IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

5f0ba24c039f2cda4ef535533e6695acc42455f58d2e28809bda857cbc9c53ff

Suspicious Hash
37.5%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-04-13 02:33:50
LAST SEEN2025-04-13 23:25:14
CATEGORY
malware
suspicious acrord32.exe execution
MITRE
T1059 - Command and Scripting Interpreter
T1027 - Obfuscated Files or Information
T1059.003 - SQL Injection
T1003 - OS Credential Dumping
T1068 - Exploitation for Privilege Escalation
T1189 - Drive-by Compromise
T1055 - Process Injection
T1486 - Data Encrypted for Impact
T1566.001 - Spear Phishing via Service
T1565 - Data Manipulation
TAGS
malicious software
code injection
process injection
command and control
scripting
code execution
distributed attacks
command execution
dword
command
Eye Icon
SOCRadar
AI Insight

The SHA256 hash 5f0ba24c039f2cda4ef535533e6695acc42455f58d2e28809bda857cbc9c53ff is a critical Indicator of Compromise (IOC) associated with potential malware activity, specifically ransomware. Identified by multiple threat intelligence feeds, including AlienVault Ransomware-Firehol and AlienVault OTX Feeds, its presence in the environment indicates a significant risk of system compromise, data encryption, and potential data exfiltration. The related object 'AcroRd32.exe' with a SHA256 hash of 'c43c0929e1f9b27dac07d49b0a659e83be4cdb4dfdd709eb7e37a341cd169e87' indicates a potentially malicious or compromised Adobe Acrobat Reader process. Immediate investigation and remediation are necessary to prevent further damage.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
AlienVault Ransomware-Firehol
1
2025-04-13
AlienVault OTX Feeds
1
2025-04-13

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.