Categories: Trojan

Trojan.Downloader.JQAP removal

The Trojan.Downloader.JQAP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JQAP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

How to determine Trojan.Downloader.JQAP?


File Info:

name: 823479DF73CCAB21E06D.mlwpath: /opt/CAPEv2/storage/binaries/5fa694ed3490cf55bb0e3c4535181268d26640115831a8d0bf995875547f563ccrc32: 7D51915Amd5: 823479df73ccab21e06d8b769747dbb6sha1: 0114ce63762fd8f70710ffcbdde18d49827da52asha256: 5fa694ed3490cf55bb0e3c4535181268d26640115831a8d0bf995875547f563csha512: 1880391a9cc8ec919f6e64b69e6428be0d43c349ce724fa7ce1b7b59c45a76dc0be0e66e6872a9d689716e1d8eb4734298e549070aa496b86ce7b7b7aa6aa413ssdeep: 1536:dxDDnd1RaqOrsdSCM+qvNYF++28kJDriKv:dxDDd/VOrInM+Qtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T105B35038AAE45532D3B7CA7589F651C2BC35B9223E15984F41DA13490C23F92EDB1F2Esha3_384: 6f98a8569242fc85688eea6a08c45c5351bf6c9231c1c41e04602ad2cd9b64b3d9bf01a4ddd62505716f6923c85ec1a8ep_bytes: e8db130000e989feffff8bff558bec8btimestamp: 2013-08-27 16:13:37

Version Info:

0: [No Data]

Trojan.Downloader.JQAP also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Downloader.JQAP
FireEye Generic.mg.823479df73ccab21
ALYac Trojan.Downloader.JQAP
Malwarebytes Trojan.Upatre.Generic
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Downloader.JQAP
K7GW Trojan ( 0052964f1 )
K7AntiVirus Trojan ( 0052964f1 )
BitDefenderTheta Gen:NN.ZexaF.34182.gqZ@aulO9rkk
VirIT Trojan.Win32.DownLoad3.BPRD
Cyren W32/Upatre.IS.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Kryptik.BIYN
Baidu Win32.Trojan-Spy.Zbot.a
APEX Malicious
Paloalto generic.ml
ClamAV Win.Downloader.Upatre-5744087-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Malware:Win32/km_24ae3.None
NANO-Antivirus Trojan.Win32.DownLoad3.cjdyni
ViRobot Trojan.Win32.Upatre.51256
Avast Win32:Malware-gen
Rising Dropper.Generic!8.35E (TFE:dGZlOgVMxIOC84dlUQ)
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanDownloader.Small.PR@5276zr
DrWeb Trojan.DownLoad3.28161
Zillya Trojan.Kryptik.Win32.3685627
TrendMicro TROJ_GEN.R002C0CB322
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ct
Emsisoft Trojan.Downloader.JQAP (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Buzus.bnwn
Avira TR/Crypt.Agent.xdqlq
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.3C0964
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Trojan:Win32/Zbot.DSK!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.BJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.R284255
McAfee PWSZbot-FEV!823479DF73CC
VBA32 Trojan.Fareit.2883
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0CB322
Tencent Trojan-Downloader.Win32.Waski.16000151
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Kryptik.BIYN!tr
Cybereason malicious.f73cca

How to remove Trojan.Downloader.JQAP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago