MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81cdff740eb37daad35f7cbd07cdaca5f25f8701934410c9359297b6f0e34697. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 81cdff740eb37daad35f7cbd07cdaca5f25f8701934410c9359297b6f0e34697
SHA3-384 hash: c0a47b6d8cf9b928db547a94397e1cbd104586a000fe4909e0340d94f7bc3cb42359b2dc8a5eafb3e28366111c643c6a
SHA1 hash: 94f788d7418c98591809dad4763f8cdac0b1486f
MD5 hash: bb191278d421c31769f4e6b13a0e4e2e
humanhash: pasta-missouri-charlie-fillet
File name:afc62480015093a45378c8385d7a960f
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:15:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:ud5u7mNGtyVfCEQGPL4vzZq2o9W7G2xd1n:ud5z/fgGCq2iW7N
Threatray 1'120 similar samples on MalwareBazaar
TLSH B1C2D072CE80D0FFC0CB3472204522CB9B575A7265BA6867A710981E7DBC9D0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Sending a UDP request
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:23:02 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
81cdff740eb37daad35f7cbd07cdaca5f25f8701934410c9359297b6f0e34697
MD5 hash:
bb191278d421c31769f4e6b13a0e4e2e
SHA1 hash:
94f788d7418c98591809dad4763f8cdac0b1486f
SH256 hash:
306cd25a88c79e89c17effdf47cf1bc49f893fc38056d4a66643f7169add1c9c
MD5 hash:
405b62920ea733c1af1a6b35842a6b60
SHA1 hash:
ac72a1ba6b22254026b31cc73c3d47e53006d423
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
e7966b59e1e2e03eb8737f8c2cfbc6d93240fd2a5ab4772ff8f15affd8eb2963
MD5 hash:
e8ac9900b11fef5fc7dbca53b4167416
SHA1 hash:
6d7bd4aecdcdfe5a9013939a6f2615c122f4fdb2
SH256 hash:
9a585ada6e8e7f0995c8f418562a45ede5af0702a5c21fa67445b7c92d892dc4
MD5 hash:
77231abb38c7f05339ae1413638b8cda
SHA1 hash:
c5919ad52b7c78242940c442806493aa39346984
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments