Daily Malware Build - Apr 05, 2024

Malware Strikes (100)

Categories Ransomware: 38 Financial: 27 Retail: 7 APT: 28
Platforms Document: 11 Android: 1 Win32: 88
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-09601 SHA256: 420e986614379ce8accf781a5a4745bcc677c2c53b39ed62deea86e6755d7aa6
MD5: f4ade446eb60d102cb12682eed209a6b
SHA1: 2e7c2f8a9b3ee341bf71549d63d810153333ff04
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 18/37 (48%)
M24-09602 SHA256: 051b539c58409b3ddc0e5a260912a381294153cdb758ee427809061f23e923db
MD5: a3e6eaf219da843b860926b180042b1b
SHA1: 9456a06a7818e513de281c8fc25b6eed24dcdcad
2024-04-04 SmsAgent Android financial daily_malware, 2024_04_05, financial, android, sms_agent 6/37 (16%)
M24-09603 SHA256: c67908a259f7cb0b46db6ba3df290a024cbaeb77918f6eca0300b000f144b84b
MD5: 5da590b8da244df8199b238c6bd603a9
SHA1: 01c7391055eee277dad74ff13c19778e2e4fa787
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-09604 SHA256: b8db2f8fa6b66a44b838183ea520655252a9b70ba1cc5c0170d0b4c8c8b53711
MD5: 40bb2b49962fb768cdcffea69301dffb
SHA1: b6e201b9a7ee091af7aa2769e04c33319b391226
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 36/37 (97%)
M24-09605 SHA256: 101c6ed32f00f9618caf8b8b1dd01506e72f505b4383dc9601ccce40581cb622
MD5: 5255a1be04f82fb6d90eb2d7599fee91
SHA1: 1d19840e13285ee2fb291080f28d6221f76c33f7
2024-04-04 Ramnit Document financial daily_malware, 2024_04_05, financial, document, ramnit 28/37 (75%)
M24-09606 SHA256: 32a95daf5cb5c64096ed9a7ced247379b5f6e4ba332903ecadfb10e59053c140
MD5: edcdcb1c3e36f5f094e6a4b57614ac34
SHA1: 32e1ec3b4ad5604d1b72223e1827f4b474e77252
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 18/37 (48%)
M24-09607 SHA256: 21181d2b9019ae1e9fc51268227a3542cb10a3be9af5f4f502d0969688741cc0
MD5: 08dee9d6d3999f0c4e9ec2cee288dffd
SHA1: 04e8dd8de43757fbccf65c71bdf3432919626f19
2024-04-04 Virlock Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, virlock 23/24 (95%)
M24-09608 SHA256: 683ec71c911b8c276c7014f61051cdb6b204f1ac7e081617accf22e48893a3d9
MD5: 0fd967a0855f41dd880688b87e115dea
SHA1: c34334b37d328e94214d98a171320d4b9e9c8182
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 35/37 (94%)
M24-09609 SHA256: c082df599af1fd1e9c38086c6a3bac516d8bc6412328420df4166a3d5bd14b8b
MD5: ccab1719597c285c4f9673258f79394e
SHA1: 000ce974255eddcbab33619c0d6349956dea961f
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0960a SHA256: 3ebf44ed4c14d02ea39f0a2efc65354ca308a3d996c3642623f81e7bea15e92e
MD5: 202d4106bf674a47b29e71169aa4597a
SHA1: f213d5052d833290fecfdd27018adb80e7fa8665
2024-04-04 Emotet Document financial daily_malware, 2024_04_05, financial, document, emotet 17/37 (45%)
M24-0960b SHA256: da30c7db298a8c9fd2cb2aef2698ac49627b7d64e2335df6ab0c8eddc70032c1
MD5: 1cf68100493b23331126b747b6b1b12d
SHA1: 339350c41ada9c723ac2c7736f2d11dfcded6771
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 17/37 (45%)
M24-0960c SHA256: 889a12c18778b3b05422fb043ee517a209a258e22ffd12625e618dde67bd0ba3
MD5: 39349301328c16ae626c9fecab39fd9e
SHA1: 0578518dd108dc66b9e41b23455cb78dec0f885d
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-0960d SHA256: ad1701a2a38a8104d549bbfa996b080867a9f55c83c93ab23e825075d11be13d
MD5: e302cb6e4f3668477ee3ed8fbf653cc1
SHA1: e18d1bab37016b74d0c4e8a0b478b3c0a465e2ef
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 33/37 (89%)
M24-0960e SHA256: 2d8cbb1885cc82f5bd26e7ff0a45d682fda53fdc6a37698ea9589d0079447784
MD5: 8dfa12e85cef7204affad57b1dff4281
SHA1: 000d644a9ca6a81b33043c8138ad31d693573f24
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0960f SHA256: d98e059cc6d6d1d69ec15f62aa11a4579b391d0e8d1b95682d3528e6d53e7499
MD5: ae9a1bbc5b7b98309c57fb5a953ce8a5
SHA1: 38edb27e7d333f604b00ba4cfdf3e5f865a33ff0
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 17/37 (45%)
M24-09610 SHA256: 9aeba45d94d085c34afe2e0828cb59df085e813bae19fc71e2843a7241b8613a
MD5: b780bb48e53e82ffb8f4ddbc59d8a2c5
SHA1: 05a20722b5d2c1f5d3b589e982433f820067a11f
2024-04-04 Virlock Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, virlock 24/24 (100%)
M24-09611 SHA256: b633d23ca9457674be7c9d8a03803b7818134acc3db7e36af805679878110b74
MD5: 60f05379e7e173608d6b9d135b26c303
SHA1: e9b459050f0b35cd4d67a420310bd4c01c679baa
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 24/24 (100%)
M24-09612 SHA256: 1c5f33caafaee8b3d1a2c4a72164cdeca377f4195b4cfdc9c55367b7a7e4d338
MD5: a5a61a5d02695e59ed9c82ebbcaa35b5
SHA1: 003b5af9a63b675fbd8265d427aec01eb61c1131
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09613 SHA256: e37e8e7ee22cec59ac3b00f349c052b80eb0dd3f6b83b860512166748710c63d
MD5: 8aea675af0c2232dcf7509bed8fd1076
SHA1: 3f62165c55b934d4f97b75e51804beb8c4a29ac9
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 17/37 (45%)
M24-09614 SHA256: 69fbb01518aa345d297b84875ba939d258fa1df620526ea2ed0f55864628af9a
MD5: b5f9d4472ba1f2d4df379895d8fed609
SHA1: 060c58f003dcdb6a20b22b5d770ac05e3ee355d8
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-09615 SHA256: f68eabc833a4982773c83b01dc7e99e6c87798641d8cdc0903d1600c0606a822
MD5: 28e6845f9d9d58d733a15c9235d5536e
SHA1: f227f1554d16853e7fec3e99bfdc930af5081cff
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 24/24 (100%)
M24-09616 SHA256: 51ebee60977cb91f61e2514d00a827ace27c1b211935adbc0d128e799cfce355
MD5: ed40a629b652a8955876464555c7a400
SHA1: 00a2709c03393b30c9c81aa68dd832727efce276
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 20/37 (54%)
M24-09617 SHA256: a712363c5cf519413454564d0113d8725e8f0e1b20cdab271a37ee78e427c142
MD5: c24317b4ebb1be24e6551153b0bd7db3
SHA1: 003316786ce70f431c99eb7f46f167d6d31eb866
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 33/37 (89%)
M24-09618 SHA256: c0d13bf590aeb7c1e8e95333bbea1c960912e7df46e88c4b47caeda45eb7c133
MD5: 00c3609931ed9c57116b15ca90b9b9db
SHA1: 738cf0f2ada77efc06f60e88aa77c76f1e3e8f18
2024-04-04 Generic Document ransomware daily_malware, 2024_04_05, ransomware, document, generic 9/37 (24%)
M24-09619 SHA256: f2a91af9e2e70694e8f3a03c136d5c3ba13fcca1dae61ae71bee809917e57f06
MD5: c94779a21b0cafd48af4dd08149a6b1b
SHA1: 06dff95271852921ccb27071762d8c337bc79efe
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-0961a SHA256: 240eb5034446f0946d33c61b3a04614e9abe37ccf30bb960fb78ac7f98edd86c
MD5: 5587cca882daaabf0c1a21b4ba44741d
SHA1: f845d939e50aef78be397feb3d32ddc40189548c
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 23/24 (95%)
M24-0961b SHA256: 09755d9c8ed933ad254e05f5a37413e0bf0d219f112c7ae48c4334b8f0960059
MD5: 56db3cc4a3bbb70c760a23b7ec29bb71
SHA1: 00b19bb4881dda63762740e863876a02ab1e3f02
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0961c SHA256: 53d52294442b5778d8667fb684b84024a3d86598863e8c03932c36d4a25389bd
MD5: 8ddc270ae8759962e71e8cb063a50434
SHA1: 003787d6aeed4811212b4bd3269117d71f87f2a1
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 33/37 (89%)
M24-0961d SHA256: 0248902e2020b3ae68888e0726176c642b4e6595eae71f9c81642e21e41e1280
MD5: a306406f7cc8ece4fbd0ef5be1ddb9e5
SHA1: 81a8a8234c67dacadbcf09f9bfcac78f1d7d6fce
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 17/37 (45%)
M24-0961e SHA256: 7621a26fc62e5eb46e0c0ab6d407d9a69df47774db9817e825892d060272b223
MD5: df19ecddbef2fd8c2b488a1c23cb816f
SHA1: 06ff68af6f5eb131698afcdc34e4acfea295bc39
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0961f SHA256: 9da7ad57456727f6019b83c7fffd64db0fe6eef6eb80e44e12a787338f29dc9a
MD5: b3507bc8e58474e9aba0bc329847fc50
SHA1: fc95489178e1a409428ac42ed528b8fd7fc35451
2024-04-04 Shifu Win32 retail daily_malware, 2024_04_05, retail, win_32, shifu 23/24 (95%)
M24-09620 SHA256: cf45ba80a2c771a1fb70c31df65d42252585dbd9fec5ce2c7bb7609de87d509d
MD5: 7f959e3a110e2bf492222e507baa83ed
SHA1: 00cdcee48d4a12e2e56826bc4a483a663eca458d
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09621 SHA256: 5dc10e419358d922e09153fb03c1fdc338acaa55cf7f7a6c1d9a438d72c44dd7
MD5: a7300a6ddea3326458f5621c82a18dc4
SHA1: 01000d547e3e59833e46620b291a3913337d6b76
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 33/37 (89%)
M24-09622 SHA256: 70bd47cf73071c563b40ccf0260b0f4ffff5c1a5762bec36e54cd4b8e954fbff
MD5: 3ab399569f20e4d6a6c6ab05dd5c4a80
SHA1: bc500b749e894aa9bfde4695f27a8e0e33b70099
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 18/37 (48%)
M24-09623 SHA256: 8ac76bd046307988320710b535cd80e9379b51749a1a7bf3b7ead74bf896173d
MD5: 6e9a4e4996f123a98b16bd5e0f3fb906
SHA1: 07df188289d7e85d3c2c2b78dc4d537d29f5b849
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-09624 SHA256: cc2d8a2a49bd07b01541638463c6fb7604c83a688a79578436ecf3f6395395fb
MD5: deae58bac04e261eeb779466ac82c21a
SHA1: 00d6386e8d29dcc947397e9ad8e2d3e542caabc5
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09625 SHA256: 6bfe4be19aca82d5ada80582882bc7f0e7636da126bf2d962532b0d448a565bc
MD5: 5ef3d2f7dbc3edcf615fbc4441140b14
SHA1: 01630727b827830ca46e946c31a6104a95f37933
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 33/37 (89%)
M24-09626 SHA256: aa3f2d7ba6bd272cc9957c681957726859087a47f210c980e1cdc57af34a128d
MD5: 474507223b850a2e2f8f3ebebb8384c9
SHA1: ee2333914b2a1ad854f2710c55cda6780bcddc6d
2024-04-04 Rector Document ransomware daily_malware, 2024_04_05, ransomware, document, rector 17/37 (45%)
M24-09627 SHA256: fb8ede1d16250aea28ffc6773af45dce1592cddb6b2bf66bf00d32077935442b
MD5: d5563c6a9c7c77cb999962de603902ca
SHA1: 07eccc2554012a7ea37748395ac0d8c9b02642e4
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 22/24 (91%)
M24-09628 SHA256: 7b161e30d48196c899f5a2d5df3bd3327a077d71de55577402a25701e46257f6
MD5: 64e203193334d6ca0e2307699db617fe
SHA1: 00eb029e2adb749ad0bfb6577be30d4e2b1a4034
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09629 SHA256: e271a2c73afb1338c5e2f5933210f9599d95e91bcd9b64f709a8de36fac4873a
MD5: 4338361f62c182d79a11eb6790bfbc29
SHA1: 01bc43c9a3825137ac9e777fcf9f96c977cebb91
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 31/37 (83%)
M24-0962a SHA256: 5ba9bfa65bb24f79745f0c3abca68e1c3d6d4febb4f73526dc70903f8108f483
MD5: 18e2be25d73e4f02e410d25645c91460
SHA1: 08022f12d7376adce1f84cbcfe8312c6b2db6ec5
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0962b SHA256: 60c600eb70d6c41d790ccff053d2c2a7fb52b1f2b591ea628526acfb8fb6ff72
MD5: 8affc2eeffd37d3c7e948a08c15fc87d
SHA1: 010ff190d8169412dc5849ff7ed07bb519141b23
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0962c SHA256: d29aabcd85d2fee9e559e8dbeca14349795cf467ed2159a6211845bfa84df0ba
MD5: 4d1425ab867eee520d76c943e0a38a5a
SHA1: 02448fe73e289a4d81fba8b4e43c398b5da2e4fe
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 32/37 (86%)
M24-0962d SHA256: 957d39386a286235c587d2534ecd91656240ded8c15581d80f2b7563205c1633
MD5: 37986ba93d6c86527b39a39906d9f8f6
SHA1: 0a363ccd6e74f0f15059f32ac0f47a764eed4e5a
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-0962e SHA256: a5a606be2bb7aa4bfd2e496721be8baa4689682fafeb08f4b7db145d42197597
MD5: 225704365f51a3c7400c240eeb8ef9a3
SHA1: 011648e26c7d43a67ab0257f8e16ef44f610d47a
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0962f SHA256: 95dbc58d3ac89542e8844263be7c1cd4a22d55a904a4a6cd722cdb23040d0c94
MD5: bb998e6e0c6c19bc89119b6b9afb64d3
SHA1: 0270ecfa4c4ad0a4b36a0f805c50655e4c4015e4
2024-04-04 Zeus Win32 financial daily_malware, 2024_04_05, financial, win_32, zeus 24/24 (100%)
M24-09630 SHA256: aeba9398f918d6a9ab35728a1ea17613fa8f931575f4f940a7ac865df8b60c87
MD5: b95567eda7629140d08692779126e330
SHA1: 0ac85507f21a83e3f70f15541c3b5cfa8319e00e
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-09631 SHA256: cdfc0d1d0523b907ba6c76fba258f12faa115dd01a4bf8df052706e3b961e35a
MD5: 34797833ae139dd7b363f74666cb0b24
SHA1: 01438275b19022059afd8a0d0a8fb893df91d16a
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09632 SHA256: ec0f9c4fd186a64d10805944e4ca4297af3d37410f5b8e3e28f0be8cf621e425
MD5: 5d787baa2d025c3bb66c1528a21c9d76
SHA1: 0417010678e3f9f1ad91cd181c5e33036086fedd
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 33/37 (89%)
M24-09633 SHA256: 34eac51d7f08a660a8626a3545bed95a82cf0d80aa07e1f88c04ab98b89bd645
MD5: af3104d8d4f60518948c2eb925262a22
SHA1: 0e01cf6c9eb4801a02bfd91e192d001951dac0bf
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-09634 SHA256: 3b50e8ee1cdd9654268de7fc4d181039dacd6ff99b41f5dac7326383068b752a
MD5: 1dbf1b35aa8b07339a6092cdc94c3870
SHA1: 014c0bb8308890ec76b85e72c10a226a4253378f
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09635 SHA256: 5faa91823b8cb6c68d5550206aec0ec08c6782c2e11fecd570343c2f0054fd9c
MD5: c8cd6a8080f2bf5f892ac8ad5cd109f9
SHA1: 042ff81bd4ea57c5043e5182b4ef8e2f7e1deb01
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 31/37 (83%)
M24-09636 SHA256: 8d347523068100a69713bd400cb321cbf4c403f9d6c1ff340e546fccbd22f916
MD5: 2373febb54edca33b316857daac3bcad
SHA1: 0f46989933701c450e332cbd6e42c5cbdebe6f63
2024-04-04 Generic Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, generic 6/37 (16%)
M24-09637 SHA256: 341c2fe3ec869b3ed68ddddf6cfed415cab298d44ad3554da1ace71d140e6f2a
MD5: cdbaf62af4a5a7a804f70086bc25c11b
SHA1: 015ae9ac2f55eac4d49d4f63a9654eab65bdcefd
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09638 SHA256: b47e5d7fcbce0a27328299984f9ca1f2b45e3f486161b0315e0045c6bbf9f2a5
MD5: e149be66e3934efe0e3daa709021bbf2
SHA1: 045582f9674cb49dc15c3206b81f0c967a8eddb0
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 32/37 (86%)
M24-09639 SHA256: b333c6b013b02e7f4bb41068386de563d62c410c4e04aa0b88ea9727ccc82e67
MD5: 01a9a125f8e1f98ac13e59dc56c02fb7
SHA1: 116efcabf4af4401ee0d9320d10a809718b9a933
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0963a SHA256: 80ea0d6cca8ac868e7b6e1c9d3b4f16b69fa8ab7156afe34b576b75aa01fb296
MD5: 56088bff91c7ae48e94b58d28747796a
SHA1: 015c557a92e9cd0153aebd3f3f9d10b626a899df
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0963b SHA256: c6d0cea0e57a8621034d900e05e5b07d852b4f36394f999405e9622414c51a98
MD5: fa8f5822c80c15ee0c7d989f295d744c
SHA1: 048cb09ff44561a4e36c54b0141f005fa7a20a76
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 32/37 (86%)
M24-0963c SHA256: 9caf76e35c70985f887cdc2f857edaff5ed749c15a50d0795c9fcd7b0f5f9f6a
MD5: ae646ca33bc0a1c91396f6ef12548aec
SHA1: 11ac3a29b21370236729db25187f883466092544
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-0963d SHA256: b9a709e796e7039c7537a0fd8563231729df8f016be43901fc028097c8511421
MD5: 9995f1e37c20465a5879fd4de2c6e710
SHA1: 0168b8cd8ee07d3d57bc56a839f7442f6e9cb6ee
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0963e SHA256: 648aa5ac016c80e0bd4ddeb061db2d5b582febb9b4c7d0af21d5ad7d4a6f5f36
MD5: 299b847229aac7b1b0da6158f48a7221
SHA1: 04927112db4b2a816c6ebc1e8c702b40904045d1
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 32/37 (86%)
M24-0963f SHA256: 1e211e49d661594b925b6c3b89428f20cafc13d7f9e37450ba751ae62ca8d816
MD5: ca867f1dfde4754784fb26615b885467
SHA1: 1248dc7879ba1e285e5eeebd04cf5b8d4b36eab0
2024-04-04 Generic Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, generic 6/37 (16%)
M24-09640 SHA256: b2bd00b0a62e46fe97739efc091afd2bf70c8c0901fca90d3ebf3e6eb5d3d7af
MD5: e9a9667a0a821312f62429fd1147a858
SHA1: 01c2347ef5e03fd0814f110a4464467184169f44
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09641 SHA256: 980eda2e3feab0f40d70187abb8730b17a7664c02d1d3d1954afb58c459cc9cc
MD5: cbd0676738d5c9b735baf3c9d04014c2
SHA1: 05c2f9d2a9e7bda195355e667993b26830e816ea
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 32/37 (86%)
M24-09642 SHA256: 651d7045f412deb48e9f9028f9bf23cfa8ae4fb1fa6460467b11b78318f97a7e
MD5: e498a730e622c8e7b4383934e468bc8e
SHA1: 12571a21ccc03bb3d44f9edce2d1a8244658d750
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 31/37 (83%)
M24-09643 SHA256: 89221233d21b6e98b13b8d1ddb8b14c5582221d470217b9d9f122c61730b8fc7
MD5: e6d8312d7e1196a45c18c31263cc7e5a
SHA1: 01c80290f7628fc9a9493e52efa2c3747a1f9da0
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09644 SHA256: 246f290baadedc2444a82110071e55c041541bf62bce2f124d30c07173c504a0
MD5: 2c0d5d19ec06306b04915bdaa25d08fd
SHA1: 0637d9ebadf2e01023b05723c7a727d9b622dd8f
2024-04-04 Dridex Win32 financial daily_malware, 2024_04_05, financial, win_32, dridex 33/37 (89%)
M24-09645 SHA256: 0a00f4766b4d1861ebf37821b4be83d767c388e61f7cbdb3f9acc8c4d48581d0
MD5: 8f33826f01ef36c883e943b27549144e
SHA1: 12e9503274142368aada9d946d57e9b53bbb863f
2024-04-04 Higuniel Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, higuniel 32/37 (86%)
M24-09646 SHA256: aefd3e89391e8ac5ac242ddf81b01dcfe183e5de18d398c3d795774394a007f8
MD5: a98b96517a2d8f55953f1cb209ee1f2d
SHA1: 01e20185eefe6c57379db9788edd165758bc4535
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 22/37 (59%)
M24-09647 SHA256: f48e09872fe7ec163b2fa363b8c74829674ecd1f4b04f9a17b96aa4e2cdea653
MD5: 018f3be1cb25e18e1e7ece8cc2ca7c68
SHA1: 06db69a678831075bd51ad389d5e0ef0f8a41c20
2024-04-04 Zeus Win32 financial daily_malware, 2024_04_05, financial, win_32, zeus 36/37 (97%)
M24-09648 SHA256: a51256a9e323772fc2d48778f9e70a3f6aa9c3c894f32b540e82f9aad0559814
MD5: 82fb61c8a753b9cdd76ee30fbcd0e219
SHA1: 13be875819f31b7ec72e527121950b5e3ffb3b3c
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-09649 SHA256: 5561c69b691eabe15d5fbe4291cdd0a0e816a334bcd1affcaf0c9e6a3cc8f8af
MD5: a5665ce9059daa6cd4f09bce0f2c20ad
SHA1: 01f6b0b6182368da88f6624547adb04e8e37fdf4
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0964a SHA256: eb76f54e86e225dde471a0f408e19bb996c3f0bed5c4272f03ec98a9e0666b9c
MD5: 81ef786f5e4fa74640f1b034f5292334
SHA1: 07afaaaec249e2faf16ce1240a890c19e66993c1
2024-04-04 Andromeda Win32 financial daily_malware, 2024_04_05, financial, win_32, andromeda 24/24 (100%)
M24-0964b SHA256: 2de9d818a136f8bd221cda4f2122c0c61182abcebf899d15024d162530fae670
MD5: 96d25167d7b9adbdf4fdbce5b4ad12fd
SHA1: 1406dd3dc5dfe36dc030bcbe566475b59061df4b
2024-04-04 Virlock Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, virlock 27/37 (72%)
M24-0964c SHA256: de217a7c4c623478414a93ff7c91b3b320f1622d4f5032305f7a03c54bdd9489
MD5: 1259da444676239c2a9f1617b929ce40
SHA1: 024c1d16945be8b23259475f981a2135751c7172
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0964d SHA256: ae965b33acda90a7d974925b60b9f8a492a7bb5896a427aa198aff07c89b0710
MD5: 0a5de665e2592a8a8162d0a7aca3b23a
SHA1: 0a201ec367abb95567bec2da60bf570608c22af0
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 32/37 (86%)
M24-0964e SHA256: d4087bf024e230fd137ed7ac7b9bbc7900c052be321ca9c1b95058687faabe7f
MD5: 30e09e682990b190165d3296a826f119
SHA1: 141723d1a7dc261783edf85845edc807068a96ce
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-0964f SHA256: bb78a01c7911272df34da8643699f34145a4878b1cb9dd4baf50b8c7b59e68ce
MD5: 7e7860a6ab2ad77b582248f3afec035d
SHA1: 024e4d6423a1edf5bc2e44f473d56ffd3a7772de
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 24/37 (64%)
M24-09650 SHA256: c8588a0e18b937da0fb763254b2fb0eb1275cf3c3534f248d5429928a7bc5648
MD5: 1d5d0746d9b1bf529baca242fe3ac4f0
SHA1: 0a81e5a3403bd39db67f469df844e40771cc6338
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 33/37 (89%)
M24-09651 SHA256: 1447f992faaf1aa14ed4b2398b8bd69f39020412db016593e3532f7841ee4e7e
MD5: a698c797b7b2a33e823f94465166d7e8
SHA1: 145966d3ce22bc3615fb10a2ab28fc87bfa087f2
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-09652 SHA256: 1d01a285284e8f0e7f1ff0b0746c10d5d8230c8bfe86751cbb9fa9ea86bbb3ed
MD5: 51c14c92dcb1c102255cd518da382753
SHA1: 025a01d0ce7e7c41c39b85996db977f227232244
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09653 SHA256: a0480db304704409b02986bf897ec33760ef8aa15f4523a65b81f46d553f53c9
MD5: a149ebf289e71011dd9dd0dd7ac00e57
SHA1: 0a94a91a4a3b8813f9407797cf4a3ff1154cbe46
2024-04-04 Zeus Win32 financial daily_malware, 2024_04_05, financial, win_32, zeus 35/37 (94%)
M24-09654 SHA256: 17058a0cf684ef23d0f1d675017f4c8aed151d74550d8af42271d7f05cdeac79
MD5: 5a156dda01b253c5ca2fcb49aab0d298
SHA1: 14b2b2ba47100dacafb0fa5c55e3b49c0516ee90
2024-04-04 Virlock Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, virlock 23/24 (95%)
M24-09655 SHA256: ed6352aa080cf6fb9f408ee8612918670bc1cdf10067231b7a648a9e079cd359
MD5: f1209a6ba3ed4746fea00159a045e141
SHA1: 029168a3780f5caeee13acdefd522405d3183f29
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09656 SHA256: facbe389ddc2677289c27ca11a7fa3f8672852fbccbd64ee368ebc667179ba1b
MD5: 9ea8bdfc985e5abcf1cd5b880a273afc
SHA1: 0b2a0eb67b1ec2ca9bc8ad9e2c226644475481fe
2024-04-04 Andromeda Win32 financial daily_malware, 2024_04_05, financial, win_32, andromeda 30/37 (81%)
M24-09657 SHA256: 078b2422a2d7725a98cfed2850ad32fea86137944eb5151c0f0be5ca7bf310b8
MD5: 01cac4c96a62ff7ab0c1d8b589970ae5
SHA1: 15ee0c6c165b472d7cce461be761e8dee3d4e5c5
2024-04-04 Gandcrab Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, gandcrab 22/24 (91%)
M24-09658 SHA256: 204b6e99bc6b40c674a510620f001a6b1a551f6b15fad225eaa6ce456c53198c
MD5: d450ba6e8172f13808e286a67ba5de61
SHA1: 029e7fbcf18c85116513381dacdd3f3f768838db
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 24/37 (64%)
M24-09659 SHA256: 99168288d8a25662f3afb77e6f72a58c8bcea998bebf6b549b36dadcad6f5fd6
MD5: 67818eb7612bd6c2b387ec6db7901e7c
SHA1: 0b86fd113813718490e25efd6d79730e437899e2
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 31/37 (83%)
M24-0965a SHA256: 27c70cf607627d43a7934bc529a1ced972a98e588b38c3120cbfda9e04b6f7d0
MD5: d64406287ba730d428f8a3de82147495
SHA1: 1659df39b8adc3fd491dd52e118709848bc87272
2024-04-04 Virlock Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, virlock 34/37 (91%)
M24-0965b SHA256: 07067d3003e4e0d8ceca0dfd589cb197f32cbb8c550ead9bc47c0699455eac46
MD5: f4cb4a0e653e707d266272cfaf9cadc2
SHA1: 02a10bf444a468575386667fb0712a0a4f7f6743
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0965c SHA256: 396dc7b20bfc4a3227b942765f75c1ac79976a6b279b5cab49186e468adc713f
MD5: 37cdf41dfd3d8f53e0c2749728435ba4
SHA1: 0ba21c10698f715868a79bef318cbfc1e0af4755
2024-04-04 Dridex Win32 financial daily_malware, 2024_04_05, financial, win_32, dridex 33/37 (89%)
M24-0965d SHA256: a3dbfad3028b971382d47cecce74acb35bd35cd96f4f1009db1ccad924926515
MD5: f73f7722c8e44a77aeeb6f83076e3026
SHA1: 169e89dee4883f4da931b054d7816deb0dcedc3c
2024-04-04 TeslaCrypt Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0965e SHA256: 053b9c8f1947023d304f8f8d17eaf260b4351e09074d0c7c388f76f914c38302
MD5: b37301696d5ca8ec493f028bffcd6cf2
SHA1: 02a371c7fec9541b02cf97610e4842dd8440c2ac
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-0965f SHA256: 0093e7d970bfc47f78e9f3b8e9703412999380c6172eb601592e26f4b1a1560b
MD5: d20abd2ec61fc8fb9a9c5b448c375194
SHA1: 0bab6d344e25aafff5c2ac18fff7ef4bbf1c7acd
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 31/37 (83%)
M24-09660 SHA256: 24019db6f919ca9d43ddbf8a890bc02f7c2ce3dd0097e92bc45116d4dd7595c0
MD5: 21fb4a374cf5fbc94509458621cd681f
SHA1: 174ee732d0aacc4417d843896477789183939954
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 33/37 (89%)
M24-09661 SHA256: 93a31a1a698501ba779b228f01101c40d0c2d9c607eed728d10a2906d5a6e6a3
MD5: 4fbe6549025ba8d7eb8d4c84b643b1df
SHA1: 02ae546c774242b50be254138bc7c616a30fe42e
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 26/37 (70%)
M24-09662 SHA256: 046391e3b9de1ecdaa0e6ce9de27def440e1791c134523ac050d614ccf3f0da8
MD5: 618e1ce4e2ec1d984ee1fd3b9db15a41
SHA1: 0bc6fc7ae4b6fe293fb46deca801913db7a84010
2024-04-04 TrickBot Win32 financial daily_malware, 2024_04_05, financial, win_32, trick_bot 31/37 (83%)
M24-09663 SHA256: ed6b80393c557cccfece1db79d774f644810bde6cec08407cfe6c24e1f715a21
MD5: 8cea26a4c283451df11b7a5e983fd918
SHA1: 17a1f9690d49b490f6eca43d4fb797c228fbe495
2024-04-04 Cerber Win32 ransomware daily_malware, 2024_04_05, ransomware, win_32, cerber 34/37 (91%)
M24-09664 SHA256: b395a0f915fb57836ce643e74c085108e927f0781773f27888dec953e4117948
MD5: 8d8ef8d655f4208dd4ecb7d61f465884
SHA1: 02c0960bcede1b078857804096890600c8a6b9d2
2024-04-04 Cobaltstrike Win32 apt daily_malware, 2024_04_05, apt, win_32, cobaltstrike 24/37 (64%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs