MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45d1749f2ac0d80f55c1442f223c0a8a95a71a6ff28ec7878c2421bee3b6b9ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 45d1749f2ac0d80f55c1442f223c0a8a95a71a6ff28ec7878c2421bee3b6b9ed
SHA3-384 hash: 55b8e87cfcc2daf1ded57efdc5f9d4c086195fb921f124f43c62df21ed437a1e2b09e1f043a3a1406f8da0561909dbf2
SHA1 hash: 9e76ac808a99fae13e349b38ac4600cc136f73d6
MD5 hash: 4b2a8d09619fad0792480b4cd2de6788
humanhash: fanta-idaho-lithium-early
File name:afb549bd13051e82210f8c43e5e82e72
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:12:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:od5u7mNGtyVf2JQGPL4vzZq2o9W7GsxZu9km:od5z/fFGCq2iW7I
Threatray 1'399 similar samples on MalwareBazaar
TLSH 16C2D072CE8080FFC0CB3472204521CB9B579A72656A78A7A710D81E7DBCDE0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:13:42 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
45d1749f2ac0d80f55c1442f223c0a8a95a71a6ff28ec7878c2421bee3b6b9ed
MD5 hash:
4b2a8d09619fad0792480b4cd2de6788
SHA1 hash:
9e76ac808a99fae13e349b38ac4600cc136f73d6
SH256 hash:
ad24b795608da2871282c0c4eecbe1eedef2769f6bb1da9cfa3c9758d51cef93
MD5 hash:
f42b93c2c61198864f391d7b5edbc43e
SHA1 hash:
08f80830549c86aac4269a062bafbf82efa1d680
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
05a66dba656692a9b4b24c65c7b29d7b505ba9a03c58103a773b51a0c3e18088
MD5 hash:
5048752c97e8fd064e71ca3c820610bc
SHA1 hash:
a9aa61ad0036751fc4e58d8d7e649b7a9fc6f5f1
SH256 hash:
c760a6f48fe69c3fb3abd5a0cd928c25c7529510793e3894088d9d9de7abac74
MD5 hash:
69989b6a3430747206215ecca2c7a637
SHA1 hash:
acdbe545f11b2dea114825de61847e21c3e74500
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments