MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38f72b740b549d70ea094786ca3433280877a9d9f0ba4494a1c7ecc248b3a64a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 38f72b740b549d70ea094786ca3433280877a9d9f0ba4494a1c7ecc248b3a64a
SHA3-384 hash: a9d4010c78a1c8b4ed0d9aaec747a20f8d3770f259267dba51500fd5c355b478349b944e059d2bf4971548b665ec1292
SHA1 hash: a0af474718c639194316ebf80a7d8ec637828049
MD5 hash: 06a0a396c97580bb3ff0515919885f4a
humanhash: carpet-sink-muppet-hotel
File name:ab7c058f866e155c8f84d9da91f12153
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:43:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Kd5u7mNGtyVfjN8QGPL4vzZq2oZ7G2xcdp:Kd5z/fjxGCq2w7c
Threatray 1'586 similar samples on MalwareBazaar
TLSH 8EC2D072CE8084FFC0CB3472208512CB9B535A7265AA7867A750981E7DBCDE0EE76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a UDP request
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:48:35 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Unpacked files
SH256 hash:
38f72b740b549d70ea094786ca3433280877a9d9f0ba4494a1c7ecc248b3a64a
MD5 hash:
06a0a396c97580bb3ff0515919885f4a
SHA1 hash:
a0af474718c639194316ebf80a7d8ec637828049
SH256 hash:
f2c0f182874027b8a51d617161297a2dac9fc0ce7ea6f9135ebc06cf022c7e75
MD5 hash:
e850b49c5fd6526b40905513028ecde8
SHA1 hash:
334f1906d2b17eb3e02cb62c6ece3ef36db2160a
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
017580789a48c13176d41ac790622c10aec98f82db63c67e671050f917ad972d
MD5 hash:
20709c916c9910c56ed458f0d91dff82
SHA1 hash:
73877b8a33b9b5d294f2085734e8c77cd45c466b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments