MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d9e3672d10f30f9aaa1b4465e39369140992f58b2a56f43193d6941b877c842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8d9e3672d10f30f9aaa1b4465e39369140992f58b2a56f43193d6941b877c842
SHA3-384 hash: 5f3dc41e762fd3fb22653b860c2c6491ea5d979983097250794037b7193e6f449ef554f38acdb60f4b63fa737228be56
SHA1 hash: 32f5577d6b3304ef97aa32d11f3e6b2ad396efda
MD5 hash: 7491d68d060872818426df7d17049617
humanhash: equal-echo-muppet-floor
File name:8d9e3672d10f30f9aaa1b4465e39369140992f58b2a56f43193d6941b877c842
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-10 11:12:33 UTC
Last seen:2024-07-24 18:50:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:kd5u7mNGtyVf24QGPL4vzZq2o9W7G2xO9j6:kd5z/fsGCq2iW7W
Threatray 137 similar samples on MalwareBazaar
TLSH 5DC2C0B3CE8080BFC0CB3472208522CB9B575A72556A6867A750981E7DBCDD0EA76753
Reporter seifreed

Intelligence


File Origin
# of uploads :
2
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-10 11:15:35 UTC
AV detection:
37 of 48 (77.08%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments