IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

6d8c48740c315010e3817fd7037ac9a8e807c9f1

Suspicious Hash
37.88%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-29 19:46:20
LAST SEEN2025-04-22 09:22:52
CATEGORY
malware
protocol spesific attack(tcp)
port scanning and brute force attempts associated with mirai botnet activity
protocol spesific attack(udp)
iot/ics attack
ssh attack
port scanner
telnet threat
MITRE
T1055 - Process Injection
T1595.002 - Port Scanning
T1496 - Resource Hijacking
T1595.003 - Network Scanning
T1078.001 - Default Accounts
T1203 - Exploit Software
T1497.001 - System Checks
T1110.002 - Brute Force
T1059.004 - Unix Shell
T1040 - Network Sniffing
TAGS
protocol exploitation
malicious software
process injection
command and control
distributed attacks
mirai botnet
iot botnet
ddos attacks
active scanning
network security
Eye Icon
SOCRadar
AI Insight

The presence of the SHA1 hash 6d8c48740c315010e3817fd7037ac9a8e807c9f1 is a critical indicator of compromise (IOC) suggesting potential infection with the Mirai botnet or related malware. Mirai is known for compromising IoT devices and leveraging them to launch large-scale Distributed Denial-of-Service (DDoS) attacks. Successful exploitation can result in significant disruption of services, reputational damage, and potential financial losses. This IOC's association with multiple threat intelligence feeds, including Abuse.ch and SOCRadar, underscores its high relevance and potential threat to the organization. Immediate action is required to identify and isolate any infected systems to prevent further propagation and potential participation in DDoS attacks.

Summary

Hash Type:
sha1
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
mirai.spc
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
2
2025-03-30
Threatview.io Feeds
2
2025-04-03
SOCRadar Threat Exchange Services
2
2025-04-22
MalwareBazaar Feeds
1
2025-03-30

Threat Activity Timeline

Last 24 hours
Moderate
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.