IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

3bfbcc088f39cc919141c12c1c6cd9a7

Hash
18%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2025-04-06 19:16:23
LAST SEEN2025-04-26 22:07:48
CATEGORY
malware
social engineering
win32 malware
malware campaign targeting spanish-speaking regions with custom rat
phishing attack
operation system spesific attack(windows os)
MITRE
T1055 - Process Injection
T1486 - Data Encrypted for Impact
T1565 - Data Manipulation
T1059.001 - PowerShell
T1071.001 - Web Protocol
T1499.002 - Endpoint DoS
T1499.003 - Network DoS
T1496 - Resource Hijacking
T1566.001 - Spear Phishing via Service
T1566.002 - Spear Phishing via Service
TAGS
email threat
malware distribution
credential harvesting
vulnerability management
windows malware
malicious software
operating system
distributed attacks
remote services
command and control
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash 3bfbcc088f39cc919141c12c1c6cd9a7 is a significant indicator of potential malware infection or compromise. Its high score (18.0) and association with multiple threat feeds (SOCRadar Threat Exchange Services, AlienVault OTX Feeds), combined with relationships to numerous files, hashes, and network indicators, strongly suggest malicious activity. The link to reports detailing the 'Dark Caracal' campaign, particularly their use of Poco RAT, highlights the potential for remote access, data theft, and persistent compromise. Immediate investigation and remediation are crucial to mitigate the potential impact.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
SkyGroup
File Type:
exe

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
1
2025-04-26
AlienVault OTX Feeds
2
2025-04-26

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.