IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

46acabf085b42f39bf085432ce436a2d895d8dad

Suspicious Hash
24%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2024-10-05 22:10:01
LAST SEEN2025-04-02 02:17:44
CATEGORY
malware
social engineering
cryptocurrency threats
cryptocurrency account credential theft via cryptbot malware
credential harvesting via lsass compromise and potential malware disguise
phishing attack
credential access via malicious process replacement and injection
MITRE
T1003.001 - LSASS Memory
T1003.005 - Cached Domain Credentials
T1003 - OS Credential Dumping
T1068 - Exploitation for Privilege Escalation
T1134 - Access Token Manipulation
T1555.003 - Credentials from Web Browsers
T1555 - Credentials from Password Stores
T1078 - Valid Accounts
T1005 - Data from Local System
T1110.001 - Password Guessing
TAGS
account compromise
privilege escalation
malicious software
process injection
credential access
resource hijacking
distributed attacks
email threat
credential harvesting
cryptojacking
Eye Icon
SOCRadar
AI Insight

The SHA1 hash 46acabf085b42f39bf085432ce436a2d895d8dad is a critical Indicator of Compromise (IOC) due to its strong association with the CryptBot stealer malware. CryptBot is known for exfiltrating sensitive information, including credentials, browser data, and cryptocurrency wallets. Its presence in an environment indicates a significant compromise and potential for data theft, financial loss, and further malicious activity. The IOC has been flagged by multiple reputable threat intelligence feeds, including Abuse.ch and AlienVault OTX, increasing the confidence in its malicious nature.

Summary

Hash Type:
sha1
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2024-09-09
OSINT DigitalSide.it
1
2024-10-05
Abuse.ch-ThreatFox-C&Cs
1
2024-09-09
AlienVault OTX Feeds
9
2025-04-02

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.