IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0a5f5421fdb234b4cc26ea9feab87005

Hash
18%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-04-06 19:16:23
LAST SEEN2025-04-06 19:16:31
CATEGORY
malware
phishing attack
social engineering
malware campaign targeting spanish-speaking regions with custom rat
MITRE
T1105 - Ingress Tool Transfer
T1566 - Phishing
T1192 - Spearphishing Link
T1027 - Obfuscated Files or Information
T1071 - Application Layer Protocol
T1041 - Exfiltration Over Command and Control Channel
T1055 - Process Injection
T1486 - Data Encrypted for Impact
T1565 - Data Manipulation
T1059.001 - PowerShell
TAGS
process injection
email threat
malware distribution
malicious software
credential harvesting
distributed attacks
command and control
botnet
legitimate service abuse
dark caracal
Eye Icon
SOCRadar
AI Insight

The presence of the MD5 hash 0a5f5421fdb234b4cc26ea9feab87005 is a critical indicator, strongly suggesting potential compromise via the Dark Caracal APT group. This group, known for its sophisticated mobile surveillance campaigns and use of custom RATs like Poco RAT, poses a significant risk of data exfiltration, espionage, and persistent access to compromised systems. The reported association with the PT Security report highlights the evolution and continued activity of this threat actor, emphasizing the urgency of addressing this IOC.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
AlienVault OTX Feeds
1
2025-04-06

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.