IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0ebcf3bce940daf4017c85700ffc72f6b3277caf7f144a69fbfd437d1343b4ab

Suspicious Hash
42%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2024-12-02 10:21:47
LAST SEEN2025-04-27 13:39:07
CATEGORY
malware
malicious activity
network scan and brute force attempts
telnet threat
ssh attack
protocol spesific attack(rdp)
mobile os spesific attack(android)
network scanning and brute force attempts
network probing and credential attack attempts
information gathering
MITRE
T1110.002 - Brute Force
T1110 - Brute Force
T1076 - Remote Desktop Protocol
T1563 - Remote Services
T1021.001 - Remote Services
T1595 - Active Scanning
T1078 - Valid Accounts
T1059 - Command and Scripting Interpreter
T1133 - External Remote Services
T1021.003 - Distributed Component Object Model
TAGS
active scanning
credential access
credential stuffing
remote services
network scanning
network security
protocol exploitation
threat actor
malicious software
process injection
Eye Icon
SOCRadar
AI Insight

The SHA-256 hash 0ebcf3bce940daf4017c85700ffc72f6b3277caf7f144a69fbfd437d1343b4ab is a critical Indicator of Compromise (IOC) associated with malicious Android applications, particularly those linked to the Hydra and Teabot malware families. These banking trojans pose a significant risk by enabling attackers to steal credentials, intercept SMS messages, and perform other fraudulent activities. The presence of this IOC indicates a potential active infection or compromise within the organization's mobile environment, necessitating immediate investigation and remediation to prevent financial losses and data breaches. Its detection across multiple threat feeds and its association with known malware campaigns underscore its high priority for security teams.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
03ECAF5BB1A712C8445F4BD5D7B312C2.apk
File Type:
apk

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
1
2025-04-26
INQUEST LAB
3
2025-04-26
AlienVault OTX Feeds
9
2025-04-27

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.