IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

6e6e1cb80bda1d51af6f8d328ce42660

Suspicious Hash
37.88%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-24 18:46:15
LAST SEEN2025-04-22 14:15:22
CATEGORY
malware
brute force attack
mirai botnet activity detected: port scanning and brute force attempts
iot/ics attack
port scanner
MITRE
T1105 - Ingress Tool Transfer
T1059 - Command and Scripting Interpreter
T1110.001 - Password Guessing
T1110.003 - Password Spraying
T1110.004 - Credential Stuffing
T1071 - Application Layer Protocol
T1021 - Remote Services
T1595.001 - Active Scanning
T1595.002 - Port Scanning
T1595.003 - Network Scanning
TAGS
network scanning
iot botnet
ddos attacks
password attacks
distributed attacks
command and control
process injection
malicious software
mirai botnet
credential access
Eye Icon
SOCRadar
AI Insight

The presence of the MD5 hash 6e6e1cb80bda1d51af6f8d328ce42660 is a critical Indicator of Compromise (IOC) signaling potential infection by the Mirai botnet. Mirai is a notorious IoT malware known for compromising vulnerable devices, weaponizing them into a botnet, and launching large-scale Distributed Denial-of-Service (DDoS) attacks. This IOC is strongly associated with the 'g4za.x86' malware sample and several IP addresses known to distribute and control Mirai bots. Its detection within the network indicates a high probability of compromised IoT devices, leading to potential disruptions of service, data breaches, and reputational damage. Immediate investigation and remediation are paramount.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
g4za.x86
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
2
2025-03-25
Threatview.io Feeds
2
2025-04-03
URLhaus Feeds
3
2025-03-30
SOCRadar Threat Exchange Services
3
2025-04-22

Threat Activity Timeline

Last 24 hours
Moderate
Last 7 Days
Minimal Activity
Last Month
Moderate
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.