Virus

Virus:Win32/Jadtre.A!A information

Malware Removal

The Virus:Win32/Jadtre.A!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jadtre.A!A virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Virus:Win32/Jadtre.A!A?


File Info:

name: 67E052C4CAC11A6ACDCB.mlw
path: /opt/CAPEv2/storage/binaries/2b1571cf38a9283068cdcfaf3f51bfc648e379b4f6ab63feb5b52b9d55ede57a
crc32: DE9508EA
md5: 67e052c4cac11a6acdcb55189c7cf76c
sha1: 452247e30b029d31776ce56ed5adde9b169ce3ae
sha256: 2b1571cf38a9283068cdcfaf3f51bfc648e379b4f6ab63feb5b52b9d55ede57a
sha512: 2b14be8a1f48c20c3648a25f7ef23cda5034212ab26cca026e507d36e4718e79a933346f863368491a46687621378bdfd0633044039a892497c37ca0732a51c4
ssdeep: 12288:A0rrQQkFFP4oOJmqpwjy9oQNDbOpxozwzgJPZNLXqs76P:V/kf0w9QofoSgJPZRR76P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEE41222AFC28137C466033512D317A30FB56EFB15695B3BEB980A5878B69C5733931B
sha3_384: 3e8961c45e539e5b0594dc1862337b4fa3cb66228bae2dd9ba681f6654bf466202a3cbff18c278fa7cf33ca60eb9a71b
ep_bytes: b83000000090648b388b7f0c8b7f1c8b
timestamp: 2001-08-18 01:42:57

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 6.00.2600.0000
InternalName: Wextract
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE
ProductName: Internet Explorer 6
ProductVersion: 6.00.2600.0000
Translation: 0x0804 0x04b0

Virus:Win32/Jadtre.A!A also known as:

BkavW32.AppugDumpTN.PE
LionicVirus.Win32.Xorala.lmzG
DrWebWin32.WowSub.1
MicroWorld-eScanWin32.VJadtre.H
FireEyeGeneric.mg.67e052c4cac11a6a
CAT-QuickHealW32.Agent.DP
SkyhighBehavesLike.Win32.Virut.jc
ALYacWin32.VJadtre.H
Cylanceunsafe
VIPREWin32.VJadtre.H
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderWin32.VJadtre.H
K7GWVirus ( 00158d281 )
K7AntiVirusVirus ( 00158d281 )
BitDefenderThetaAI:FileInfector.5EC69F640F
VirITWin32.Jadtre.A
SymantecW32.Fujacks.CE!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.DP
APEXMalicious
AvastWin32:Jadtre-B [Drp]
ClamAVWin.Trojan.Agent-35863
KasperskyVirus.Win32.Kate.b
NANO-AntivirusTrojan.Win32.Patched.llpir
ViRobotWin32.Agent.F
RisingWin32.Rill.a (CLASSIC)
EmsisoftWin32.VJadtre.H (B)
F-SecurePacked:W32/Katusha.gen!B
BaiduWin32.Virus.Kate.a
ZillyaVirus.Kate.Win32.1
TrendMicroPE_DOWN.A
SophosW32/Jadtre-A
IkarusVirus.Win32.Kate
JiangminWin32/Agent.n
WebrootW32.Jadtre.Gen
GoogleDetected
AviraW32/Jadtre.F
VaristW32/Agent.AXJF-2378
Antiy-AVLVirus/Win32.Kate.b
KingsoftWin32.TcAgent.jm.327680
MicrosoftVirus:Win32/Jadtre.A!A
XcitiumTrojWare.Win32.Wapomi.AQC@4px08r
ArcabitWin32.VJadtre.H
ZoneAlarmVirus.Win32.Kate.b
GDataWin32.Virus.Fujacks.A
CynetMalicious (score: 99)
AhnLab-V3Win32/Jadtre
McAfeeW32/Fujacks.cc
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32Virus.Win32.Kate.b
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Katusha.Q
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallPE_DOWN.A
TencentVirus.Win32.Kate.b
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Fujacks.BF!tr
AVGWin32:Jadtre-B [Drp]
Cybereasonmalicious.30b029

How to remove Virus:Win32/Jadtre.A!A?

Virus:Win32/Jadtre.A!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment