SYMBOLCOMMON_NAMEaka. SYNONYMS
win.badcall (Back to overview)

BADCALL

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2023-04-20ESET ResearchMarc-Etienne M.Léveillé, Peter Kálnai
Linux malware strengthens links between Lazarus and the 3CX supply‑chain attack
BADCALL SimpleTea POOLRAT 3CX Backdoor BADCALL IconicStealer
2021-09-04cocomelonccocomelonc
AV engines evasion for C++ simple malware: part 1
4h_rat Azorult BADCALL BadNews BazarBackdoor Cardinal RAT
2020-02-19LexfoLexfo
The Lazarus Constellation A study on North Korean malware
FastCash AppleJeus BADCALL Bankshot Brambul Dtrack Duuzer DYEPACK ELECTRICFISH HARDRAIN Hermes HOPLIGHT Joanap KEYMARBLE Kimsuky MimiKatz MyDoom NACHOCHEESE NavRAT PowerRatankba RokRAT Sierra(Alfa,Bravo, ...) Volgmer WannaCryptor
2019-09-09CISACISA
Malware Analysis Report (AR19-252A)
BADCALL BADCALL
2017-12-13US-CERTUS-CERT
Malware Analysis Report (MAR) - 10135536-B
BADCALL Bankshot
Yara Rules
[TLP:WHITE] win_badcall_auto (20230808 | Detects win.badcall.)
rule win_badcall_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.badcall."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.badcall"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 2bc6 3d00400000 7605 b800400000 }
            // n = 4, score = 400
            //   2bc6                 | sub                 eax, esi
            //   3d00400000           | cmp                 eax, 0x4000
            //   7605                 | jbe                 7
            //   b800400000           | mov                 eax, 0x4000

        $sequence_1 = { a3???????? a1???????? 50 c705????????04000000 }
            // n = 4, score = 400
            //   a3????????           |                     
            //   a1????????           |                     
            //   50                   | push                eax
            //   c705????????04000000     |     

        $sequence_2 = { 7605 b800400000 8b4f04 6a00 50 }
            // n = 5, score = 400
            //   7605                 | jbe                 7
            //   b800400000           | mov                 eax, 0x4000
            //   8b4f04               | mov                 ecx, dword ptr [edi + 4]
            //   6a00                 | push                0
            //   50                   | push                eax

        $sequence_3 = { 7557 33c0 68???????? a3???????? a3???????? a3???????? }
            // n = 6, score = 400
            //   7557                 | jne                 0x59
            //   33c0                 | xor                 eax, eax
            //   68????????           |                     
            //   a3????????           |                     
            //   a3????????           |                     
            //   a3????????           |                     

        $sequence_4 = { 48 7455 48 7434 }
            // n = 4, score = 400
            //   48                   | dec                 eax
            //   7455                 | je                  0x57
            //   48                   | dec                 eax
            //   7434                 | je                  0x36

        $sequence_5 = { 8b6c2414 682c010000 8bcf e8???????? }
            // n = 4, score = 400
            //   8b6c2414             | mov                 ebp, dword ptr [esp + 0x14]
            //   682c010000           | push                0x12c
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     

        $sequence_6 = { 50 c705????????04000000 ff15???????? c20400 a1???????? }
            // n = 5, score = 400
            //   50                   | push                eax
            //   c705????????04000000     |     
            //   ff15????????         |                     
            //   c20400               | ret                 4
            //   a1????????           |                     

        $sequence_7 = { ff15???????? c20400 c705????????01000000 a1???????? 68???????? }
            // n = 5, score = 400
            //   ff15????????         |                     
            //   c20400               | ret                 4
            //   c705????????01000000     |     
            //   a1????????           |                     
            //   68????????           |                     

        $sequence_8 = { 7434 83e803 7557 33c0 }
            // n = 4, score = 400
            //   7434                 | je                  0x36
            //   83e803               | sub                 eax, 3
            //   7557                 | jne                 0x59
            //   33c0                 | xor                 eax, eax

        $sequence_9 = { 8954240a 66c74424080200 8954240e 894c240c 89542412 }
            // n = 5, score = 300
            //   8954240a             | mov                 dword ptr [esp + 0xa], edx
            //   66c74424080200       | mov                 word ptr [esp + 8], 2
            //   8954240e             | mov                 dword ptr [esp + 0xe], edx
            //   894c240c             | mov                 dword ptr [esp + 0xc], ecx
            //   89542412             | mov                 dword ptr [esp + 0x12], edx

        $sequence_10 = { 8b6c2414 8bc7 2bc6 3d00400000 }
            // n = 4, score = 300
            //   8b6c2414             | mov                 ebp, dword ptr [esp + 0x14]
            //   8bc7                 | mov                 eax, edi
            //   2bc6                 | sub                 eax, esi
            //   3d00400000           | cmp                 eax, 0x4000

        $sequence_11 = { 85c0 7e3b 8b4604 8d542418 52 }
            // n = 5, score = 300
            //   85c0                 | test                eax, eax
            //   7e3b                 | jle                 0x3d
            //   8b4604               | mov                 eax, dword ptr [esi + 4]
            //   8d542418             | lea                 edx, [esp + 0x18]
            //   52                   | push                edx

        $sequence_12 = { 85db 8bf9 763f 8b6c2414 682c010000 }
            // n = 5, score = 300
            //   85db                 | test                ebx, ebx
            //   8bf9                 | mov                 edi, ecx
            //   763f                 | jbe                 0x41
            //   8b6c2414             | mov                 ebp, dword ptr [esp + 0x14]
            //   682c010000           | push                0x12c

        $sequence_13 = { e8???????? 85c0 7534 8bc3 2bc6 3d00400000 }
            // n = 6, score = 300
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7534                 | jne                 0x36
            //   8bc3                 | mov                 eax, ebx
            //   2bc6                 | sub                 eax, esi
            //   3d00400000           | cmp                 eax, 0x4000

        $sequence_14 = { 83fe01 7518 53 ff15???????? }
            // n = 4, score = 200
            //   83fe01               | cmp                 esi, 1
            //   7518                 | jne                 0x1a
            //   53                   | push                ebx
            //   ff15????????         |                     

        $sequence_15 = { 85c0 740e 8b4c241c 51 6a01 }
            // n = 5, score = 200
            //   85c0                 | test                eax, eax
            //   740e                 | je                  0x10
            //   8b4c241c             | mov                 ecx, dword ptr [esp + 0x1c]
            //   51                   | push                ecx
            //   6a01                 | push                1

    condition:
        7 of them and filesize < 483328
}
Download all Yara Rules