MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80b4783d87c5461e2e3486d15ecef302da7563408fd7a3b05284c75f13d06e92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 80b4783d87c5461e2e3486d15ecef302da7563408fd7a3b05284c75f13d06e92
SHA3-384 hash: d97cd5e053a0b874bb1c7aa06146de160c8eb9b5cb59bf9dea973eb0ba57da4208c6d634e8b129ad03a0a04ceef07bbd
SHA1 hash: dec7b7b364fc5c0efada1eae68f1b4525ee0bf4e
MD5 hash: 4e25c3657589bb7307ca49ff5ea809e7
humanhash: johnny-connecticut-sink-kilo
File name:b016b5b6aa09bac646eb1080343a4673
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:15:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Jd5u7mNGtyVfvNsfQGPL4vzZq2o9W7Gsx1EIL:Jd5z/fve4GCq2iW7Y
Threatray 1'129 similar samples on MalwareBazaar
TLSH 50C2D072CE8080FFC0CB3472208521CB9B575A7295AA6867A750981E7DBCDD0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Changing an executable file
Creating a window
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:22:56 UTC
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Unpacked files
SH256 hash:
80b4783d87c5461e2e3486d15ecef302da7563408fd7a3b05284c75f13d06e92
MD5 hash:
4e25c3657589bb7307ca49ff5ea809e7
SHA1 hash:
dec7b7b364fc5c0efada1eae68f1b4525ee0bf4e
SH256 hash:
96ed7c546db4ebff61b9303eebb216430d43ace5fb8efe500e29c807199772ca
MD5 hash:
614b57f41a9f78af2ff8717138963f38
SHA1 hash:
bc1a9e4303cdbffcb7f2d443b6cdfdebba994209
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
eb1ccdc5cf54b550792f2d6f1189d1d7aabfb77ec2434e9267051301b2dd7406
MD5 hash:
16ed5908b27be7b109f389ed4b127ab1
SHA1 hash:
8c1ae1684ecbd453b75e01e96417afa1e0980a62
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments