MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b46e5c3c8b8375c7807fbcfbdfe7ad04bfa144bf307d43957116c4865d340ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1b46e5c3c8b8375c7807fbcfbdfe7ad04bfa144bf307d43957116c4865d340ae
SHA3-384 hash: b1157c246d56f51961f85ccbe4e1560cb3cc951767c764bede14107e195a9a76d1d0c5eaf958498c29a22d65953c5e62
SHA1 hash: afb63765595b56a3d0c1fff6fd8f46f70f63447b
MD5 hash: cfa018f7a67832c605b45b27e57d390d
humanhash: hydrogen-ohio-winter-edward
File name:b0529ad30450d7e80b32c24547661646
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:50:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:gd5u7mNGtyVfgfQGPL4vzZq2oZ7G2xhXO:gd5z/fhGCq2w7R
Threatray 1'514 similar samples on MalwareBazaar
TLSH 57C2D073CE8080FFC0CB3432208552CB9B57567265AA7867A710981E7DBC9E0DABA753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:56:57 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
1b46e5c3c8b8375c7807fbcfbdfe7ad04bfa144bf307d43957116c4865d340ae
MD5 hash:
cfa018f7a67832c605b45b27e57d390d
SHA1 hash:
afb63765595b56a3d0c1fff6fd8f46f70f63447b
SH256 hash:
3d5a770a10f67424f67f2af9499e00efd4fbbaf774d2f1435152342d9b12d01a
MD5 hash:
535e4493ae06ed25cca97454e4c11833
SHA1 hash:
7feb3e8bc349d5cb85819d9acfd1cdcfc321fc26
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
cd87e324b93f788bd55ecad03f69d327463cf9a2d0e2328223fe6870fc67689e
MD5 hash:
84f7bea4a4b09a9ef6a514e60449097f
SHA1 hash:
1dec98c457bfba47e1812f7576c1466665c176c9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments