IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9

Suspicious Hash
26.7%
SIGNAL STRENGTHExtremely Noisy
FIRST SEEN2024-11-10 18:43:02
LAST SEEN2025-04-22 04:48:27
CATEGORY
malware
malicious activity
win32 malware
operation system spesific attack(windows os)
newly identified malware samples
MITRE
T1574 - Hijack Execution Flow
T1105 - Ingress Tool Transfer
T1059 - Command and Scripting Interpreter
T1566 - Phishing
T1027 - Obfuscated Files or Information
T1071 - Application Layer Protocol
T1204 - User Execution
T1053 - Scheduled Task/Job
T1083 - File and Directory Discovery
T1140 - Deobfuscate/Decode Files or Information
TAGS
process injection
operating system
threat actor
distributed attacks
windows malware
vulnerability management
command and control
malicious software
remote services
threat intelligence
Eye Icon
SOCRadar
AI Insight

The SHA256 hash 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9 is a critical Indicator of Compromise (IOC) due to its strong association with malicious activity and potential indicators tied to the 'DcRat' malware. Multiple threat intelligence feeds, including Abuse.ch-Hash, SOCRadar Threat Exchange Services, MalwareBazaar, and AlienVault OTX, have flagged this hash as malicious. The presence of this hash within the organization's environment strongly suggests a potential malware infection, potentially leading to unauthorized access, data compromise, or system disruption. This IOC's connections to files like SpotifyStartupTask.exe and clr.dll, coupled with network activity to known infrastructure, indicate that the associated malware is actively attempting to establish persistence and communicate with command-and-control servers. Prompt investigation and remediation are vital to contain and eliminate the potential threat.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
SpotifyStartupTask.exe
File Type:
exe

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2024-11-10
SOCRadar Threat Exchange Services
1
2025-04-22
MalwareBazaar Feeds
1
2024-11-10
Maltiverse Hash List
1
2024-11-09

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Moderate
Last 3 Months
Moderate
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.