Threat Database Trojans TrojanDropper:Win32/Jadtre.B

TrojanDropper:Win32/Jadtre.B

Threat Scorecard

Threat Level: 80 % (High)
Infected Computers: 73
First Seen: October 5, 2011
Last Seen: January 10, 2019
OS(es) Affected: Windows

TrojanDropper:Win32/Jadtre.B is a dangerous program that generally targets Windows operating systems. TrojanDropper:Win32/Jadtre.B can secretly penetrate a system via deceptive means such as drive-by downloads. Once TrojanDropper:Win32/Jadtre.B is inside a computer system it will download and execute arbitrary files that may be harmful to the system. TrojanDropper:Win32/Jadtre.B may also affect the normal operation of the system. Anti-spware applications can detect and completely remove TrojanDropper:Win32/Jadtre.B.

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
Panda W32/Katusha.Q.worm
AVG SHeur2.CICC
Ikarus Virus.Win32.Kate
AhnLab-V3 Win-Trojan/Agent.205824.AJ
a-squared Virus.Win32.Kate!IK
eTrust-Vet Win32/Jadtre.AK
McAfee-GW-Edition Heuristic.BehavesLike.Win32.Downloader.A
AntiVir TR/Dldr.Agent.dadb
DrWeb Win32.WowSub.1
Comodo TrojWare.Win32.TrojanDownloader.Agent.dadd0
BitDefender Trojan.Generic.IS.437629
Kaspersky Trojan-Downloader.Win32.Agent.dadb
Avast Win32:Jadtre
Symantec Downloader
F-Prot W32/Agent.ILP

File System Details

TrojanDropper:Win32/Jadtre.B may create the following file(s):
# File Name MD5 Detections
1. nporbit.dll 50dde8a456a3efba3bd3ade60f6edd8d 19
2. svchos.exe 48ec552851080276316afaefea0a795d 14
3. aruqt.exe 00509aef8aaa26a0cbbd1b6ee4001f66 10
4. IntelVerifierOnline.dll 3f50249ca18fe66a437d699a74a3e06c 7
5. agp440.sys 1f4e3113349fb46fe14d5cd059bd1317 3
6. nvvsvc.exe 830f2d163689cc3b360bd291edb87d3c 3
7. adp94xx.sys 4d2f7b7281e46cef9698866fc6ad0b3f 2
8. Music System.exe 682ab6a4d53f76681b4c9d065f6e8510 2
9. igfxtray.exe b9ebad488c367d891a9cdb527ee06cb5 2
10. userinit.exe 01b826a5b58396a0f6e00a4a705ee7de 2
11. 1930.exe 0f17ed314e38a84b9d34a64702f79d93 1
12. SystemPropertiesAdvancedViewer.exe 9e20927adbd659c6deaa4879dac22c2a 1
13. csrss.exe d06ad72bf9fdb7414a4cc340f51bfd73 1
14. COHServer.exe 09856e10209824254d90300040c72b1c 1
15. B6232F3A42A.exe 34b41d23e991ea0e4a0248df23dcf9e1 1
16. wpbt0.dll 2d6becc97abf3537d0883111f6cea564 1
17. 9A0D2F91603.exe 13dd2028348e75565c3f6888f79dc69a 1
18. %Temp%\Portput.bat

Registry Details

TrojanDropper:Win32/Jadtre.B may create the following registry entry or registry entries:
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_APPMGMT\0000\Control]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_APPMGMT\0000\Control]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_APPMGMT\0000]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_APPMGMT\0000]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_APPMGMT]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_APPMGMT]

Trending

Most Viewed

Loading...