MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c40d48508aa60064d18d4ffbe2fe83a3c203684ae50e19775b7ba2d3ff3a239c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: c40d48508aa60064d18d4ffbe2fe83a3c203684ae50e19775b7ba2d3ff3a239c
SHA3-384 hash: 18f2c96879137d59da1a874ed3c0cb9d8a3f5535fd11b6fb1a3b1c08507a06e86b858ed2a4e989424693d4e0b79a7326
SHA1 hash: 5706602b6fbc82b2fde85266989440a5bb528d70
MD5 hash: 99eff11b23ba596f13ad2c6b6a3f9d35
humanhash: network-steak-iowa-comet
File name:ae91014923588d3143b76181d896ccb0
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:08:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:8d5u7mNGtyVfWwlQGPL4vzZq2o9W7GtxBlr:8d5z/fNCGCq2iW7o
Threatray 1'368 similar samples on MalwareBazaar
TLSH 8FC2D072CE80C0FFC0CF3472208521CB9B535A72A5AA6867A750981E7DBCDD0EA76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
50
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Sending a UDP request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:09:49 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
c40d48508aa60064d18d4ffbe2fe83a3c203684ae50e19775b7ba2d3ff3a239c
MD5 hash:
99eff11b23ba596f13ad2c6b6a3f9d35
SHA1 hash:
5706602b6fbc82b2fde85266989440a5bb528d70
SH256 hash:
abe2671a7ad36132ed317cfe57cf74d0253f65d917d5948143758045b7716ac1
MD5 hash:
ac9c5a5797f84fcd3dcfbb784f3fb7ac
SHA1 hash:
e75912cefdfebef55df63e332f05c7b28ed801c8
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
c1065050691cb8ca41a96cc77614b0346b92f0e28cf71b17c826f15a4e7f56c5
MD5 hash:
c1e86d0f9a19e9d10dcdeb246468e6b2
SHA1 hash:
4166a959e0eaa2dde24dbd18111e005c951a8727
SH256 hash:
241ce676fa78252c65d1bcd73d42ca178ce2e321d0b46238a5786e29d63a2096
MD5 hash:
9eb19d67cc2cd1f7ac27105ee9c4dfb0
SHA1 hash:
e0378cb6034ff1c91ec8cf04622564d1ad30334f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments