MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8abaa521a014cdbda2afe77042f21947b147197d274bf801de2df55b1e01c904. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hive


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 8abaa521a014cdbda2afe77042f21947b147197d274bf801de2df55b1e01c904
SHA3-384 hash: 08413ae39aa33277a87f8ecffd381252d323254b6f9f245df7b3052d7c0d6338459f0ae617e8a42dc1263128088cb55b
SHA1 hash: dca5ef2c74a92664ea6a75b668cca41391f6bc87
MD5 hash: 0a34b668102bc070e8cb1d1fc1b0b462
humanhash: kentucky-lactose-april-mobile
File name:debug.exe
Download: download sample
Signature Hive
File size:3'193'856 bytes
First seen:2022-03-18 11:55:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c7269d59926fa4252270f407e4dab043 (45 x Hive, 23 x ServHelper, 22 x CobaltStrike)
ssdeep 49152:hsOQ41zC78Xrb/TxvO90dL3BmAFd4A64nsfJwII3BmCgl46yPDu1wEDINngAUIOi:hsOaMIIm59yPpNCIXwe
Threatray 72 similar samples on MalwareBazaar
TLSH T162E53943F89141E9C0BED230CA6A92637B717899473023E72B50AFB92F76BD45E79314
Reporter rythensec
Tags:exe Hive log4j Ransomware TellYouThePass

Intelligence


File Origin
# of uploads :
1
# of downloads :
470
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Launching a process
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
MeasuringTime
EvasionQueryPerformanceCounter
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
sliver implant
Verdict:
Malicious
Result
Threat name:
Gocoder
Detection:
malicious
Classification:
rans
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Gocoder ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 591941 Sample: debug.exe Startdate: 18/03/2022 Architecture: WINDOWS Score: 80 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 2 other signatures 2->41 7 debug.exe 4 2->7         started        process3 dnsIp4 33 45.76.99.222, 80 AS-CHOOPAUS United States 7->33 10 cmd.exe 1 7->10         started        13 cmd.exe 1 7->13         started        15 cmd.exe 1 7->15         started        17 6 other processes 7->17 process5 signatures6 43 Uses schtasks.exe or at.exe to add and modify task schedules 10->43 19 taskkill.exe 1 10->19         started        21 schtasks.exe 1 13->21         started        23 taskkill.exe 1 15->23         started        25 taskkill.exe 1 17->25         started        27 taskkill.exe 1 17->27         started        29 taskkill.exe 1 17->29         started        31 taskkill.exe 1 17->31         started        process7
Threat name:
Win64.Ransomware.Telludpass
Status:
Malicious
First seen:
2021-12-16 14:38:15 UTC
File Type:
PE+ (Exe)
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
8abaa521a014cdbda2afe77042f21947b147197d274bf801de2df55b1e01c904
MD5 hash:
0a34b668102bc070e8cb1d1fc1b0b462
SHA1 hash:
dca5ef2c74a92664ea6a75b668cca41391f6bc87
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MALWARE_Win_Hive
Author:ditekSHen
Description:Detects Hive ransomware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments