IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0b7a2b8eb3dab99bbbea0b26336a03f2838fb8b5e317d9729f3d83d5654e2223

Suspicious Hash
26.7%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-28 19:45:26
LAST SEEN2025-04-22 09:16:08
CATEGORY
malware
port scanning and brute force attempts associated with mirai botnet activity
protocol spesific attack(tcp)
iot/ics attack
port scanner
protocol spesific attack(udp)
ssh attack
telnet threat
MITRE
T1105 - Ingress Tool Transfer
T1190 - Exploit Public-Facing Application
T1053.005 - Scheduled Task
T1595.001 - Active Scanning
T1595.002 - Port Scanning
T1595.003 - Network Scanning
T1078.001 - Default Accounts
T1203 - Exploit Software
T1497.001 - System Checks
T1110.002 - Brute Force
TAGS
iot botnet
network protocol
command and control
distributed attacks
malicious software
process injection
network security
networking
communication protocol
network attacks
Eye Icon
SOCRadar
AI Insight

The presence of SHA256 hash 0b7a2b8eb3dab99bbbea0b26336a03f2838fb8b5e317d9729f3d83d5654e2223 within our environment represents a significant security threat, indicative of potential Mirai botnet activity. This IOC, flagged by multiple threat intelligence feeds including Abuse.ch and URLhaus, is strongly associated with the Mirai botnet, known for targeting IoT devices and launching large-scale DDoS attacks. Its detection raises concerns about compromised systems, network vulnerabilities, and the potential for our infrastructure to be leveraged in malicious campaigns, leading to service disruptions, reputational damage, and financial losses. This IOC requires immediate attention and thorough investigation to prevent further exploitation.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
bimbo-mips
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
2
2025-03-29
URLhaus Feeds
1
2025-03-30
SOCRadar Threat Exchange Services
3
2025-04-22
MalwareBazaar Feeds
1
2025-03-29

Threat Activity Timeline

Last 24 hours
Moderate
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.