IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0a45ddb52c7dba565143db863b8c2d8c8e837055435d0210a7fa0286f2d40e07

Suspicious Hash
74.5%
SIGNAL STRENGTHVery Noisy
FIRST SEEN2024-11-09 04:23:33
LAST SEEN2025-04-19 12:13:23
CATEGORY
malware
newly identified malware samples
malicious activity
MITRE
T1574 - Hijack Execution Flow
T1105 - Ingress Tool Transfer
T1059 - Command and Scripting Interpreter
T1566 - Phishing
T1027 - Obfuscated Files or Information
T1071 - Application Layer Protocol
T1204 - User Execution
T1053 - Scheduled Task/Job
T1083 - File and Directory Discovery
T1140 - Deobfuscate/Decode Files or Information
TAGS
malicious software
threat intelligence
process injection
threat actor
distributed attacks
command and control
data exfiltration
packing
persistence mechanism
malware family
Eye Icon
SOCRadar
AI Insight

The SHA-256 hash 0a45ddb52c7dba565143db863b8c2d8c8e837055435d0210a7fa0286f2d40e07 represents a potentially malicious file identified across multiple threat intelligence feeds including Abuse.ch, Maltiverse, and AlienVault OTX. Its high score (74.5) and association with the MalwareBazaar Recent Additions pulse strongly suggest that it is a recently discovered malware sample. The risk associated with this IOC is significant, as execution of this file could lead to system compromise, data theft, or other malicious activities. Immediate action is required to identify and isolate any systems where this file may be present.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2024-11-09
Maltiverse Hash List
1
2024-11-08
AlienVault OTX Feeds
37
2025-04-19

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Moderate
Last 3 Months
Moderate
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.