IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

cb5ad18649a907f49154af26ad332030

Suspicious Hash
21.6%
SIGNAL STRENGTHQuiet
FIRST SEEN2024-10-05 22:10:01
LAST SEEN2025-04-26 12:31:20
CATEGORY
malware
operation system spesific attack(windows os)
credential access via malicious process replacement and injection
phishing attack
win32 malware
social engineering
cryptocurrency account credential theft via cryptbot malware
credential harvesting via lsass compromise and potential malware disguise
cryptocurrency threats
MITRE
T1555 - Credentials from Password Stores
T1078 - Valid Accounts
T1005 - Data from Local System
T1566 - Phishing
T1110.001 - Password Guessing
T1539 - Steal Web Session Cookie
T1027 - Obfuscated Files or Information
T1081 - Credentials in Files
T1056 - Input Capture
T1041 - Exfiltration Over Command and Control Channel
TAGS
credential harvesting
credential theft
account compromise
credential access
command and control
privilege escalation
malicious software
resource hijacking
cryptojacking
process injection
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash cb5ad18649a907f49154af26ad332030 constitutes a significant security risk, indicating potential compromise by the CryptBot malware family. CryptBot is an information stealer known for targeting sensitive data, including credentials, cryptocurrency wallets, and browser data. This IOC is associated with multiple attack patterns including credential dumping, data theft, and obfuscation techniques, and its detection warrants immediate investigation and remediation to prevent data loss, financial theft, and further system compromise. The variety of feed sources reporting this IOC suggests widespread awareness of its malicious nature and active use in ongoing campaigns.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
66DD5FAFDEAB3_LYLA_6.EXE%0A
File Type:
exe

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2024-09-09
OSINT DigitalSide.it
1
2024-10-05
SOCRadar Threat Exchange Services
3
2025-04-26
Abuse.ch-ThreatFox-C&Cs
1
2024-09-09

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.