IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0aec5a02fb1d3163939c2dd6e380259559774809f6f7098db004c5c635d58d28

Malicious Hash
87.5%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-03-21 00:59:10
LAST SEEN2025-03-25 04:33:29
CATEGORY
malware
malware distribution via microsoft office access
domain scanner
MITRE
T1046 - Network Service Discovery
T1566 - Phishing
T1105 - Ingress Tool Transfer
T1059 - Command and Scripting Interpreter
T1204.002 - User Execution
T1071 - Application Layer Protocol
T1587.001 - Acquire Infrastructure
T1590.001 - Gather Victim Network Information
T1055 - Process Injection
T1486 - Data Encrypted for Impact
TAGS
infrastructure acquisitionreconnaissance
command and control
malicious software
dns security
distributed attacks
process injection
ssdeep
data exfiltration
informacje
botnet
Eye Icon
SOCRadar
AI Insight

The presence of SHA256 hash 0aec5a02fb1d3163939c2dd6e380259559774809f6f7098db004c5c635d58d28 with a high threat score (87.5) and multiple threat feed associations strongly suggests a significant risk to the organization. Its identification within feeds related to ransomware and observed association with multiple MITRE ATT&CK techniques indicative of reconnaissance, lateral movement, and command and control, points towards potential active infection or a pre-attack phase. Failure to address this IOC could lead to data encryption, system compromise, and significant operational disruption. This IOC necessitates immediate investigation and remediation to prevent potential ransomware deployment or other malicious activities. The related pulse referencing a Microsoft Office Access attack in Czech Republic could signal a geo-specific or industry-specific campaign.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
AlienVault Ransomware-Firehol
3
2025-03-25
AlienVault OTX Feeds
1
2025-03-21

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Dormant
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.