IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0b6da67beefeaf1a9667918e452fbaf2b4c0e615

Suspicious Hash
24.5%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2025-03-25 19:06:56
LAST SEEN2025-04-25 11:06:07
CATEGORY
malware
social engineering
agenttesla malware activity
information stealer
phishing attack
MITRE
T1005 - Data from Local System
T1105 - Ingress Tool Transfer
T1027 - Obfuscated Files or Information
T1560 - Archive Collected Data
T1115 - Clipboard Data
T1081 - Credentials in Files
T1041 - Exfiltration Over Command and Control Channel
T1566.003 - Spear Phishing Attachment
T1056.001 - Keylogging
T1566.001 - Spear Phishing via Service
TAGS
distributed attacks
command and control
malicious software
email threat
process injection
credential harvesting
keylogger
rat
c2
malicious attachment
Eye Icon
SOCRadar
AI Insight

The SHA1 hash 0b6da67beefeaf1a9667918e452fbaf2b4c0e615 is a critical Indicator of Compromise (IOC) strongly associated with AgentTesla, a prevalent commodity keylogger and Remote Access Trojan (RAT). Its presence indicates a significant risk of credential theft, data exfiltration, and potential remote control of affected systems. This IOC has been observed in multiple threat intelligence feeds, pointing to an active and ongoing threat campaign. Immediate investigation and remediation are crucial to prevent further compromise and potential data breaches.

Summary

Hash Type:
sha1
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
Niceevenbettergirllikeabuttersmoothkissforme.hta
File Type:
html

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
2
2025-03-26
SOCRadar Threat Exchange Services
1
2025-04-25
Maltiverse Hash List
1
2025-03-25
AlienVault OTX Feeds
1
2025-04-14

Threat Activity Timeline

Last 24 hours
Minimal Activity
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.