Trojan

Trojan.Downloader.JPAN (B) (file analysis)

Malware Removal

The Trojan.Downloader.JPAN (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JPAN (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Downloader.JPAN (B)?


File Info:

name: 8F7800C61252D18DD42A.mlw
path: /opt/CAPEv2/storage/binaries/a9181ca1da8f727a96452fbe335927962ad488794478f8769042875e39f50a81
crc32: 66E2C4B1
md5: 8f7800c61252d18dd42a694a4a2102f2
sha1: 977512dd5c3d0a208c3230d4cc181c611f893760
sha256: a9181ca1da8f727a96452fbe335927962ad488794478f8769042875e39f50a81
sha512: 4117b9b5395b4b7c85da5bbf1576da686851785fe395149773b60ba46f562c0d4cb39d56910ddf640c4424045641d4bb4898df631e04b10e5e391ebb1d6ead5d
ssdeep: 3072:hLOE0qFEj+5aQNAKllzZP3XUjolCiQVqZjhnIf5O+xkqC1S3HVoD4VkHAvrulu:50nwZMclCiQVqZjhnIf5O+xkqC1mHVWh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15804D57DB390973EE416E2F6696A8398116D6E3A28D1E417F7C22B08B5F09E3D131353
sha3_384: 5f09e4eb181afd3de203f5cfb44f2bb125317e3550a8b6bebae8f4b51926885a439de66af9c4336c89d540972d5f0e08
ep_bytes: 6874394000e8f0ffffff000000000000
timestamp: 2012-01-25 19:13:30

Version Info:

Translation: 0x0409 0x04b0
ProductName: ezKtYVGnW
FileVersion: 1.00
ProductVersion: 1.00
InternalName: uZIHUGbI
OriginalFilename: uZIHUGbI.exe

Trojan.Downloader.JPAN (B) also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.ltc8
tehtrisGeneric.Malware
DrWebTrojan.VbCrypt.60
MicroWorld-eScanTrojan.Downloader.JPAN
ClamAVWin.Trojan.Vobfus-42
FireEyeGeneric.mg.8f7800c61252d18d
CAT-QuickHealTrojan.JorikVMF.S19739448
ALYacTrojan.Downloader.JPAN
Cylanceunsafe
ZillyaTrojan.Jorik.Win32.1014253
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaMalware:Win32/km_2ffc.None
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.61252d
BitDefenderThetaGen:NN.ZevbaF.36250.lm1@aKMtHXdi
VirITTrojan.Win32.Zyx.HP
CyrenW32/Vobfus.AI.gen!Eldorado
SymantecW32.Changeup!gen15
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.AQZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Jorik.Vobfus.gtpg
BitDefenderTrojan.Downloader.JPAN
NANO-AntivirusTrojan.Win32.WBNA.chvyyl
SUPERAntiSpywareTrojan.Agent/Gen-Remnat[VB]
AvastWin32:AutoRun-COV [Trj]
TencentWorm.Win32.Vobfus.n
TACHYONTrojan/W32.Jorik.184464
EmsisoftTrojan.Downloader.JPAN (B)
F-SecureTrojan.TR/Otran.ammnb
BaiduWin32.Worm.Pronny.d
VIPRETrojan.Downloader.JPAN
TrendMicroWORM_VOBFUS.SMAB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.high.ml.score
SophosMal/VBCheMan-B
IkarusWorm.Win32.Vobfus
GDataTrojan.Downloader.JPAN
JiangminWorm/WBNA.eucu
AviraTR/Otran.ammnb
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Downloader.JPAN
ViRobotTrojan.Win32.A.VBKrypt.184320.CD
ZoneAlarmTrojan.Win32.Jorik.Vobfus.gtpg
MicrosoftWorm:Win32/Vobfus.gen!P
GoogleDetected
AhnLab-V3Trojan/Win.VBKrypt.R557016
McAfeeVBObfus.cu
MAXmalware (ai score=89)
VBA32BScope.Trojan.VBCR.2512
MalwarebytesWorm.Obfuscator
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99DB (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11625478.susgen
FortinetW32/VBObfus.CM!tr
AVGWin32:AutoRun-COV [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Downloader.JPAN (B)?

Trojan.Downloader.JPAN (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment