MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1bad08344c9fc0bd9a86f706d34615c7e40b47cd3034a818c8cdd738ba9005fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1bad08344c9fc0bd9a86f706d34615c7e40b47cd3034a818c8cdd738ba9005fa
SHA3-384 hash: 70280f3f91d795c1d9a4e500eadb8994ba16de093687b513855cfb774bfd989558bad782daab40c58938334ae8e74dce
SHA1 hash: 5b148b8ed0390b9c7dc302b46e6c318590b79b20
MD5 hash: 6f4d2172209e79d93743e34c117f582e
humanhash: ceiling-oxygen-speaker-enemy
File name:b1aff2f1d2712705b44d87e518cbfafa
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:18:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:gd5u7mNGtyVf4ElQGPL4vzZq2oZ7Gtx3DfF:gd5z/f/CGCq2w7m
Threatray 1'573 similar samples on MalwareBazaar
TLSH 61C2D072CE8080FFC0CB3432208522CB9B575A72656A7867A750981E7DBCDE0EA76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:24:22 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Unpacked files
SH256 hash:
1bad08344c9fc0bd9a86f706d34615c7e40b47cd3034a818c8cdd738ba9005fa
MD5 hash:
6f4d2172209e79d93743e34c117f582e
SHA1 hash:
5b148b8ed0390b9c7dc302b46e6c318590b79b20
SH256 hash:
930ba68ebf05fb676387cce0a1620c1423a23ba19b03873181e8239f05e13931
MD5 hash:
db9484fceb35eb4ffabf80963c277e69
SHA1 hash:
874f547c723bc3089a5973ab8a0772dadcd854e6
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments