MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BazarCall


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
SHA3-384 hash: 4d15ca96408c5cfe5a5ce6e178f593cba021bd84f0dcf6e5e48130fd10e149bc8cf26ae7584cd5d8c24062d6e0323ecf
SHA1 hash: 932b0935d0b03dba5d12ddc85aef878e20986f47
MD5 hash: 5ab10b180aca215ff3af5ec0e0e00b87
humanhash: single-ohio-whiskey-kansas
File name:SecuriteInfo.com.generic.ml.17984.8271
Download: download sample
Signature BazarCall
File size:401'920 bytes
First seen:2021-03-22 23:31:04 UTC
Last seen:2021-04-01 03:28:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9aaa3e3eed44343463e328e78988f290 (1 x BazarCall)
ssdeep 6144:tYeXsc8j7QUp4g/nWriB412fGzktXGBp3IFMunPd2TBdRTi+urG2WgC9fVw2EU4j:j6GBSMun12TxTibraHzs+j01Fa
Threatray 117 similar samples on MalwareBazaar
TLSH 8F849D6ABA551CF1E9BB813AC981291AB67234124771DBCF825417970F63BE0FD3EB40
Reporter SecuriteInfoCom
Tags:BazarCall

Intelligence


File Origin
# of uploads :
3
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a UDP request
Running batch commands
Creating a process with a hidden window
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Bazar Loader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Creates multiple autostart registry keys
Detected Bazar Loader
Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 373510 Sample: SecuriteInfo.com.generic.ml... Startdate: 23/03/2021 Architecture: WINDOWS Score: 96 66 bcfhikblhhin.bazar 2->66 76 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->76 78 Multi AV Scanner detection for submitted file 2->78 80 Detected Bazar Loader 2->80 12 SecuriteInfo.com.generic.ml.17984.exe 2->12         started        15 cmd.exe 1 2->15         started        17 cmd.exe 1 2->17         started        19 2 other processes 2->19 signatures3 process4 signatures5 92 Detected unpacking (creates a PE file in dynamic memory) 12->92 21 cmd.exe 1 12->21         started        94 Uses cmd line tools excessively to alter registry or file data 15->94 25 reg.exe 1 1 15->25         started        27 S0PCF2F.exe 15->27         started        29 conhost.exe 15->29         started        31 S0PCF2F.exe 17->31         started        33 conhost.exe 17->33         started        35 reg.exe 1 17->35         started        process6 dnsIp7 68 8.8.7.7 GOOGLEUS United States 21->68 82 Uses ping.exe to sleep 21->82 84 Uses cmd line tools excessively to alter registry or file data 21->84 86 Uses ping.exe to check the status of other devices and networks 21->86 37 SecuriteInfo.com.generic.ml.17984.exe 1 21->37         started        40 conhost.exe 21->40         started        42 PING.EXE 1 21->42         started        88 Creates multiple autostart registry keys 25->88 signatures8 process9 file10 64 C:\Users\user\AppData\Local\...\S0PCF2F.exe, PE32+ 37->64 dropped 44 cmd.exe 1 37->44         started        process11 signatures12 96 Uses ping.exe to sleep 44->96 47 S0PCF2F.exe 1 44->47         started        50 conhost.exe 44->50         started        52 PING.EXE 1 44->52         started        process13 signatures14 98 Multi AV Scanner detection for dropped file 47->98 100 Detected Bazar Loader 47->100 102 Detected unpacking (creates a PE file in dynamic memory) 47->102 104 Creates multiple autostart registry keys 47->104 54 cmd.exe 1 47->54         started        process15 signatures16 90 Uses ping.exe to sleep 54->90 57 S0PCF2F.exe 54->57         started        60 conhost.exe 54->60         started        62 PING.EXE 1 54->62         started        process17 dnsIp18 70 34.219.157.178, 443, 49716 AMAZON-02US United States 57->70 72 35.166.81.240, 443, 49714 AMAZON-02US United States 57->72 74 9 other IPs or domains 57->74
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2021-03-22 22:21:57 UTC
AV detection:
9 of 29 (31.03%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc
MD5 hash:
5ab10b180aca215ff3af5ec0e0e00b87
SHA1 hash:
932b0935d0b03dba5d12ddc85aef878e20986f47
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BazarCall

Executable exe abe0c08037af3a6f1ee5f815c0c58d3c61aa8c4270ed432839872d0ea758b1bc

(this sample)

Comments