Categories: Trojan

About “Trojan.Downloader.JQAP (B)” infection

The Trojan.Downloader.JQAP (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JQAP (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

How to determine Trojan.Downloader.JQAP (B)?


File Info:

name: 4312CA15D3C932B203AD.mlwpath: /opt/CAPEv2/storage/binaries/a4f0bf2131972879bbb76f65f0b62a94069da3dcb693a93168b569b656e1dddccrc32: 804EE26Fmd5: 4312ca15d3c932b203ad4cc575ec1fc1sha1: f116c9f941293bba72ef95a0d5018ee02a72d81asha256: a4f0bf2131972879bbb76f65f0b62a94069da3dcb693a93168b569b656e1dddcsha512: b80788b8bd9826610b43327351844861fc79838e55d3f4bc81b94ebb7ea97c14dfe5f63b9729221f4e6fd02129c65662410413d0eddb850ecb04e467c13e12efssdeep: 1536:dxDDnd1RaqOrsdSCM+qvNYF++28kJDriKb:dxDDd/VOrInM+0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16AB36138AAE45532D3B7CA7589F651C2BC31B9223E15984F41DA13490D23F92EDB1F2Esha3_384: bd3d3a467d1c44f1cd517799bb43f4f5cff888e64563a85681043ba7e71491de201e1e42edc6efe63b8a16ff65e11e73ep_bytes: e8db130000e989feffff8bff558bec8btimestamp: 2013-08-27 16:13:37

Version Info:

0: [No Data]

Trojan.Downloader.JQAP (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Downloader.JQAP
FireEye Generic.mg.4312ca15d3c932b2
McAfee PWSZbot-FEV!4312CA15D3C9
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
BitDefender Trojan.Downloader.JQAP
K7GW Trojan ( 0052964f1 )
CrowdStrike win/malicious_confidence_70% (D)
Baidu Win32.Trojan-Spy.Zbot.a
VirIT Trojan.Win32.DownLoad3.BPRD
Cyren W32/Upatre.IS.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Kryptik.BIYN
APEX Malicious
ClamAV Win.Downloader.Upatre-5744087-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.DownLoad3.cjdyni
ViRobot Trojan.Win32.Upatre.51256
Rising Dropper.Generic!8.35E (TFE:dGZlOgVMxIOC84dlUQ)
Sophos ML/PE-A
Comodo TrojWare.Win32.TrojanDownloader.Small.PR@5276zr
F-Secure Trojan.TR/Crypt.Agent.xdqlq
DrWeb Trojan.DownLoad3.28161
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ct
Emsisoft Trojan.Downloader.JQAP (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Buzus.bnwn
Avira TR/Crypt.Agent.xdqlq
Antiy-AVL Trojan/Win32.Buzus
Microsoft Trojan:Win32/Zbot.DSK!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.BJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.R284255
BitDefenderTheta Gen:NN.ZexaF.34182.gqZ@aulO9rkk
ALYac Trojan.Downloader.JQAP
MAX malware (ai score=82)
VBA32 Trojan.Fareit.2883
Malwarebytes Trojan.Upatre.Generic
Tencent Malware.Win32.Gencirc.10b9c900
Yandex Trojan.GenAsa!dUSBw1EZjpA
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Kryptik.BIYN!tr
AVG Win32:Malware-gen
Cybereason malicious.5d3c93
Avast Win32:Malware-gen

How to remove Trojan.Downloader.JQAP (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago