MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f358611e7ac90135fc84c7a954fa32b097b159631786c9a339ece58fcbf849b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1f358611e7ac90135fc84c7a954fa32b097b159631786c9a339ece58fcbf849b
SHA3-384 hash: 9cf70d6e34f550bdf4cf4086051c91991c6152a6a641324b7930d5971de5fd6a1dc9b850425fea858a7f2e139835d545
SHA1 hash: 217f328cf3a3a1da78022665fcd11788a5fad31c
MD5 hash: f3fd5087dcdbe135daf1f635f663b275
humanhash: lake-whiskey-foxtrot-island
File name:b1cfa621611ebb25cc729a7830fe3f5f
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:04:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:od5u7mNGtyVfledqQGPL4vzZq2oZ7GtxeHfZ:od5z/flUJGCq2w7P
Threatray 1'184 similar samples on MalwareBazaar
TLSH 31C2D073CE8084FFC0CB3072208522CB9B575A7255AA7867A750981E7DBCDE0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:10:18 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
1f358611e7ac90135fc84c7a954fa32b097b159631786c9a339ece58fcbf849b
MD5 hash:
f3fd5087dcdbe135daf1f635f663b275
SHA1 hash:
217f328cf3a3a1da78022665fcd11788a5fad31c
SH256 hash:
aaea3db9dc46feaf93d86a2cde39eccf3fa6e49d5fe8a5d7928d7a5585a8f3fc
MD5 hash:
006653621897e160e210c9b09180862e
SHA1 hash:
b9c507886955f3c1fe46086716d5286b2f4f59b4
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
79642bd5d8a54ebb003afdf6adaecab6f8c76eb2ff7b248c63e2c69f315b7c08
MD5 hash:
02abecd167e20b6fd97a509c8843c795
SHA1 hash:
4d36d22fa9df07824743adb4eebfe076d0f38592
SH256 hash:
c74e971870da1b5af2d275b4854ca61c9327d66f6c28ffa65b690e4c9cfd7f44
MD5 hash:
f2b9cbbbe873bcc507d0da4cdea26b4b
SHA1 hash:
e5e5d46aa6fd12817ec1a5290afc7e751e6cbe1b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments