MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cc1372b336c2358f08a25e995f073b40db4d136c0623a1b86e94e9e7fd40efb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Jadtre
Vendor detections: 6
| SHA256 hash: | cc1372b336c2358f08a25e995f073b40db4d136c0623a1b86e94e9e7fd40efb1 |
|---|---|
| SHA3-384 hash: | 9a06fd0c78c8ae6140dc68b480c377ba71105722c5837c701d4228d21b31bec51ef4f936ac702d8914db365b9ca4cf5f |
| SHA1 hash: | 19d7d5eff5910004df09e219fe5629db0493a9e7 |
| MD5 hash: | 7d6fa0bcb7fa484dcb48dedf59f97e9c |
| humanhash: | friend-foxtrot-stream-blossom |
| File name: | b0af18eec627e50e962668ca16cd5a66 |
| Download: | download sample |
| Signature | Jadtre |
| File size: | 27'136 bytes |
| First seen: | 2020-11-17 14:37:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon) |
| ssdeep | 768:md5u7mNGtyVfeaQGPL4vzZq2o9W7Gtx26UX:md5z/fWGCq2iW7+ |
| Threatray | 1'310 similar samples on MalwareBazaar |
| TLSH | 0AC2C0B2CE8090FFC0CB3472204522CB9B535A72657A7867A750981E7DBCDD0DA7A753 |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Creating a file in the %temp% directory
Creating a process from a recently created file
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:38:35 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 1'300 additional samples on MalwareBazaar
Unpacked files
SH256 hash:
cc1372b336c2358f08a25e995f073b40db4d136c0623a1b86e94e9e7fd40efb1
MD5 hash:
7d6fa0bcb7fa484dcb48dedf59f97e9c
SHA1 hash:
19d7d5eff5910004df09e219fe5629db0493a9e7
SH256 hash:
bdf1848145962b3194d86f24ff1112dc6d01407835c3a78a3e9b314ecc708677
MD5 hash:
5d76886efa57541c1541b6aa65664313
SHA1 hash:
cae628f6ae659c7237bf4fa58a99b798e18a8834
Detections:
win_unidentified_045_g0
win_unidentified_045_auto
SH256 hash:
0bb666fb9b33a833610bcbb99f2f36922f530d69a51bcc770fd288689f1b5511
MD5 hash:
68a0826e4c8c4524a310a86d0ea8d9d8
SHA1 hash:
648b1ac68402a3ae87445b37106360866d2d2b13
SH256 hash:
22d9ef5173824804fdd398fd954f4a462c86a1469a90d371e58ef6d0c9d90274
MD5 hash:
fe633b1e4ab74eeda7154043a18a1f93
SHA1 hash:
82d54205f16de88db89fd8cd0813a2d4070cf214
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.