MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 68d2bceea00c4327471b020c76f5c1b4312c1250520b112b580fbe134f2a87d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 68d2bceea00c4327471b020c76f5c1b4312c1250520b112b580fbe134f2a87d1
SHA3-384 hash: 9f86e3024ff38b6cae02e085e86a9f7e1a1471025df135caa7b54c5026b6dbc53ff580276ae66698055de1773912ec08
SHA1 hash: 358bab884d4e3a42f19b831171a87b7c14146ff9
MD5 hash: 00caea3d7d1a93bc20223e270e5682ea
humanhash: cardinal-one-eighteen-sixteen
File name:68d2bceea00c4327471b020c76f5c1b4312c1250520b112b580fbe134f2a87d1
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-10 11:08:49 UTC
Last seen:2024-07-24 15:21:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:ld5u7mNGtyVfjZ0fQGPL4vzZq2oZ7GtxOFv2G:ld5z/fjK4GCq2w7/
Threatray 98 similar samples on MalwareBazaar
TLSH CDC2D072CE8084FFC0CB3432208512CB9B575A72657A6867E750981E7DBCDE0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
2
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-10 11:10:45 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments