IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

38cce9d714010a3e43132f1348454461

Suspicious Hash
30%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2025-04-12 09:13:29
LAST SEEN2025-04-20 01:52:19
CATEGORY
malware
phishing
industry spesific attack(finance, banking)
phishing attack
global smishing campaign targeting banking sector
MITRE
T1078 - Valid Accounts
T1499.001 - Endpoint Denial of Service
T1566 - Phishing
T1608.004 - Drive-by Target
T1071 - Application Layer Protocol
T1598.003 - Spearphishing Link
T1071.001 - Web Protocol
T1499.002 - Endpoint DoS
T1499.003 - Network DoS
T1584.001 - Domains
TAGS
process injection
command and control
cyber threats
social engineering
credential harvesting
email threat
financial institution
malicious software
financial services
distributed attacks
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash 38cce9d714010a3e43132f1348454461 is a significant Indicator of Compromise (IOC) suggesting potential phishing activity and infrastructure compromise associated with the 'Smishing Triad' eCrime group, known for targeting numerous countries with banking phishing kits. Detected between April 12, 2025, and April 20, 2025, this IOC points towards activities outlined in the MITRE ATT&CK framework, including initial access through phishing and infrastructure acquisition and compromise. Its presence indicates a potential security breach and requires immediate attention to prevent further exploitation.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Threatview.io Feeds
2
2025-04-12
AlienVault OTX Feeds
1
2025-04-20

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.