MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4b0fcc22e0801474e9169ab93de93e2e9f301ae2d44c1a7297ad3db67edf4f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f4b0fcc22e0801474e9169ab93de93e2e9f301ae2d44c1a7297ad3db67edf4f8
SHA3-384 hash: 6b19f8016ceffd5c023ea850301f7850d41b1c7ff86470361390ffb025aa1fc0b0f70016a2288dba12f5611b1f500a31
SHA1 hash: 5ecac4e8b991303c5a0c60f09c9c34f2b4318969
MD5 hash: 04b51d22a7244cbaf88ba8623ed3a85f
humanhash: bravo-carolina-robert-texas
File name:ac492aa86f3342e19f2a97ccce9458c2
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:16:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:qd5u7mNGtyVftuqQGPL4vzZq2oZ7GTxfkC:qd5z/fkJGCq2w7g
Threatray 1'337 similar samples on MalwareBazaar
TLSH 12C2C072CE8080FFC0CB3472204521CB9B576A7255AA7867E750981E7DBCDE0DA76793
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a UDP request
Changing an executable file
Creating a window
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:18:13 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
f4b0fcc22e0801474e9169ab93de93e2e9f301ae2d44c1a7297ad3db67edf4f8
MD5 hash:
04b51d22a7244cbaf88ba8623ed3a85f
SHA1 hash:
5ecac4e8b991303c5a0c60f09c9c34f2b4318969
SH256 hash:
9e95b9679c1a29e9176cf93832351d40e43e00762a0c9f3a4baf17f2d65589d7
MD5 hash:
3c2f3d92ec2faec8d5962e5759f1ecec
SHA1 hash:
09f79892763670df4ade50ce13efeeceba2638f3
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
3c3641af063222e2cd318e910ea3dda55d6aeaa35b74e6f90cc1ca83ffe31a77
MD5 hash:
812cae31c943b6f798195ca244dbee77
SHA1 hash:
9dee168a9846a952348abdc0b9fc88bad04bac5f
SH256 hash:
1097c2dc1837be4c59ff703d8cc48b0556332be14aeb54e71d1fe0df60c957d8
MD5 hash:
35563b62866b94bc339b00c02d237be0
SHA1 hash:
d36331f951edd58d78589fbfe67b3762a589d7ce
SH256 hash:
789def2e3871e17590dd0c352b8b10c3b4b5483d39293ef3dadafff21711a090
MD5 hash:
f3a5136ef6bedaae2477fe37c826e511
SHA1 hash:
eef2eca58eef75875f8e993538bc0a4699bba255
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments