MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd107988e1ed522f621176e60dcf94b740327ba88592583ab102614c14cb65ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: bd107988e1ed522f621176e60dcf94b740327ba88592583ab102614c14cb65ca
SHA3-384 hash: e2f70eadbea51db1f510773472a720a3fb9de41c3e60e51b7cc7ac9ed0f70bd56fb970747e6a260b0594d9174c033ffc
SHA1 hash: 9d4ff4a32dcb842766aedd8e7803205377db9c43
MD5 hash: 3298d4dcd359553916425f669ed12dd0
humanhash: crazy-alanine-steak-video
File name:a490bb7a8881f2d1046becc4c66b2f00
Download: download sample
File size:246'104 bytes
First seen:2020-11-17 15:01:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d7401947d3623a2199a2114d62923cd5 (2 x Neshta, 2 x XWorm, 1 x Sality)
ssdeep 6144:vkcqLc6Hmc6HcT66vlmhqUJJVyO4FTgedzHNigMXOUi79u0Hcoia0HTfGEdVa:vrtJ8bFTgedzHN3ai79u0HctaoaEy
TLSH 67347C2675D08872D8B31A3015F8CB71AB3AB9615F61DEDF6784172E5F302D19A30B2B
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows directory
Creating a process from a recently created file
Modifying an executable file
Creating a service
Launching a service
Enabling autorun for a service
Infecting executable files
Threat name:
Win32.Virus.Jeefo
Status:
Malicious
First seen:
2020-11-17 15:14:57 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Drops file in Program Files directory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
bd107988e1ed522f621176e60dcf94b740327ba88592583ab102614c14cb65ca
MD5 hash:
3298d4dcd359553916425f669ed12dd0
SHA1 hash:
9d4ff4a32dcb842766aedd8e7803205377db9c43
SH256 hash:
0dbbf65f5031728c05dcd158bb2bfe45d81b864ca4caf0e797655bf9c66c8376
MD5 hash:
563470f38e90a30586c71d2de8248275
SHA1 hash:
34048bac08964dae8c8e71f96fe05653a328ca46
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_ArtraDownloader2_Aug19_1
Author:Florian Roth
Description:Detects ArtraDownloader malware
Reference:https://unit42.paloaltonetworks.com/multiple-artradownloader-variants-used-by-bitter-to-target-pakistan/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments