Malware

What is “Win32:Jadtre-H [Rtk]”?

Malware Removal

The Win32:Jadtre-H [Rtk] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Jadtre-H [Rtk] virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Win32:Jadtre-H [Rtk]?


File Info:

name: 9BF9BA08B261D9C86536.mlw
path: /opt/CAPEv2/storage/binaries/245eb3e645b4a42d0458fb887d3248a79ccac898afc741b2cc9e7a8398b0d3ee
crc32: 87BFABC1
md5: 9bf9ba08b261d9c8653672dc44359f00
sha1: 0efed9014ebdccf7689415e19632d0df1e313428
sha256: 245eb3e645b4a42d0458fb887d3248a79ccac898afc741b2cc9e7a8398b0d3ee
sha512: 38cc27a60ee26808cd4bd3347a9d8413813ca38d3269a2693798a37b4a87bd1ecf8b7c00a3f7dc1f7230f2ee7e9e423405a521fe42343189be19e69cb456be16
ssdeep: 1536:QuDAfCsBfLLyIq/eFlPUUdAppobLIliYc0fwFa5wA/9iKKbkgNF:L8KsBfL2//eFlc0bL34wF4LAXbkgNF
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15CD39DB65580B07BC06A013215229BAF6EEA6F7B05349C0FC7946E6937FE6DBD230117
sha3_384: 8610973e916c1e3b07110e2fbdf3362c129d6233c2a7929faf7e054ab59af9351c06c1d248a1b78fd3fb794e1bb84013
ep_bytes: 558bec81ec5404000056578365f80083
timestamp: 2010-05-26 17:01:02

Version Info:

CompanyName: Shenzhen QVOD Technology Co.,Ltd
FileDescription: QvodInstall Module
FileVersion: 3, 0, 0, 0
InternalName: QvodInstall.exe
LegalCopyright: Copyright(C) 2006-2009 QVOD
OriginalFilename: QvodInstall.exe
ProductName: QvodInstall Module
ProductVersion: 3, 0, 0, 0
Translation: 0x0409 0x04b0

Win32:Jadtre-H [Rtk] also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Win32.QVod.A
SkyhighBehavesLike.Win32.Ransomware.ch
McAfeeGeneric Dropper.uk
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Qvod.Win32.490
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BaiduWin32.Trojan.Qvod.a
VirITTrojan.Win32.Agent.UTO
SymantecW32.Wapomi
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Wapomi.K
APEXMalicious
TrendMicro-HouseCallPE_PIKORAV.SM-O
ClamAVWin.Trojan.Rootkit-5661
KasperskyWorm.Win32.Qvod.hn
BitDefenderGen:Win32.QVod.A
NANO-AntivirusVirus.Win32.Qvod.bmnus
AvastWin32:Jadtre-H [Rtk]
TencentTrojan.Win32.KillAV.aac
EmsisoftGen:Win32.QVod.A (B)
GoogleDetected
F-SecureMalware.W32/Viking.AT
DrWebWin32.HLLW.Autoruner.46177
VIPREGen:Win32.QVod.A
TrendMicroPE_PIKORAV.SM-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9bf9ba08b261d9c8
SophosMal/Rootkit-Z
IkarusTrojan-Dropper.Win32.Jadtre
JiangminWorm/Qvod.ey
VaristW32/Pikorms.A.gen!Eldorado
AviraW32/Viking.AT
Antiy-AVLRiskWare/Win32.Agent.gic
Kingsoftmalware.kb.a.1000
MicrosoftPUAAdvertising:Win32/2345Cn
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitGen:Win32.QVod.A
ZoneAlarmWorm.Win32.Qvod.hn
GDataGen:Win32.QVod.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qvod.R2044
BitDefenderThetaGen:NN.ZedlaF.36802.iq9@aGVHqcdb
ALYacGen:Win32.QVod.A
MAXmalware (ai score=87)
VBA32Rootkit.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderP
RisingTrojan.Wapomi!1.DCFE (CLASSIC)
YandexTrojan.GenAsa!b9sgdupb0F4
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.Qvod.B
FortinetW32/Qvod.C!tr.pws
AVGWin32:Jadtre-H [Rtk]
DeepInstinctMALICIOUS

How to remove Win32:Jadtre-H [Rtk]?

Win32:Jadtre-H [Rtk] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment