Daily Malware Build - Apr 09, 2024

Malware Strikes (100)

Categories Ransomware: 41 Retail: 8 Financial: 26 APT: 25
Platforms Document: 15 Win32: 85
StrikeId Hashes FirstSeen Family Platform Category Keywords AV Score
M24-10001 SHA256: 4f22e74000441991a3dfb3fe9c3bc8bcf18ec4ec824e4d60594d528473b76ff9
MD5: 8312b2291248898be14c4addfc2f4555
SHA1: 0064cd569cb26e2b572b85b0a12569475b923ffe
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-10002 SHA256: 969481376a6df7ea82e5bb42f7852a9ba672adb81c926a4038481c36322809ed
MD5: 65375d9e6a0e3476373bebcd01969ef9
SHA1: 00337d1dbccd49313960ff81b9d50e0215fff442
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-10003 SHA256: 44cfa4209887667efcb2a49912db74a05f0815130a6bcc1f8b8d3a76356aad30
MD5: 55b3913ce18665ff60a114299d2028d6
SHA1: 09569b70f5e2bd01b88a8ed731fe760e4c5e8dcc
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 36/37 (97%)
M24-10004 SHA256: 11859e5acc181be42042a061e79bd7bd41ca999f10dc9b87a92133b2612bd158
MD5: d755986f377ce8b0418be6e9f090fe73
SHA1: 01bf925c1bdd689d4cb9ae5c05fdadf88f040a68
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 31/38 (81%)
M24-10005 SHA256: c9892c82162e2d99be0dc1546abbeee8f12fbfb4c16a1cacc038c8f708a727b6
MD5: 7fa14c5b92f50f569b2a440e12f37b88
SHA1: 00765653937e7de0ece477ca6937fe8f0758aecb
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-10006 SHA256: f2e41c3aa2b9bdfda06868075a983b564bb997e01fbe50ce8595bd2216896395
MD5: 72fdc2ad4a62f65f3fce91a77ed19276
SHA1: 0046cd960b49da55f7ec6d10a1c0fedf9e05ea21
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 31/37 (83%)
M24-10007 SHA256: 66839a2301ba30af5034e62ce37ec9bf4f2488ba68c2e327e21b58413e6e66fe
MD5: 4daf94cb42601975d6025b862790d886
SHA1: 7f730639d227b7150f3c9b1aea0adf682060e9de
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 36/37 (97%)
M24-10008 SHA256: 9c312f1dc52612e928be508ef00f6ac41e4aa3e6afe3e5a6ff3b77f16f111c78
MD5: 3dc3d576755b87c54c22468381c47d31
SHA1: 0010346d6dd2647969763d4a9b4affa9ced3d4dd
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-10009 SHA256: c77221b1d71b6deec2391d4c874aefb840164ccaf49b6652b9756d915d1458f6
MD5: 2796b8de82d29864eec728920220c25c
SHA1: 0303edcd64cbb549980a3ed3307191f7d9143d20
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 20/37 (54%)
M24-1000a SHA256: 3928baf4acc5449596debe755e8a45e04d5a624ad871c9cbc880c66f1ed724ec
MD5: f263c59bb4f0ba2a827c8e6e282c1b65
SHA1: 3e4bee74a82f94a966a843e0b285aab26f174f85
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-1000b SHA256: 247aeb0524dcf0ae0b94d1ef88e8e2959865ae7f23b6374365610adf106e6616
MD5: cbf576bb5fb51f54949a4e91d12e2fde
SHA1: 011d1f8306021421917cb7f1b664017a5c31f720
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-1000c SHA256: 6baded907630bfe53a89f65f0b5397eb8b392238c78ae03880cd439690a78b7a
MD5: 0e3b009bc00f1bbc1b1666fe169b21a6
SHA1: 8428adb6a0fa80ea32d7725c8c111e8c1afc85e1
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 35/37 (94%)
M24-1000d SHA256: 4f051c529c9e35947da63ae28b58eb08419b5bb1ccb96d1623bedc339fdf151b
MD5: 57a8b125a0572aa932b84a5df92314fa
SHA1: 0045590ff88ff7a5ac0c58605fd395f812ebecea
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/38 (68%)
M24-1000e SHA256: ed0b6f143c84e824b08d70fa39d021efc38ca43b265d1960a35b18c6a3d91919
MD5: 45c7c2558b648a1ab1edce4b636346f3
SHA1: 03109d5e7fa4ce6b2f754b6a983c06966de5d54a
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 32/37 (86%)
M24-1000f SHA256: 37ebf8b059078e8fea17508d81fd10dd90e309fa7503588df87ebe5a81ebfd1c
MD5: b90e4222eb5b70a7cbd80e609776d406
SHA1: 4e71c721376e1fbf5a85aded750a84af0e1ea6ec
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-10010 SHA256: a4ee530b47aea93add932892cc1b0c3c3075704f41114f2fe980f2d14d921f68
MD5: 0008a0d15d0c627a10adb16bb7df6c6b
SHA1: 0125cbcb28bea9aea6320054ba02fb9f169583fc
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-10011 SHA256: e4b9583d8c3d7ec0f3d386a330203efc1141d83a4dace98132a1939e890ff50a
MD5: 7d09cb7cb7863ef84796e15ea7ac18f2
SHA1: 92ab432297d3cf9a5d85c9cb2d0273abd8e99c5e
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 36/37 (97%)
M24-10012 SHA256: e5c010dc23a53a383f2a9e52e582619f0c723b1ed41b56d2cc53417f546efa5d
MD5: 9fcc65a50fa23118e67fb4b46100ddf7
SHA1: 00615492914caa29f564a65d11a5257f1618ae2d
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/38 (68%)
M24-10013 SHA256: e681d341ba3e4fe107f4aa88b8218c5534338620ff28f49490f1daceb43aa18b
MD5: 1640f4b67b7d5c5a6cb00d281639b1f5
SHA1: 0a425e9f77684f88e6330497b7c6268685eb630e
2024-04-08 Banload Win32 financial daily_malware, 2024_04_09, financial, win_32, banload 32/37 (86%)
M24-10014 SHA256: 1974ccda07cf567bf3a3ac355ae8b9d22bbc14860eea4b851354615a17895e4d
MD5: 477fe1e860452e2c5e6fd616ac46b2b3
SHA1: 6d03bf0ae395b2f3487fa4229fc7a16d92ba7dc4
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 11/37 (29%)
M24-10015 SHA256: c7223fa55ab9c4c394003c68e398c0402d63cfcfec2757356ef1ae0466101341
MD5: 379b5a97ca55e9cf5549cb4c81ba538b
SHA1: 01522befd139d5a08938b6edb2c60b3dcdbf59f1
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-10016 SHA256: 90bb0abb085777096aca887e2a45da7b6cce7bf189794ce6a8b37a4321347965
MD5: 9e3b44f972a2166988ddacc447054749
SHA1: 96c7a42a09f28860b1d603e94f8d405bcdcc2baa
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 23/24 (95%)
M24-10017 SHA256: 1a10f3751379a6687732957badcd943bf29cfe0a1ddcbc1d7b26d2945932b5cd
MD5: d59f38df4a0ec2e31723ffcf74d3a2f2
SHA1: 0064f26a3a682106d79e00785473d78d20f54a82
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 24/37 (64%)
M24-10018 SHA256: 0cc4644ab91d805dd8ffe640d1e4f29fc16d3c96a083cb58dbfe156b687950ff
MD5: 8a990d55332ebd30ca2f94e00f411ee3
SHA1: 0a4b5eb0e15635e8d071c2a9b15a5d6cfd1c8be3
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 34/38 (89%)
M24-10019 SHA256: 1e9b8d195338c3eaf5d7f66e33a6796706a5b3933ac20b105713f009555e8a8e
MD5: 9df3fc8cb07e97cfe606c75736cfe64e
SHA1: 6e7b86095c31a6780ad376ebc2a3bc62e999dec2
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-1001a SHA256: f744b5fe9bdad398f862e60ec5852345635f6772a0504b9c11d06d333b6abc98
MD5: 1c95e4a5c1b3d98189b7639a748d6939
SHA1: 017a8f0f51944b27fefbc05e99d63839dff10922
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 35/37 (94%)
M24-1001b SHA256: 8c3b0af098de512f27c4823b8387b53fda8b5137e441c427351404a9b7077f84
MD5: 358baed30d3a99ea63735e4dc4c9a5a5
SHA1: a083ece9d49901aff33a223177b6e9d9ca89822d
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 34/38 (89%)
M24-1001c SHA256: 8da6b898736ace0ca48b9dd45e9308fb924696c9b5837b6d600802c7facd12e1
MD5: dbed63bc42536653e342b8702aff9e29
SHA1: 008ba5533c2d4c151cee465592345a675a8a479c
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 22/37 (59%)
M24-1001d SHA256: 458c1ce25f4a5b214587e54254c56665737f5772ee6fa4fc6885f170407344e0
MD5: f7e166f7c7b8bd6905bc96094121516e
SHA1: 0b0887abde6ff04ad86c52642ec265e613591ed4
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 20/38 (52%)
M24-1001e SHA256: d83ac0169d677c1e51a4a7dfd16a183173a1a0f412451ad21710a42a65f712d5
MD5: 648ebddc373a77d5ec989508ebcf0fb1
SHA1: 74fe1c27b343899b310ffbd4bd9920ff4aacac7d
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 18/37 (48%)
M24-1001f SHA256: ee682e9f19ada6640cd999146a396ea3035272fbc6a8a8cb85770702dd349432
MD5: 4a81f732d621deeddcbb19aa830c712c
SHA1: 0180a3aa2e84241b24d6bbdf14455632d0de5176
2024-04-08 Generic Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, generic 7/38 (18%)
M24-10020 SHA256: a3cab95e5432377a3459230f7a8339be8c3b962b1596d752b47fd3e6ee3962b1
MD5: 33b91319b22e39bfd65d415401ff6dd2
SHA1: e160f7fe426c37a2e2d12f50c2a42f0857e1d743
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 33/37 (89%)
M24-10021 SHA256: 13d4f093ecf8da26eba8c7952f20950b091dd8d5d12474d75542078cae42fb02
MD5: 3d39acf1b2afc069d19a683e2b9fc240
SHA1: 00f0ee7a1942d35ae8d4d3d870144109e1cd5590
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-10022 SHA256: 86a17881119b255aed062031a5a64c518168efc561582148e8d16e5d33b77304
MD5: cdf2a1523dae80f2a2cd3c03ce2108d5
SHA1: 0b59140850e4418d3fc1e07add159415285b3514
2024-04-08 Dridex Win32 financial daily_malware, 2024_04_09, financial, win_32, dridex 30/37 (81%)
M24-10023 SHA256: 3a483bbb9803cc9fa9d8e971d2c785580a9820a7cfc00cafde5405f0e37403dc
MD5: 4ccdca68f4c6e6e07bc86e23e26c963b
SHA1: 9bf90942aef11cb82d68717839ce4dfc4424168f
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 16/38 (42%)
M24-10024 SHA256: 418934276eeecbaa1ebefe54b53d3e2b5a4a9bace9476c40dbd0570981cfc1c7
MD5: bb306fcaf7418f46546d84678949d595
SHA1: 01812cb65f0f1ac844212348a058b8c51fd55a4f
2024-04-08 TorrentLocker Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, torrent_locker 31/37 (83%)
M24-10025 SHA256: 570364b7f9cc6a6e6af070572ddb659945a03b437a129fba27b3e4aac1df18cf
MD5: 23df895f58b6fb77c6b123baaa907632
SHA1: e685dc763a2ae26381091563d0d989616e046ed9
2024-04-08 Shifu Win32 retail daily_malware, 2024_04_09, retail, win_32, shifu 35/37 (94%)
M24-10026 SHA256: e859fed7f3bf5522048b8486699fe5747fff53cdf5572bc7787318225d152ad3
MD5: 8b58c34643a03126812204e7f084d775
SHA1: 010377aa30d6ab04d5a3d420fa6c065adb9465e6
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-10027 SHA256: 6fa8b02a7fa1f00ab17f206d04de5de31d9d67a2fc82a317f777474c6487f99e
MD5: 3f6f3ae386a31144620004c0adb8aa45
SHA1: 0c0946d804a188e4c217dacb2cd189f353ab6b97
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 32/37 (86%)
M24-10028 SHA256: b88df1821844a9b33e081854b6f7be532ead3972a786f22fb25b951da8685956
MD5: c5da4b2b7f53b9355f56a5ced572e74c
SHA1: abaad721462fe93781eda32594624f9ba0ef8828
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-10029 SHA256: c814296300fe16b7abf3c5de364a2c46abcd7c3f4068d2531e301606b75f5aba
MD5: 725b4890dfafa29c22f4c0800c3c24dd
SHA1: 01e6f053c228aac7fd63bae93aa5faa10d2605e1
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 31/37 (83%)
M24-1002a SHA256: 6ff4710db201efcd7cdd54aaf220f3a4efd39f73c692a97c487767f497896b74
MD5: 7384d563ad92a0832c8f67a59c990e18
SHA1: 011f260afe12978bf760398023e1eb2e11f7444e
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-1002b SHA256: 00bd28f140c0c789113d7e45e0977e95b5523777b895ed79a518e32cdcbdb4d7
MD5: 6f4ed7e772e60745b2afbfe0f82c24ad
SHA1: 0c72a61c0abf2fd6d999ab5a2f92df22d1ff0b00
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 30/37 (81%)
M24-1002c SHA256: 08963ac6eb235c9f871ed447570b49aa022d5a4b88b829a396a761843b3576c0
MD5: 3136b047e55d8d8425e68dc4596dc28b
SHA1: adae675827cf0414ab8fd0eced7bb5e3b72f71d3
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 14/37 (37%)
M24-1002d SHA256: c91ed42843c1a7e0d0744215e0c1b47f978effe1e7a649750bf9a4545cd182c1
MD5: 711533d7fec9d3a6b4ffb3b72b2b5f6f
SHA1: 025214b0b75f64c8b6c2616164817a8ce7ef8c3a
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-1002e SHA256: 44fd1390038d8a554b4dd2dac8affe6754fe7852693f22090f4541151277fe6f
MD5: 4ba0a62f591bc3affa40b353551d737f
SHA1: 0138ebf160e4b43bd9e40e0e899010f5ceeb0513
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-1002f SHA256: f670548546e7b433f2fd577bbd8fc55b823aa60c73382f874653009d00660b34
MD5: aa222068affac711683d6826a9ff20c9
SHA1: 0e0634aba2af173719f980802cf511c6ad3c5764
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 31/38 (81%)
M24-10030 SHA256: 812a81d72df30275ad3d758ccde798354291d1b5a464c4c3c530031e745c989a
MD5: ad7b73a3b4f010744dcfee95c2e6cfb3
SHA1: c5e5e849b1d5c92ae68f42e85b0b6403e6fcdfee
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-10031 SHA256: 3ebf9fda0ac7f1ceda8afd70a3ef384e137301a04c52270be66f9ddfe32ed583
MD5: 7e9c13c9e123cfd084aedc93ef1dd29d
SHA1: 026a467bdf5f12ccab4d42103d43def183e017c6
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 31/37 (83%)
M24-10032 SHA256: f765a4df6b8a7fd1a224ddd5efffde72beae1e8e051f94bae590e3eb935ac7bb
MD5: 06add8fc6959bbb3d4c49c89573c5db9
SHA1: 013b55dbf7fc343033032f071b0b3f000a4329fe
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/38 (68%)
M24-10033 SHA256: 7129e37bcc0f16b69a806607e3306fa9ffbe96e3520f2d323b232a29cecd5348
MD5: f211f1e95c001dab3baae24380362291
SHA1: 0fd8667c6f74901c93b0700b2019411ae0b764a2
2024-04-08 Andromeda Win32 financial daily_malware, 2024_04_09, financial, win_32, andromeda 35/38 (92%)
M24-10034 SHA256: 1ca138e4438ddd944d8be1b91677d239706f9024cd9b6034eb03f5809fc7e82c
MD5: 23011e507361252e2005482cb867e17b
SHA1: e2f962fd1e11b07c3c1cf5e22e94a47b4ec0e8f8
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 15/37 (40%)
M24-10035 SHA256: 14b2f5760687644efb756d9b9b1d56de33cf1d0ab8341be59bdd3a5a0c89e7d3
MD5: e8353b9bfa59b08f4f0a8fb7446e1ae4
SHA1: 02b532bf1d18327ab86b1712f3da2589d34cea13
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 33/37 (89%)
M24-10036 SHA256: 3fac083ad2814061702e5e7a387765e72f6744972a420b472086297343582322
MD5: 1f66c5b6602e8b45fe8a4c7e86b1e4bd
SHA1: 014df5672a7d1b33be6486efa78a908695480aec
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 22/37 (59%)
M24-10037 SHA256: cae8d3cd1e374318cdbc3e8abb5c69c6dcdf926b5af10c03c83f65e1cdaa7200
MD5: b5074ca0665b7338f5073aba29779a54
SHA1: 1091c1849df9de59bcae2ba268c5106764b9b642
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 33/37 (89%)
M24-10038 SHA256: ceb5df3d84d5e946b7c11e4de3e99e05d02d0766785c83cb0d9f222166aefe32
MD5: 6f7a10fd181c168028ec7d16195b0a05
SHA1: eccdd814d0583096f6ab576a247103cc89ef4901
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 16/37 (43%)
M24-10039 SHA256: 653bdb7e421b62393408f38e14f181eda5bf47dd53b1ed38da4eee221ab04a9f
MD5: 4b5767bce25a835b29884d4bb2bca030
SHA1: 02c9ea373322c2644b051bcd31d5be218bcc447c
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 33/37 (89%)
M24-1003a SHA256: d56a8722e2d791da8a3cfb28bf442d33e9a34604383afebfb0349febf7710f1e
MD5: 8c08c14c27a6d0383b408ae038d3d206
SHA1: 0164f30f4459f79b11b48dfb335c1b0c6af902db
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 22/37 (59%)
M24-1003b SHA256: b0991577ff08f4877e7d83102bf7a3c12b41975ff1eb5151f3afd7145a0f7af6
MD5: d2280110f8f6f76e836f0dfdfe674a4c
SHA1: 10f3d324a2382a2f7a5eb60603d467e98611d5b2
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 30/37 (81%)
M24-1003c SHA256: 59af4bea37ea43c2b134bf62cc0192a94dc59cd7106cfd03e459fb2852e5e8a1
MD5: 5b27c1f789bd2354fdd24530a451ce79
SHA1: f59dcff1f2591e7a56b94aa36e363c45177a677a
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 11/37 (29%)
M24-1003d SHA256: 705b98b86439eaa35023e07973d9c990f86ccbd35e4bab3544ca5840ca5c4a20
MD5: 1d1c6c2d878dbe250b24cc38d697bf48
SHA1: 02f57154ef988a46181af0c762c999fe3481647e
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 34/38 (89%)
M24-1003e SHA256: 4929286c9594ca7fcc81dbe093fc6d78685561575ac20b6476ac66d7e81899b0
MD5: 443f828b09d83967afe834e85c9f2e90
SHA1: 0190e39266569cf33d719d3af43fb685111521b5
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-1003f SHA256: ec1e4ed3d2720e040fdac12010852fcb1b568785b70c95409057898f2b4dfad5
MD5: b56a07fe8ca39e58e0706722f29d8dfa
SHA1: 127f625b92b370c59fcac757b05489e2a775e5b0
2024-04-08 Dridex Win32 financial daily_malware, 2024_04_09, financial, win_32, dridex 31/37 (83%)
M24-10040 SHA256: 6c21112a95ce15b4a1fbe4b302929d4545fc92871647ae1cdd1507d4acb90a82
MD5: 1e3809215150b5f09edab4fc30255db7
SHA1: fa28844ac447a49fe02e87cccafcf6097a4cba6a
2024-04-08 Rector Document ransomware daily_malware, 2024_04_09, ransomware, document, rector 14/37 (37%)
M24-10041 SHA256: 2a7e94e14099f09d086c63b473f79f71994e9a94a2ff78cd2f186b2435e9f11c
MD5: 057ed7caf4bb29f2ee1d666aef97f5e2
SHA1: 03d64f9a402ada213b0164f9c75f9eba820a35f1
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 34/37 (91%)
M24-10042 SHA256: 045ec144f9859a2ce557c2faa7bf15c665c4dac5c80d296e318e15667efebe65
MD5: fcd4b54b54f55e120c160e31840ca346
SHA1: 01bc82020088f9dfe9a3d2fded037eafa323940e
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 24/37 (64%)
M24-10043 SHA256: dadebc7347fc1640d183088e771c310c753291f33b28a5cb9851dba3881706b5
MD5: 08c3fd777afa844d00e2373aee70994a
SHA1: 132be5e65b7cc1c1a6f29954a3fa26d8a962d47a
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 20/37 (54%)
M24-10044 SHA256: c8b92f78ac7a8f00e955280c56d5bdcc9382710fe0a855b0d33251da541df80a
MD5: 15463e9620b733be11e6c329fc0d86a4
SHA1: 040085be0396cda1ae177051b5a685d255148c1b
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-10045 SHA256: e77e9e4776eec66f4e574cdb9087cb8005266f61117f213e87107baeb5a64a53
MD5: af36d9baf119a5555dc809087c3f11f3
SHA1: 01f3c5467aad164cf31a47a9a305a337cc8ea946
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 20/37 (54%)
M24-10046 SHA256: 81c06cab3e93d6645c18da5d572df4f17672f6c1f03b3df63a5bcd07a9947005
MD5: b27055564a21ca9332c9096525614915
SHA1: 13f8e9b4713229a2bdf3e27a64d6a45a4773aa9d
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 20/37 (54%)
M24-10047 SHA256: 17529e2a1af0b80fb29d704f1202dcd24850db323cd4abb996634e8a3096e3a3
MD5: 24980e088bc2202524964e0d8d460de0
SHA1: 042565e9e938941b92b7f4725c6ae1a95cbb4410
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 34/37 (91%)
M24-10048 SHA256: 1a9a333e8cf6fc0f497a74cefb622aad423d2155bf64bf2f9127d5b0d7bb3652
MD5: ac3fa0c84aa7a9c6267663fbb9f2f391
SHA1: 01fc7427a5d1e51ea442c7202be615523410e8a3
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/38 (68%)
M24-10049 SHA256: 67404ba51f29b02d8eb75628cdd9b851212b6d350668e49b2679751028faa826
MD5: a562e6a4c5f04f79f11c839c47aae79f
SHA1: 156b408b233e9b7cb4b9d65219ac7a342b876653
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 31/38 (81%)
M24-1004a SHA256: 42be57d301ab27861d937ea1eb65f6e73e30cf2f9dce1d7a23eb4e88008bf4a9
MD5: ae80100b6df03355fc016ed3e86d7b19
SHA1: 04327ce97e0d077c005a6ededf0e238d469c9dab
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 34/37 (91%)
M24-1004b SHA256: 1719664b92eee7dc53c4c13fd847c81d39648d4dbb2bbc9312e7a1f024ece0f5
MD5: b725079176fefdedaf99070a6545ed5a
SHA1: 0233e58618f6a2eae4af34a921c20779a06a70fa
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 22/37 (59%)
M24-1004c SHA256: 1dc4883bd04d0f2e531c3525cf325d6a152255006d6e8d0ac5f1268d7a2d4583
MD5: 2b28a40adb70d96a539199e409b2e120
SHA1: 1688bdedec395d8b12e6d830187238717e22e43a
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 30/37 (81%)
M24-1004d SHA256: 58094de441a27773ded761c99a4b251327680fc8eda166725f13442dc793631a
MD5: 66ae79a94532ca62b1feda27720aecc8
SHA1: 045089faccbc779802c1dbc9912a72e2381efb14
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 33/37 (89%)
M24-1004e SHA256: 706749e19c27ff9eae440430301ad4c6a52c723cb1cee8a91947230c2bbe1ab6
MD5: 50dca6a2204bff9a9d3299d3b44955d1
SHA1: 0237521b2c9dd0b625ae1ddd7ee667910d2b6fd9
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-1004f SHA256: 261595c073d37f1ed9e2977b0b71c6c827527f86a132aff5e3d960e576aaa9c1
MD5: 57fdd63689e08515a06b8fd846a68187
SHA1: 186de1aa6186b46225ea8d7433d09fc722dc962a
2024-04-08 Dridex Win32 financial daily_malware, 2024_04_09, financial, win_32, dridex 31/37 (83%)
M24-10050 SHA256: 0a5bab8200899b15966940d2b28637f99b803915d0dc5c188f13b544bdbe41c4
MD5: 2b78f706c5660ab836abb222e80fcd6d
SHA1: 045b9265618eb93ce636c6f0c35661ac87f509d8
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 31/38 (81%)
M24-10051 SHA256: 5cebb9b7e7dde474178bc7b448f013363eb289bebf3be6c7043850b50d2fbbec
MD5: 731bcdb872fc99aa4d9c01ad07fd9234
SHA1: 023b658cf8ea36326db82ab69de7fd55786d3e85
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-10052 SHA256: 83965692823da561bb3f1112fd5855dfbfbff8870e444416000c4646f1f08c15
MD5: 899b1f88196b86533796532a655ffe3e
SHA1: 18c56521f6311582ae24a210553df2c6b08b833e
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 30/37 (81%)
M24-10053 SHA256: 41343f5ca30e928d60a4d0dbb7a7e3b246589e51cad7bb7c20f645d1cdb6d189
MD5: c5cc90abbec9b16c9e078567fc40f773
SHA1: 04704c1adfc0d4f30854db8c79a4961fd520c5e3
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 34/37 (91%)
M24-10054 SHA256: eb6676bd82881c85745d2d98e995237ec3a2a1106ec43a10e975e934d448996b
MD5: da61a995fe74ab09101e3596c084f224
SHA1: 024541e94e8507ba290d42675b4e1682e2375b69
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-10055 SHA256: 8c30be248cd43da4ddaa1d8420aecb03435c5169835b2da87b2a87a5e1d43352
MD5: b3e140c98dc1880476cd417950402f6a
SHA1: 1ca047a147f251848382b7a6c1d4749055268d04
2024-04-08 Dridex Win32 financial daily_malware, 2024_04_09, financial, win_32, dridex 31/37 (83%)
M24-10056 SHA256: 70e15b79fca67105deae97a2be704f668ef9919adc182b1962f6a9284890df27
MD5: 191d8e5b83d1c2a2c6e4e69465b74036
SHA1: 047cc7247aecd0832eda735c8e31374f3af49cee
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 33/37 (89%)
M24-10057 SHA256: 993dc0c488d5d7dbe4c34ec91da4f113606be0d9d0570e4bd4a7ad060b41e4b3
MD5: ade0c1a79c88310a1b136e29330b91da
SHA1: 0281e94625847cde875952dd291167da02f1542e
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/38 (68%)
M24-10058 SHA256: b31cbda3bdbd4b40223c2846831ffee82055cd37e02b8163a8c98db7c2106d2e
MD5: 5db1b77b81f277ad00e533fe8ebf8fb3
SHA1: 1df0748484f75b4be5b8116281042ae5d29dfd57
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 33/37 (89%)
M24-10059 SHA256: 577bd0c4affb478e48a37abbaaa256a21378cdb976f231055b1f30f95ad62f8e
MD5: 7b3e796cccc65cbc48f955203ba6bdbc
SHA1: 04c6abe43fdb75b56d097160512751ba1c01edae
2024-04-08 Cerber Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, cerber 34/37 (91%)
M24-1005a SHA256: 9919c191abf46ca2c47d6fc6a057b9dd4001054b03576587802e718cdfeccd76
MD5: 44835c02f3e959e0c28490a59ea796b8
SHA1: 02fe8dfad367b03da0491c83fda148548d55c184
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-1005b SHA256: d684eccabe2a0f670a35c51e3e9cb747d1b7e0c240813c456822267cf9fc169d
MD5: 1f7d2a6cb13b8f06f8a8c50e7fd44b54
SHA1: 211739f329ca15f8c5b1004746e184e6eafb5312
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 31/38 (81%)
M24-1005c SHA256: 71e1b5362d4fbd1191253d4d31967459fcba2e90acc216375fd646f8ee9d6edc
MD5: 58ebb9c97d666ab3c88b932beb8b226d
SHA1: 04d35f5aae9335e3e8bf82380608b23fa8904cb9
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 30/37 (81%)
M24-1005d SHA256: a2198b31d940215bd50d408ffac482c5c520bfebd590de018ec008915f8e95ec
MD5: f4961cfe599ee6665e6943d2a2ba709a
SHA1: 031880457dc80ee03787e5c4e16e0efbe4fd649e
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 26/37 (70%)
M24-1005e SHA256: 69b9a89c19507e91dfe5ab413ec77743c03a6761d168421f5a9ccd0fa0a0fc80
MD5: 658d1bde1fcfbf3ec3d0ad5ae4b49879
SHA1: 2182ce6c43de504414c369ee6b7e670eef3665ce
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 30/37 (81%)
M24-1005f SHA256: 297feb541020bded2d6f14ba94ae4a155afcda79d1c273c6c2e3c666097e963a
MD5: 4ed64855cec3d5b460bd919519cb363d
SHA1: 0523b44daa0e4c48822c58e34b4f96de6303d622
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 32/38 (84%)
M24-10060 SHA256: b5fd0173607f9ea5bf0e23f1638f0084ebce51c0673d50a75f7060780468d941
MD5: c2ced67622ef3022643fd972b8e60147
SHA1: 0349e4c464c1ca1c7805063813274e8a252aad57
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 20/37 (54%)
M24-10061 SHA256: 73f38f80bdca2b356109ead88ea74f69977a1e55102db959b716c2854c9a15ae
MD5: 43f1054755a098fb9a071b3b96879190
SHA1: 24aa35b738f2814e24afca736337d85f536642c1
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 30/37 (81%)
M24-10062 SHA256: fe9dce853f9218e568e580a84b41ffe0d08f330e89546d2aca4cbfe60aaa3475
MD5: 1dacc8737ac9f164597a235f68ff7b6b
SHA1: 05b01f32302f5276a34c3a9236ea1f94d450be8d
2024-04-08 TeslaCrypt Win32 ransomware daily_malware, 2024_04_09, ransomware, win_32, tesla_crypt 32/37 (86%)
M24-10063 SHA256: d00017f56d7e0fb326841a98b6e92b21d690ebd5e9808f2ae457273a0ec9628a
MD5: 310aa6a6d785c135df26a426ca2b7572
SHA1: 036a364c8f679b2d5212a9a27a68f06e0f7c6956
2024-04-08 Cobaltstrike Win32 apt daily_malware, 2024_04_09, apt, win_32, cobaltstrike 25/38 (65%)
M24-10064 SHA256: f7b91d25ebea4289fbe7fcc2e662c5e98b412a0c7326f87d5759140f869e5a52
MD5: ca5c90d143f91b4c7e6ebcfb6d4c2259
SHA1: 25e8cbb742adee7891f3921b550a4101cc45128d
2024-04-08 TrickBot Win32 financial daily_malware, 2024_04_09, financial, win_32, trick_bot 33/37 (89%)

100/100 malware samples sourced from ReversingLabs

AntiVirus (AV) test results provided by Reversing Labs