MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39bb8880db75e4cf8cd5c045d99b7c2de5bfa4298dd9fc29ee360d32f8d6b70d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 39bb8880db75e4cf8cd5c045d99b7c2de5bfa4298dd9fc29ee360d32f8d6b70d
SHA3-384 hash: 259707d9da64353e9a82c06f512389830c4bcf1acf66106ad71996fc22ee1f73058f1dcf4a351920ab1748fa12230701
SHA1 hash: 60fb06175e950e2d5164c8ccb19602587f7cec2b
MD5 hash: 987cec49fedfd52e8ff0fdb8a09ce182
humanhash: avocado-south-green-kitten
File name:b04ff25f03819c93ac9f97f10ef06fa6
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-17 14:46:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:8d5u7mNGtyVfvqxfQGPL4vzZq2o9W7G6xTfr:8d5z/fvY4GCq2iW7T
Threatray 1'279 similar samples on MalwareBazaar
TLSH 2CC2D073CE8094FFC0CB3032204512DBAB535A7265AA7867A750981E7DBCDD0DA7A763
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-17 14:48:47 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Unpacked files
SH256 hash:
39bb8880db75e4cf8cd5c045d99b7c2de5bfa4298dd9fc29ee360d32f8d6b70d
MD5 hash:
987cec49fedfd52e8ff0fdb8a09ce182
SHA1 hash:
60fb06175e950e2d5164c8ccb19602587f7cec2b
SH256 hash:
0595c9403bc0f22f92516eff7868634687aa3ea79e07fffb9f6d2c8bdae7212c
MD5 hash:
273dd084e37e63944af2ae4e688cdf42
SHA1 hash:
ccab2b7948cfebb1619cc6c5d906157afe7605c1
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
49c78c63de344c28c901093eded656327c445330edc060d52fdd85e955668b9c
MD5 hash:
08653deb07e1ee98953e8fddb3aa261b
SHA1 hash:
20cc2b8f72078107b6ba090395ab7ae0c0c37fd3
SH256 hash:
6c66a5160ca509e7f9a52519230254a2df0081b5964225e0429b78aeda35828c
MD5 hash:
f87f575841f5f7501ced4bee98f2ef98
SHA1 hash:
a2647ca54cc31d8e262fa831860aeea4e5f7f04a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments