MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1fe1ba74e453a8612ad5681fc0f0592744ad68e1c858dea487550a2467bdb5dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1fe1ba74e453a8612ad5681fc0f0592744ad68e1c858dea487550a2467bdb5dc
SHA3-384 hash: 18d2a0f2064a248ef9c05c3dc2791d79568660c9efe6ec97d8fe72441be94a8fcf3d84b19e6a220e613526dd451622e2
SHA1 hash: 63743942ce5dbe3ef1e976cc6095af756725b5dc
MD5 hash: 5a3bcc3f22945ed7cd0eea625e05e5cc
humanhash: foxtrot-single-mike-freddie
File name:ab4680e707140863148a040afab45874
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:04:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Sd5u7mNGtyVf3UsQGPL4vzZq2oZ7GcxUje:Sd5z/fEvGCq2w76
Threatray 1'184 similar samples on MalwareBazaar
TLSH FEC2D073CE8080FFC0CF3072208562CBAB575A72556A6867A750981E7DBCDE0D97AB53
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a UDP request
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:10:19 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
1fe1ba74e453a8612ad5681fc0f0592744ad68e1c858dea487550a2467bdb5dc
MD5 hash:
5a3bcc3f22945ed7cd0eea625e05e5cc
SHA1 hash:
63743942ce5dbe3ef1e976cc6095af756725b5dc
SH256 hash:
cbd1c4e5a899659584ec979ef3101c3dc53fb6a1cbef216f0af0c507a92c3e43
MD5 hash:
1a3779f53d1d0a78fb93c01ab5f7f67e
SHA1 hash:
4d7e93af28a34d8233c89294e691f6d8caf36b0a
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
5edf85ee35f202534db686a0b1ba6cb2480998e11d322c6f74082dd7637cc5a7
MD5 hash:
3080ecb1dde1376ed861df38a325b318
SHA1 hash:
612cffa84f262ccddbace5ae7e6ef612b9d914d1
SH256 hash:
5e2f88d92f4f882e7d0e911627dfbe75ef172e5a5e8c54fd6054eab4b1b8fadc
MD5 hash:
f1f73e34f8eb7410e74e60375e6d6a94
SHA1 hash:
89cf4ce22ccc98f8d7875ab17e11334064f00545
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments