Categories: Trojan

About “Trojan.Downloader.JRBE (B)” infection

The Trojan.Downloader.JRBE (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JRBE (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Downloader.JRBE (B)?


File Info:

name: 0AFF295388127FC8D7CA.mlwpath: /opt/CAPEv2/storage/binaries/fba88da5d3ccf6be9dba25c8a77faf705de4f5cf4784ff93320028bb03b37a74crc32: 29079778md5: 0aff295388127fc8d7ca57d665658844sha1: c82791eda1cdc984207896797954f912105621d6sha256: fba88da5d3ccf6be9dba25c8a77faf705de4f5cf4784ff93320028bb03b37a74sha512: 5077bbb3ae92a1a39c25429197158ab10cad46a02edfbb2a88d1c2f8af5674f1c7a5383b1f954af1044497af1577330cb9a7e995ea742d619ceb2359ea8c8362ssdeep: 6144:uPITGwgHF2BltbdyPUVn1/PRN2kIHVtSG:uQyPyZVnnqoGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16784E0658BC14EF0E3ABA9F514F6D999B135FC2060D14A4E8F463BDE0E723809468DEDsha3_384: d98c6a5e8bd5c7c06b1cd0e63927a08884c7087632f949a97c4abb8e28ffb3d753a3b7b94dbcc1a6a6ad5df4523b8a3cep_bytes: 575653e9646e000090c3cccccccccccctimestamp: 2014-08-28 22:51:35

Version Info:

CompanyName: BuikFileDescription: Buik progedFileVersion: Version 2.1.1InternalName: BuikLegalCopyright: Copyright by Nego© OriginalFilename: BuikTranslation: 0x0409 0x04e3

Trojan.Downloader.JRBE (B) also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.ArchSMS.kZuA
AVG Win32:Allaple-ADX
tehtris Generic.Malware
DrWeb Trojan.Dyre.5
MicroWorld-eScan Trojan.Downloader.JRBE
FireEye Generic.mg.0aff295388127fc8
CAT-QuickHeal PUA.UpatreRI.S28494587
Skyhigh BehavesLike.Win32.Corrupt.fh
McAfee Artemis!0AFF29538812
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Worm.Allaple.Win32.131217
Sangfor Suspicious.Win32.Save.ins
Alibaba Worm:Win32/Allaple.9919f569
Cybereason malicious.388127
BitDefenderTheta AI:Packer.043A0D051F
VirIT Trojan.Win32.Generic.LB
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.CKVH
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Worm.Allaple-5
Kaspersky Net-Worm.Win32.Allaple.e
BitDefender Trojan.Downloader.JRBE
NANO-Antivirus Virus.Win32.Allaple.kkdntp
Avast Win32:Allaple-ADX
Tencent Malware.Win32.Gencirc.10bfaa49
Emsisoft Trojan.Downloader.JRBE (B)
F-Secure Worm.WORM/Allaple.gcuzf
Baidu Win32.Trojan.Kryptik.gf
VIPRE Trojan.Downloader.JRBE
TrendMicro TROJ_UPATRE.SMNF
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Hoax.ArchSMS.aiob
Varist W32/RopProof.H.gen!Eldorado
Avira WORM/Allaple.gcuzf
MAX malware (ai score=89)
Antiy-AVL Virus/Win32.Expiro.ropf
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Upatre.AA
Xcitium TrojWare.Win32.TrojanDownloader.Upatre.AAL@5iclp5
Arcabit Trojan.Downloader.JRBE
ZoneAlarm Net-Worm.Win32.Allaple.e
GData Win32.Trojan.PSE.107DVAK
Google Detected
AhnLab-V3 Worm/Win.Allaple.R632948
Acronis suspicious
VBA32 BScope.Trojan.Download
ALYac Trojan.Downloader.JRBE
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMNF
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.GenAsa!1PpL3VKnZLk
Ikarus Trojan-Downloader.Win32.Waski
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Wacatac.B!tr
Zoner Trojan.Win32.26811
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Worm:Win/Pondfull.C

How to remove Trojan.Downloader.JRBE (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago