IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

d09c959fde55e3dbe9316ea6a65f6951ceb6d14869719b846e17a6e7781edaa5

Suspicious Hash
33.75%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-03-24 18:34:15
LAST SEEN2025-04-26 09:49:05
CATEGORY
operation system spesific attack(windows os)
win32 malware
malware distribution via microsoft office access
domain scanner
MITRE
T1105 - Ingress Tool Transfer
T1059 - Command and Scripting Interpreter
T1566 - Phishing
T1046 - Network Service Discovery
T1071 - Application Layer Protocol
T1587.001 - Acquire Infrastructure
T1590.001 - Gather Victim Network Information
T1055 - Process Injection
T1059.001 - PowerShell
T1082 - System Information Discovery
TAGS
windows malware
process injection
infrastructure acquisitionreconnaissance
dns security
operating system
vulnerability management
remote services
informacje
typ pliku
dnssec
Eye Icon
SOCRadar
AI Insight

The presence of SHA-256 hash d09c959fde55e3dbe9316ea6a65f6951ceb6d14869719b846e17a6e7781edaa5 is a significant Indicator of Compromise (IOC) pointing towards potential malware infection, specifically related to cryptocurrency mining activity. Identified by multiple threat feeds, this IOC correlates with files such as MinerGate-xFast-gui-1.5-win.exe and related DLLs, strongly suggesting the presence of a potentially unwanted program (PUP) or cryptojacking malware. If left unaddressed, this can lead to unauthorized resource consumption, performance degradation, and potential lateral movement within the network. The threat actor is likely opportunistic, leveraging compromised systems to generate cryptocurrency profits. This IOC's association with Akamai hostnames could indicate the use of content delivery networks (CDNs) to distribute the malware or host related resources, potentially evading traditional detection mechanisms.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
MinerGate-xFast-gui-1.5-win.exe
File Type:
exe

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
AlienVault Ransomware-Firehol
3
2025-03-25
SOCRadar Threat Exchange Services
3
2025-04-26

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.