IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

65a2dee3cd9aaaf18d7e1fbaf8fd8359f547873a

Suspicious Hash
36%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-02-08 02:53:04
LAST SEEN2025-03-22 06:37:55
CATEGORY
malware
information stealer activity detected
attacker
MITRE
T1005 - Data from Local System
T1552 - Unsecured Credentials
T1046 - Network Service Discovery
T1552.001 - Credentials In Files
T1110.001 - Password Guessing
T1027 - Obfuscated Files or Information
T1539 - Steal Web Session Cookie
T1552.004 - Private Keys
T1555.005 - Password Managers
T1081 - Credentials in Files
TAGS
distributed attacks
credential theft
command and control
malicious software
process injection
dumping
financial data theft
password stealing
cryptocurrency wallet theft
ta0006
Eye Icon
SOCRadar
AI Insight

The presence of SHA1 hash 65a2dee3cd9aaaf18d7e1fbaf8fd8359f547873a is a critical indicator of compromise, potentially signaling the presence of the Stealc information stealer malware within the environment. Stealc is a known threat capable of exfiltrating sensitive data, including credentials, financial information, and personal data, potentially leading to significant financial loss, reputational damage, and compliance violations. This IOC is actively flagged by multiple threat intelligence feeds, including Abuse.ch-Hash, Threatview.io Feeds, and AlienVault OTX Feeds, further emphasizing its malicious nature. Its association with various MITRE ATT&CK techniques, such as OS Credential Dumping and Data from Local System, highlights the broad impact of Stealc.

Summary

Hash Type:
sha1
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2025-02-07
Threatview.io Feeds
1
2025-02-08
AlienVault OTX Feeds
2
2025-03-22

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Dormant
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.