930c SHA256: 832d67a073e263faf55e42a36654acf06086497d612e5e935aa048dcfdbfb232
MD5: 988809779b14c7f58983768be5305fa3
SHA1: d94eefb7e2a84fc5d771d15add3b3463d524297a
2024-04-01 Shifu Win32 retail daily_malware, 2024_04_02, retail, win_32, shifu 22/24 (91%)
M24-0930d SHA256: 89a8f6da4fc00caeac2a72243ce54aed7fe35f28ef0e297e28f203368c2d3f4a
MD5: ed3b6562603d51da6670139589eb5ade
SHA1: 0043bc3e96e75d85d05b72f2c808943426b82869
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0930e SHA256: 2098499ba7b1af569b20b810342f0ce81ab48aa18ef2bccadf4fbf98c536508b
MD5: e68fc7c5b5f505bfe488cef1a58c3993
SHA1: 0048be66d89c6ad51ae2090a3957567dac8b4eca
2024-04-01 Zeus Win32 financial daily_malware, 2024_04_02, financial, win_32, zeus 33/37 (89%)
M24-0930f SHA256: 9b13ab644c272a94e06a06b8508923b5fd941b1900e0fbb4a235a86632c86a22
MD5: cdf77bbf12e4d71118fb1df4ae97f3e6
SHA1: cd54a3343a8d9a54fa0bdcbb88176750af171839
2024-04-01 Rector Document ransomware daily_malware, 2024_04_02, ransomware, document, rector 18/37 (48%)
M24-09310 SHA256: feafdc2148bd6cd75bbed6f391e05108bd7d12033b41828ac2377273c1ef1191
MD5: 64e69f2ee2aa4d385e74c99ab3fb6758
SHA1: 02ff976e1b7eeb678cc593467f70021d909712c6
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09311 SHA256: b7721539158c988ffa9be7b92ec3c78719270538cca38c5b127576f56302adbe
MD5: 4f8d71f00a8a571fe9089a9399b4bc82
SHA1: f17de32cd54b0ebcc5f6b31a40cc84be3396e0ba
2024-04-01 Shifu Win32 retail daily_malware, 2024_04_02, retail, win_32, shifu 36/37 (97%)
M24-09312 SHA256: 30be35801e9a1ab92ecef2cab31fb4189c3d4d67dfb5653970d948c45b0df50e
MD5: 8336b3a5d758a0314db4fd159a5faaf7
SHA1: 0059b1520308ccff645c8c4f68d70a391c38ccdc
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09313 SHA256: a214c87056e0b61e243be876c1f3ecae0289d962cf225b851d045969d60808d6
MD5: a8091b78215629fb2ab7bf15d60f50cc
SHA1: 006e7fc0f260090c3b182a3de51edeab61bc986b
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 32/37 (86%)
M24-09314 SHA256: 93d25c835f6ab29a26b882300723dc85196dbc9a2cbcb509caf6914801139307
MD5: 9d464368b751044ecc2c84587f30a238
SHA1: 04093b489fd79f049594771df03422e9bac3c2ff
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 21/24 (87%)
M24-09315 SHA256: c246a45ebd961816c3697c80c4aaf33cd7f7ee3a8fb1f5c3ae385af3be4d433d
MD5: 470b9c91d6b868521ffc623250840840
SHA1: 007742dba9402309d932e40034940872777c53ea
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09316 SHA256: 0173c3155af642f8946064f8078972a718acea23d2525e6b4fd7d629b5f1c1b5
MD5: 9c4fe4a113c1534d9ed1f24ce6f8eff2
SHA1: 00dd6b87b320687cc498ee0d80735480fe6f3892
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09317 SHA256: 2696b976811b5bee3187c1ad7cb26cd26c37f199f1facc6b9d06350fb353e32c
MD5: 713b9bee899708ae0b95ba7704e35881
SHA1: 0b809b9ff06074c5866d765136737f7fa982c6be
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09318 SHA256: b767bc1a798e73991e346f7cc8f15a478a8ec5c6eb41bc9f3320e6271c301d4b
MD5: 46f2ee53a911000c5d800a67410efe92
SHA1: 009b9539a94df07644c8523f2473b5d70ccf3243
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09319 SHA256: f0767b160cdf1c3af1d81279c22717ce48475a3ae07fd16eaa424616b8cd09a2
MD5: 7d3415498eabc26a316dd3a52fd6976f
SHA1: 01c0249413fe522dd1834b86bc69e266237bf695
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 20/37 (54%)
M24-0931a SHA256: f900fafd8cfcbd72570c04d71f879121fab1612898b67d8fe427fd2217f402ca
MD5: 6b0dd54932bb9ae1e97b967f6dd70fa3
SHA1: 0b9225b70862aa21841c9bcb1624bc8ba80d48b0
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-0931b SHA256: 3887b9cefc2c4a8174f84b355b858667342c552274171065bb4a74d14d3c72c5
MD5: 879712ec3a0ffa20060bed886e0afecd
SHA1: 00cd70524695fa441c1b8de971be8ff8b118cc71
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0931c SHA256: 4f1c1c56c0b0855e5fffe5eb771f3771d0a62e76eb58a2267e2eb32641c3d870
MD5: 83c549fa37920d8f4dee891a773325aa
SHA1: 01d0f60d8ba16efad6f01929ede78fd8ebc682db
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 20/37 (54%)
M24-0931d SHA256: f92566338ddec09fb08ef29cf06669ecae4fe9853e43968b04336d52da8aedea
MD5: acb4aa8b5ad2491dd9f0f9e5fd604d7e
SHA1: 0cba9e3636632699cefc759beaf539d6b8fc8777
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-0931e SHA256: 7c6d5d8725e191964f491934a4fb3440ea45670012e993b2815200a32278ff39
MD5: 544b8f5fce15bdc231bcacbaa215b837
SHA1: 00da3c618571e7be9917941eed0893249d823946
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0931f SHA256: 8f44944174d9f386e7777f56e1581523bfedb14d5c3407e247c62c0171f450d0
MD5: b47acdb9fa0ed82d74abddc64d251746
SHA1: 02faeec1859327bd72eccc8b3d0cb56de3cec44b
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09320 SHA256: 3ae2798ad8315596d3562405cdfa71c53a60b3169ea930dacaf6c8e5921a2d5d
MD5: e8712a3214eea6afc71a869614c47adf
SHA1: 0d6c7d46bfb6ab8a65ef2ed6a6d7906e66b4171d
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09321 SHA256: 0a5c76f391a43b970876f345bde8efa8825f0b5e80a23a17917ae86920e31dec
MD5: 4ed02543f381058a4811f860d6b7b3b8
SHA1: 00f6f1c1ef79ace5e4dbc02100c9d363e60cea08
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09322 SHA256: bfb6f50194cb259094903db987444c25483002ee31a9e2b58f80c8cbb69daf45
MD5: 1a2cc0006f5e68c315c22f2c63706f9b
SHA1: 034d06d81d59451016618d7f0247121971983c7a
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09323 SHA256: bcc8e02cfd93b2c2dbde344ea236220bab2612ae31929fde68d2f6021dd18095
MD5: 1c069d7f08948d76d315390c6dc2f9e4
SHA1: 14eca687c8b059bacda4678fb1a241218b785155
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09324 SHA256: a3746309f626bdefcabba3eae02d2e594265a6734e4b6fe023ad9cf430f6e86b
MD5: 0c2348416f3bc2540cbf16fc34e2df61
SHA1: 00fbd673382aab5b8ce776cc25ca1d42e5f9b6c8
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09325 SHA256: b71fa08f6d7b29aa38af8ff39d8ccda98f44e672c937b8bc684eeb5bad3a4d94
MD5: 143659640bacd826b7a8646e3c84cf1e
SHA1: 037798f964c85ac6a2c3d379fc67470688f0d38c
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 30/37 (81%)
M24-09326 SHA256: 6aa6fa607c1ed047e4bbeee1e09c17820235fe21bf32ed404fa80c57847136be
MD5: fa6bd7453ae9dcd6e76989c592f6e0e0
SHA1: 16cbe1fada07bb81b396a566866ab5ea572d8856
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09327 SHA256: fc4c40a5235c286469acd261f6d009329dbf05ee40371c3a93ab72e1e5032211
MD5: 19b4638278ac930bdff1efad99b58e1e
SHA1: 00fc79e1fb570c46c1a0f100eb645d109dcf3a2f
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09328 SHA256: 0664e3bc31e385906cc91f3cccde624e2229e15086bce7cf383235ceacc6d882
MD5: afa1abd2b187bc42b87710672523720d
SHA1: 03a073af30beb3ffa9e26cb9c5b208dbc7637cb4
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 32/37 (86%)
M24-09329 SHA256: 35b474ce8b8ecfa2069089b29b3be8da55aa5b4b6d3d1856237a65adca8e67bd
MD5: d8cadbed1bf7870f84639a2a6653bdf5
SHA1: 1a13178f2fbfba0a228f9e4791f39c2249f8cc7b
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 22/24 (91%)
M24-0932a SHA256: ed485913ab50639b363cfe8a39694dc2b6eba31fbc8fb016a831b5a35e3fb47c
MD5: 04afb9bdac69a938620c1b77058f5b83
SHA1: 010b60505994272ef01ca1549a30c8b5a5d41fc7
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0932b SHA256: 44d9eeed89fe9ae6b96743c8ebcfd02bfba5f4d5a60a57b2229c79fa4301f332
MD5: 95ad0611b0ac10c78aaf8143bb9980c9
SHA1: 04334a288b81f07e651e38909ed2811bb1774053
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-0932c SHA256: ae22d13614ca9e1429ff6975b8eb1412cb63c66e24f80a2e879eb547800edb53
MD5: 07f4fbe6816952072fc380a49f66cc8f
SHA1: 1b75d328d5aed3fb8b6a1b6a0766a16d02def143
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0932d SHA256: c99acaa4a3da7092145a1489d8066b02bf3d0678b5d82b4a89b89f656ac8130c
MD5: 738e8461644f40d2457f2b7ab21b6a15
SHA1: 011d2207ea01a3d2f3459da505d02d52950c428c
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 22/37 (59%)
M24-0932e SHA256: 473e7a61fddc5ffc881632df5c19602f3717e883a99dbcf0c7d20d57fbcfaab2
MD5: cd77398f577ef31c7d67c487c89dace1
SHA1: 0447a6a041ba9674ce17ca210942d9c9ed49cdfb
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 35/37 (94%)
M24-0932f SHA256: d61319859cc417a9a5972e2f857684d5e68e25a52f35459f58ab01c1c144ca0d
MD5: 23ad9f09a7f14d95b9fb9121b0a534e8
SHA1: 1c7a628d1a47c989aab9ec4817c22ce8e1602ff4
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09330 SHA256: 4b29b13ee4709aef214da81116c5cea265adb06c7ba44aaebbc8c045024c8577
MD5: ebec08a0902a87a7b75e929a470b92a8
SHA1: 0175ab78eda26073564b2a04ccd92d82e40eebc6
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 25/37 (67%)
M24-09331 SHA256: 2523e7f6faa49c24e3c5c2e47728be6aee74f2571dbdadf5040867124223ff73
MD5: 80deed395268b7f548aa57023882e860
SHA1: 05381a4b3a886b9962a0d4ca0e74e2dcd324c46a
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09332 SHA256: 3b6061c8bd609e4e8e8f7e00f1f596d909772d37ae6d98e568c676f06adabfa8
MD5: e258cb853aa56c9a4abe7f1a98fc9b3f
SHA1: 1d993fbdeb106611364ac43a624d180bf1c74e10
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09333 SHA256: 7f107a4354035bcdaf90888109233b75acabc1a852349f3df54f9a42703cc4b8
MD5: 1fdda8305262710e45d1324f1be0844a
SHA1: 0178000dc3c223cd0eaf4487a5396f805405149b
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09334 SHA256: 6b765480505ee848ffcd8938b2eb75f185b04dd3fb5e4f7b8864c14e7dc15b8a
MD5: 9c81755dc99a19d9bfefab850df32e43
SHA1: 05605d0c457c0597a4c0b11d859eead1348e4fee
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09335 SHA256: c1d784ddf88383b2392755ba8cf9c1bfcd64994a00c671847fe2546494d9bee6
MD5: 07261e268f88b75b7eaf7978241f7878
SHA1: 2068c6e732f66028e110d6b11f8eb61329ef787d
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 23/24 (95%)
M24-09336 SHA256: bd35397e8e84ef989265941a51d9c285feb50678cac1ec46ca1f3ff79c2d8ecc
MD5: 329afb1cfcfd5b34532fe6811eb4d030
SHA1: 0195fc52aa23beae7e3f87e419dc2c08a8994cf9
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09337 SHA256: b93baeddca2c84a16b65c97f89d9874bc57746161bb388ce7b8c80ca04332317
MD5: 05cc10192a37499421bdf7398d98dda1
SHA1: 05d48941471980becb51a4e9f08254a3a35d352b
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 32/37 (86%)
M24-09338 SHA256: 8c5da0768270d8124d70083dfebdd868a9f78cc9d66cc4cfe924a8c78ac8720f
MD5: 24e8ae27045f3fae0304ecf25e2adff7
SHA1: 22d381177201e9082829b95ec08abc0a071f6e6f
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-09339 SHA256: 8b5204c734f3201f85bc9838e3c23610da40e754d1d6538bfae40fa61e9284cd
MD5: 4e247715c29125a5bac28eaea80ee9f8
SHA1: 01ce2574eb78d66b1fbd210bb2f8a7c8b4d954d3
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0933a SHA256: d6c860ffd024c5c7c377475a03ba06503fd9c268395673aeaa998a9e05781ec1
MD5: cf7cc48f985f2b0959accde2ef4bdc23
SHA1: 061559347ca81391d6c5496f957cbe09cc1562b2
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 31/37 (83%)
M24-0933b SHA256: 53ec4b69b72691a098481a97f44e49d4671f2b54b56c3b75fe6ca13260f06d39
MD5: 814bfa200ec12f005048261b29d71072
SHA1: 23717c9bee1ebb067819d043372683a12d890289
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 28/37 (75%)
M24-0933c SHA256: 8c33caeb2abaf20999b492cb4bc29f6e8217200fef2a62673f4a242f7011fd2a
MD5: a6f684ac5306083de5ea79aada9ecdb8
SHA1: 01f4a8c3c086463973866675705d45dc7c7b5f94
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0933d SHA256: d2ea3f63dcff681f228d438e1b8d94041b479821f188dfb46caab76a7108a240
MD5: af73ed77680b7085720ce248d58614a7
SHA1: 06167aa82849a02d6bc92f0c33631390725ade84
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 20/37 (54%)
M24-0933e SHA256: 7893d027eced7423357cb93c03c717781fc7fde732aeb615f122788cfaf36f9d
MD5: 6b535058c568e619679000fe366df89d
SHA1: 23b154d74ad83fbf796c2e0e8fd662e2819d30e0
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-0933f SHA256: 6305385c6674d3ebf2ec5336dbd630278b63b212bdaa79db1670c3dc036e7600
MD5: 3ed9fa68003de05ada0ed072774861bb
SHA1: 01f8739ef551c2ff6a41db87e71d91f9d3592d96
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09340 SHA256: c5ee8c17e461f808abeef10f435f432a88e2c9831660197b555a484e2fa6621c
MD5: b874fde9ee488b1d330b30c3eaf3988f
SHA1: 0633169c911d344d85d4e3b22d01ebe9bd8695a9
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 35/37 (94%)
M24-09341 SHA256: c48846fba559f7383414e99db3f063a5cf7afd169b3e6e0bc6d57417d621cd47
MD5: e120e9909aa52e9b8ddf109e9d0d8ee7
SHA1: 241ae7d64602052619d5137bcbc8e343d05fc768
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-09342 SHA256: 907e21c06137f80881645cb627e3f435e5c0dde658ca9b726791c5da6e645b07
MD5: 903c10602160b6fb136bd7af05406015
SHA1: 02047bc28e68bc45c3f2504836448c112774e4af
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 24/37 (64%)
M24-09343 SHA256: 5747a66cc02666b37d58cf3964b1c84d4b5e3c665e08ebf67079fdae7f1ed03c
MD5: 20be86fb59e793f2cd14fb7a40e0ac74
SHA1: 0670da108c436c39ed8e5ace29c5c29baffadc95
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 35/37 (94%)
M24-09344 SHA256: 2464586726b1f5e8f507aec0cc091345b28b564325a7903de9d05ca1e37da298
MD5: d87424e83f2e62c3ba2e9bc760dcbd95
SHA1: 245ca97a84f62c2bb3fc9138b5c2df51559006e7
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-09345 SHA256: 10a416a7a8571a16c0bbbe017cd558daf6a1dff9aaef898bd22476605cba9fee
MD5: 72f3c6e4d51951c5b923945c6f6b7399
SHA1: 024f2c64bd78740d4b070712580aafa7f43e0677
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 25/37 (67%)
M24-09346 SHA256: 1e7398b3e0e1e5e111556ea27a3ec9f31a27948659420357f1f42f74f513391d
MD5: 7c428232d2e0cb84f6bc0999b6652bb1
SHA1: 069faea3755aaecd3642d8809d33008896567c6b
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09347 SHA256: 07459a48a478041f781882ff5d46f2374498d663352e731518b4b1301b4b1500
MD5: 617172080389e298627e32c37e1e50dc
SHA1: 24cc7c8ea6569ede8e5b0f940bac31053a5a42d3
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-09348 SHA256: be3643fb52419420abee06c94faf735121781f30e6e10a6335a7f10e5cbc7189
MD5: 049254250374698a4d998b41f2fdad5e
SHA1: 02bcfecfc3c7519bff7fa08f62e9f3fe07e7c731
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 25/37 (67%)
M24-09349 SHA256: d26a224271a5fa14efb90b83ce63ddeaf67c59e5cf5c4711595403f9717e226d
MD5: a660cd555f95f2462749bfc724820ead
SHA1: 06b0b943605db08997d8b031f29137dd531f9d25
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-0934a SHA256: d2b72e606a4ddb63b5f733f7b429842754730ddbd1e0598f9a27a422de04cc5c
MD5: 78dc6cbb520f4c7032f8534587df199e
SHA1: 24d16570530f840a428f0396b440a437f0843ab5
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-0934b SHA256: 9c477b58e1e8aa80b982bad587b44437f5108bb448c6d152b5021025e94d4d96
MD5: 5661b4f5169d04d7a6f58cdf77f9db88
SHA1: 02c0b7c38a800c7db9a2a9f06f84f9fb70af7cbe
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0934c SHA256: e87f7e7f79e161792a1a68857fd81a26e233b84659b72977fcbd6bd94f485114
MD5: 5a40cd282c58f3b3d3d88a83a83ed021
SHA1: 06b47e30bfafe2fd04a5f89b40cc4888a69793af
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-0934d SHA256: b0757cf4bad7cae069fb030d5fbb233200dc6d2475343c02be1b30332205a7fb
MD5: d2cc23466c3d0ce7bacf2df0f510a5a3
SHA1: 2559502438917d4baef4e8c87f99dbd77f9c1967
2024-04-01 Gandcrab Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, gandcrab 34/37 (91%)
M24-0934e SHA256: de66d1b9cd570d6be98f27fb98ec855c7cb9906bca4bf92ef1c12b4fd714dd57
MD5: bcdd56d7c896903da7e2b09afd0eed0c
SHA1: 0329c41884de33a52b031b0ae21babf14c1c38ad
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0934f SHA256: 8be40fe5a1b86c2fbf08cf1a90603ae90eb805d3b726c5f88a91e08fd7c58454
MD5: dc0cd5bbd36a9eb60579767f3fbeaff0
SHA1: 07443f22794f8305cea0b99ea3fc96da4f8877ee
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09350 SHA256: 1d47bd7d4da4bf80b89f1418d3d1e202b93a2b6271925bb68cfbaf7d3e3981be
MD5: 7809984c75dd3b2c65522db50b8a2ce4
SHA1: 264bf41115e8380229a17177e9c2dda0861c80f4
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-09351 SHA256: 025bb2cd8c2763a88ad6cc8eafb41fe23ded2c1328444933303fdafce9b89f6b
MD5: bd15a9593333237491e91a0e78f6b917
SHA1: 033027f9f838da0efb7e358297f84f94917c6a48
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09352 SHA256: 59aa8b694513aacced074dfaa0eaeffc78e77802e1e53e6fce72635891235ff8
MD5: d488674ca9228fada4b5b284585730a9
SHA1: 07b10a832c1cb42673f3b66bbe81036863534ed9
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09353 SHA256: a2c38dd56e0dc7155e0d8f966bb3753d3d7aeb086ec7725468d34cb6edbeb00c
MD5: 43b1e186947481356e42d3824e697257
SHA1: 2742f8f409e503659f669effdbe01532fc838ca6
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09354 SHA256: d43a80fb1180bcd4437cdab0e9f4bcfb2931e883a965c1f3011ad2437f77b42f
MD5: 068e4edd59068c5c8c7f703dc861661b
SHA1: 034ad0b07024982c4dab197289dd7ea4c1342ecd
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09355 SHA256: a8ebb0287eb33a664fb388a02d77d7d2d787776cb0e8981bc85287feb93ebf26
MD5: 42617eb8562bdd6cf528bd19c167ebaa
SHA1: 08b789a142e8c8738ec6786e168e6f39488dcb02
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 20/37 (54%)
M24-09356 SHA256: b06d411e2c083b5609565b90c803bf4be2d1a58491612cb94bbf59979f4f02a2
MD5: 60d58cef6a733f880b5b676f066e96e5
SHA1: 276fee38ddf54f81239953158591547015067cc7
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09357 SHA256: c5146a2a306dddb0fc47b53f2148e113aacf90b0b30dc6fe318f6b36391f24fa
MD5: 86c1f6a31e4275bc7c84f66ebb22ec2a
SHA1: 034e1bbf2d8f04f01616764349ac783e4dcb63c3
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 22/37 (59%)
M24-09358 SHA256: 99e72ae4c3190ab237414f81c05aebc562b8896edf764dce59dce212211d8cd2
MD5: 88aad4d2e842f7fa44797dfc264bc9e9
SHA1: 08da2dd52dbcf41dc649d6a5ca14814b7ef38eb1
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09359 SHA256: bfc53ede9775795a2f47076373776f1e3212d6dd113fe877b6d2266370f13f5e
MD5: 0ac9a1236019729f457b19cc517d31f8
SHA1: 27953ae4338c09309a2a418da1b002141966d6ee
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 33/37 (89%)
M24-0935a SHA256: 33b9459630a3b9072736e5d5f1c3ebed6d227b6969d62eed73f6c6024aa23258
MD5: 787f4f7ce7bf76b327a93bb1cd1274b5
SHA1: 037cdd230c05e1ca53fd1bd05020a99c4212f119
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0935b SHA256: a00fa2cccd7bcb36841b9470ecb6ac7a0b2cbe21eb6af66921f44eb9e130a8ca
MD5: fc028aebebbc505fb07fad7755f3b3a6
SHA1: 08ec017abbb2c76f6c1c4420bea45e7c690f5b5c
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 20/37 (54%)
M24-0935c SHA256: 444b85a68bf4f67a568104f7e05211b95ff8b308a3c62b73b0967d052f08827e
MD5: f734578a6b92f60992b6fca8943e25be
SHA1: 27c7fda114737b35ece52003171c0dff0cddaa05
2024-04-01 TeslaCrypt Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0935d SHA256: 8c429786e95d03f51c8d590a1bdb474b800e22ef9b95c326280a8116e3091cbf
MD5: 1a0da9ce05f155423bb7993c7613b362
SHA1: 04121263a8d954c641957334ec1d3fa5e2d76db6
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-0935e SHA256: bfd21bc1a8bb353665c5211ec1192f522146408ce5ddcdfaea1be1adc4390371
MD5: 57038c96ab60751833ec381554f4f9c0
SHA1: 09027c836407db0b7c51b0b41add9e058510735e
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-0935f SHA256: 4541efae48b883c5ad688b2af0fa97b3859a3f547a9a30a8e254dda33515fdb9
MD5: b7cb98bcba6c217dc94951f191035349
SHA1: 28be2a8fbfb0c1b7e7e9cb75321ae20bff71aaac
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09360 SHA256: 88db1ceff5d8fa0b06b6addacb3bc4ec26b7ce6780fec670b9abd2c9fbc72537
MD5: 2335563da6f9a9a7b20796ecab828cbf
SHA1: 0429c7d3172f7fdd5514ada0fe8e5beea7aa1c30
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 24/37 (64%)
M24-09361 SHA256: 17be830367ef092e4ab0c401ba79aee69aa7ad5cb8404ba094b370288a89d067
MD5: 447ed9f3ac18cf6feb3affb3b704de88
SHA1: 093d3832e2b8cad3a0bbe9e72a776eb43ecbf44a
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)
M24-09362 SHA256: 4f07d5f12403c3dd9439d756b47d5de26b98b47f98d2f9ceafc015802d11d190
MD5: e4a4586e393d8f847b919138bee0e4b1
SHA1: 28c223416d6b0f000541e2f8424c2ff5912971d7
2024-04-01 Cerber Win32 ransomware daily_malware, 2024_04_02, ransomware, win_32, cerber 34/37 (91%)
M24-09363 SHA256: ead1463415c1301f27cf0068b61b54b985e44126628080c7eff4402d6eb4dbcd
MD5: f8f64cf05d5b8c9eeaa352913fc46cbb
SHA1: 04359f145dc11f8e26f426d0b830386c9fd4507b
2024-04-01 Cobaltstrike Win32 apt daily_malware, 2024_04_02, apt, win_32, cobaltstrike 26/37 (70%)
M24-09364 SHA256: f11d6e196c9fa5f2f87ce74a49a192f926152626b45e06605b06ff1f273bd53b
MD5: a84f3f22ff711baa71fa13ba7048c9ff
SHA1: 098bbf9a685795af698b36e1a7ad730a94dad427
2024-04-01 TrickBot Win32 financial daily_malware, 2024_04_02, financial, win_32, trick_bot 33/37 (89%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs