MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 622da6af73a6af7b6d816089da835851ea16bb708496606a0cdd43bf552f9f34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 622da6af73a6af7b6d816089da835851ea16bb708496606a0cdd43bf552f9f34
SHA3-384 hash: e384cc6fd0d78fe633793e3fa723ac55acb95b206c1156195b03fc16c4e6b9e034fb6f93fc86338265c827511ad121a9
SHA1 hash: 5831aac3a6cc90592295a40e9736901c1221ff7f
MD5 hash: d9fbfa1cbe4db3bbe2f9a450b90fe64c
humanhash: five-golf-dakota-yankee
File name:b1b144506e18adae0fcd75697e9c384e
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:15:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Od5u7mNGtyVfvipfQGPL4vzZq2o9W7Gtx3MFV:Od5z/fvc4GCq2iW79
Threatray 1'574 similar samples on MalwareBazaar
TLSH 31C2D072CD80C0FFC0CB3472204521CB9B535A72A56A7467A710981E7DBC9E0EE76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:23:05 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
  5/5
Unpacked files
SH256 hash:
622da6af73a6af7b6d816089da835851ea16bb708496606a0cdd43bf552f9f34
MD5 hash:
d9fbfa1cbe4db3bbe2f9a450b90fe64c
SHA1 hash:
5831aac3a6cc90592295a40e9736901c1221ff7f
SH256 hash:
45a96f4a5cb6644a81d4e10203482219f1a86fc34e2c4f80e30a36b4edf3502c
MD5 hash:
01c53b59828077db49a58656b99863fe
SHA1 hash:
2b7fed249057531e311007efa88f431522fe3482
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
15daebd3a2d809fc428182590a011c39986599f61e563d992374098bff3183dc
MD5 hash:
45771635739e9fe7d82e7ca366f0ed4c
SHA1 hash:
40559df7b5ccd4d5c1f668835b963fedc8774cf7
SH256 hash:
f7aa6a1561ff2e7f144acd3c73baa337797c59a89642c2f8dd35f2332c9ac437
MD5 hash:
8f2165f68cc36d07f46058810780a3bc
SHA1 hash:
564c1d40e618959195be3a5dbaf0356afe9eb04f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments