IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

8f64c5d9c84dccf758a34bede7dee874d2129d8609222f3331ba3d44b9b01759

Malicious Hash
87.5%
SIGNAL STRENGTHSlightly Noisy
FIRST SEEN2025-03-03 23:30:50
LAST SEEN2025-04-04 15:57:38
CATEGORY
malware
ssh attack
protocol spesific attack(rdp)
protocol spesific attack(udp)
operation system spesific attack(windows os)
port scanner
network scanning and brute force attempts detected
network probing
port scanning
win32 malware
MITRE
T1595.003 - Network Scanning
T1590.004 - Network Topology
T1059.001 - PowerShell
T1071.001 - Web Protocol
T1595 - Active Scanning
T1499.002 - Endpoint DoS
T1499.003 - Network DoS
T1590.003 - Network Trust Dependencies
T1496 - Resource Hijacking
T1590.002 - DNS
TAGS
network scanning
malicious software
distributed attacks
command and control
credential access
operating system
remote services
credential stuffing
denial of service
process injection
Eye Icon
SOCRadar
AI Insight

The presence of the SHA256 hash 8f64c5d9c84dccf758a34bede7dee874d2129d8609222f3331ba3d44b9b01759 within the environment is a significant indicator of potential malware infection, specifically linked to a file named Oppaimon - A New Adventure 0.0.1 - Windows.exe. Observed correlations with multiple threat intelligence feeds, including SOCRadar Threat Exchange Services and AlienVault OTX, coupled with a high threat score of 87.5, strongly suggests this file is malicious. Its association with other suspicious hashes and a report from VirusTotal elevates the risk, demanding immediate investigation and remediation to prevent potential compromise, lateral movement, or data exfiltration. The connection to google.com as a hostname may indicate command and control or phishing activity.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
Oppaimon - A New Adventure 0.0.1 - Windows.exe
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
6
2025-04-04
AlienVault OTX Feeds
3
2025-04-03

Threat Activity Timeline

Last 24 hours
Dormant
Last 7 Days
Dormant
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.