SYMBOLCOMMON_NAMEaka. SYNONYMS
win.artra (Back to overview)

Artra Downloader

VTCollection    

There is no description at this point.

References
2022-07-05SECUINFRASECUINFRA Falcon Team
Whatever floats your Boat – Bitter APT continues to target Bangladesh
AlmondRAT Artra Downloader Bitter RAT ZxxZ
2022-05-11Cisco TalosCisco Talos
Bitter APT adds Bangladesh to their targets
AndroRAT Artra Downloader Bitter RAT ZxxZ
2021-04-27KasperskyGReAT
APT trends report Q1 2021
PAS Artra Downloader BadNews Bozok DILLJUICE Kazuar Quasar RAT SodaMaster
2020-06-19BitdefenderAlin Mihai Barbatei, Denis Cosmin Nutiu, Oana Asoltanei
BitterAPT Revisited: the Untold Evolution of an Android Espionage Tool
AndroRAT Artra Downloader Bitter RAT HAZY TIGER
2019-02-25Palo Alto Networks Unit 42Brittany Ash, Josh Grunzweig
Multiple ArtraDownloader Variants Used by BITTER to Target Pakistan
Artra Downloader
2018-12-25Tencent腾讯电脑管家
BITTER/T-APT-17 reports on the latest attacks on sensitive agencies such as military, nuclear, and government agencies in China
Artra Downloader
2018-11-29360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
Artra Downloader
Yara Rules
[TLP:WHITE] win_artra_auto (20230808 | Detects win.artra.)
rule win_artra_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.artra."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.artra"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b442410 5f 5e 83c41c c21000 5f 33c0 }
            // n = 7, score = 800
            //   8b442410             | mov                 eax, dword ptr [esp + 0x10]
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   83c41c               | add                 esp, 0x1c
            //   c21000               | ret                 0x10
            //   5f                   | pop                 edi
            //   33c0                 | xor                 eax, eax

        $sequence_1 = { 5f 8a08 40 84c9 75f9 2bc2 880c30 }
            // n = 7, score = 700
            //   5f                   | pop                 edi
            //   8a08                 | mov                 cl, byte ptr [eax]
            //   40                   | inc                 eax
            //   84c9                 | test                cl, cl
            //   75f9                 | jne                 0xfffffffb
            //   2bc2                 | sub                 eax, edx
            //   880c30               | mov                 byte ptr [eax + esi], cl

        $sequence_2 = { 75f9 2bc7 3bc8 72e3 8bc6 }
            // n = 5, score = 700
            //   75f9                 | jne                 0xfffffffb
            //   2bc7                 | sub                 eax, edi
            //   3bc8                 | cmp                 ecx, eax
            //   72e3                 | jb                  0xffffffe5
            //   8bc6                 | mov                 eax, esi

        $sequence_3 = { 57 33c9 8d7801 8da42400000000 8a10 }
            // n = 5, score = 700
            //   57                   | push                edi
            //   33c9                 | xor                 ecx, ecx
            //   8d7801               | lea                 edi, [eax + 1]
            //   8da42400000000       | lea                 esp, [esp]
            //   8a10                 | mov                 dl, byte ptr [eax]

        $sequence_4 = { 800431f3 8bc6 41 8d7801 }
            // n = 4, score = 700
            //   800431f3             | add                 byte ptr [ecx + esi], 0xf3
            //   8bc6                 | mov                 eax, esi
            //   41                   | inc                 ecx
            //   8d7801               | lea                 edi, [eax + 1]

        $sequence_5 = { 72e3 8bc6 8d5001 5f 8a08 }
            // n = 5, score = 700
            //   72e3                 | jb                  0xffffffe5
            //   8bc6                 | mov                 eax, esi
            //   8d5001               | lea                 edx, [eax + 1]
            //   5f                   | pop                 edi
            //   8a08                 | mov                 cl, byte ptr [eax]

        $sequence_6 = { 2bc2 03fb 8a4f01 47 }
            // n = 4, score = 600
            //   2bc2                 | sub                 eax, edx
            //   03fb                 | add                 edi, ebx
            //   8a4f01               | mov                 cl, byte ptr [edi + 1]
            //   47                   | inc                 edi

        $sequence_7 = { 85ff 0f8488000000 6a00 57 ff15???????? }
            // n = 5, score = 600
            //   85ff                 | test                edi, edi
            //   0f8488000000         | je                  0x8e
            //   6a00                 | push                0
            //   57                   | push                edi
            //   ff15????????         |                     

        $sequence_8 = { 8b2d???????? 90 8b542410 8d4c2410 51 }
            // n = 5, score = 600
            //   8b2d????????         |                     
            //   90                   | nop                 
            //   8b542410             | mov                 edx, dword ptr [esp + 0x10]
            //   8d4c2410             | lea                 ecx, [esp + 0x10]
            //   51                   | push                ecx

        $sequence_9 = { 40 42 84c9 75f6 e8???????? }
            // n = 5, score = 600
            //   40                   | inc                 eax
            //   42                   | inc                 edx
            //   84c9                 | test                cl, cl
            //   75f6                 | jne                 0xfffffff8
            //   e8????????           |                     

        $sequence_10 = { e8???????? 8b3d???????? 6a00 6a00 6a00 8d442414 50 }
            // n = 7, score = 600
            //   e8????????           |                     
            //   8b3d????????         |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8d442414             | lea                 eax, [esp + 0x14]
            //   50                   | push                eax

        $sequence_11 = { 57 ff15???????? 6a6d 56 ff15???????? 8bf0 }
            // n = 6, score = 600
            //   57                   | push                edi
            //   ff15????????         |                     
            //   6a6d                 | push                0x6d
            //   56                   | push                esi
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_12 = { 6a00 8935???????? ff15???????? 8bf8 85ff 0f8488000000 }
            // n = 6, score = 600
            //   6a00                 | push                0
            //   8935????????         |                     
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   0f8488000000         | je                  0x8e

        $sequence_13 = { 8d442414 50 ffd7 85c0 7445 }
            // n = 5, score = 600
            //   8d442414             | lea                 eax, [esp + 0x14]
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   85c0                 | test                eax, eax
            //   7445                 | je                  0x47

        $sequence_14 = { 8b1d???????? 55 8b2d???????? 90 }
            // n = 4, score = 600
            //   8b1d????????         |                     
            //   55                   | push                ebp
            //   8b2d????????         |                     
            //   90                   | nop                 

        $sequence_15 = { 8a15???????? 8817 8d842484020000 8bc8 8bff 8a10 }
            // n = 6, score = 500
            //   8a15????????         |                     
            //   8817                 | mov                 byte ptr [edi], dl
            //   8d842484020000       | lea                 eax, [esp + 0x284]
            //   8bc8                 | mov                 ecx, eax
            //   8bff                 | mov                 edi, edi
            //   8a10                 | mov                 dl, byte ptr [eax]

        $sequence_16 = { e8???????? 8bce c644241800 e8???????? 8b47fc }
            // n = 5, score = 500
            //   e8????????           |                     
            //   8bce                 | mov                 ecx, esi
            //   c644241800           | mov                 byte ptr [esp + 0x18], 0
            //   e8????????           |                     
            //   8b47fc               | mov                 eax, dword ptr [edi - 4]

        $sequence_17 = { c64424204d c644242161 c644242263 c644242368 c64424256e c644242665 c644242747 }
            // n = 7, score = 500
            //   c64424204d           | mov                 byte ptr [esp + 0x20], 0x4d
            //   c644242161           | mov                 byte ptr [esp + 0x21], 0x61
            //   c644242263           | mov                 byte ptr [esp + 0x22], 0x63
            //   c644242368           | mov                 byte ptr [esp + 0x23], 0x68
            //   c64424256e           | mov                 byte ptr [esp + 0x25], 0x6e
            //   c644242665           | mov                 byte ptr [esp + 0x26], 0x65
            //   c644242747           | mov                 byte ptr [esp + 0x27], 0x47

        $sequence_18 = { 2bcd 8bfe 8d642400 8a1401 fec2 }
            // n = 5, score = 400
            //   2bcd                 | sub                 ecx, ebp
            //   8bfe                 | mov                 edi, esi
            //   8d642400             | lea                 esp, [esp]
            //   8a1401               | mov                 dl, byte ptr [ecx + eax]
            //   fec2                 | inc                 dl

        $sequence_19 = { 33c0 0fbe0c30 8d519f 83fa05 }
            // n = 4, score = 400
            //   33c0                 | xor                 eax, eax
            //   0fbe0c30             | movsx               ecx, byte ptr [eax + esi]
            //   8d519f               | lea                 edx, [ecx - 0x61]
            //   83fa05               | cmp                 edx, 5

        $sequence_20 = { be0c000000 8a1401 feca 8810 }
            // n = 4, score = 400
            //   be0c000000           | mov                 esi, 0xc
            //   8a1401               | mov                 dl, byte ptr [ecx + eax]
            //   feca                 | dec                 dl
            //   8810                 | mov                 byte ptr [eax], dl

        $sequence_21 = { ffd6 85c0 75cc 5d 5b 8b442410 }
            // n = 6, score = 400
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   75cc                 | jne                 0xffffffce
            //   5d                   | pop                 ebp
            //   5b                   | pop                 ebx
            //   8b442410             | mov                 eax, dword ptr [esp + 0x10]

        $sequence_22 = { 83c40c 8b4508 8b7dfc 8be5 5d c3 33c0 }
            // n = 7, score = 400
            //   83c40c               | add                 esp, 0xc
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b7dfc               | mov                 edi, dword ptr [ebp - 4]
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   33c0                 | xor                 eax, eax

        $sequence_23 = { e8???????? 6a00 8d44242c 50 6a00 683f000f00 6a00 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   6a00                 | push                0
            //   8d44242c             | lea                 eax, [esp + 0x2c]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   683f000f00           | push                0xf003f
            //   6a00                 | push                0

        $sequence_24 = { 51 ffd6 85c0 7444 }
            // n = 4, score = 200
            //   51                   | push                ecx
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   7444                 | je                  0x46

    condition:
        7 of them and filesize < 811008
}
Download all Yara Rules