IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

4af21954cdf398d1eae795b6886ca2581dac9f2f1d41c98c6ed9b5dbc3e3c1d4

Hash
18%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2025-03-08 07:55:38
LAST SEEN2025-04-23 15:12:01
CATEGORY
malware
social engineering
phishing attack
phishing campaign
MITRE
T1568 - Dynamic Resolution
T1566.001 - Spear Phishing via Service
T1566.002 - Spear Phishing via Service
T1566.003 - Spear Phishing Attachment
T1568.002 - Domain Generation Algorithms
T1583.001 - Domains
T1608 - Stage Capabilities
T1496 - Resource Hijacking
T1055 - Process Injection
T1486 - Data Encrypted for Impact
TAGS
credential harvesting
malicious software
process injection
command and control
distributed attacks
email threat
data exfiltration
botnet
known-distributor
falsepositive
Eye Icon
SOCRadar
AI Insight

The presence of SHA256 hash 4af21954cdf398d1eae795b6886ca2581dac9f2f1d41c98c6ed9b5dbc3e3c1d4 within our environment signifies a critical security risk. This IOC is associated with multiple malware families, including backdoors, trojans, and worms, frequently attributed to botnet activity. If undetected, systems infected with malware linked to this hash can be leveraged for lateral movement, data exfiltration, denial-of-service attacks, and the deployment of ransomware. This requires immediate attention to prevent potentially significant operational disruptions and data compromise.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
meta-index
File Type:
txt

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
2
2025-04-23
AlienVault OTX Feeds
5
2025-04-23

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.