MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5490c3207850d9c0589cc9c20f6dca9cfef8397082092065d6ecf3581ab5765a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5490c3207850d9c0589cc9c20f6dca9cfef8397082092065d6ecf3581ab5765a
SHA3-384 hash: c8e42d4d588634a21768c9ba2799d800427546f1e2a6d75af432c9f0ec9185507c7d7c8e5e5601fbfa77d5285c0a9694
SHA1 hash: 969109657eac0889e0984402132f9119dcb46718
MD5 hash: 2f42c9ec035ffbe4bc93d2b6ebca7779
humanhash: black-xray-maine-batman
File name:abbf1c79517e2b1ec05e7d58e2b911a7
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:24:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:sd5u7mNGtyVfLgfQGPL4vzZq2o9W7GTxBCJZ:sd5z/fM4GCq2iW7X
Threatray 1'333 similar samples on MalwareBazaar
TLSH 9EC2D073CE8084FFC0CB3432204522CB9B175A72556A7867A750981E7DBCDE0D97A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Modifying an executable file
Creating a file
Connection attempt
Sending an HTTP POST request
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:26:19 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
5490c3207850d9c0589cc9c20f6dca9cfef8397082092065d6ecf3581ab5765a
MD5 hash:
2f42c9ec035ffbe4bc93d2b6ebca7779
SHA1 hash:
969109657eac0889e0984402132f9119dcb46718
SH256 hash:
b8c9ee6fb0c24ef8c5016e9c3e8352031df4c5bbe4fdce6c40ee399de0536ccd
MD5 hash:
03cce898f2fd21c6a48b44738af26630
SHA1 hash:
84e2ccf2ccf4dbe26effe00454b769c7bd23a807
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
d1074775826a9fe5104103faa495b08b8ca03ca072e88c99453a86528ebf3f75
MD5 hash:
a9318354726669bdb8c31f5a149436e6
SHA1 hash:
3a73f6dc6ea258d47f7c9f5f5774f829192765b5
SH256 hash:
14f02c92748aa14ab9f218b0c57d27021117f41e4ea57d2d226e2ff70944b04f
MD5 hash:
c30f37d9805a81888091dae0ce4a3cac
SHA1 hash:
faeca3c16d02c65b74a89ca55f4148a2122583fc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments