MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bace8023865629f3e2059a7ed94899a1a49c2947291be7515d9d2c710716c08d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: bace8023865629f3e2059a7ed94899a1a49c2947291be7515d9d2c710716c08d
SHA3-384 hash: e480c1e44886dc32215fe0a81b0a3672d91511d972ac575762f78d37850e393254cdd79a859d46e51848b6cd4e873f04
SHA1 hash: 5cb51cbea88bf0e73f8299fcb4ffd9fef301bdd4
MD5 hash: a541dda08da53a77ed5382a375160723
humanhash: texas-oxygen-spring-september
File name:svchost.exe
Download: download sample
File size:36'352 bytes
First seen:2025-11-23 09:29:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d7401947d3623a2199a2114d62923cd5 (2 x Neshta, 2 x XWorm, 1 x Sality)
ssdeep 768:tkOumaoDu3hAyN95/KTSZsOTb/Kc6H0anc6HEvT66vlm3GWBk5hr2C56O:SmaoDu3BN95/g4byc6H5c6HcT66vlm3W
TLSH T11AF2076B5891EC7BC8A211F026BD0F66C376C9B0B484E58ADBC42D6B75A11D2F1B431F
TrID 74.3% (.EXE) MinGW32 C/C++ Executable (245239/59/22)
9.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.1% (.EXE) Win64 Executable (generic) (10522/11/4)
1.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Magika pebin
Reporter Hexastrike
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
16
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
apt packed
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE Memory-Mapped (Dump)
Threat name:
Win32.Virus.Jeefo
Status:
Malicious
First seen:
2025-11-23 07:07:41 UTC
File Type:
PE (Exe)
AV detection:
35 of 36 (97.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Verdict:
Malicious
Tags:
loader artra_downloader apt Win.Trojan.Jeefo-3
YARA:
MAL_ArtraDownloader2_Aug19_1 APT_ArtraDownloader2_Aug19_1
Unpacked files
SH256 hash:
bace8023865629f3e2059a7ed94899a1a49c2947291be7515d9d2c710716c08d
MD5 hash:
a541dda08da53a77ed5382a375160723
SHA1 hash:
5cb51cbea88bf0e73f8299fcb4ffd9fef301bdd4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_ArtraDownloader2_Aug19_1
Author:Florian Roth (Nextron Systems)
Description:Detects ArtraDownloader malware
Reference:https://unit42.paloaltonetworks.com/multiple-artradownloader-variants-used-by-bitter-to-target-pakistan/
Rule name:DevCv4
Author:malware-lu
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MAL_ArtraDownloader2_Aug19_1_RID30FB
Author:Florian Roth
Description:Detects ArtraDownloader malware
Reference:https://unit42.paloaltonetworks.com/multiple-artradownloader-variants-used-by-bitter-to-target-pakistan/
Rule name:VideoLanClient
Author:malware-lu
Rule name:W32JeefoPEFileInfector
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments