MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54eef5c1082fc77508b6cf5c7fb42abfd5782343d75c7b9fd576bf32d6dce338. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 54eef5c1082fc77508b6cf5c7fb42abfd5782343d75c7b9fd576bf32d6dce338
SHA3-384 hash: 226b9b26af61842ed14b4dbd85f7b6eed45a1dcc7722cb33859c05213a7203dea72d52549e46b5cf590df52e1f8d1f31
SHA1 hash: 5db2646a0d182363c9d76a916028ba6385364519
MD5 hash: 5d175a0d58eb5e19a3c84750aaaad976
humanhash: bulldog-kitten-ohio-zulu
File name:aeb44b8d2085dacfec686a9117f81369
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 16:03:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Yd5u7mNGtyVfhJZfQGPL4vzZq2oZ7GTxHfM9:Yd5z/fhn4GCq2w7Q
Threatray 1'582 similar samples on MalwareBazaar
TLSH 72C2D072CE8090FFC0CB3472208522CBDB576A72656A6867E750881E7DBCDD0E976753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spre.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Wapomi
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 16:10:07 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
54eef5c1082fc77508b6cf5c7fb42abfd5782343d75c7b9fd576bf32d6dce338
MD5 hash:
5d175a0d58eb5e19a3c84750aaaad976
SHA1 hash:
5db2646a0d182363c9d76a916028ba6385364519
SH256 hash:
068872c0266be3ec780fb07fc0843efab57f12012e99898243ba798faf892be8
MD5 hash:
f1ba514343b0d08d97286d33fe33639e
SHA1 hash:
ded25d3d76c27e041f6d08f39ff80bb336d4c620
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments