IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

22af3a23bd30484514cdacf67c5b3810

Hash
18%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-31 09:47:54
LAST SEEN2025-04-22 00:46:26
CATEGORY
malware
operation system spesific attack(windows os)
telnet threat
protocol spesific attack(rdp)
brute force attack
win32 malware
port scanning and brute force attempts
port scan
ssh attack
MITRE
T1040 - Network Sniffing
T1071.001 - Web Protocol
T1595 - Active Scanning
T1499.002 - Endpoint DoS
T1499.003 - Network DoS
T1496 - Resource Hijacking
T1190 - Exploit Public-Facing Application
T1021.002 - SMB/Windows Admin Shares
T1110.002 - Brute Force
T1076 - Remote Desktop Protocol
TAGS
command and control
process injection
password attacks
remote services
malicious software
credential access
credential stuffing
network security
windows malware
vulnerability management
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash 22af3a23bd30484514cdacf67c5b3810 is a high-risk indicator, potentially associated with malicious activity exploiting ConnectWise ScreenConnect. ScreenConnect, a remote support and access solution, has been increasingly targeted by threat actors for initial access, lateral movement, and ransomware deployment. This IOC is particularly concerning given its association with ScreenConnect.ClientService.dll, a critical component of the software, indicating a possible compromise or malicious modification. Failure to address this IOC could lead to unauthorized access, data theft, or system disruption. Analysis of the provided data indicates correlation with multiple malicious hashes and external threat intelligence feeds like SOCRadar and AlienVault OTX, indicating a broader threat.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
ScreenConnect.ClientService.dll
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
7
2025-04-22
AlienVault OTX Feeds
2
2025-04-03

Threat Activity Timeline

Last 24 hours
Very Aggressive
Last 7 Days
Moderate
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.