MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20621b67794bcdd1bb09097ffe9a0eb3c9a29676a950e26e7c0f8cba3a30e996. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 20621b67794bcdd1bb09097ffe9a0eb3c9a29676a950e26e7c0f8cba3a30e996
SHA3-384 hash: 89f93d47e208e7ef62df00d0404bdb48b446e77e27d43235889c9fe6ef549c7a4a746962a5d1ab38b1ff8e3fbeb6a8c5
SHA1 hash: 13d24e594dea7971bf054a7ec9b38eb6e2fdf442
MD5 hash: 326b53b5cfd072440890132f3f382ba3
humanhash: bacon-butter-zebra-december
File name:b1865ec80eb14c6a685cecc5cb19dbb0
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:34:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Od5u7mNGtyVfQ4fQGPL4vzZq2oZ7GtxUeLs:Od5z/fL4GCq2w7+
Threatray 1'574 similar samples on MalwareBazaar
TLSH D4C2D072CE8084FFC0CB3432204522CB9B575A72957A6867E750981E7DBCDE0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:37:19 UTC
AV detection:
39 of 48 (81.25%)
Threat level:
  5/5
Unpacked files
SH256 hash:
20621b67794bcdd1bb09097ffe9a0eb3c9a29676a950e26e7c0f8cba3a30e996
MD5 hash:
326b53b5cfd072440890132f3f382ba3
SHA1 hash:
13d24e594dea7971bf054a7ec9b38eb6e2fdf442
SH256 hash:
2a98a19ea5199f4c7c53c033f8bb347b4411d3de0b4431c91fb7eed3ed15d3fa
MD5 hash:
cc05fd6b36e863ab23020847049acb65
SHA1 hash:
dd429fd46a313b07802a024b8bd3cb6966a8d1c2
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments