IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

ab310ddf9267ed5d613bcc0e52c71a08

Suspicious Hash
36%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-04-01 09:03:12
LAST SEEN2025-04-25 19:31:28
CATEGORY
malware
phishing attack
social engineering
malware campaign targeting russian r&d via decoy documents
MITRE
T1078 - Valid Accounts
T1105 - Ingress Tool Transfer
T1027 - Obfuscated Files or Information
T1041 - Exfiltration Over Command and Control Channel
T1055 - Process Injection
T1486 - Data Encrypted for Impact
T1055.004 - Asynchronous Procedure Call
T1565 - Data Manipulation
T1059.001 - PowerShell
T1071.001 - Web Protocol
TAGS
process injection
malware distribution
credential harvesting
email threat
malicious software
distributed attacks
scripting
command and control
decoy pdfs
operation hollowquill
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash ab310ddf9267ed5d613bcc0e52c71a08 is a significant indicator of compromise, potentially linked to the 'Operation HollowQuill' campaign targeting Russian R&D networks with malicious PDF documents. This campaign, documented by Seqrite, leverages decoy PDFs to deliver malware, potentially leading to data exfiltration, lateral movement, or other malicious activities within the compromised environment. Given the association with a targeted attack campaign and potential for significant impact, any detection of this IOC warrants immediate investigation and remediation to prevent further compromise.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
Исх 3548 о формировании государственных заданий на проведение фундаментальных и поисковых исследований БГТУ «ВОЕНМЕХ» им. Д.Ф. Устинова.rar
File Type:
rar

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Threatview.io Feeds
4
2025-04-02
SOCRadar Threat Exchange Services
1
2025-04-25
INQUEST LAB
1
2025-04-03
AlienVault OTX Feeds
2
2025-04-25

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.