MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f1eec46766f917b90028df58ad0660e9a344d2c74bd17bc905e75562e0fc12e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3f1eec46766f917b90028df58ad0660e9a344d2c74bd17bc905e75562e0fc12e
SHA3-384 hash: 1aaa9aa8f470953a09f0e2977e141c494b8ff0a43af97deee276d82dfd6128bab93eec16c7eeda0e26aa74973f811185
SHA1 hash: a926b3d5ec4d45691f9529e7641e7ceac9b02ce1
MD5 hash: 6a2dfc0f5332ea1da1d8ebc460ef1672
humanhash: leopard-table-pasta-cat
File name:b1fc77df153b949a807e3a36607c4540
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:54:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:4d5u7mNGtyVfi+QGPL4vzZq2oZ7G2x03rm:4d5z/f+GCq2w7q
Threatray 1'240 similar samples on MalwareBazaar
TLSH 9AC2C073CE8090FFC0CB3472204522CBAB175A72556A7867A750981E7DBCDE0E976753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:12:08 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
3f1eec46766f917b90028df58ad0660e9a344d2c74bd17bc905e75562e0fc12e
MD5 hash:
6a2dfc0f5332ea1da1d8ebc460ef1672
SHA1 hash:
a926b3d5ec4d45691f9529e7641e7ceac9b02ce1
SH256 hash:
a52a9474ee016e73a06088ec215d615d6a7cadb340c58691cfa1e496dce00457
MD5 hash:
e73950f09ffdded321bd9dfd810b7839
SHA1 hash:
3446ab753b2ee82b8feb24abb736259af411a22a
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments