MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf20933d662672006c930d9e6dcf6b4b0297155d7a49112a8f4802238be34e6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Jadtre


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bf20933d662672006c930d9e6dcf6b4b0297155d7a49112a8f4802238be34e6d
SHA3-384 hash: d0f8ccddf2ec74201f86d2fd6d6b9a8607e472015f010d9ab990faafe8bb89682954c1953d650795a2de331c454d82f3
SHA1 hash: 5244b111e26b4d933f7bbcb5691d828a5d976fe1
MD5 hash: eb9bf2f78a69bb3b69e49eac42a60532
humanhash: alaska-video-stream-pasta
File name:bf20933d662672006c930d9e6dcf6b4b0297155d7a49112a8f4802238be34e6d
Download: download sample
Signature Jadtre
File size:27'136 bytes
First seen:2020-11-15 22:38:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:dd5u7mNGtyVfRFfQGPL4vzZq2o9W7Gtx7UjT:dd5z/fH4GCq2iW7t
Threatray 493 similar samples on MalwareBazaar
TLSH 9AC2D072CD80C0BFC0CB3472208521CBAB575A7295AA6867A750981E7DBCDD0DA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2020-11-15 22:40:16 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments