IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0bcc74d1129e6e2ce57038f94c15c8e4bdad5ea713dc7379c110b70c675972e7

Hash
18%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2025-04-03 08:01:33
LAST SEEN2025-04-23 01:50:44
CATEGORY
malware
win32 malware
operation system spesific attack(windows os)
information stealer activity
MITRE
T1069.001 - Permission Groups Discovery
T1021.001 - Remote Services
T1027.001 - Binary Padding
T1105 - Ingress Tool Transfer
T1566 - Phishing
T1027 - Obfuscated Files or Information
T1539 - Steal Web Session Cookie
T1071 - Application Layer Protocol
T1056 - Input Capture
T1041 - Exfiltration Over Command and Control Channel
TAGS
windows malware
remote services
operating system
malicious software
vulnerability management
process injection
distributed attacks
command and control
browser data theft
infostealer
Eye Icon
SOCRadar
AI Insight

The presence of the SHA256 hash 0bcc74d1129e6e2ce57038f94c15c8e4bdad5ea713dc7379c110b70c675972e7 represents a significant threat, potentially indicative of a Lumma Stealer infection. Lumma Stealer is a known information stealer that targets sensitive user data such as credentials, cookies, and cryptocurrency wallets. Successful infection could lead to data breaches, financial loss, and reputational damage. This IOC has been observed in multiple threat feeds, particularly related to recent Lumma campaigns. Immediate action is required to identify and contain any systems compromised by this malware.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
1
2025-04-23
AlienVault OTX Feeds
1
2025-04-03

Threat Activity Timeline

Last 24 hours
Minimal Activity
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.