MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 276d61588774f4e6f4a02ac9de8e4434ebdb73af61b2637441a8a8c3d9340572. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 276d61588774f4e6f4a02ac9de8e4434ebdb73af61b2637441a8a8c3d9340572
SHA3-384 hash: 62acf14438b39def39ec8e85137d362bd583c1f5afa9643d9a56cf75f8cd12504b1ae4e01af17e36fabcd5f4b85d67a4
SHA1 hash: 449b145cd2d4c2fb19e4a97b24edd66dc5f77c85
MD5 hash: 6109a23585a2f3ff7e2e1f2ef9c9a58a
humanhash: montana-nebraska-cola-blue
File name:276d61588774f4e6f4a02ac9de8e4434ebdb73af61b2637441a8a8c3d9340572
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-12 14:12:48 UTC
Last seen:2024-07-24 12:24:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:hd5u7mNGtyVf4jqQGPL4vzZq2oZ7GsxJiI:hd5z/fMJGCq2w7D
Threatray 326 similar samples on MalwareBazaar
TLSH A5C2D072CE8081FFC0CF3472204511CB9B175A72A56A7867A750981E7DBCDE0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
2
# of downloads :
50
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-12 14:15:13 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments