IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

9b8fa440aec56cfc867c103498a74f219480a65d

Hash
18%
SIGNAL STRENGTHQuiet
FIRST SEEN2024-07-10 23:54:26
LAST SEEN2025-04-03 02:40:38
CATEGORY
malware
ssh attack
port scanning and brute force attempts associated with mirai botnet activity
telnet threat
iot/ics attack
protocol spesific attack(tcp)
port scanner
protocol spesific attack(udp)
MITRE
T1078.001 - Default Accounts
T1203 - Exploit Software
T1497.001 - System Checks
T1110.002 - Brute Force
T1059.004 - Unix Shell
T1040 - Network Sniffing
T1021.001 - Remote Services
T1496 - Resource Hijacking
T1055 - Process Injection
T1486 - Data Encrypted for Impact
TAGS
malicious software
process injection
active scanning
distributed attacks
network security
networking
communication protocol
network attacks
tcp protocol
network protocol
Eye Icon
SOCRadar
AI Insight

The presence of the SHA1 hash 9b8fa440aec56cfc867c103498a74f219480a65d is a critical indicator of compromise (IOC), strongly suggesting potential infection by the Mirai botnet or a related variant. Mirai is notorious for compromising IoT devices and leveraging them to conduct large-scale DDoS attacks, potentially disrupting network services and causing significant reputational damage. This IOC, identified through OSINT DigitalSide.it and AlienVault OTX Feeds, requires immediate investigation and mitigation due to its association with a well-established and persistent threat actor targeting vulnerable systems. The high score of 18.0 further emphasizes the urgency, indicating a high likelihood of malicious activity.

Summary

Hash Type:
sha1
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
-
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
OSINT DigitalSide.it
1
2024-07-10
AlienVault OTX Feeds
1
2025-04-03

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.