Virus

Virus:Win32/Jadtre.K removal

Malware Removal

The Virus:Win32/Jadtre.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Jadtre.K virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Jadtre.K?


File Info:

name: 559C1EA0DD1AF5CF90BB.mlw
path: /opt/CAPEv2/storage/binaries/ceeebd87f074412f3bc955f3d970077bc659268be49100871fcb865fdbca2ef5
crc32: 07B78B97
md5: 559c1ea0dd1af5cf90bb2318d4092d7b
sha1: ccfb0bd481771dbc54e694f064fcca1c7ecc0e7d
sha256: ceeebd87f074412f3bc955f3d970077bc659268be49100871fcb865fdbca2ef5
sha512: b4d34c6ebe1c6c9e001fdb105d993f08aa9ac652d97e01adf33a5117e529c76c55f6b28ecfa9a5e365dd5bbd99935e6791cb7e9bcec02175aba1ee5c5104c136
ssdeep: 6144:JPOyxTnccBOsvO4SIA1AT+UBiPVCi55bdbP9GwCUKMCuxb:JPrZcgvJAmTs9C+hGaCkb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11974F1803BD0D0B5EB56053048B69AB1F7777D3D6B71C66B0B84FA4FBA76245B820326
sha3_384: f365865a84376628b6aa2fd64170cfd464c39a2c6667282de9ceb277c20f5ff00e734d8be640b806ffd62c527ea9b278
ep_bytes: 558bec81ec8c00000064a13000000089
timestamp: 2001-07-19 22:01:47

Version Info:

CompanyName: Microsoft Corporation
FileDescription: msn
FileVersion: 6.10.0016.1624
InternalName: msn
LegalCopyright: Copyright (C) Microsoft Corp. 1981-2000
OriginalFilename: msn.exe
ProductName: Microsoft(R) MSN (R) Communications System
ProductVersion: 6.10.0016.1624
Built by: msnbld
Translation: 0x0409 0x04b0

Virus:Win32/Jadtre.K also known as:

BkavW32.TupxOEIP.PE
tehtrisGeneric.Malware
DrWebTrojan.Siggen2.7903
MicroWorld-eScanWin32.Viking.AX
ClamAVWin.Virus.Parite-7194371-0
CAT-QuickHealW32.Jadtre.I
SkyhighBehavesLike.Win32.Generic.fc
McAfeeW32/Fujacks.be
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Qvod.Win32.1
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 001fff681 )
K7GWVirus ( 001fff681 )
Cybereasonmalicious.481771
BitDefenderThetaAI:FileInfector.FF5B9BE20F
VirITWin32.QVod.G
SymantecW32.Wapomi!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/Wapomi.O
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Qvod.f
BitDefenderWin32.Viking.AX
NANO-AntivirusVirus.Win32.Qvod.bblfvy
AvastWin32:GenMalicious-HFF [Trj]
TencentVirus.Win32.Dropper.a
TACHYONVirus/W32.Patched.P
EmsisoftWin32.Viking.AX (B)
F-SecureMalware.W32/Jadtre.K
VIPREWin32.Viking.AX
TrendMicroPE_JADTRE.Y
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.559c1ea0dd1af5cf
SophosML/PE-A
IkarusVirus.Win32.Qvod
GDataWin32.Viking.AX
JiangminWin32/PatchFile.fh
GoogleDetected
AviraW32/Jadtre.K
Antiy-AVLVirus/Win32.Qvod.f
KingsoftWin32.Loader.xw.368640
XcitiumVirus.Win32.Qvoid.K@2maec1
ArcabitWin32.Viking.AX
ZoneAlarmVirus.Win32.Qvod.f
MicrosoftVirus:Win32/Jadtre.K
VaristW32/Viking.DO
AhnLab-V3Win32/Jadtre.E
Acronissuspicious
VBA32Virus.Qvod.f
ALYacWin32.Viking.AX
MAXmalware (ai score=85)
Cylanceunsafe
PandaW32/Qvod.B
TrendMicro-HouseCallPE_JADTRE.Y
RisingVirus.Fednu!1.9AAD (CLASSIC)
YandexWin32.Jadtre.Gen
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Qvod.F
FortinetW32/Wapomi.O!tr
AVGWin32:GenMalicious-HFF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Virus:Win32/Jadtre.K?

Virus:Win32/Jadtre.K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment