IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0bbcf59a537cbeb9d130edd1a9531277

Suspicious Hash
24%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-03-03 11:28:46
LAST SEEN2025-03-22 06:41:09
CATEGORY
malware
malicious link
information stealer activity detected
social engineering
phishing attack
MITRE
T1005 - Data from Local System
T1059 - Command and Scripting Interpreter
T1566 - Phishing
T1027 - Obfuscated Files or Information
T1115 - Clipboard Data
T1003.001 - LSASS Memory
T1056 - Input Capture
T1041 - Exfiltration Over Command and Control Channel
T1003 - OS Credential Dumping
T1204 - User Execution
TAGS
malicious software
process injection
credential theft
distributed attacks
code injection
command and control
command execution
credential harvesting
email threat
scripting
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash 0bbcf59a537cbeb9d130edd1a9531277 is a critical indicator of compromise (IOC) strongly associated with the Loki Password Stealer (PWS) malware. Loki PWS is a well-known information-stealing malware capable of exfiltrating sensitive data such as credentials, clipboard data, and data from local systems. Its presence poses a significant risk of data breach, financial loss, and reputational damage. This IOC's identification through multiple reputable threat intelligence feeds (Abuse.ch-Hash, AlienVault OTX Feeds) underscores its malicious nature and necessitates immediate investigation and remediation.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2025-03-03
AlienVault OTX Feeds
1
2025-03-22

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Dormant
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.