Trojan

Trojan.Downloader.JTLP removal guide

Malware Removal

The Trojan.Downloader.JTLP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JTLP virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
spaines.pw
uyhgqunqkxnx.pw
vcklmnnejwxx.pw
a.tomx.xyz

How to determine Trojan.Downloader.JTLP?


File Info:

crc32: 9819E544
md5: 321bb8a5582033a0d74b6299a5a54d14
name: 321BB8A5582033A0D74B6299A5A54D14.mlw
sha1: 27ca2ef1b33e3664ea078388df60eba74c4e1bfb
sha256: 63e068a4fbf9f661711df113fc18fe8ebdfa01c34996f8d933b4096a430738a9
sha512: ff4d647be7351f2dfd624d53d780e495e0b4ab7135e420bf68846fc8942c7e6750c2ded59fdb4497d56ca8c2022dddeb814016fa0e6b955768c18ebc7675bb62
ssdeep: 1536:YtwyCPx+riFFG1kF/m3wEYQqjh+rmKVsMiVPkSNRA:7ycYqdFEgjwqWsMMsaR
type: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2012
InternalName: java
FileVersion: 6.0.310.5
Full Version: 1.6.0_31-b05
CompanyName: Sun Microsystems, Inc.
ProductName: Java(TM) Platform SE 6 U31
ProductVersion: 6.0.310.5
FileDescription: Java(TM) Platform SE binary
OriginalFilename: java.exe
Translation: 0x0000 0x04b0

Trojan.Downloader.JTLP also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.315
ClamAVWin.Trojan.Tinba-6390856-0
CAT-QuickHealTrojan.GenericPMF.S21923523
ALYacTrojan.Downloader.JTLP
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2591917
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
BaiduWin32.Trojan.Kryptik.aww
CyrenW32/Kryptik.EWH.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.CZFV
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JTLP
NANO-AntivirusTrojan.Win32.Hupigon.dszayy
MicroWorld-eScanTrojan.Downloader.JTLP
TencentMalware.Win32.Gencirc.10b32b15
Ad-AwareTrojan.Downloader.JTLP
SophosML/PE-A + Troj/Tinba-EU
ComodoTrojWare.Win32.Hupigon.A@6l61p1
BitDefenderThetaGen:NN.ZexaF.34142.km0@aWpi!!m
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMITHAL94.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
FireEyeGeneric.mg.321bb8a5582033a0
EmsisoftTrojan.Downloader.JTLP (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.antjw
AviraTR/Crypt.CFI.Gen
eGambitUnsafe.AI_Score_75%
Antiy-AVLTrojan/Generic.ASMalwS.F4CDA8
MicrosoftTrojanDownloader:Win32/Dofoil!rfn
ArcabitTrojan.Downloader.JTLP
GDataWin32.Trojan.PSE.3697EI
AhnLab-V3Trojan/Win32.RL_Generic.R281538
Acronissuspicious
McAfeeGenericRXGZ-PT!321BB8A55820
MAXmalware (ai score=80)
VBA32BScope.TrojanPSW.Tinba
MalwarebytesBackdoor.Agent.JV
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMITHAL94.hp
RisingTrojan.Kryptik!1.A6CB (CLASSIC)
YandexTrojan.Agent!1rffuFUT1+A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Tinba.BF!tr
AVGWin32:BackdoorX-gen [Trj]

How to remove Trojan.Downloader.JTLP?

Trojan.Downloader.JTLP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment