IOC Radar Logo
IOCRadar
IOC Radar Logo
IOCRadar

b84c935e7aa56190d8eaf76a39bc55842d1dd3a28b526f2469cea7d088713a0f

Hash
18%
SIGNAL STRENGTHQuiet
FIRST SEEN2025-04-04 13:01:02
LAST SEEN2025-04-22 19:05:42
CATEGORY
operation system spesific attack(windows os)
win32 malware
MITRE
T1078 - Valid Accounts
T1055 - Process Injection
T1069.001 - Permission Groups Discovery
T1071 - Application Layer Protocol
T1021 - Remote Services
T1021.001 - Remote Services
TAGS
vulnerability management
process injection
operating system
remote services
windows malware
security
upx
peexe
executable
overlay
Eye Icon
SOCRadar
AI Insight

The presence of the SHA256 hash b84c935e7aa56190d8eaf76a39bc55842d1dd3a28b526f2469cea7d088713a0f constitutes a significant Indicator of Compromise (IOC). Detected by SOCRadar Threat Exchange Services and flagged with a concerning score of 18.0, this hash is associated with potentially malicious file Vnfvn.exe and related hashes, raising the strong possibility of malware infection or the presence of a malicious artifact within the environment. Its non-whitelisted status and the relatively high score necessitate immediate investigation to prevent potential lateral movement, data compromise, or system disruption. The correlation with Vnfvn.exe suggests a trojan or potentially unwanted program.

Summary

Hash Type:
sha256
MD5:
-
SHA-1:
-
SHA-256:
-
Files:
Vnfvn.exe
File Type:
-

Top Classifications

Campaign:
-
Industry:
-
Country:
-
Region:
-
Threat Actors:
-
Malware:
-

Feed Sources

Feed Source
Count
Date
SOCRadar Threat Exchange Services
3
2025-04-22

Threat Activity Timeline

Last 24 hours
Aggressive
Last 7 Days
Minimal Activity
Last Month
Minimal Activity
Last 3 Months
Minimal Activity
Extended Threat Intelligence
Free Trial

Stay ahead with proactive cyber threat warnings

Discover how SOCRadar's all-in-one platform can help protect your digital assets with extended threat intelligence, digital risk protection, and attack surface management.