MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60750e90b64fcf6934e802f36ac3735e2f6258b434b678caf9dadae360f7062a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 60750e90b64fcf6934e802f36ac3735e2f6258b434b678caf9dadae360f7062a
SHA3-384 hash: de493bde4f3b5097001c3a67f4d039bd4181c79e5ee6f42e7b35adaa438fb41c88102deea881d15be08baa2634f6750a
SHA1 hash: c4f6315007ac64e350ff2990faa711d4463dc7e7
MD5 hash: e2c6c5596d3f9fd9ffb1e14611979c56
humanhash: steak-oven-monkey-october
File name:b2a4a93a87b282e881ff8e389d1f8dba
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:48:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Od5u7mNGtyVfjbKqQGPL4vzZq2oZ7GsxWiEB:Od5z/fjuJGCq2w7j
Threatray 1'529 similar samples on MalwareBazaar
TLSH 38C2C072CE8084FFC0CB3072208522DB9B575A72556A7867A710981E7DBCDE0EA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a UDP request
Creating a window
Changing an executable file
DNS request
Modifying an executable file
Creating a file
Connection attempt
Sending an HTTP POST request
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:56:15 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
60750e90b64fcf6934e802f36ac3735e2f6258b434b678caf9dadae360f7062a
MD5 hash:
e2c6c5596d3f9fd9ffb1e14611979c56
SHA1 hash:
c4f6315007ac64e350ff2990faa711d4463dc7e7
SH256 hash:
8771c826f5637571f49dcfcd352264abcdfc41d37f9fce928c67d218639a2212
MD5 hash:
dfc0127a7f4bbc64e891ecf4c4b873ae
SHA1 hash:
9d35e0eef8931c7d190afe1e986b20970258a6ed
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
defa61713920fb63e39255c9d34d77dd9c5ed81d47dda7ea272b44fd968e5494
MD5 hash:
30843a5d0f19b28cbabceb25cef2e83e
SHA1 hash:
7218ea6b54055ec60da81670f08720abb7327cf4
SH256 hash:
b4a1ae85b848f24489ea7d8929045edbf6666e52f6ad943ea8c632469e8bd7a1
MD5 hash:
b3347d0975b9599a181ee591b00414ed
SHA1 hash:
aa047de053154def7b9cc9073dd9e1d894f9521c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments