Daily Malware Build - Apr 04, 2024

Malware Strikes (100)

Categories Ransomware: 34 Retail: 3 APT: 32 Financial: 31
Platforms Document: 14 Win32: 86
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-09501 SHA256: 25eaaf597b51991d9466be77196432b490a0e2e58280e177832d5b58e8999f51
MD5: 6041839087ccb2d84c48ab4bd84fd865
SHA1: 12d2a9ac8288c8814c6c77dec927a33445dbe4b4
2024-04-03 Rector Document ransomware daily_malware, 2024_04_04, ransomware, document, rector 17/37 (45%)
M24-09502 SHA256: 8db617d492df6e74482d1536a6953e486e85a09e856bd9ccd79d83f3f90ca141
MD5: c901fbb4d6e4083f2d84b08a119fec5d
SHA1: 0085e6ae9e894c929e808c2cca9f06f6ca7c3dad
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 22/24 (91%)
M24-09503 SHA256: 63ed744156830426d5ed6d9ed8ebdd5fbf493a72226a4c17f94c5b4be30935ea
MD5: 544f801166ee38e643dda8da47089ad4
SHA1: 34382a04589c126725f72da8da273914d6fb5208
2024-04-03 Shifu Win32 retail daily_malware, 2024_04_04, retail, win_32, shifu 36/37 (97%)
M24-09504 SHA256: bb1453b11005259507c085f2cba2766dd47b604eeb462f3cff8c43799f7b8515
MD5: 26b8219e37c76d87c92601cd0b4bede7
SHA1: 00186306acad97fe2b79bc51174477f0eb1d39f3
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09505 SHA256: bdb32d5145231843a3363ca735f55f5c2829409537124ad52f29a3d54163ebf7
MD5: c768528d4614cc995fc14a12dc252bed
SHA1: 0d2228204126fbd94fd07299628f2bdd723f9f36
2024-04-03 Ramnit Document financial daily_malware, 2024_04_04, financial, document, ramnit 30/37 (81%)
M24-09506 SHA256: 76f0038951568f2291d6e6f52374c4e24d8c0c73cb5e3806103e4a0847f88648
MD5: a746885ca260b21911bb02dd967329bd
SHA1: 6bdda5e2b7cc2022bc1af348aa0f918f539c65af
2024-04-03 Rector Document ransomware daily_malware, 2024_04_04, ransomware, document, rector 17/37 (45%)
M24-09507 SHA256: 4b80a9baafef0a7cda1557a00ac5a0c0dcb728ae1d50ed01c1f5ed7753e2db25
MD5: 7fc491b8e190b060269ce2bca621bc25
SHA1: 00a22ccae7aa65e1d220d756247ef8ba3ba10f49
2024-04-03 TorrentLocker Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, torrent_locker 30/37 (81%)
M24-09508 SHA256: 03d1812c7eb23731bb15df8fe1801a5b45474c359d075fb5af0402fdcf5002ab
MD5: ed0e79b5154a7f6c0608b553c4370aeb
SHA1: 944ae991b072b88c090a134dc4b3b8b731ff3670
2024-04-03 Shifu Win32 retail daily_malware, 2024_04_04, retail, win_32, shifu 36/37 (97%)
M24-09509 SHA256: 227978c796bcd96b4fa8c0bde55e9cb39020ee90711c008aefa794c5dd21275b
MD5: e82f23ca05db76e8c79955dc6a6add8d
SHA1: 0047ddf053e1cd7673bcd20af9ed819634c9b611
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0950a SHA256: ba8c3c733d314b4473b9a0688a9f0b570903927f6fccc1a0cacbae17fdf22d7b
MD5: e080b153679042e94c777d5e48860c7e
SHA1: 33460f23ba70be2211c25b8cd7ee354d6f820c96
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 17/37 (45%)
M24-0950b SHA256: d859e4bfe98fcd71cc8a528c9d1f629aa4e0440b17c4906b5f185629b73df5b2
MD5: 1a7cae95427bfccb0c444004080935b1
SHA1: 00f18c214bec7668fc4694bcf72cb0894b1fee59
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 22/24 (91%)
M24-0950c SHA256: 58081b56a98c41ae737b82b2753dbbfdc13db06b18174b512eecffa1b1aad760
MD5: 2d35239a47c6bdc78b4d4622ace32ea4
SHA1: bb72cfc438b415a2ce1dbefb5163aea9cceeee6b
2024-04-03 Shifu Win32 retail daily_malware, 2024_04_04, retail, win_32, shifu 24/24 (100%)
M24-0950d SHA256: 1ec99a6a46304187c3ec44abd42ca6b938b6e40e98c9896240a12c3af1d177c3
MD5: c5179518171d067d8d26499af5f6b23d
SHA1: 005ca0a5470fcbb133ac975a0166875fbbcb2aea
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0950e SHA256: 8c0dc66cc812b7d210333beed32a88d917461c81a2c3bfa68f64feeeaadc5253
MD5: a30f8e7465796abaefcbd8cd2dc4fe22
SHA1: 35525b4dc5e223140c90fdb4e14e42d678f5f67c
2024-04-03 Ramnit Document financial daily_malware, 2024_04_04, financial, document, ramnit 29/37 (78%)
M24-0950f SHA256: 2c6d8e23d352f0f19eae5f46a6871f436f8be98c9b764fb4427cb45e0226e15a
MD5: 400ab7bac74cdd8a42e1645b2f2aa165
SHA1: 01251055bc8c49f277f3ad6fcd85b44bbd1e5427
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-09510 SHA256: 8102b0fde7d1d1e2b5d32c52f7393ee6ddcab996aa25fcdc929b5964e61addc2
MD5: 4fdb6203cbb064b58a8e8499f3fe4e32
SHA1: 008ed3b8835586b4d2a48e8be5300f328292f3c9
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 25/37 (67%)
M24-09511 SHA256: 02ee2597f8f37d4ae4808ec0b310eb55ee43cb150c29399603b038ed92d2b597
MD5: 5dd97dab5dc46e4d635a11763f85b401
SHA1: 3a59c364ae7c3ee2a5e42c6b953a511877978400
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 17/37 (45%)
M24-09512 SHA256: 5b01750baf1f30ac57238d6e4ea5bf36d0ad62eb51f2f452f167288413255392
MD5: 6ab721d1c323b1df30198dfe5854e964
SHA1: 0134e75523a07e9699b38295b31862606a709b52
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-09513 SHA256: 102d2fa69d7d28bf5a549877fb2f4eedd881d825a496ebb429fd72f86bfacc60
MD5: d44e45f38e2c83e5efc5e4d2bb739193
SHA1: 00c4092060a9a8848fd77e2f5e32bb9c397d6d81
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09514 SHA256: 0a571c11763090e20c23f2d3c9e401723b5feb1810dbfc4247df6b58e2a456b3
MD5: ebe76743042a18ad8701dcf815745b5a
SHA1: 456849828445ce64137ecd8be810d677d140d7c5
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 16/37 (43%)
M24-09515 SHA256: d3b658c86c2c448abe528e5096c71d2cc865c0d7f68697b7ba62150cf47ce664
MD5: 6c5d8bafe4b1c0eb05ae1c4a59e42922
SHA1: 01607ef8fe6142cadf54941f6a129df4f5b1f2b7
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 33/37 (89%)
M24-09516 SHA256: 575bcd56dbcae8517e856f3738cad7ca45d92858080ef1dfb706a3677de5df75
MD5: 1e68ee4666a5df5f98097bd23be9f7a2
SHA1: 00cd60f8586c117d84595f66f2f67418c3b13020
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09517 SHA256: 4beb4079504d71fedb5b2b7ed8781e94d350882b23df3c2f503d4af6198fab31
MD5: 0d4a58f2dc0c5faa311e402d5a942b60
SHA1: 51218f399e3920514c92b19757117932d08ecc7c
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 16/37 (43%)
M24-09518 SHA256: 6863d88d24a86df77447b0c1f8c77e7c6ed61de2576725cf02587e236fc03f04
MD5: 5d92dc83807d27b1d98d5258429111be
SHA1: 01a9294cf760750f682fde2776852533c77f5f7e
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09519 SHA256: 083259552b18010b2aff79126b127f65c492a6cd1158f3760cf82f2f81f6d575
MD5: 2461b0e8135fbf4308a6f0d4543a9d94
SHA1: 00cdef9b9fc4e3cf38206757ec3816ca1d757653
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0951a SHA256: 2f53a1b440c0e74dafb78c496b70a99ba81850c5872959ddb23feab5e881be78
MD5: 5fc58b10aeff608f7144aa313016c2b5
SHA1: 514f816ad182cbd4166b70aa58ddc9821ebef032
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 16/37 (43%)
M24-0951b SHA256: 95794861baa3473e802f52b3e64d4615ee50cbaabfea7c35a8edde35acc144d9
MD5: 015ba8f4fc35b36b7eeba126b165366e
SHA1: 01bc473ccedee793568abdbb5c73dd6118399fb6
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0951c SHA256: a19eec495f7205ae98e4253f1e730e9b9a842ef09652481b5d2c352e3a97a393
MD5: e3595abbaad47d7875e250318593f42c
SHA1: 00dba66eb79edc931456d082446699d3a9e91eb6
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0951d SHA256: e4696c597b923aee81f8456c8b93015ff917d80e5fdaf48f4f75660849948217
MD5: dadb7bdb53479ed5dea624b27993f679
SHA1: 93bfd07490f8b8591930d96833bed3f613595a0e
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 16/37 (43%)
M24-0951e SHA256: e1221f9e20f3855c35acdfbe460b590fee398f48cdece8de15152f17c4a092bd
MD5: acfa64f765a165b5f6ab61f02b471d41
SHA1: 03957216e1b2e5e3ccb20fe29c5767e8f1e0618e
2024-04-03 TorrentLocker Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, torrent_locker 23/24 (95%)
M24-0951f SHA256: cae93ab6ee725fd7b31b3e3216dd08f75bddb2e72fb3cc5cf0e0822cd1e2dcda
MD5: ae0d41516299a4ae02fef4f2c59ff000
SHA1: 00dfc755fcf6abd846b46f59a8042bb13479d327
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09520 SHA256: 4a0d41147cc6109c0c89e7035bef91fd02a96b24db9ee52d05399d17f213e94a
MD5: af2fb7c6930cfbbde3c482801abddebf
SHA1: b82f53edf72ea5e2285c950a7bcc6dc153aebd32
2024-04-03 Ramnit Document financial daily_malware, 2024_04_04, financial, document, ramnit 30/37 (81%)
M24-09521 SHA256: 81ae6f32e6d1d91f9ca9138301f6e5f4860998de70be5ec042ad00b12f6f3d31
MD5: 4bdd3c0fe5908147c5e46350e94302dc
SHA1: 048ebe21bfd2c2bda7ad665e8c5b5d180308ecc8
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 33/37 (89%)
M24-09522 SHA256: 042ab7802438f724b44f642046799741a43bb59a464ab919b894049495c26c60
MD5: 1820e0351a375896a71df1e517bd6ba8
SHA1: 01402ae7203a371a1d96de67c8f824be356d2297
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09523 SHA256: d9b20820ae673135b8b6da9bca2d448e1ce3dbbcbac5e3337fa3d7d6fa7bd173
MD5: 8c681e34aee740b90f3f9c00d7284a63
SHA1: c9cac7faf557ef5b250a577a333b56bc8da59b42
2024-04-03 Ramnit Document financial daily_malware, 2024_04_04, financial, document, ramnit 29/37 (78%)
M24-09524 SHA256: 7c8a7e3573632254e2a00b05d9733301a7b5dd6a7807be611940f4c0ea9f5fad
MD5: c019efe7306f068adb156981bd7b1369
SHA1: 057df728117aba8e9e7e95e3a2be248b3430df67
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09525 SHA256: b8ca805af9e39099d7ffa247cd129bb92f87af712d2e4b1c5e139c85fadbfb82
MD5: f065639be861135a40f116f4ac81adf4
SHA1: 01561e363b85654052cf99c2b04982463885c204
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09526 SHA256: a3c49adf6326acf72abaed5a7a22a52d3b0e42fb92c9ef5fa88e8b44242a9ac6
MD5: 640542f4bf11830a638c24d167f91216
SHA1: cbd8d819470ade0aa8be0c2c6735751e78194b78
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 17/37 (45%)
M24-09527 SHA256: 2893c35f18aa2d1d1dad0a59d9a387ece09ab58ea3d7f75e6c75f3d85256d3f2
MD5: 2cbc85f7666ff18f3e2f3add95083c5d
SHA1: 05849da23dd6b1da5b1512c029626085cdf6880f
2024-04-03 TorrentLocker Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, torrent_locker 31/37 (83%)
M24-09528 SHA256: 6f4a553e3029a68618fd9735d5a8cbfeac31f5dc08848f37ca69cd29aff41b79
MD5: e6f5bbafd15c015078dc2063a74bd4d1
SHA1: 017a7d6c00fc7802a1f6cb6b995b66e9abb51642
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09529 SHA256: 464b25b5f87cc74df4a16218a57012fac7500bd9acd6b9f61ec286ddb95ccb31
MD5: 1b68b655c64a5a820133804a3080b6c9
SHA1: f5713ea64421384058dc60913bb3f1f656971e00
2024-04-03 Emotet Document financial daily_malware, 2024_04_04, financial, document, emotet 17/37 (45%)
M24-0952a SHA256: af5308cee64e78b18968e4624f48b192440cab0785aabbdbb0769d8e31a415c8
MD5: 9505f39347b0854cca86b36d05276b68
SHA1: 058784a904b7e39ad35193114b1bdaab54840e7e
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0952b SHA256: 041426a4e1106ef9510913344007103b0ca2f6bd1d3fc8e42acbe1d4510d7bf4
MD5: c5d2564fc6e3e3be05ca4f2deaff3371
SHA1: 01858afae13699bb67accca7514fca7338c7e906
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0952c SHA256: abcd6ea5afeaba43987ec8ee7d917811e6f76dac1f5b11ca9a76ae0f5c984fec
MD5: 231543998883f0d507e4e04bdd04520e
SHA1: 0009a8f44a3be6267e16a3979bf79ab73ff89863
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-0952d SHA256: a10afebce284a50c0a05e6a598fe91fc3f965165768eef20d1196b95bb8d9aad
MD5: f87efd7fc32738e7eea463d5d57cf559
SHA1: 05bb353e1a2117f5718deb2fef70bd798a73d8a5
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-0952e SHA256: a345acaf0e42c96da1b4bc7b2f5a6af1b24086841f4d2fbcdfeee35ce0465d75
MD5: 07a84899a595fb16808dd9daa733059b
SHA1: 01eda3084c5e78e78f9e9636c7c5ea8976d11f2e
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 23/37 (62%)
M24-0952f SHA256: 249777243e24029b9c5e1d8d737a85fbe7262087bf6a4a06810cf766625ee844
MD5: 2841f7d6f1e22272057c1b4c86cacca3
SHA1: 0146e6c3fc0afd015d2ec0c5e83e531bf2e86a84
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-09530 SHA256: ab0543b121ddd2338d2be48442242f055ee5806571d875832d80c65da8feb84a
MD5: bf147a5a1b61dcb99e2019e6a5583f91
SHA1: 0629d605c383a8d7eaf64b0dd4508a4dba1af44c
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09531 SHA256: 541c632fca6f749a354a37ad915aa59e160d2cedeb65c943010187ab2bc88e34
MD5: 6e3bbdeaee5c92aa8b6cdaf27af7e439
SHA1: 02604bf0c48eb6656bd700dfebe532b630297c20
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 14/24 (58%)
M24-09532 SHA256: 4a84839e3704ad3fd78eb466bc2dfa96f9c5ade8c8fba8154e84dfdcb5d1cadd
MD5: 51c7eff6f1794f5771f4e54185a2544a
SHA1: 02e58caea79f657eba25d4e544a80996f1a23a8d
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-09533 SHA256: 1fd9cad15f12f7412c6b013f945f54db00d781a4e19103e7015c0d72a66edca5
MD5: b52474d4930e2c2ce9eab12de089fe56
SHA1: 0653e506e5d2e18afff8bfd85f771533eefd5899
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09534 SHA256: 28c6e6f358785e93bf6f4a0b72724f658e70956f26ed2de93794f27f9f6493b2
MD5: 53a3af0c69639adb5c262dd2cb697059
SHA1: 02948b7812bc244a9a2ae48a505b47ad595b893e
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 16/24 (66%)
M24-09535 SHA256: d9caa4c524f78d2106508575633f17a03e65171fdf3dec990ce07b1fb8c477e7
MD5: 5b50b671e1c28110a75ceae73802e810
SHA1: 0379900eb0974ce60d96cb07be34e965da85ce40
2024-04-03 Andromeda Win32 financial daily_malware, 2024_04_04, financial, win_32, andromeda 35/37 (94%)
M24-09536 SHA256: ca7b1776ac75e4f2a79212a7e3946e8b7b671f03b614b8e4ffa842d11fd38b45
MD5: eaec6eb879f71b7920bedc5c13c49564
SHA1: 06576ae38f9e99ed958e0835b8d5a96edf75410d
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-09537 SHA256: b6558ff0529909572e5d831077317ac2b9fceb0c0366464d5516d09ffa733a52
MD5: 5ecf87c2b69763d767a9cb91da75beb1
SHA1: 02ddb63e5b3a0bb8097420d1ae84d23b76511627
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09538 SHA256: 0c6894adadfb3c6eee9f328cb297929c52e2686837731e9c9c5f5932dfa09809
MD5: 22cb9e0dca9ba0b4b52709ac851a9b25
SHA1: 0492374f7cd709edcc9f38d31a7339b31b71b065
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-09539 SHA256: 299685fcf36876018c6c281c4da821111d1c9e7fa33fdb9ddafd3d6e5393ae84
MD5: 17237ad6a464f7a0b76339a196d60727
SHA1: 0665fa3cd93cac976311c6be9c82c1267a7cdbba
2024-04-03 TorrentLocker Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, torrent_locker 33/37 (89%)
M24-0953a SHA256: 6fe4c48160811afbe8dc9fcfab193506f74f4f6a4cd43a2024f81680bd228fdb
MD5: 7439a904d3fe4f5d90979f86146e3924
SHA1: 033cb77a996865a21d8e670485bf66e34856cc0a
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 24/37 (64%)
M24-0953b SHA256: 3467ac49b99574d0e0d5e8c1f337ce32154ae4b7e8e7135d447d9283a4b3a6af
MD5: cb32c56aabf4dfa9e08cc0c7dd1ba198
SHA1: 04bcbf87d884a30664545ecb1dc0f33ec29b07dc
2024-04-03 Emotet Win32 financial daily_malware, 2024_04_04, financial, win_32, emotet 24/24 (100%)
M24-0953c SHA256: 13eaaec327887da22983cfdecc2999bf733ad4b34b53727399b9d88057e006b6
MD5: d57ed5bc4167943be4f134344be8f4a2
SHA1: 068c837d3b983713e8a16e1464a3d796d7ae1ff3
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-0953d SHA256: 8373dde7b9ba602f5b01d35a1306cb911af117c99d4df1e2f23bcd4b0b1ca790
MD5: 52843aab06eec360e009ff10b67a5d1c
SHA1: 034ec2aeb242a0d641b3e93bcd11885d318e33b9
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 19/37 (51%)
M24-0953e SHA256: d924d6f9d9ab040387027f4e50fffdf83b7ecf2c7a913632fdf05cbc475a5b47
MD5: 991c87f8948ac6ab28db536168155431
SHA1: 05132f4750ec2080621ab79f11e7343b9a4d4b51
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-0953f SHA256: b855b48b54aa7d32118e4f4f5662d859fbb077773d662b7eff217956e9674243
MD5: 866b27ab96ac84e4f9fe541a0ca76f4d
SHA1: 069a2eb0556262fcad77211160029659d66fc693
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-09540 SHA256: 026816a11de518da0223f514a560451155dd1bd51f3c75a3812e1e6ebaa56af7
MD5: 31bcdd748f3e136d56b48a97cc59f878
SHA1: 03616afc8b4e804e3b1e0d6ad09375fabdc9e3f3
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 20/37 (54%)
M24-09541 SHA256: 99071a7cf0aed00c24571a070199b7f315b8f05b42fc6e130d85d38eb321dc22
MD5: bd098f4f60609ca3f0a1286fcc463793
SHA1: 05a4f4040722c5fb60bcdad1f2ad190e59cda9a3
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-09542 SHA256: 6f8f848b8d831d5dd9a93256dec5c4574be746f2f45a361ca64f4981802da901
MD5: b71c29bb21c492a86f2347040f317f72
SHA1: 06c1c47857f6a67716048caffdde7c7173684980
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09543 SHA256: 099b0cdf35797b08dfb499606ba3469b628e33313f54a04a6f49c35204f75463
MD5: a0e243d6e05c1f36ead3a0cb1ce14e5e
SHA1: 036764fdb55a07370f4b802c9a3fb8d830d91ed7
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09544 SHA256: 28d362ffdfbd4ab91edd338336a96755f3af279a2b1aacfc713c108d43d7c41c
MD5: e497c1e323588dbe0030830b15555746
SHA1: 060d34d2ef2d203dbbff69a4344ec8f0ff41ca33
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 32/37 (86%)
M24-09545 SHA256: 87050bf30f434c6dbb94def123e75ce17c0b6aaf10fbf3fec07489b0367e7b71
MD5: d4f814d4ee9c1c49dac562137b051c53
SHA1: 06c51edea83f20393114989c3f8f456cf19f0984
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-09546 SHA256: bfafca14003a066738c23842cd4bf28a4c42784d33b359e28b6c36adc241da01
MD5: 7caa596e060df0da71d4d8bbc5784ea0
SHA1: 03a07c408fc4a5b812c7a72c2d048115e2449f6f
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 20/37 (54%)
M24-09547 SHA256: 48992612676b88f9b2943cee767a1c7750d5b50a4dd79fe415c1df6edd694bf5
MD5: c037e034baafa82bde5e397eef0d8262
SHA1: 064b16147661f523627636e1a352dca4fc38762e
2024-04-03 Dridex Win32 financial daily_malware, 2024_04_04, financial, win_32, dridex 31/37 (83%)
M24-09548 SHA256: 20243da8bf3504860ca7a46c0b76c37d793357e2484ed7786c213fb6f515f1ad
MD5: af8b7b80b205d0910c4bf01d213a1836
SHA1: 06ee168d880dbcbc99cdd3d4e9b732a70ca3ede6
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09549 SHA256: c49de67f472ee95e0379c1cecda949d44fde472a7134539285dde2d5268aacd7
MD5: a928977481979c8b83b83f01405943a4
SHA1: 03bff90424b7607d9c4fb28a4abece7b5da49f83
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0954a SHA256: 3367f9ea5bb8ffd971fe7d297a42689be0cb731ab5e4c8aa5f416df4d377590f
MD5: 37b50dd546d5ef4bde103c03cf34ac69
SHA1: 06cca9844d7efb0fb606035e97c7d4209656bd31
2024-04-03 Zeus Win32 financial daily_malware, 2024_04_04, financial, win_32, zeus 31/37 (83%)
M24-0954b SHA256: 4487a36722f709fb80052bdbacf85a2885a2aa91c4a1a6e8a4ade9a6468543aa
MD5: d5326c40aabbe9215059e2447c0314fa
SHA1: 0770d18a684f353b6a43269c7814d2624bfa75d1
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 33/37 (89%)
M24-0954c SHA256: 4a99230688a2f9a88c2085ba045ab70afa9d7c70f84290e085c4317359ec1e2f
MD5: 594c53cd760e89c78be066ae2a7cece4
SHA1: 042a8c8747a472cb7dd26bba730134a5ef2945f9
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 20/37 (54%)
M24-0954d SHA256: e673d408da68e58bdc7ad1cdfcb9574c756e44684e3457e162bea4da3b515dff
MD5: 5bb50451758db5e5a71c72de6a101de1
SHA1: 070184fd9e1a2cfe8cdd7ea1da4a1bc2974d9304
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-0954e SHA256: 28c8729546ac611a0c0d4ede9ee9b6d61d563938a6869d83556c1edef0cc61a6
MD5: 59224d4495ff2811f81aae05130daa30
SHA1: 0854af1410c288a2a47af80b8b09be2f3f9cfbbe
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-0954f SHA256: 7af78e777e7ae3cc278b86a003f10db28195040083a3c8444bf3b1b97bd36858
MD5: 44e51b4820bea708ae7fde127bc85b24
SHA1: 043465985cd9589ef2474dce07edc452690c1a5a
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 22/37 (59%)
M24-09550 SHA256: 7fcfe91e606508ad902cbfa0ba969c44b2516a790753ab76dfb33a0f4336a199
MD5: ee816dbd82fecaaf5cf5b2249497988e
SHA1: 0718ad50fce7ddebd39e6ad85545fec6b539edfc
2024-04-03 Zeus Win32 financial daily_malware, 2024_04_04, financial, win_32, zeus 22/24 (91%)
M24-09551 SHA256: 64770927d351f833052c23a0496a22b4c6662f98cee6fc95f7b946cf1b5cf1e0
MD5: 9d7d427b1ed678fc08f928369e261114
SHA1: 08ab4b1258ff7ca2c8236088c73d206e1b658798
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-09552 SHA256: 6207da4dceed314c48b644ec9e54ec223558456eea65ae61c34c1c58971e810c
MD5: 6d6790a5e831e8d3535ed91106bc4afa
SHA1: 0460d173c69d409a661a74e1bb4436b04b6dfe13
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 22/37 (59%)
M24-09553 SHA256: 31ecec956bf3e5b6cd17d0baa3d2cd638ed66fc56d279fc54b3e398ff5b74ed2
MD5: 59f1db19a6cf9b1a00b5a8d479902a8a
SHA1: 094876599c3640c5b42a762059771f3a562d2363
2024-04-03 Zeus Win32 financial daily_malware, 2024_04_04, financial, win_32, zeus 18/24 (75%)
M24-09554 SHA256: 15f49cc61d2a86c2617d3adf999ccb45665a8140aebe8463711d49709ef52e13
MD5: 408d4360bfa66c3e85b3c3d4f76c5cc9
SHA1: 08b02bfda2c11fc46114b9b7629b2ab8bb556a31
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 31/37 (83%)
M24-09555 SHA256: 0ed57d171fcf4ae5e211f4caee2006e35af564e5f78062000e3079dc188dec57
MD5: a475f9badebae249d6fd379afb30ee79
SHA1: 04796cb1c9c56deae92b903c832bcea698ef21c9
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09556 SHA256: 05cde340f3c0be677d6100563ab7f5cca60e11c7662fcc4b252c45f8c77b057c
MD5: 0b29a855dad300984e0f6c888767b4fc
SHA1: 09abe2cb7a83daf0de5fa9ee9a736adffc482f23
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-09557 SHA256: 5029dd9d62e5d5a5456a098ba1dd77fd62aaba536fbc3a4fa57d3a0d196432fe
MD5: 13aadfae559b1eaf121c5714019e730f
SHA1: 08e6b42b285b06e97802405e10e0b8a2820dad95
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-09558 SHA256: 5f5165c082b03f42cea23e01cb84e55dcceb6b67e960e03c1c3714dc89ac9dc0
MD5: ee3d49a87bbc49903b94ea4e96a914f0
SHA1: 049f0503364d1903830aa3ffce9392dc88de7947
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-09559 SHA256: e0f65f8097585540a49321a238f2343cc7562d622844adbfd0ca7be9fe4b3800
MD5: 42f666fe29f908242716b8a520b2fbe5
SHA1: 0a03715630beb49234ff1d0552c1fe136b402279
2024-04-03 Emotet Win32 financial daily_malware, 2024_04_04, financial, win_32, emotet 30/37 (81%)
M24-0955a SHA256: 36b86d4592431e5caa946c2cc401199e7b66fbcc8203977231fa4212ad74b1e7
MD5: a51f471861ad1e9acda3c79ae026c53c
SHA1: 09805c5f9e8d39c2d3bfe7bf0d2d7a14a3d77fb5
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0955b SHA256: 4e73b5d5d6f945d965fb9b4889c16b79e2f220d384417b3e9b2fa6bea5d6523f
MD5: 279833f1c8a4e5a945cab627b6e8e897
SHA1: 04b27d51ba4c35d655636967328ad5b557492d8d
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0955c SHA256: 4ac6e602c9064255dca899131535c1595b1754325a98150f6daeda632c621ce2
MD5: 438db297a5d7e795814695d8c420adac
SHA1: 0a050b6b1ba87264498fb0dc724189d31054d8d4
2024-04-03 Zeus Win32 financial daily_malware, 2024_04_04, financial, win_32, zeus 35/37 (94%)
M24-0955d SHA256: ca4f158e3c38c68d5fbd67d3bff200e66e0d545fe7308af14376aaa2a4d7803b
MD5: 0edda974dc691b0e62bb923455c72aff
SHA1: 0a0a26f7d9292d3fcf88fe1de63d4f5938d22fd7
2024-04-03 Cerber Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, cerber 34/37 (91%)
M24-0955e SHA256: 37b3fd71059be757e6c499fc1b58d9fe886618cf31151f739fca91fb2b6a95d2
MD5: 08ba1e8bf5216ea4a5665c6c86552c4a
SHA1: 04bc8de9987ab3ec08a5d192f23159e970968f4f
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)
M24-0955f SHA256: 048565ef0418c4a831166bd193b0b31659813f9d4dd780cb33360a5f2e0d172d
MD5: 60448803a95150c022fe579f4636e69b
SHA1: 0aef7cb0b8b01a0c876db6415fb496a726e973a3
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 33/37 (89%)
M24-09560 SHA256: f3d519199851133d202a68875e7026288ef986ea28cb5de6af3436e2734526d3
MD5: 234f709201cea8ec12e2929df27ad544
SHA1: 0a76c417563d907b18b4a13d0f3d797e3640347c
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-09561 SHA256: cc22f5b8fb74df10e1ec5e8b534a63625c8c094151eb170dcbaa1ea3d0f6824e
MD5: 787d500d3c8f78fffce153cc4b8e748a
SHA1: 04ca5bd6f707bf14347e2157e1e62b39d7d1ed73
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 17/24 (70%)
M24-09562 SHA256: adf6998310c76e046d26d046286da1c17beff960b49dd11202e5e3601dd8298c
MD5: 525c29049342792bcdf0690329d81949
SHA1: 0affe9ff2dd04ebfe576eabb3e90e7915e10ae4f
2024-04-03 TrickBot Win32 financial daily_malware, 2024_04_04, financial, win_32, trick_bot 32/37 (86%)
M24-09563 SHA256: d61a41cafd627c92e568645be1f14fec41bdb8789604448c982da6d07a576711
MD5: a8194459583bb03f4129fe53826627a7
SHA1: 0a8cd215ac59559f239d380843f69dcf553ad054
2024-04-03 TeslaCrypt Win32 ransomware daily_malware, 2024_04_04, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09564 SHA256: 95bc99764b2e1ae9e979fc3c45d51b70af70a0365506d1b7a55b391e94112e37
MD5: 0923b41629bc4426857887847b36beae
SHA1: 04ee363f1189cf44151568d5655d73dd8305df87
2024-04-03 Cobaltstrike Win32 apt daily_malware, 2024_04_04, apt, win_32, cobaltstrike 26/37 (70%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs