MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48c0eb93148f38a7c2feb878153386bcb9d85500d183e54ebf08ace51c53d9c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 48c0eb93148f38a7c2feb878153386bcb9d85500d183e54ebf08ace51c53d9c4
SHA3-384 hash: 33a39449f1bc4437acd27e87c7803f7857d758aadec4103f309f720940a7711d7a3bf80fd8a798d594fb135c075f524f
SHA1 hash: 2c7770bd3a775872a49ef30c8df1a46f6269d30b
MD5 hash: 50d5e35250645f1b0644ec7964947e4e
humanhash: white-timing-sodium-paris
File name:b27067c059326d88396467028f27a5d3
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:19:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:2d5u7mNGtyVfvtHQGPL4vzZq2o9W7G2xS8l:2d5z/fvGGCq2iW7C
Threatray 1'574 similar samples on MalwareBazaar
TLSH F4C2D073CE8080FFC0CB3472208522CB9B175A72A5AA6867A710D81E7DBCDD0D976753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Modifying an executable file
Creating a file
Connection attempt
Sending an HTTP POST request
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:24:40 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
48c0eb93148f38a7c2feb878153386bcb9d85500d183e54ebf08ace51c53d9c4
MD5 hash:
50d5e35250645f1b0644ec7964947e4e
SHA1 hash:
2c7770bd3a775872a49ef30c8df1a46f6269d30b
SH256 hash:
ec88f199eb45b7863253a78e8d693ff52f973cf4373156d5e00c989cff02da39
MD5 hash:
797d718d27f90d5ba289860a0724d75a
SHA1 hash:
38e0ec5e40147a30d952f2785031a25b8c2468b7
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
8db42533d76d7390faa5204c617fe0635df0f48b5ed84cc27fb0d4bae2ccf6bc
MD5 hash:
8b4cfdaed4a304d37ef3f7ce343f3153
SHA1 hash:
094908b380657a4d1a4bb3766441fb5098c9450a
SH256 hash:
a8f151ed2b4a55745f60951147477583175bb59787fbb09d4a94337762b51fbd
MD5 hash:
33641379d702202b364b3d03e1e41834
SHA1 hash:
d7c72facc2e79e99e254c0ad311c0d719cbba0e2
SH256 hash:
24bdb6a1edc1809650d054b6278b74203239a22f6d8c95b500174320b32a4ff8
MD5 hash:
f15d7ba8e35cfa11c0990191de442d08
SHA1 hash:
e02ee3f5a27e5af9c0cc7125b2f5840bee50c1f5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments