MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ff5ece827634fb7556fe8344d2a33173a96869e655eaacc202a4ca0c1fcf6e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 2ff5ece827634fb7556fe8344d2a33173a96869e655eaacc202a4ca0c1fcf6e6
SHA3-384 hash: 0bc2ae22642dd99184005bf83f653c148a13b59fc6135569d5fb3c3d8305f59d8301ab7f355870faff57df8b4c381bb7
SHA1 hash: 35a2f4977e66e8f2633692d7d3687e6cc2ac3371
MD5 hash: 67cec16d8a72c14296dc043db1a351ff
humanhash: illinois-orange-utah-snake
File name:b170d6476bcb00629feaefa6fc31ad00
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:14:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:nd5u7mNGtyVfjOTqQGPL4vzZq2oZ7GTxBpG:nd5z/fjeJGCq2w7O
Threatray 1'126 similar samples on MalwareBazaar
TLSH 96C2D072CE8080FFC0CB3432204522CB9B575A72A56A6867E710981E7DBCDE0DA76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Sending a UDP request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:22:43 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
  5/5
Unpacked files
SH256 hash:
2ff5ece827634fb7556fe8344d2a33173a96869e655eaacc202a4ca0c1fcf6e6
MD5 hash:
67cec16d8a72c14296dc043db1a351ff
SHA1 hash:
35a2f4977e66e8f2633692d7d3687e6cc2ac3371
SH256 hash:
1535cd41c061eae9e19974fa4e34e790b1d7b68ea4d763f044479578fee9b89d
MD5 hash:
8703e87c95a7d141ae250f4a1e9d76a5
SHA1 hash:
e51c6f5957140cdc6b4f9a9a75e77f786b02998d
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
a4f31603eabe9961a9a5d7020670eeb49070c2a0f06182335f91339940bba2d8
MD5 hash:
af3e887a5fa63771e5bff63bf884501f
SHA1 hash:
f886455307098658a31c0b7ce2564229644e98b5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments