IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

0b8b43a0d74a29acaad453054b42c84b

Suspicious Hash
34.88%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-06 11:30:03
LAST SEEN2025-04-21 15:14:55
CATEGORY
malware
iot/ics attack
malicious activity
mirai botnet activity: port scanning and brute force attempts
MITRE
T1018 - Remote System Discovery
T1133 - External Remote Services
T1059 - Command and Scripting Interpreter
T1566 - Phishing
T1020 - Automated Exfiltration
T1071 - Application Layer Protocol
T1190 - Exploit Public-Facing Application
T1068 - Exploitation for Privilege Escalation
T1021.004 - SSH
T1059.004 - Unix Shell
TAGS
distributed attacks
command and control
mirai botnet
iot botnet
ddos attacks
threat actor
malicious software
process injection
sha1
linux
Eye Icon
SOCRadar
AI Insight

The presence of MD5 hash 0b8b43a0d74a29acaad453054b42c84b represents a significant threat, indicative of potential Mirai botnet activity within the environment. This malware is known for compromising IoT devices and leveraging them in large-scale DDoS attacks. The high score (34.88) and multiple feed sources flagging this hash suggest a confirmed malicious nature, demanding immediate attention to prevent potential disruption of services, data exfiltration, and damage to the organization's reputation. The associated reports explicitly link this hash to Mirai, a well-known and persistent threat.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
splarm
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2025-03-06
Threatview.io Feeds
2
2025-04-03
SOCRadar Threat Exchange Services
1
2025-04-21
Maltiverse Hash List
1
2025-03-06

Threat Activity Timeline

Last 24 hours
Moderate
Last 7 Days
Minimal Activity
Last Month
Moderate
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.