MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e2f050c0a7d2474b8539a02104bce8c2d895b1653180873e82d9c630fbc1db6c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e2f050c0a7d2474b8539a02104bce8c2d895b1653180873e82d9c630fbc1db6c
SHA3-384 hash: 3efe3d99ae8008e73444bf6bc0b5b206cfe8a8b50a7c5dc63f6fbed4f3c7db868c13fdf9c31654ed4985dbafc0a53eee
SHA1 hash: 6725b1ef71b813ebbdd1d89c5b4944be577e8fdc
MD5 hash: ccc4e4140f8662ca1dd0ccf170da4b07
humanhash: xray-pip-monkey-cardinal
File name:b1ea6198e3e19912f09f04682d97f1f2
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 15:50:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:0d5u7mNGtyVfj09QGPL4vzZq2oZ7GTx6SNU:0d5z/fjLGCq2w7i
Threatray 1'520 similar samples on MalwareBazaar
TLSH 2FC2D072CE8080FFC0CB3432208522CBAB575A72657A7867A710981E7DBCDE0DA76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 15:57:01 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
e2f050c0a7d2474b8539a02104bce8c2d895b1653180873e82d9c630fbc1db6c
MD5 hash:
ccc4e4140f8662ca1dd0ccf170da4b07
SHA1 hash:
6725b1ef71b813ebbdd1d89c5b4944be577e8fdc
SH256 hash:
ea1587aadc0e44463500e3330de3750782413b39bf12685a3c4a440d656b73fd
MD5 hash:
dcf6d287e4285a6e1a404e0593c199cf
SHA1 hash:
1e986dd6dfa4fd5572feec86d4bad10b9c552249
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments