MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b0e0ab831a785177064227015cebc4ab2ac6348d450e88239f70c2e75dc31a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1b0e0ab831a785177064227015cebc4ab2ac6348d450e88239f70c2e75dc31a4
SHA3-384 hash: 0a8e349890311fea1de4aa501501a35cc0c984fd0bb6406e25decaa6290adddd230f542cb09d609d3f79a6aca4485b02
SHA1 hash: 23b45b276b7a1b906df41271e8d884cdc424b2d8
MD5 hash: e08b16ac4a77ff9f948fdb0ba2030a49
humanhash: oklahoma-johnny-tennessee-spaghetti
File name:1b0e0ab831a785177064227015cebc4ab2ac6348d450e88239f70c2e75dc31a4
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-10 11:23:46 UTC
Last seen:2024-07-24 11:49:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:ed5u7mNGtyVfXEQGPL4vzZq2o9W7GcxVUfh:ed5z/fnGCq2iW78
Threatray 143 similar samples on MalwareBazaar
TLSH 36C2D072CE8084FFC0CB3472208521CB9F575A72A56A7867A750980E7DBCDD0EA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
2
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-10 11:27:45 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments