MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58bf28cfff7576c256e6e01baed382c013f146a7348680ff813124bdb58873e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 58bf28cfff7576c256e6e01baed382c013f146a7348680ff813124bdb58873e2
SHA3-384 hash: 52a420483a3b96f9e9dd77e34916adeeead13a01013654c9d1114c7f334f443fb3c069a32da3077095dec206a0a78b85
SHA1 hash: 7bc9f4ec99eaadcbeee8bfade61e4dcfada4f983
MD5 hash: cc12101f21b302d04d4c5ea47791372a
humanhash: emma-lactose-solar-maryland
File name:b1e795a8633309319e4432f621f54660
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:05:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Jd5u7mNGtyVfj26QGPL4vzZq2oZ7GTx7DS:Jd5z/fj+GCq2w7M
Threatray 1'185 similar samples on MalwareBazaar
TLSH A3C2C0B3CE8090FFC0CB3072204522CB9B575A7295AA6867E750981E7DBC9D0DA76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a UDP request
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:16:33 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
58bf28cfff7576c256e6e01baed382c013f146a7348680ff813124bdb58873e2
MD5 hash:
cc12101f21b302d04d4c5ea47791372a
SHA1 hash:
7bc9f4ec99eaadcbeee8bfade61e4dcfada4f983
SH256 hash:
7949e76ccf1342a05ae7e83079bab65346e5c31ec5429d32eb8fdee3174c9ac3
MD5 hash:
6dd6582dd46903a5f7fa4155b727e78e
SHA1 hash:
58fcf5efceb197223c4de029cc60e9cbf5aa4d6e
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
67a225ebc464c456190a535a16952debf31571ae97ae2a33f97bf325bfb11814
MD5 hash:
f9e93328dc24f6455b6a48f725595ddd
SHA1 hash:
a75d54866bc8602bfbe057bf3fa327517955c6c8
SH256 hash:
589da4850d672dd684bd722d23cb751abd01db34c9514623ccff80e9d5e0219d
MD5 hash:
6ab404338da864c796d9168153aea4b9
SHA1 hash:
d6160fa3c4d2361114807737989038a97fa8cebb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments