MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a34de3fa72a8fe48600dba50b59b00285f17f6aae3b6d4802302562b7c90e2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4a34de3fa72a8fe48600dba50b59b00285f17f6aae3b6d4802302562b7c90e2d
SHA3-384 hash: 0a8d31fa5d331a6b7298cf5cfb0185057f86f8b86ae73dd4aa83be44d4a153d89a91fefc5abc7bc584c986cfb7c08bca
SHA1 hash: 35c886e7653d0e491c4dc841908aeecccc7ec610
MD5 hash: 7783b60e5c90c347d803d6f5fc3dc731
humanhash: lima-blue-speaker-cola
File name:af5fc74aee495fc3140fcfe7f74d036d
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:29:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:ud5u7mNGtyVfh9QQGPL4vzZq2oZ7GTxRCW:ud5z/fhFGCq2w7u
Threatray 1'581 similar samples on MalwareBazaar
TLSH F5C2D073CE8084FFC0CB3472208522CB9B575A72656A6867A710981E7DBCDD0EE7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Sending a UDP request
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:36:59 UTC
AV detection:
45 of 48 (93.75%)
Threat level:
  5/5
Unpacked files
SH256 hash:
4a34de3fa72a8fe48600dba50b59b00285f17f6aae3b6d4802302562b7c90e2d
MD5 hash:
7783b60e5c90c347d803d6f5fc3dc731
SHA1 hash:
35c886e7653d0e491c4dc841908aeecccc7ec610
SH256 hash:
cce65e82d24d3328ba7741171d5fa4e76b3e7dea4936533110a8a0988f6cecc4
MD5 hash:
67d3455a2f6956e2800be6d446c4ad28
SHA1 hash:
a8190003a1bf7af55dc96f0ea165e5248bac9439
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments