MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc48ad869ca0def05c9c6b1f366a2ab4473f8907e8e64618283aeea38ba607da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: dc48ad869ca0def05c9c6b1f366a2ab4473f8907e8e64618283aeea38ba607da
SHA3-384 hash: 91b336fbabb40e044bb466d0d76ad9fa3da504c2dd3f24782ba25385c681a47af39edd91d289a74d76b8636031aa5447
SHA1 hash: e4e1c5981f369dcd7aebc2e1b3c79ad7978f21ea
MD5 hash: edbae36ed21cd54651b83923d623b295
humanhash: pasta-lamp-oranges-pip
File name:b1745eb6afbcb68978a339a6431c1a41
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:37:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:5d5u7mNGtyVfj4vQGPL4vzZq2oZ7GsxOF7s:5d5z/fjdGCq2w7g
Threatray 1'321 similar samples on MalwareBazaar
TLSH 12C2D073CE8080FFC0CB3472208521CB9B575A72656A6867A750981E7DBCDE0EEB6753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Sending a UDP request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:38:31 UTC
AV detection:
45 of 48 (93.75%)
Threat level:
  5/5
Unpacked files
SH256 hash:
dc48ad869ca0def05c9c6b1f366a2ab4473f8907e8e64618283aeea38ba607da
MD5 hash:
edbae36ed21cd54651b83923d623b295
SHA1 hash:
e4e1c5981f369dcd7aebc2e1b3c79ad7978f21ea
SH256 hash:
5963e9d3f95ef1686ab4406f61b811e7a2fae1fe8c44f8c578425b2632929d52
MD5 hash:
13a12879fe84e511f9c2a65eff85cc86
SHA1 hash:
127fa4b8df97e821d83b40693d47a191b7d999ae
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments