Daily Malware Build - Apr 08, 2024

Malware Strikes (100)

Categories Ransomware: 43 Retail: 15 APT: 22 Financial: 20
Platforms Document: 22 Win32: 78
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-09901 SHA256: e25bf174b3167e5ec8a7164b8c2bd27315fc0512a02a84b91ff8b3a53b08fbbc
MD5: 4c9ed29b161af414d53644fa0b29552d
SHA1: 083cdf03591f4d40631ad10c1379447fc924b565
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09902 SHA256: c27c31f34701a7c901fc129510b7815c88fac2d84238125c962f6599ab92dece
MD5: 379b1c7f435d797f59dce79292a057f9
SHA1: 00622d1091f7b54863a64424edf806df4cc208de
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09903 SHA256: ed3fa54898c65ed8152789001d799901e2d24efb57e85a6e2ab92d1a16b01cc0
MD5: e3a823299d9786d32a556454f1023966
SHA1: 369a24f903e793fbe7c4efccdff5fef536eea012
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 32/37 (86%)
M24-09904 SHA256: b74bd9aa07e14f9e71447fe0297d57727b79e5452005ddf88c5d51d6bcaf3b58
MD5: 9e29011ef824779aec7a11b839cdb386
SHA1: 00334969d1bf21f8742b13c555821b4ee7bac0bc
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-09905 SHA256: a6fbac3e0fddb90f79feb1108fad3599329d76a7bb7681bc1858eab0e61131af
MD5: 897d6376d66a2d8007ddfd8c9feb7f5b
SHA1: 78dc65b5153890820191f08c2181c32b67539e83
2024-04-07 Ramnit Document financial daily_malware, 2024_04_08, financial, document, ramnit 31/37 (83%)
M24-09906 SHA256: 21d511ce83173a49af22e68958d2b9a640a9bbd3dd7a03874212bf9c28cc39de
MD5: d5f716a65eea44f36d28250575b4a775
SHA1: 18a07463d870406c02a5c26b01ba511d215e879d
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09907 SHA256: b1a53ac86204432975b53a903d831a1afa793c198999a71252d353916e65ba3b
MD5: 303cff8d6a1b2b7b9310886a4abbf9a7
SHA1: 00f6c39a79e28f65e4537710b2a016465c49cb43
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-09908 SHA256: 543770690c1f9d0d12a95b8fb77b42954600e4c1c6912f8b506010764df319c0
MD5: f0313b79baf1ed9bdff24ce78d48e612
SHA1: 378a14d15e5016830df7ea1c1957959039d54c10
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 23/24 (95%)
M24-09909 SHA256: aea7428bf51d3a5b63f9b10b3414afde119de9c20152c182a786affba24609d8
MD5: 9de8ea370d9ff8944ff319790a3499b3
SHA1: 008a4ca677395582e45c2be458a431f37a4ed9f2
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0990a SHA256: 69f6f72e85797d959791716058e99c0424b65ca5b2b37fd3ae765cd05de9aefe
MD5: 6a2b1d3795a4b907d420714244af0fdb
SHA1: 196eb55410d2b180044c235b8b366923ac93d63b
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-0990b SHA256: ebbe5f1f02307fd515d764d4732abd698d41673d98a128bb915a90469b336370
MD5: ac3f1f92cf73ee82bbfb59ff66c22525
SHA1: 015e092de3a1789a4d6a3fc1349608e5bd5c2442
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0990c SHA256: 687da09797f7833589e56c6a8f50568252a2ad4027106fbb1672b3b539b96f4e
MD5: 3c3ec2b8b93a472f82325d4c9464c2b5
SHA1: 45dddbb84b2c0ae08782f612b7469ab7d5702be3
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 33/37 (89%)
M24-0990d SHA256: 06d7d126a9a6d513b283dfa101f6bede3015f22a3d0a5d40e9a252d4ca90dc66
MD5: 2fa9e281c821e04b966370b2a02b301e
SHA1: 00a048bdbd2c0eb2fbc92c30af097b55939bd1ac
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0990e SHA256: 773e54405e491b3073eadfdb57a07189506ee30bcf11dbe7ed8d35997d4e260a
MD5: 9fd2d2d6ec0d8abb44cc08d139a8f841
SHA1: 001a83b83fcfa31b8e2306d2bf7b500f7398f082
2024-04-07 Dridex Win32 financial daily_malware, 2024_04_08, financial, win_32, dridex 36/37 (97%)
M24-0990f SHA256: ab222a412c2881a14c97d27f4ee2e4a7e9643b1dc6e840bc33e1eb110aa97497
MD5: 329823397780ca1d8f38ab27508bd563
SHA1: 1a4144ceb61389296eae056b0522bb99c5a00985
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09910 SHA256: fddf23a2647a1626be2d79ab83fb022dffd7efb4636d86a236c22bef31fa91e5
MD5: bd9db3725a18ef77d38f1a9a39e77540
SHA1: 0191d82275ab94e63bedfd793578377eaa146a90
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 34/37 (91%)
M24-09911 SHA256: 8f145c299063919c769567a214134509832945acf417ac739b08600095421150
MD5: 716021a119eca6d2fd1df65d37d1d724
SHA1: 4aaa86a21aedec99df85bdc6ffb65ad1e04a8478
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 36/37 (97%)
M24-09912 SHA256: 5862015704d212a7382550f6753af54c887cd28dd8e9c4e3969039f1caff2bbe
MD5: 2b3d346206a65c2eb3650992f03a2df7
SHA1: 00a5254430bc60300daedcdc02e1d2df04cd2e11
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-09913 SHA256: 1dbf6053b6813c9c801c2c90f0719af839d4008887bbe3193a29209ad7b8a62c
MD5: d21088fc0c1457fdfb42efe916917dff
SHA1: 0070e90517f9096cdc75fd217a16d6ac952891df
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 33/37 (89%)
M24-09914 SHA256: 5c6830a35cc35ab355e15acd0b1c371c80fc60ba4548968ed37df5210c3b1ca2
MD5: e145bee260db30556f0a5091a6a28348
SHA1: 1f0ca60dd70f8e7da1d736966480fd3281dfc27e
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 18/37 (48%)
M24-09915 SHA256: 9c0ac0c057eec336653b2359935aaa8aa60281e0e2872927c95d114c4262cd52
MD5: 77959e1aff3ab541c12be6e9f1ab5c44
SHA1: 01cad54a5432bfc1d74af95b43901c4a70a6a0a2
2024-04-07 RanzyLocker Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, ranzy_locker 33/37 (89%)
M24-09916 SHA256: cfa572727ed0c2a4c10e0e3fbaf305a18a8dec061b10f9464db38ac318f57dcb
MD5: b911656d618324fd8efc56a67b861164
SHA1: 60752745547ca1f8204a976100365c811a1432d8
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 23/24 (95%)
M24-09917 SHA256: 57cddde796fe6d9a345ac421bdc1e102a3a59e6d14e23206b6cf3ff712738496
MD5: 0b6c5cfe1e8b391a544e50f601ff53fc
SHA1: 00b4b38e2a52ae9f1705f0e655c1ba0d6b5f78d6
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-09918 SHA256: 77466db6d3b645334c4d07676ace7505e4ab5aa2a3303b4a322ca555796a5705
MD5: 7a3b718f66a6d7a64f583c340d320142
SHA1: 007c3a8d3bf06968258949cfe1684944eec0d06f
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 33/37 (89%)
M24-09919 SHA256: e97ac4204704e5aad9e03757c1bfaa086e347b619e2c9a4896f305ae3d487f72
MD5: c6265e8f00b859cf2d75edda5cdb3c64
SHA1: 2a9f54cfc9a5f79bb697aeb0d52fef5ff884b7e8
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 18/37 (48%)
M24-0991a SHA256: af969fa4e155b7adfe8bcc60775cc1b582558188cd8089b1329b9f240d0c543a
MD5: 717730be590107376baacd218c66c0da
SHA1: 01d01c05e921b8d4d9d2a9403e9716dce6c1a7c4
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-0991b SHA256: 829800c6592dd13a0252db8cb78eeb8a1dda1ef64fbc4baf9b07fb0f0d956432
MD5: fa985fbc77c3686e08e61bc0ffa51237
SHA1: 73f32b9fce9f4b968c56b77fdfc7a22f55ea0b62
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 36/37 (97%)
M24-0991c SHA256: 9cf5c53548c683d19048e9e5c5a28125d76abb103afce26d02aaa68d518e02cd
MD5: 614c82894589699a2486e5e4490eff17
SHA1: 00c28a0112639d8b32db5229a7317ad949048924
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 25/37 (67%)
M24-0991d SHA256: 2a98198892fc2b01ece5590f64ab30e29cf20d2fb43085f79eaec0bbfc136f1a
MD5: 6943d3b592e5554ce1433a5a63630454
SHA1: 00cb10fce569c0261d658ad74cf77efe54ebe349
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 33/37 (89%)
M24-0991e SHA256: 2d42475b2e90ade8da61d716b44cd3d09c307f11ab3fa25aceac2ff899e419df
MD5: 9f91de5997c4bd261028738d1888efd0
SHA1: 3aa1ee90045d13f63a1128a2254cc8375596314b
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-0991f SHA256: 0a1c9230e64bb918cce26a4b7917fe844e6a77405370424a431ac831e17f19f1
MD5: 602179975e96e6d7d8d2372fbcdbfa08
SHA1: 01f3d80a4f6ded54d83a98bf9a3830641f27a149
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 34/37 (91%)
M24-09920 SHA256: efa58d63eba6328b42de4fc01c9893fa9bcc1e6b24f15a6206fb8d490030d94b
MD5: 921064865725fb906e229f00d3f8d8ac
SHA1: 7a3d5b20e26a755bb859d69511492c8356f635a6
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 32/37 (86%)
M24-09921 SHA256: a360a68cdfb9a38be7f750e586637c0fc7ecec69431b3e00766cd516b718eb35
MD5: 50980e027aedf7acd6067b50e8db2f32
SHA1: 00ce81af22f0f4c50390d4165428489e2d89cc3d
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/38 (68%)
M24-09922 SHA256: c574e824a2645166ce485378951a5258ae181129d25a666c5ae127dc704a7cab
MD5: b8306ea00764fbe7ac299ee8d2da3fdb
SHA1: 01a66767bac8410b4a2010954c1881f438caaca2
2024-04-07 Zeus Win32 financial daily_malware, 2024_04_08, financial, win_32, zeus 34/37 (91%)
M24-09923 SHA256: 69439387994437e4a21695df0d2e2ff32b90fa2644a95b824cd6a1704828bdf1
MD5: 15b5c135bf396d77e6614c091964ab5d
SHA1: 40b907586badd84ffa71a9a1eb440e48e8a29061
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 18/37 (48%)
M24-09924 SHA256: 600a4b18d4f02c3a306e87055ae1206b442fbe3b8554115b7bd8d2631c5bd4cb
MD5: dfb520b1ac213bb55554c0cda3a51b0b
SHA1: 0214fe35cd18b78e06cbf1c7b8309fabc7b79a8f
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-09925 SHA256: ee6695f27c76228a48c3b3dc44c13006ac5c3810bc2838f71cca8ba22d139db7
MD5: 1079222f8567ec7e7fd1250da4ca3ff9
SHA1: 8631da87794447ce55d6b51481cca40a69c84914
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 36/37 (97%)
M24-09926 SHA256: 0ce9ef82ed8f8f0e80b0141d45937c25a3a107e2c7bb47302f996a18a01a739a
MD5: 8c5204df2b2cf9278df78969e378b661
SHA1: 00ee695ec60c20e5fa6299e754079d633f0f5090
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 25/37 (67%)
M24-09927 SHA256: 93211dfa90d8f3ef7a994afcd3b99c4f1a45c09bf351e0c99906fddbc228cb32
MD5: 005eef89b64fcd4dc4d9589f2b2b3028
SHA1: 022d2d9fc3148cbed1e6d18f3fba69647c593974
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 32/38 (84%)
M24-09928 SHA256: a83905027975bea6fe8f0b20da97c65d230194eaaa7d01e0e2e59541d959a7ce
MD5: 20bb55a5008a7de70071127fcdaf89f0
SHA1: 4869018d8282c9e6568462bee1a5fff903c482db
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09929 SHA256: 0e3146007a4ace987308201c16cfc6e943591fa18fab36dfc4d863f4ea9b7417
MD5: 1b18c25874349b9f30fc3615b7e3c23a
SHA1: 0219e6e7e93e1b1c147661bc6382970ff86f2f8e
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 34/37 (91%)
M24-0992a SHA256: 270dd46f251e4a10c2fc084fbbfeada86e991ab167a55625f669077c30bd0c48
MD5: 28bf6e201c065d6c5bb2dae5b724ab29
SHA1: 8bd3f72ffb4d48aa01f1fe31c2deb74c8e1a223c
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 25/37 (67%)
M24-0992b SHA256: 833ad3b091dfb54c7245ada9248e019e0d9bf545739547b3eb9e9cfc6d73f23b
MD5: 3b2fe009a0f7c1a551a33143fad90b2b
SHA1: 0104c2b22fb764ba038b23a2c50dae980342c5c1
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 24/37 (64%)
M24-0992c SHA256: ebc24cd7c87678e561de0c8e763eee048579589df053a2e4668c53c7ff5c788a
MD5: 2a2cb9c21d47c4b9c28e2a79df6c4ea4
SHA1: 02eb4e50a097b7ce58b5b188c82ca5e88a6c5c1f
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 31/37 (83%)
M24-0992d SHA256: dff42b59640df0fa7b333bd58c869faf8c2d3bb1599f61dead5bce2c9c1810f5
MD5: 8e22899feccf3c500b57787fc95b3d1f
SHA1: 4d87d13618799489c64b0ec69d20881e2f390e1a
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 18/37 (48%)
M24-0992e SHA256: 8603961c8b89229e02ae49618f985abc79f880b38beda095122bb34211c61935
MD5: 1a0f4ef43f54bca3c108a2ba2ad20015
SHA1: 02ae6e39892865792bfb2d67f3eac8767311955e
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-0992f SHA256: 05cf2a8d6a26518308d82ab53be809de8f5f97810f5000985c880cc978c0d129
MD5: 944609fdb8ba4bfc95750e118ddd495c
SHA1: 8ca6ddae018d556db27947b29b74519474eefd4d
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 23/24 (95%)
M24-09930 SHA256: f12397a638e1fa105b127e2ecc74d1ac5e989bf41203cb3c767763724f4361ed
MD5: 06d10000e27cac6f6a57b273f003da27
SHA1: 010b6a66ce61b6505f63cd153bd305d006829658
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 25/37 (67%)
M24-09931 SHA256: fa0618522924838c30cad36b725e0baf0a808817e2448f384550ffd729f272d8
MD5: 4dc3b4a982d2c50c98585af9791173fb
SHA1: 03045c0f7b619fa1e110f1e03a7fe87d67747cc3
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 32/37 (86%)
M24-09932 SHA256: fc932f1661b03571be3b5434bb33e10dba3958f05444a102bb15bd4392f415cf
MD5: b7ae22afe31f8d5ac5acee16ac7806ec
SHA1: 5d8a9eb77840c758ba592ac331d267905380a9dd
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 14/37 (37%)
M24-09933 SHA256: 9f53a060c16c1da85822f10abc0fb684a3a2735fe538ed2a25523bab1f8d90c8
MD5: 29afad0f7cebef61e0c2549972650465
SHA1: 02d9e2e454d5b6b2eb64a12b70658d09772ea6e0
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09934 SHA256: b3c3b601561b1ec309890e6faad45f58a2bbc3187bbf9637180713be7b32db4a
MD5: 15d481d63691cbb961b5c63d0390f333
SHA1: b2214a5d8a791cc13fb6231ad1519cd3dab151c1
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 35/37 (94%)
M24-09935 SHA256: 8ad623741ff167a05703c4ee8b3575adb9f8e3918749a10f5b828bd09939336f
MD5: 8ca191654e6e1d43e34c8b4f33c36a48
SHA1: 012886c8c49100643c55221511f2e2bb7636918a
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-09936 SHA256: eba0605e67a8730757bb0b05ad5032072ac3e3c5e6622d29333e0d707a21e45f
MD5: a7d3c9d4d4c1204ceb43602ec8ff287b
SHA1: 033fb2bbc0b3613ef44bf332e5fdb5a7eb641aac
2024-04-07 Emotet Win32 financial daily_malware, 2024_04_08, financial, win_32, emotet 22/24 (91%)
M24-09937 SHA256: 256ff8db22db50c6dceab93fb9de418d11f0ce04cc011eb24628d861a1fb8108
MD5: de17f397837e736d55560e2c82d5b1b7
SHA1: 6ca445b034ebfaa551b82eaa2a2132172250a85c
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09938 SHA256: dc23f2adc834dd3d7ac2f509168790927b25ef5c68af0af76e0d0a2867a8c82a
MD5: 818cf6a3ff5aabbb31f4a5438499ddf7
SHA1: 03e75af50469153aaaa26a0b107ce89962b2190f
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-09939 SHA256: 28209c10bbf8417698cdfa4bbedb7a7b117d5cf4a803981d215d3bf0ab6d3d40
MD5: cd42d9c760cae889b339faee3f530221
SHA1: c24ca0e15c70e1b20994bc2b4dcb5efb94ac0345
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 31/37 (83%)
M24-0993a SHA256: 646d316febd1934189471e03624ea46e56f34052623af2554298b1bd8c930d49
MD5: 5af5363c8f775e840567880e90f1a68f
SHA1: 012b0df80d1f488c564c9ece9261e614c1377463
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0993b SHA256: 302d7c9dafdd78d57a7dbab338e924c229dcbeed407bba617e36a8d5f997dec7
MD5: 361fbe8e0afc453c652da8824c3a264b
SHA1: 03e4d0f46b13aca6272fd8af79e9ddacd979301b
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 33/37 (89%)
M24-0993c SHA256: 29c27354f1525e48df2a3d70f97c72bc00279884129214740620c7efc4b6b297
MD5: 5022eba94251abd36a97b08f142cd4ae
SHA1: 6d808df65cf5684cf63913d5b46246d56d076044
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-0993d SHA256: bf69fe045263a03992fdc741b5322e423594bc3893cedc9110343545898ade78
MD5: 0eabbce9b5187d30705e2ac49c13755b
SHA1: 03f07ad79df80898b7c77a0c08956218ef68ef69
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 31/37 (83%)
M24-0993e SHA256: e49e23f62294914464861cc801129472dba03a2421592aa5ff17d7956b5becba
MD5: 0899377eea9015224ff7ccc3943fb166
SHA1: c4897cbda9ad6ac9ab1c891d4cfc34a289e5d0e4
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 36/37 (97%)
M24-0993f SHA256: ce04fd837463569e034efcff98e997be7345f498cb277df0667799d22a94149f
MD5: 0f2fc6f953cc08109749b414710d05f8
SHA1: 01323e4009737c561f53fb67a2a730e68e3f3971
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/38 (68%)
M24-09940 SHA256: 48409d775a7e34b2a3bee45d4c423b3cda7200f8497075829572b0be424e8992
MD5: f568fe1fe024656bfd37779c77e5cebf
SHA1: 046d0a4d66556aeed0b79deeb1de18fc1da4fc30
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 20/37 (54%)
M24-09941 SHA256: 9113d3aac23b48c5561359697760228e3cb63f7e06d1e4a4931855982b4f88be
MD5: 7767820d335820a5d1c63e6e5c23ebc0
SHA1: 852d1d3b18924a6ab1209ff105be9f958727f8b2
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09942 SHA256: 92d90c569f78e9f5dff61a69c7a7a69865c050d9efc2d9122c6ee67067af095c
MD5: a2d74263d67533c114bc6008062f2a64
SHA1: 045e25c4ce0105d74e912d1329036fbba58cc535
2024-04-07 TorrentLocker Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, torrent_locker 31/37 (83%)
M24-09943 SHA256: 72425ce85885958102bfc072a3fd9e133a35b3969ea0abef9deb41fdbb1346a6
MD5: 3b8015efc0498c11aa1709c975f90a2a
SHA1: c63dc5068c12a7b45fc5c8ddcaf84c7751c34bf8
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 33/37 (89%)
M24-09944 SHA256: 9a85a2e74a3eede14920bceec7333d44263307a38d8c41e21a651cbebd16bae3
MD5: c6212f4b118db782a6550305d89cc2f7
SHA1: 014acdc06b149e12ff7422f8d5dcb65e5d904193
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/38 (68%)
M24-09945 SHA256: 2412368239c0fb9ef8bfa3030e59f3414767f505e0fe9265084ca56be366117c
MD5: 648121a94fe7bcbf5f2fcf9a322867bc
SHA1: 047e04d993a5615be26c41dcd5d3e129beefdf43
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 20/38 (52%)
M24-09946 SHA256: f7f26c7f83f1b4cd8c1d151c546152a20eddf411f43041077a5e710b78a52a91
MD5: 3d327079530a08556642631c417acd65
SHA1: 870aa201a1f5ad556902b96aabc703ce4d2955a2
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09947 SHA256: 7443b9dce917a5c48ec0e031cde9fea86df8055a5e1c6aa87a8f279dc1fb62cc
MD5: f3a79fe6490af2a6b80de636f68e3c0f
SHA1: 0468b511938b39f6100afbafdcda3305fc16fdd1
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-09948 SHA256: 69de549828c047256266337f63b77e946ea177bba17a6d817df8ecda42459716
MD5: 6ad0e982404067633957ca99bd7f2623
SHA1: dcd8172e761b6a6b51e97d891cc1ed12904a4e76
2024-04-07 Shifu Win32 retail daily_malware, 2024_04_08, retail, win_32, shifu 36/37 (97%)
M24-09949 SHA256: ee36ca0e3425573d768a9c9d5a5509c7b16228a81f168c423ca38f288d92bab7
MD5: 32baeaaba5cd1df8e7e5792984e13da9
SHA1: 014e32175a279d36efe6c33ac07a2b8b7b58eab8
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0994a SHA256: 3c2c995c82452bfe3b8978cd8151e9b3dbbd62dc98447a20e5f9b54f483d46fd
MD5: ef3836d6a8e07420cea87a45d26e4610
SHA1: 04e945b7251d1f4f8fb49577c5af109ecbba64ad
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 32/37 (86%)
M24-0994b SHA256: f183e56a270301dff66de9e504a0d20e1a906971a9df8c60ca95c69fe11059cb
MD5: 700a77d1e8484e637629dc78e8c77ea9
SHA1: 91e366fc892019298440d5e47887ce40b428eb1b
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 14/37 (37%)
M24-0994c SHA256: 8f6470ba059bdd9d54ae2c74362902c3855a6ffd0ff9f693e8225f33b8c9f307
MD5: 66b0d7ad2986c58b68d3f0d413a3db3b
SHA1: 04cb768b414518d6f1c7851d2bd5bc79e9e7777a
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 34/37 (91%)
M24-0994d SHA256: 80db1f875cb9c15dcdd003bdcd4f5ca863ae7d07b76b8f2f65edf44c00574a61
MD5: d933a353d8e1c51c32988444e1895779
SHA1: 0151942478f4c7632ed1bf088713ad25ec18a71e
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0994e SHA256: 7a1b893144d86c23d96c72ad1002d546bb11ed026c364d5aa32508510d7492c9
MD5: af372e93a73f4c3460b5e445bb45d746
SHA1: 05c1d1e9a773fe7c4a175cb1e53925fa214e96f5
2024-04-07 Dridex Win32 financial daily_malware, 2024_04_08, financial, win_32, dridex 33/37 (89%)
M24-0994f SHA256: 81ec7648d9a76e3caa463d935bd4715db2439cf7f68bc3f3fa2c8efed827c55c
MD5: 8551bb46f1da37a92bfe08b5043e392d
SHA1: a9fb03d5fc168cbda0a8afe03a98ff5cf7839719
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 15/37 (40%)
M24-09950 SHA256: 237f905110aaa22779574cab427105476da8ca422ae9b1e0d7f40c4a0fcd5e58
MD5: 8e218c4a5942d124d47807c181da6d05
SHA1: 056eac4c3d32bdfc9afba690de325e969a7176b1
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 32/38 (84%)
M24-09951 SHA256: eee87ec9e457abb713dc0fed33091d527a0a305b37aea6bf09742fa8d431fbcf
MD5: a21b0f11d5cba32f376e1f8bfb286017
SHA1: 015910cea4cbc3463054f3ab791c7cd628ef6f69
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/38 (68%)
M24-09952 SHA256: bb0569500fcd9a263d52c5e6df09a43b6a5627979c41fbc5ee7561f945fc05a1
MD5: 0ad7ecd6bd373c3cdea451d4141ddabe
SHA1: 05fc5f131dfddd17b7f4a07267ec6425f514b93a
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 29/37 (78%)
M24-09953 SHA256: 1584a8418b93b2dc11d70ebfed7532c0da61f9cca977f6050493298c23ed4c0d
MD5: 5e075fe35d0e3e57e3330d677c095493
SHA1: b5d825efcfc49c234352ff499879120af384e132
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 17/37 (45%)
M24-09954 SHA256: 63c7a83077b0082dd05d8ef51ba7f7bb340c7294ba7c0bc8510cd5509d5fd48c
MD5: 787f406986db6048cc3221c52bb5c784
SHA1: 057ccef6795db38ad4cf47a0e7a115bd325aeac8
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 30/38 (78%)
M24-09955 SHA256: 892fc4003575dafda37f97b7b0d75e42447c214979959158ccb47f65ef6ab2f7
MD5: 402a242b7effb77293f8523742d29713
SHA1: 0166c28d8e3cb36fdd1a95f28390014a21606eca
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 24/37 (64%)
M24-09956 SHA256: a98a84d78194d7ca624aa60ada263e53917f1bc2446263c2c9a4ff735da6c75e
MD5: 69f67cee8a25fe7186267a27f6e0792c
SHA1: 064b73a6a202aba30207416226fbfb044e776b33
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 33/38 (86%)
M24-09957 SHA256: efe28d8a781e9e5898707733da7741a6fcb67c7e695555fe3d2b17cbc7497a3e
MD5: 68976aa4fb94610f4bc5196fc708e86e
SHA1: d93e756ad6899e03de5869d4520332bde8932998
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 11/37 (29%)
M24-09958 SHA256: f610adbe48b9f99d3722636e43a02f17271f790392bdac99d29e81c7d3b5bac8
MD5: 17e1c5941a3e5be09347b988ab4a2a55
SHA1: 0673712947ea76868e721fbb3c45167f7e413f36
2024-04-07 TorrentLocker Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, torrent_locker 30/37 (81%)
M24-09959 SHA256: e3317dc0a6e62371593489d239ef5bae9b60091eec3c92269ce109d9bbd681f2
MD5: e1452073779655d339701c7034c3a8b5
SHA1: 0186d65db3c04d4cbf0dd77f93a565f3d6935bed
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0995a SHA256: b2ea7727bbdeb32411c90f5c6d303e32695f683ef129f944ddadbac3396dc63e
MD5: 8b79ea63cca0e923c6bc8c5136009aa3
SHA1: 067fea9a4a3ff91ad6590e3ecff5df5eb7aaf3cb
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 31/37 (83%)
M24-0995b SHA256: fd6fb07b6377238f23284659080cbb9f636a821b66bb9bc9a63faef19b775ce3
MD5: 91869b600d3cdeb69495c99708ce8233
SHA1: db16d9b9a54c8865e178086f78acb5cfdf7bf9e6
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 14/37 (37%)
M24-0995c SHA256: d227e54f3f59e46e407d10483c973747fab1490f3e03baf048ec232677caf4c2
MD5: 4c1610660fa3081b9d5dc123129d4799
SHA1: 06898431f0b29065b03053a4496d62c1682b0703
2024-04-07 TeslaCrypt Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-0995d SHA256: 6febd94087a816e7ad76d18c7af84625043609755c7d75dd2bd24f84448ba765
MD5: 3c2f2abc3bfc4e5a32ada913db528579
SHA1: 0187a481914c37537f178466516ac55eb5a445fb
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 26/37 (70%)
M24-0995e SHA256: 1d8d6965c485e06a6689cc8454ede36f2148a67c1d476a666226a82232e7b30e
MD5: 720a0410128c61b36ff927c751fd58fd
SHA1: 068bfa35bc2a932729c6f7bab4a666373a598c0e
2024-04-07 TrickBot Win32 financial daily_malware, 2024_04_08, financial, win_32, trick_bot 33/37 (89%)
M24-0995f SHA256: 9d7eabac685917751130a5a622943758270d28d5307ffe8d04baa3bf21c186b3
MD5: 445b730eeebcecfbe83214da7840cfef
SHA1: e98f6e1e5ca5db0886556c199aa297c5a94d9bbd
2024-04-07 Rector Document ransomware daily_malware, 2024_04_08, ransomware, document, rector 17/37 (45%)
M24-09960 SHA256: 7648dadf1e2ce302ee6f76542ad83ce005a3b97ada4717f57fdff18e0d82afe4
MD5: 63e376f8d3ea6dbf9cd0d30d33ae4f3b
SHA1: 068d018039455f2d99fb9a47efb15c3eeb63cd35
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 34/37 (91%)
M24-09961 SHA256: b1fdd0cec6a2968a1749d49e0c1aacdd8de43b46da14666c373c1be53b561d95
MD5: 674d92eb9eac3395cb000e49bf0f9ba5
SHA1: 01ad3fe892dbe202c12129482dd30831265a7250
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 25/37 (67%)
M24-09962 SHA256: b864784716e9bb8f6e5b4f726c4d0da9977554902a021ed993e5aa156820bc87
MD5: 3e22eef028f63966fa786dd96bfafb51
SHA1: 069d6466ff2aac46bf357f7e94d13afc9a2d4d6b
2024-04-07 Dridex Win32 financial daily_malware, 2024_04_08, financial, win_32, dridex 31/37 (83%)
M24-09963 SHA256: 525547eb68c4dbec538c222956d1c8a3ced199afb212cdf637c0fa2d94732b51
MD5: ca0b4f4cbb72850de9706d44fa43cbca
SHA1: 06b1aa1d39617db2430e54d66efade54dd0e678f
2024-04-07 Cerber Win32 ransomware daily_malware, 2024_04_08, ransomware, win_32, cerber 35/38 (92%)
M24-09964 SHA256: 454c74335a3f0f0db60d7b11bb3a99185ef8c6a52bb072797ea82a19ca11db68
MD5: 249260de6236bb3d8eb3c4d492c30e13
SHA1: 01e95d8074abcafd54dcdec387cfe1445ff07b32
2024-04-07 Cobaltstrike Win32 apt daily_malware, 2024_04_08, apt, win_32, cobaltstrike 25/37 (67%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs