IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

f665c253705d4d938e5eff2220834942a8c7a578

Suspicious Hash
37.88%
SIGNAL STRENGTHModerate Noise
FIRST SEEN2025-03-23 16:43:59
LAST SEEN2025-04-23 07:31:12
CATEGORY
malware
port scanner
mirai botnet activity: port scanning and brute force attempts
iot/ics attack
MITRE
T1105 - Ingress Tool Transfer
T1566 - Phishing
T1071.004 - DNS
T1190 - Exploit Public-Facing Application
T1053.005 - Scheduled Task
T1595.001 - Active Scanning
T1595.002 - Port Scanning
T1595.003 - Network Scanning
T1498 - Network Denial of Service
T1021.004 - SSH
TAGS
network scanning
credential access
distributed attacks
command and control
malicious software
active scanning
process injection
mirai botnet
iot botnet
ddos attacks
Eye Icon
SOCRadar
AI Insight

The presence of the SHA1 hash f665c253705d4d938e5eff2220834942a8c7a578 constitutes a significant security concern, indicative of potential Mirai botnet activity. Multiple threat feeds and security platforms have flagged this hash, associating it with the Mirai malware family. Mirai is known for compromising vulnerable IoT devices to launch large-scale DDoS attacks. The detection of this IOC necessitates immediate action to prevent potential botnet participation and associated network disruptions, reputational damage, and potential legal liabilities. This IOC warrants a critical priority level due to the widespread nature and destructive capabilities of Mirai botnets.

Summary

Hash Type:
sha1
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
boatnet.mpsl
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
Abuse.ch-Hash
2
2025-03-24
Threatview.io Feeds
2
2025-04-03
SOCRadar Threat Exchange Services
1
2025-04-23
MalwareBazaar Feeds
2
2025-03-25

Threat Activity Timeline

Last 24 hours
Minimal Activity
Last 7 Days
Minimal Activity
Last Month
Moderate
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.