Categories: Virus

Virus:Win32/Jadtre.B information

The Virus:Win32/Jadtre.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jadtre.B virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Jadtre.B?


File Info:

name: A7E9955D554502D9DCE2.mlwpath: /opt/CAPEv2/storage/binaries/1b11e18097b9b9d7f489f6646fe41b78d1199979686dfed30c9687a298f81cfccrc32: F0E93360md5: a7e9955d554502d9dce2b85602a8d9a0sha1: 5bdb7f94fe0b1b23cf8f8d376563782b4f240a0dsha256: 1b11e18097b9b9d7f489f6646fe41b78d1199979686dfed30c9687a298f81cfcsha512: 387d401810f97c1ee3993e5c0e56925a530ed045f7b2031c89c029b85b5a669687e1c5daf09fac4fcc779ed791ac70f2160974c061c88b813559f372e9505d2dssdeep: 12288:WcM1gdSiUglXUOCm49oQZ6fWMT0sflge7E:Wx1gdwglXX/49QuMT0sfCltype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T118A46C21D381F227D19291F9D6F144B13DA44971AB7086C3DBE06F9F3AB95C6A3B024Bsha3_384: 69e7758fdfacff4de60c9d1869df8b9bfe858a71e02467e0ed2d6cd5067b8075def1841c3fc1548d0e49ef8c379ee723ep_bytes: 558bec83ec708365ec008365cc008365timestamp: 2013-12-28 08:31:15

Version Info:

Comments: By WindypaoCompanyName: 杭州顺网科技股份有限公司FileDescription: 配置扫描工具FileVersion: 2, 0, 1, 2InternalName: 游戏效果优化组件LegalCopyright: Copyright (C) 2013OriginalFilename: GETHW.exeProductName: 配置扫描工具ProductVersion: 2, 0, 1, 2Translation: 0x0804 0x04b0

Virus:Win32/Jadtre.B also known as:

Bkav W32.DownloadBootestB.PE
Lionic Virus.Win32.Kate.l4Cs
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Viking.AU
FireEye Generic.mg.a7e9955d554502d9
CAT-QuickHeal W32.Agent.DB
Skyhigh W32/Fujacks.be
McAfee W32/Fujacks.be
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.Bototer.Win32.1
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Virus ( 001342bc1 )
Alibaba Virus:Win32/Bototer.73cbbd2c
K7GW Virus ( 001342bc1 )
BitDefenderTheta AI:FileInfector.81EAE75F0F
VirIT Win32.Alman.D
Symantec W32.Fujacks.CE!inf
ESET-NOD32 Win32/AutoRun.NAY
APEX Malicious
TrendMicro-HouseCall PE_DOWN.A
Paloalto generic.ml
ClamAV Win.Virus.Jadtre-4
Kaspersky Virus.Win32.Bototer.a
BitDefender Win32.Viking.AU
NANO-Antivirus Virus.Win32.Agent.lxau
Avast Win32:AutoRun-BFB [Trj]
Tencent Virus.Win32.Dropper.a
Emsisoft Win32.Viking.AU (B)
Baidu Win32.Virus.Otwycal.b
F-Secure Malware.W32/Diliman.DR
DrWeb Win32.WowSub.4
VIPRE Win32.Viking.AU
TrendMicro PE_DOWN.A
Trapmine malicious.moderate.ml.score
Sophos W32/Jadtre-B
Ikarus Virus.Win32.Bototer
Jiangmin Win32/PatchFile.ey
Google Detected
Avira W32/Diliman.DR
Varist W32/KillAV.Q.gen!Eldorado
Antiy-AVL Virus/Win32.Bototer.a
Kingsoft Win32.TcAgent.o.1363968
Microsoft Virus:Win32/Jadtre.B
Xcitium MalCrypt.Indus!@1qrzi1
Arcabit Win32.Viking.AU
ViRobot Win32.Agent.G
ZoneAlarm Virus.Win32.Bototer.a
GData Win32.Virus.Booter.A
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Jadtre.B
VBA32 Virus.Bototer.a
ALYac Win32.Viking.AU
MAX malware (ai score=100)
Cylance unsafe
Panda W32/Bototer.A
Zoner Probably Heur.ExeHeaderL
Rising Virus.Jadtre!1.9BE3 (CLASSIC)
Yandex Win32.Jadtre.DF
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.Bototer.A
Fortinet W32/Krypt.C!tr.bdr
AVG Win32:AutoRun-BFB [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Allaple

How to remove Virus:Win32/Jadtre.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago