Trojan

About “Trojan.Downloader.JQAP (B)” infection

Malware Removal

The Trojan.Downloader.JQAP (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JQAP (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

How to determine Trojan.Downloader.JQAP (B)?


File Info:

name: 4312CA15D3C932B203AD.mlw
path: /opt/CAPEv2/storage/binaries/a4f0bf2131972879bbb76f65f0b62a94069da3dcb693a93168b569b656e1dddc
crc32: 804EE26F
md5: 4312ca15d3c932b203ad4cc575ec1fc1
sha1: f116c9f941293bba72ef95a0d5018ee02a72d81a
sha256: a4f0bf2131972879bbb76f65f0b62a94069da3dcb693a93168b569b656e1dddc
sha512: b80788b8bd9826610b43327351844861fc79838e55d3f4bc81b94ebb7ea97c14dfe5f63b9729221f4e6fd02129c65662410413d0eddb850ecb04e467c13e12ef
ssdeep: 1536:dxDDnd1RaqOrsdSCM+qvNYF++28kJDriKb:dxDDd/VOrInM+0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AB36138AAE45532D3B7CA7589F651C2BC31B9223E15984F41DA13490D23F92EDB1F2E
sha3_384: bd3d3a467d1c44f1cd517799bb43f4f5cff888e64563a85681043ba7e71491de201e1e42edc6efe63b8a16ff65e11e73
ep_bytes: e8db130000e989feffff8bff558bec8b
timestamp: 2013-08-27 16:13:37

Version Info:

0: [No Data]

Trojan.Downloader.JQAP (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.JQAP
FireEyeGeneric.mg.4312ca15d3c932b2
McAfeePWSZbot-FEV!4312CA15D3C9
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderTrojan.Downloader.JQAP
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_70% (D)
BaiduWin32.Trojan-Spy.Zbot.a
VirITTrojan.Win32.DownLoad3.BPRD
CyrenW32/Upatre.IS.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.BIYN
APEXMalicious
ClamAVWin.Downloader.Upatre-5744087-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.DownLoad3.cjdyni
ViRobotTrojan.Win32.Upatre.51256
RisingDropper.Generic!8.35E (TFE:dGZlOgVMxIOC84dlUQ)
SophosML/PE-A
ComodoTrojWare.Win32.TrojanDownloader.Small.PR@5276zr
F-SecureTrojan.TR/Crypt.Agent.xdqlq
DrWebTrojan.DownLoad3.28161
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ct
EmsisoftTrojan.Downloader.JQAP (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Buzus.bnwn
AviraTR/Crypt.Agent.xdqlq
Antiy-AVLTrojan/Win32.Buzus
MicrosoftTrojan:Win32/Zbot.DSK!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.R284255
BitDefenderThetaGen:NN.ZexaF.34182.gqZ@aulO9rkk
ALYacTrojan.Downloader.JQAP
MAXmalware (ai score=82)
VBA32Trojan.Fareit.2883
MalwarebytesTrojan.Upatre.Generic
TencentMalware.Win32.Gencirc.10b9c900
YandexTrojan.GenAsa!dUSBw1EZjpA
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Upatre.Gen
FortinetW32/Kryptik.BIYN!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5d3c93
AvastWin32:Malware-gen

How to remove Trojan.Downloader.JQAP (B)?

Trojan.Downloader.JQAP (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment