IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

dd0c492984cd6cbf26cf1a648ac7dab85fac30c7f3131735aaad3ebe9c44cb89

Suspicious Hash
78.08%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-03-07 15:58:12
LAST SEEN2025-04-26 09:14:04
CATEGORY
cloud
honeypot
malware
proxy
remcos trojan
malicious activity
malware signing
trojan malware
click-based attack
domain scanner
MITRE
T1499.001 - Endpoint Denial of Service
T1027 - Obfuscated Files or Information
T1064 - Scripting
T1086 - PowerShell
T1569.002 - System Services
T1490 - Inhibit System Recovery
T1133 - External Remote Services
T1567.001 - Discovery of User Accounts
T1203 - Exploit Software
T1140 - Deobfuscate/Decode Files or Information
TAGS
deception
operating system security
account security
security policy
credential access
microsoft technologies
phishing intelligence
ingress tool transfer
infrastructure acquisitionreconnaissance
account compromise
Eye Icon
SOCRadar
AI Insight

The presence of the SHA256 hash dd0c492984cd6cbf26cf1a648ac7dab85fac30c7f3131735aaad3ebe9c44cb89 is a critical indicator of compromise, suggestive of potential malware infection or malicious activity within the environment. This hash, identified by multiple threat intelligence feeds including AlienVault Ransomware-Firehol and SOCRadar Threat Exchange Services, is associated with a high score of 78.08, further emphasizing the urgency for investigation and remediation. Its correlation with numerous malware families like Agent Tesla, AsyncRAT, Formbook, Lockbit, Emotet, and Cobalt Strike, coupled with observed attack patterns such as masquerading, process injection, command and scripting interpreter abuse, and encrypted channel usage, signifies a complex and potentially damaging threat. Failure to address this IOC could lead to data theft, system compromise, ransomware deployment, or further propagation of malicious code within the network. Immediate action is required to identify and contain any systems potentially infected with this threat.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
AlienVault Ransomware-Firehol
3
2025-03-25
SOCRadar Threat Exchange Services
1
2025-04-26
AlienVault OTX Feeds
10
2025-04-26

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.