IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

cb6cbec917fc2ebcf2ac8c6fda57235d

Suspicious Hash
34.88%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-06 11:30:03
LAST SEEN2025-04-21 15:03:58
CATEGORY
malware
malicious activity
iot/ics attack
mirai botnet activity: port scanning and brute force attempts
MITRE
T1018 - Remote System Discovery
T1133 - External Remote Services
T1059 - Command and Scripting Interpreter
T1566 - Phishing
T1020 - Automated Exfiltration
T1071 - Application Layer Protocol
T1190 - Exploit Public-Facing Application
T1068 - Exploitation for Privilege Escalation
T1021.004 - SSH
T1059.004 - Unix Shell
TAGS
ddos attacks
distributed attacks
mirai botnet
malicious software
process injection
command and control
iot botnet
threat actor
credential bruting
linux malware
Eye Icon
SOCRadar
AI Insight

The presence of the MD5 hash cb6cbec917fc2ebcf2ac8c6fda57235d is a significant Indicator of Compromise (IOC), pointing towards potential Mirai botnet infection or related malicious activity within the network. Mirai, a notorious IoT botnet, exploits vulnerabilities in embedded devices to conduct large-scale DDoS attacks. Its detection warrants immediate attention due to the potential for compromised devices to be leveraged for malicious purposes, including network disruption, data theft, and further propagation of malware. The association with multiple threat feeds and the identification of related files and network infrastructure highlights the urgent need for investigation and remediation to prevent further damage.

Summary

Hash Type:
md5
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
ca858d47f348e68a8ef7f562e6942a14822e4d014e131b103f10ad3dd87adc2c.elf
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
1
2025-03-06
Threatview.io Feeds
2
2025-04-03
SOCRadar Threat Exchange Services
1
2025-04-21
Maltiverse Hash List
1
2025-03-06

Threat Activity Timeline

Last 24 hours
Moderate
Last 7 Days
Minimal Activity
Last Month
Moderate
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.