MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49ad21000cb9b2f4c37fb54e0382f7847669822dc2d349f9092f3232721e0684. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 49ad21000cb9b2f4c37fb54e0382f7847669822dc2d349f9092f3232721e0684
SHA3-384 hash: 59b72a9ec391053611d372c2ca42d0e61170ca80ba5bd1a3b7ed57cc421e3f6c3c2b41fe94f339549e6bd972238c73bd
SHA1 hash: fca4af72750923a62c5c6cbcb3ba1c06b3501921
MD5 hash: a049beb04846ca24f6525ea35ea0fade
humanhash: early-quebec-bakerloo-six
File name:ad23cd8142321db9df23b4ec449a5035
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:20:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:8d5u7mNGtyVfldIfQGPL4vzZq2o9W7Gwx8ci+:8d5z/flq4GCq2iW7z
Threatray 1'579 similar samples on MalwareBazaar
TLSH 5EC2D072CE8080FFC0CB3472208512DBDB535A7265AA6467A750981E7DBCDD0EA7AB53
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a UDP request
Changing an executable file
Creating a window
DNS request
Modifying an executable file
Creating a file
Connection attempt
Sending an HTTP POST request
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:25:02 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
49ad21000cb9b2f4c37fb54e0382f7847669822dc2d349f9092f3232721e0684
MD5 hash:
a049beb04846ca24f6525ea35ea0fade
SHA1 hash:
fca4af72750923a62c5c6cbcb3ba1c06b3501921
SH256 hash:
571529ac9b110dcf47014db7c7c14c1ff0b27e4644060a0fbf3f73797d961a0f
MD5 hash:
ee063345f687b130b092bb71c21b98ee
SHA1 hash:
330a76eff5a85b13c7dc2e576ab3bac084759eab
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
252da3c02823254c6813e3a2c79421bf29d176f92ebee1acba214c2794832e31
MD5 hash:
ef3aa1051b35738549930bbd32d99a2c
SHA1 hash:
601c9f8e4575dc9762dbce680561c7c4f78602ef
SH256 hash:
e137839fce28670e71984dd14a816ae7d67e2f73035dd982a15d539ac32fe138
MD5 hash:
d8575543113c70cfdb48c958576e436d
SHA1 hash:
a68d2f21bc3ec4e1a11fe32cdb642831fe3a5c08
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments