Daily Malware Build - Apr 22, 2024

Malware Strikes (100)

Categories Ransomware: 34 Retail: 2 Financial: 32 APT: 32
Platforms Document: 4 Win32: 96
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-11301 SHA256: 63d20040b1483f6937d2d76d7089e79c193117eb9585dc83246fa6c893756de2
MD5: 8afcafd1296563818cc70bdc681ea64e
SHA1: 26f1351beb5d43b7c043524f44a83db39f248560
2024-04-21 Rector Document ransomware daily_malware, 2024_04_22, ransomware, document, rector 15/38 (39%)
M24-11302 SHA256: 23818d1d5a71535dff934925dc9a6f908b128805ced9828027358b916dab308a
MD5: 98a533908547ba596bb58412df8be02a
SHA1: 0018a00833e85c958f679c0b12c5b1bd53d3629f
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11303 SHA256: 0a6cc38bce4003263ab60a3e36a0ac9d45d8d51b175f1130bae80849d15f28ee
MD5: 19f1e3a9ab4e46344e860c0a1543bd43
SHA1: 3e0c30bdc086246b3498d4672c6ffd9dc66a5c57
2024-04-21 Shifu Win32 retail daily_malware, 2024_04_22, retail, win_32, shifu 37/38 (97%)
M24-11304 SHA256: 9dc6600ca3cd2d67a96d5471f5dd0f94d4266c65c647a47c511a56ccfbe94d1e
MD5: 9e912239dd1d95704ce78fffae6b3664
SHA1: 15394645cef5684fcd46b8c7e4dfb0db73259d9b
2024-04-21 Ramnit Document financial daily_malware, 2024_04_22, financial, document, ramnit 31/38 (81%)
M24-11305 SHA256: beb259976dbda50b7b42e19974b4982c3365dc574f05b46fec8d153e918489d4
MD5: 2856b7a6eed8d00446479c187eb49727
SHA1: 009869ccecd55e9becdd838c49bf8c85f51fb223
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11306 SHA256: f86d6a89362ad9de4738dfaa792c32445d920ddbdd674b42ddc78ff19f555027
MD5: 84177224e112fd91656a68e4b590500f
SHA1: 7a9d071b114251bfbba50b383d712b0da30ae98a
2024-04-21 Shifu Win32 retail daily_malware, 2024_04_22, retail, win_32, shifu 36/38 (94%)
M24-11307 SHA256: e07dea409799dd65356295eacaac594a79bf4427b5dc3b4b13938e941022ff3b
MD5: 485eb555a369f65110c9cb9f0625904c
SHA1: 0011a23141efeef1e3e1b173d531474d4082cfdf
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11308 SHA256: 51805a177439d13f090ae87f8b39433a82598d55cfdbcb92b3b7f86139ad2a3a
MD5: dc359b1c4d0283f1977f8738b983aa07
SHA1: 566e2f0d09eea1248ee01129db17ae0b57f6642b
2024-04-21 Emotet Document financial daily_malware, 2024_04_22, financial, document, emotet 17/38 (44%)
M24-11309 SHA256: d6db82900b6debe2dde7b8af47cbade828e165898165fd89c36aa6457f0a217d
MD5: c96b489a115cd60c050c9d7a396aad27
SHA1: 01ee03bed0521040fd582780ae6e9b8faec0a6f2
2024-04-21 TeslaCrypt Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1130a SHA256: 1b90f21aba3131f4671ae4443b8abdadb75ae2ef70133cc5f87ae43bb07b5410
MD5: f949d67cdaba35a2cb2411ffd8238263
SHA1: 0022dae01968150d03db77ffb13e76e5a1bcf6ee
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1130b SHA256: 1631393c8bf744fb9ba0a21876c908ce63576b4fac21e1a321ec707e558972ed
MD5: c1ba4e997ed924a1858527b33bff2775
SHA1: 6ab790c8f020e7914995a647e67bc24ec8a87041
2024-04-21 Ramnit Document financial daily_malware, 2024_04_22, financial, document, ramnit 30/38 (78%)
M24-1130c SHA256: 87ea92cb9e14e0c220a7dd341e51b9abc10bfb78cf9402934efc79a9fc5b3171
MD5: 27131c81186a4877db9e82a26a4a9439
SHA1: 01f282040cc5c3a6b851c6641b26566e853b4f62
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-1130d SHA256: 386296d70d394d2c476f0585f0a5a48ec48f03843eef0e4b68e24594f48f324d
MD5: da44174f70137c59d90aed0aca3e9067
SHA1: 0038909aa92c0fe7074ab594db13501bc6065b80
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1130e SHA256: 4ad50258c4f8fb99018e0727116b1ed8873ff61a3a83905f7734d5ed76a007aa
MD5: 33599d4e00c1502b7a3ac43a923b90a8
SHA1: 01c36349422b9317d89b3e8047b0e36d79927cb3
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-1130f SHA256: 4e0bf47f66b8d6f18d78b819ebd49f70edc3ac8c679815b9c26e9d138c58f3c8
MD5: 3cb6e44e153d3ff5b0e8ee28a35981ad
SHA1: 02380340205e3d0fcf0780e4eb00604421819a57
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 34/38 (89%)
M24-11310 SHA256: 3f50c5450e3a0cb4b97da577b31162e603068984aa491e1bb0b58743697dbe6d
MD5: b33e256ffb4510151682c180f16d4840
SHA1: 003b9d447c68b811eb017579c022f527d1fc2a22
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11311 SHA256: cd2db0adf30f88852da576bb83437677afccce2976b8abc2b7c1e38658ab3c0f
MD5: 224f6eba97b4303bc43183096f5d264f
SHA1: 02b71655eef8f8e0bda909a6c8cdd0567d0116e9
2024-04-21 Dridex Win32 financial daily_malware, 2024_04_22, financial, win_32, dridex 33/38 (86%)
M24-11312 SHA256: 226bde4272e3450ac98dcdf26c61be420bcad7f8dfaf20e4af31b0a6b91b7f10
MD5: 734d0f6702c11ec028e7e4e2da23241f
SHA1: 026a20e93c1030a15880efd2dbe2c424ed1996d4
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11313 SHA256: 79b2278420b1a97ae412827b14bbce5e30cd3aaf11ef35f26172729da6548da8
MD5: 89bca1923e096c5d60b3bcf5c70f51a8
SHA1: 005535b32e156686a8e80b5aef36202df8432513
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-11314 SHA256: 3fea0a23512ad95aa1d17692784ca3c89f7b268bc118827a8d0b6c80c06c9c8d
MD5: 423d74a3ffa7dd4e9c79674e58e5e5ae
SHA1: 02bca5e6965207cb235344a7c2fb1bf4d202ef36
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-11315 SHA256: 5d27eb90f190c7ff858a40b20b5faea7b351f6ca4ce288fe25dd16159a1ab6b3
MD5: ca542c952dca83370adb64f1c2c6d883
SHA1: 0281558be9efb867670bd5f172234b9ed41e6e77
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 34/38 (89%)
M24-11316 SHA256: dba7f38c19e2911a52ad79744210ea0eec414b7009a67ffc0e981d0b0f87c3c9
MD5: dbfbc03a9aa1a61ef0afabbcb6c8cdb9
SHA1: 005ca04a1a1b2f5110974e9577795f00d330381c
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-11317 SHA256: 0e5e5f447b94f1d8e05b4992b8614f5b2a22f2d9d78af42ec1163fd6ec1e60ad
MD5: e9047d6bd46ca9189a2af2898ffab41b
SHA1: 02c19bbf46e549425219bbb3d05ec35243c5d5b1
2024-04-21 Dridex Win32 financial daily_malware, 2024_04_22, financial, win_32, dridex 36/38 (94%)
M24-11318 SHA256: da381f83f891b37347463330758537fdbfb7bac912e3935f87a6e3b09577a554
MD5: ec148b9797d95283b5dbe30296b35abe
SHA1: 02859818214ec8d8668044bfcc96f5475c065e2b
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 34/38 (89%)
M24-11319 SHA256: f8fa01f658997fc19ed814d77d4911e206c8eb31892fa9c1d3e0f1899044a745
MD5: 4ccd1a32ed6c3beb717be752bd4ac5c6
SHA1: 0085addd32d5a01c0bc9749fda23295d2478bcad
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1131a SHA256: 20956d19519b53f8454f185f50b08a8c998069ea32e27a85c9d7cc6f7fb64a93
MD5: e039e4ccda03a244f53354837f6a3a1d
SHA1: 042a1f4e1274bcf0c01a5cdf2ab1a6660e497a48
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 33/38 (86%)
M24-1131b SHA256: 66fe4ae220af82b6cfa6dd2794f9877eb8d039bd27d66375b38d5c1b76ab8c7d
MD5: e9165edd7431f51c9fad7ca49d291de4
SHA1: 02e5746de4fdbdf150d3ce49775bbf6a0abfca62
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-1131c SHA256: 89d23c81e9e21f2f5848e5158ebd32035cc36cb27a22c04a6456006f63ce3d60
MD5: ef9226be6139124f5c3cd31f71e6f5b6
SHA1: 0085f8979f24b6ba770946fef02ff06a2b7a60ba
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1131d SHA256: 76ab2e97be31b10c5a8a27339d43cdf822348341484c09f306959d590d1a6efb
MD5: bc494af1fa598d7e918373076a97f5c2
SHA1: 0433aff2342f5aaf539af2d12d4a80425d9dcb3d
2024-04-21 Andromeda Win32 financial daily_malware, 2024_04_22, financial, win_32, andromeda 32/38 (84%)
M24-1131e SHA256: d327f551f402b21c54b169d677e5a6eba0dd97289795973abf647634add43a33
MD5: c76b87c5c57b9ef315f046c763839511
SHA1: 0440dc7a9494dba3c5cfe81d0c769a91343c78b8
2024-04-21 TeslaCrypt Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1131f SHA256: 17a93e02ee11bf0ab277545265d9759ef7dcb5aea9d83de1b7cf3f634a315151
MD5: 01648742387f7eba27bf1d76691e40ed
SHA1: 009793f792501fb62816f21f63cf3f42b097d4f0
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11320 SHA256: df435db50b0d2214e7e5eb5f12ce0da0501f46bb4bd43942bafaddf1612947d6
MD5: da00b5a1d684ff881eeb08b501e3e94f
SHA1: 0495337961054576e7c265d4acdca90856ba2968
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 33/38 (86%)
M24-11321 SHA256: 557e45fc3e4a21a173ef3e8193f8d362bca79b7c8ffd61eabd3be5582b660795
MD5: c0e4cc31f8e7c0ba07a1f83ecab00c95
SHA1: 0446b7cbaf3a5e83d003f74c6bf811e51a2cb5ba
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11322 SHA256: 510ec3e308be6663fab48e1357c7ac4749025aac81137add2350060f2e6bdae8
MD5: 10f680cf4f775362a3994b1254f2c366
SHA1: 00b99d9dc65ced548673ae68c54296db3185f7aa
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-11323 SHA256: a2a9c3674bdba6fbf69db311148a3861bfe3194d270eabdbd290a35a1c821db5
MD5: 5ee201ad5abd6049da9b7ff4213a84d2
SHA1: 05333ddf6e68b0afc4a40fe964adae60567665a0
2024-04-21 Dridex Win32 financial daily_malware, 2024_04_22, financial, win_32, dridex 36/38 (94%)
M24-11324 SHA256: 53e9fe370452e7302f1d9edc6b9547b2f757cc4e33062e0543e0abafef5f45d6
MD5: 4793ced0d1f6f69b300539962a89f798
SHA1: 0472cb10df001c0bb63fb986f23e2dd3a36a3532
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11325 SHA256: 1d104d2a79e6c510c1bae8c5f5bbc855aba30765b3744e811721b09c104b7e77
MD5: 1a1dd6ec4d081fe9b92bab214d713775
SHA1: 00ce50c83a72ad14c515c3ebe2527336dd23ea0f
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 23/38 (60%)
M24-11326 SHA256: cdb016afb5be0cf4bd68737007b550ecc878d132039f6e69b883299112715ca7
MD5: b19dc384b3d3c724e2b1244dcff4a3ef
SHA1: 05cd05cec94457c681733bdf5944f31b32af6b9b
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 34/38 (89%)
M24-11327 SHA256: 3f6cd9c654ca34c24ad84ff8defd0b64426cd0f303421f09a8022e27ac6bb9df
MD5: 354c05092029a862ff2e59c942d803e1
SHA1: 04fe96179d7fcde1acb66bf12e175aa0672f4186
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11328 SHA256: 270061ed4403a4cb5f3b243c0ecca4e0fa2900d553d6b316b649d602d5428983
MD5: d9fffe8cc6d876d69f70d7add011adda
SHA1: 00d7b735db94dcf43762a6396540278775492b24
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11329 SHA256: 61cec42d26ed928429b6318647ecd47b198d8ddcf3b20e1a816939f0ef0174a2
MD5: 9f50d94453856ed71ae41424dd65601b
SHA1: 06d8f45455268652831916eb99e83fd185e4952e
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 36/38 (94%)
M24-1132a SHA256: 799d728d4c1defa9b9ed7bff0ce1b550789328bf964354d952e1dd735e78e7e8
MD5: dc01799b2c4bd63995a63b82e2ffd9c9
SHA1: 0514ed14908a29592b074405a4988c0df19bac0b
2024-04-21 TeslaCrypt Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1132b SHA256: 7e63763be250e2be114780b6f09f5391262d080757cbbb70dc60a0739b9c4563
MD5: 367a7d2e6213dc72a425b14692ae23c6
SHA1: 00e0895168bcff0e307c7004d693634d80fac76b
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-1132c SHA256: 1b83ccf725e9e147f6c1ac85303f153f5fc87686974e953f19cf2117ad5651fc
MD5: 38d291e9b8411e12afe1e2f8fa7ce3f7
SHA1: 0751406c72a0d884c492c480f6e7f8f8b3e29995
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 32/38 (84%)
M24-1132d SHA256: 7572765a8465412cf1ec688832583034355cb6df311f2fb47310f3843b2f7547
MD5: 37ecc9e4096e3dfba2e5c1ec2ccef88b
SHA1: 052938fae2b390d7344d3908caecd2c99a8b2e7b
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-1132e SHA256: ebd748872a3a7974b89bfe5614e10ca49958e90f7925c116e2325b6a7e2a785d
MD5: 81727441e2c4c5e8632d99f56971023a
SHA1: 00e452d283faf937078ed39b47aade91c5324fa7
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1132f SHA256: 1a7146fed18fa83ca35aa4bf23059eb7f3d86ef996b50a1b3670a212e8e835a8
MD5: a9afe100c309b75eca8bed7439dcc913
SHA1: 07a493ab7e33dd196b2e02cc13a21b695a1a6e85
2024-04-21 Emotet Win32 financial daily_malware, 2024_04_22, financial, win_32, emotet 34/38 (89%)
M24-11330 SHA256: 60cf5283ce131e689633bab592c01661f3d9b16f3106b12a12267010c3a81d91
MD5: 667e22997a9bcc35ea0b3b3fab1bb1e1
SHA1: 053236ab4bfa10061cdadbc6fb2374c06644655e
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11331 SHA256: 1eadf26c4420925c87535dd3acc5a7793487e9a926cfff74b10f5d71338f8f7b
MD5: 9dd9be3277952b8ce33673a562f7a7cb
SHA1: 00f110b2403bc4220fada6a69b444fe051a90cbf
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-11332 SHA256: bd2d35008d1ad4f9b3290c3185a7d39b86d42b66f9c787d94a559ed5387a10d0
MD5: 72b518ecd9af78c260c16589ddc85c20
SHA1: 0988b02f1d6255ff76d74ce78eb5b919a2d04bfb
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 35/38 (92%)
M24-11333 SHA256: 27387b29910fbebf5924f5d467abd2899c980118f267284ef0e781207dc5c02f
MD5: e70cce659036bdc830c60e490518d0f8
SHA1: 056616a375c1ac3b52d2fb05c16597f109edfd65
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11334 SHA256: e5f588c15f483dfcf68700eac4e99ffb3fb1900f9a381d1976b3868cf81b1cc7
MD5: 35b54748364adc16263440fb17a9ed81
SHA1: 0109557521d84426dc706dbc486e54d9c026bb98
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 23/38 (60%)
M24-11335 SHA256: 0c7961083d907ea6add9ccb997fe4919190adb399d3000b90e265ef1a571ec45
MD5: 741165f8082af54bfb22c7fe6c384b41
SHA1: 0a23f4cfa5d6e1c30b33ab21564cdb769c66f782
2024-04-21 Tinba Win32 financial daily_malware, 2024_04_22, financial, win_32, tinba 31/38 (81%)
M24-11336 SHA256: 8ecb3b565f064a977900b3e7bf3cb4063a740643a6338cb1638b69e48ce0ec9f
MD5: 597397e7c06f53af186476d7a1b6a19b
SHA1: 05bf151a2963eb3312abcb13d13239a1f99bd923
2024-04-21 TorrentLocker Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, torrent_locker 31/38 (81%)
M24-11337 SHA256: 4c2879e063af8ce2b202307833c545578580e97bf74793971e45bb0adce90c2e
MD5: aee03cb402e87820b0210254c9ae7a89
SHA1: 018529dacd18dd72e8d91d7bc676ec55573cf2b3
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11338 SHA256: d237c0a58dbdc7dfb399966f79badcf5bdd7d62f3509e60fac2c71648a50fef7
MD5: ca2d9fc08f326d97b3435959ea6a1c78
SHA1: 0a278f6c49b03fed196487e2c143bca5c1a8b403
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-11339 SHA256: 522f5aeae263cef0d1b3d05d29466e748e4205755abf0c5c784033905fb8bb7d
MD5: fe85f54c4ea6edfc4d8210477042d203
SHA1: 062a88189255c323b7178257ad3711be29647bc6
2024-04-21 Convagent Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, convagent 19/24 (79%)
M24-1133a SHA256: ddfd622c2d5a4cb08c5ae3155c7453c973eb67a91c6f6c40634881ddac48eaae
MD5: d797e323f3322f1cd479159179aae244
SHA1: 019d4f2f254ad505f49d3faa75cd7933e2e18cef
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-1133b SHA256: 3b38c58f1c11700c9a958415cebacc1c17cac6a05ec75adb1ec6e29061c8799e
MD5: e45c2313f48dc09dc733642023e949b7
SHA1: 0a33575c2786bfccd094a6c39ac1a456d79f3517
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 36/38 (94%)
M24-1133c SHA256: cf5a6e87759aab5ac83739d6cde7c0380bf98639e5378b4abd0eacd9e91434f1
MD5: 85a8d8a30793cbd764dfe0b9776a2174
SHA1: 064a5704807e4db10f5b7a168217091fc03c2c76
2024-04-21 TeslaCrypt Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-1133d SHA256: 192c37533844a5bdd04b0819a837f4de8e1cd8ecb01f8d677b3f05618825b732
MD5: d113cd6b7a532366938e8c072b4ae77d
SHA1: 01c78371a5563c9bd25691883a853685e081ddc2
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-1133e SHA256: 74eb75f25109a17f9cdf856f66001b162e707abed824eabc726bdecf51f046a3
MD5: af6ca2004a96c2cdf01c76b2cefccb6a
SHA1: 0a66cc52a29e2dd6b2c1ff85fb0d728706fb6d4d
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 33/38 (86%)
M24-1133f SHA256: ee10fc18e8cda9f81699d23b3679edd01fb3f3a9bc49f72893273a992bd247ce
MD5: 2ae333431540190ac2decf937d62c7b5
SHA1: 06801827f5df83e6fa4d37d90e300eaf5137a12b
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 34/38 (89%)
M24-11340 SHA256: 966497189d0cbe4124a0a1215a9ec00de83e84b87ba1b73fe16e6e52ed7dd38f
MD5: cb4b8a23c8f771d5c64290aa1a0af631
SHA1: 01d65462b8bd6fbe440ac7d77e1bb759307cb057
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 25/38 (65%)
M24-11341 SHA256: 3a4e90de4137f627ed9fe5d09359fb7c648a4828327037425c512b1d9692e5f1
MD5: 476f693d492f8fc4e25b5e9845606750
SHA1: 0ace6fdb8604b9269f515c068871fcdf297e7ff4
2024-04-21 Andromeda Win32 financial daily_malware, 2024_04_22, financial, win_32, andromeda 21/24 (87%)
M24-11342 SHA256: e9f436b569811b2507d2a9518f64ff3c14d5e282628581061724e34200b453e6
MD5: 10fae4cfb412f706bb043512ec99e3fc
SHA1: 068240a58a7c9bfb5de08ebcefd47129442ccb0e
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 34/38 (89%)
M24-11343 SHA256: 215ea32ebee9eaa700a783688475e9d92f366a80bedc2eed8961b651d809b7aa
MD5: 8fdea6b9fae772aee2c780dca31c45d0
SHA1: 01e7f0b5dcabf1fbfc6d2459eecc7ad14e487abf
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11344 SHA256: e836ba7ee209f0dc72c9c6a23980745a93e29f225e15dacb2fbb81c65287eb6a
MD5: 2dcea98b6ae5b7e149612cf48ab7463c
SHA1: 0be6f6c2fe7872e9d91978d0f7787afff702a6f1
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 33/38 (86%)
M24-11345 SHA256: a71b21b6873e419766135b3e84c30b52785c91712814108865b6935b84bf0c21
MD5: fafa3e0de0e49a158e0c606a37292a63
SHA1: 06ddc59e010a1fb4b1f25607aa312089653a75fa
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11346 SHA256: 979a118620b91cfdb6ba38db20a0e0567c5ec3553071491f240ddd4223f530d1
MD5: 656b958df540dfd257bae32ae27f8c27
SHA1: 02044f04669e31f4b9b376eccff28abf49f739b3
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 20/38 (52%)
M24-11347 SHA256: 7cfc54b6558beb10cbe314cf4b285fa219ef09eddf97414eb68953d1ceac732d
MD5: a7683881a68ea10b0caed55a03625184
SHA1: 0c5568941d0527844322aaa0356fff9e5056c269
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-11348 SHA256: 5e0bc57715397af5a03eb69b54fdc84e4357bd9cb54e8c50e47a94214e3a73cf
MD5: d566ea532aa642cbb8823e11994c08e6
SHA1: 0743687d72162027a01a1a5cc8deaffa6548631d
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11349 SHA256: 0e54c7ea9d6a49f574c9ea8a93f3544358a18fc12096857554b3b522126f8a79
MD5: f46c389a4fa766d55885d1f6b1917802
SHA1: 0241c6881f26e1e3c94befd4a72fcdfc38613c81
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1134a SHA256: 820beb966ce993fa4175db409cc8e8c6c2e31ce8d77e3d3c10ce9938041ee3f5
MD5: 203275fdd57db3769606aedd53d4f75d
SHA1: 0dab3c1b808dc1675077074cc07f7ce06fcc37c2
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 33/38 (86%)
M24-1134b SHA256: 0625ad7ecde057e9782d2a57cc23943785e1870163294bca3554bc4d663a08ab
MD5: d9cb399008ac6dac7c630f93b1bae680
SHA1: 082d045966f50d8aec88e6707ebb112e84ca7ab4
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-1134c SHA256: 9490a7c9f593d4dfb27ddc5708c70e097669f84b9fd283c514b1e0a3165fcf51
MD5: 8f78eefe10ff851f57a15ca48cedebb0
SHA1: 029f7e2924f037b8195314c7a5b13bbffc1b03fa
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 25/38 (65%)
M24-1134d SHA256: ba362e7cc20d5417ddd19e2b01586d8453ab35664f7e7d9c7c1187fc4132484c
MD5: c4b707079b9526b1f9b069e8fd32feb3
SHA1: 0f26f54c37b7dae47b6b364f8fb04dfacaf82ec7
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-1134e SHA256: f7cc11657834087b3f6986defb7e1051063265f4b58d361ee1a918665d5e3fe2
MD5: 8e43a08c6bc4a68c98d3f16b8637a86d
SHA1: 088eaa14c5d2f513ec6ccdcab71306c8206b97fd
2024-04-21 Gandcrab Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, gandcrab 26/38 (68%)
M24-1134f SHA256: cc9583c29378eecface2eda541ba6e5d8607585facd351fdb5d6d71dfd12a49f
MD5: c51b0b4c9f0f927bce91f14140479d9c
SHA1: 03085e7dec17c5b9f6f98b766c72212f8baac84f
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11350 SHA256: a239590fe13eeef1be4ab336fcdabbd7f96ec818200d28acd1a1d392336ebc80
MD5: a6a4370713ee7f1891d4d7e481d7b13f
SHA1: 0f3f6b168eb5aec8a6f0db1a091892581cffea72
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 37/38 (97%)
M24-11351 SHA256: 3cbde8ecfff008a474f7e0ba7387a0d89991792951b9ad498d93b1a90e8a1aa8
MD5: 2c6f18efe6b01296d548c88c226ce6ae
SHA1: 0987123ab0e44baff1256595b816b32257a77c1e
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11352 SHA256: 7947a893dba9045c1c1ca8b659ad335fabc3ceeb071fb0d50387051bcb1277b7
MD5: f8c9dc8daf701dd74e170793b5a36a80
SHA1: 030bde4326981cc8422eb70456e6df867263df6e
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 20/38 (52%)
M24-11353 SHA256: 58a6652862ef8a816bd4742fa7dce7952a764117d983d2fd83b3a1b485cb0411
MD5: 23cbdb8680cc942d930d7f631a6e7a81
SHA1: 109c10ab2b60ba10c66d499a3a2104488e94dfcf
2024-04-21 Zeus Win32 financial daily_malware, 2024_04_22, financial, win_32, zeus 37/38 (97%)
M24-11354 SHA256: d9d7cd806f4042a48d5e005c48287f33ec820e59e565d048a453d054ead70c7d
MD5: 7ccb7c21a31b36706fd4180a93fd0b4c
SHA1: 099d10e8f7defe6ff23cbaed9188ef9c66635ee3
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-11355 SHA256: 34b11cd51c644080151b30d150cc6bdbc6ec693273e32fc3786083b609c55e6e
MD5: 5780a4b674b8177551f6d47896c653ae
SHA1: 03a6c1fb6030b292246d01e100d7f6a31255865d
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11356 SHA256: 9f27b349fbf658ecb346236f82250da383c81f7d70deb954f3f205f49cd91e1c
MD5: 6f03e2661201b196b4d8967c9ebcd8db
SHA1: 10cb185002c2b84b3bb23f45b9ed079955e5bf3f
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-11357 SHA256: 436d1d1f1ca7d68ec53cde716807030a8f15bab102795bb2f2bffe1a5763f774
MD5: 3502257d1ac739e2a3d9117c34b1dca2
SHA1: 0a6c733673bbff44b616162e98fa5c8e1666f8d6
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11358 SHA256: d9d04830cc085797645c46b397701221b6da4938a118ef5566534ba0ab5e04c6
MD5: 78e522ed65dcd81fd340e1f9b679aeed
SHA1: 03b50d7be975365a221403100ac826272d2c3e26
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 23/38 (60%)
M24-11359 SHA256: ad1ac1aefd81c471c18930034d715f5dd350f992d3d89db607337281a8bcf314
MD5: e40ce502f113526a5009e993ec50412c
SHA1: 116213a9c18f54b1ebe0a2b284044f1b1a6b8332
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-1135a SHA256: bf45fe3148de441653f20219c4cbbfbd16ed2d595e28e4e806354c5012ab41d7
MD5: a2e38e025c2e084e763dd7ea9f484326
SHA1: 0af0fefc8f3c80504581478bec66f6f84510dc2a
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-1135b SHA256: 1aef7378e80ef3d0ac9bf531b6051b5d9fa3569bd84ec72317637ad445adceba
MD5: 1836bdeb322132de7e384474735ea9e3
SHA1: 03f6b3ab0843bb075d25781b24e167e864b6c1a4
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-1135c SHA256: d2580e173b8173dc83fc96e60c3b7aeffe22a0e56e8295e0dffe9db98886b965
MD5: aa033231a0ff56e1167e2ff70cef1312
SHA1: 117dd1410bce5d7c5d13272bc6a2acb60e630a60
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 34/38 (89%)
M24-1135d SHA256: 5081d63986f21d88833c8a8c7093f35236c6c2e6b104df6a92cf5cfdbe6b0c31
MD5: e230c022d46a5c0f7ba29a725279a088
SHA1: 0b3a1609a802687254a905827c4b34161bdf2ad7
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 35/38 (92%)
M24-1135e SHA256: c2d30578c02247ec8ce765d3c861bee3c3d1836639611d1f041a609b135278ab
MD5: a00cf3ed77e525c921cc728f5c2ef7c1
SHA1: 0410407eb026628abe59b2e6fc097e0c21778605
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 24/38 (63%)
M24-1135f SHA256: b618fea70de912340ad6148af22a143eb85f8a647fd92905dae5dec2f5e0d024
MD5: e14dad4becc9c73d5295f9d34992a24d
SHA1: 1291f710ea34bc5f5bd6acc769538dc17b15cb68
2024-04-21 TrickBot Win32 financial daily_malware, 2024_04_22, financial, win_32, trick_bot 33/38 (86%)
M24-11360 SHA256: 0668921a22b52ee21d2b5beba0d0a02f40dbc25a5e481590aff957229f069149
MD5: 17aee2d5485d60d832475031b5e44699
SHA1: 0be39a06d999659135b2295eeda6e9b68e3d5c76
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11361 SHA256: 495e8380a1dc419b2d5b51ab57f0f095db8b7dcb686e017f6e22083668af078f
MD5: dcba13b311a242a2ff50c0f9403b1fad
SHA1: 04671e54af02e4baa4b42098b99d0b5654613d59
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)
M24-11362 SHA256: 6ed6aa57bef2f6bba386416e8467d359c38c2d4656dd58f1a06c51fb6106af1e
MD5: 454a2cb526e82775ad67f9837bef645c
SHA1: 1415eedea6b1fd1a9736c8b8f594717af33a5dca
2024-04-21 Andromeda Win32 financial daily_malware, 2024_04_22, financial, win_32, andromeda 36/38 (94%)
M24-11363 SHA256: 0a505bfc032a3e8aa1dbac510344f770b992e94772fceb02018f8c08fde1b7a4
MD5: 51f54f5f1468b75fe956b96469f3c1f8
SHA1: 0d02ffdda71606f9758440638fa673775e703e83
2024-04-21 Cerber Win32 ransomware daily_malware, 2024_04_22, ransomware, win_32, cerber 32/38 (84%)
M24-11364 SHA256: aaf3b44123a753a41d354107e30e4807cab1428424e6319a99cf2f93b04ee648
MD5: 3dc2b1c3b8bbeada8fd3938b838f11b1
SHA1: 04a814279afccf546ba0e2ef568cc1c0860b7ae5
2024-04-21 Cobaltstrike Win32 apt daily_malware, 2024_04_22, apt, win_32, cobaltstrike 26/38 (68%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs