MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74da3ea957d693096779aceac7a1bd3ec775291606df62429f73e8a9d9cec682. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazarCall


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 74da3ea957d693096779aceac7a1bd3ec775291606df62429f73e8a9d9cec682
SHA3-384 hash: 520ec0c9817b901a552e8c7a9e1249fddc42325fb7f76f45b3e34f4329d0105016f405411972c7f6c4a8453806b749b8
SHA1 hash: 578a9bc62b108f3e51267cb1765e4b2f01d95383
MD5 hash: 6db26c9db14987acb16fa21fbc499525
humanhash: carpet-rugby-lactose-zebra
File name:SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.27845.2130
Download: download sample
Signature BazarCall
File size:258'048 bytes
First seen:2021-03-29 23:47:21 UTC
Last seen:2021-04-01 02:50:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 042fc167bd0ac3b1819d7ffa36bc5920 (1 x BazarCall)
ssdeep 6144:C+Bpo9r5nwIa3DF6W2Kl2cxa9u/jfjMj6Idw3CDuiKB:XBpozni3D4s23aQ5WCuz
TLSH 7744AFB875043CD6D67E567BCA96BDDD23B63722898BA8CD8064BBC30563731FE06805
Reporter SecuriteInfoCom
Tags:BazarCall

Intelligence


File Origin
# of uploads :
3
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.27845.2130
Verdict:
No threats detected
Analysis date:
2021-03-29 23:50:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a UDP request
Running batch commands
Creating a process with a hidden window
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Creates multiple autostart registry keys
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 377835 Sample: SecuriteInfo.com.Trojan.Win... Startdate: 30/03/2021 Architecture: WINDOWS Score: 72 71 Multi AV Scanner detection for submitted file 2->71 11 SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.27845.exe 2->11         started        13 cmd.exe 1 2->13         started        16 cmd.exe 1 2->16         started        18 2 other processes 2->18 process3 signatures4 20 cmd.exe 1 11->20         started        85 Uses cmd line tools excessively to alter registry or file data 13->85 24 reg.exe 1 1 13->24         started        26 H8JB2AA.exe 13->26         started        28 conhost.exe 13->28         started        30 H8JB2AA.exe 16->30         started        32 conhost.exe 16->32         started        34 reg.exe 1 16->34         started        process5 dnsIp6 65 8.8.7.7 GOOGLEUS United States 20->65 73 Uses ping.exe to sleep 20->73 75 Uses cmd line tools excessively to alter registry or file data 20->75 77 Uses ping.exe to check the status of other devices and networks 20->77 36 SecuriteInfo.com.Trojan.Win32.Wacatac.Bml.27845.exe 1 20->36         started        39 conhost.exe 20->39         started        41 PING.EXE 1 20->41         started        79 Creates multiple autostart registry keys 24->79 signatures7 process8 file9 63 C:\Users\user\AppData\Local\...\H8JB2AA.exe, PE32+ 36->63 dropped 43 cmd.exe 1 36->43         started        process10 signatures11 83 Uses ping.exe to sleep 43->83 46 H8JB2AA.exe 1 43->46         started        49 conhost.exe 43->49         started        51 PING.EXE 1 43->51         started        process12 signatures13 87 Multi AV Scanner detection for dropped file 46->87 89 Creates multiple autostart registry keys 46->89 53 cmd.exe 1 46->53         started        process14 signatures15 81 Uses ping.exe to sleep 53->81 56 H8JB2AA.exe 53->56         started        59 conhost.exe 53->59         started        61 PING.EXE 1 53->61         started        process16 dnsIp17 67 3.10.59.224, 443 AMAZON-02US United States 56->67 69 3.8.90.109, 443 AMAZON-02US United States 56->69
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2021-03-29 20:28:07 UTC
AV detection:
5 of 29 (17.24%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
74da3ea957d693096779aceac7a1bd3ec775291606df62429f73e8a9d9cec682
MD5 hash:
6db26c9db14987acb16fa21fbc499525
SHA1 hash:
578a9bc62b108f3e51267cb1765e4b2f01d95383
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazarCall

Executable exe 74da3ea957d693096779aceac7a1bd3ec775291606df62429f73e8a9d9cec682

(this sample)

Comments