Categories: Trojan

What is “Trojan.Downloader.JTLP (B)”?

The Trojan.Downloader.JTLP (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JTLP (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw

How to determine Trojan.Downloader.JTLP (B)?


File Info:

crc32: F5DAE99Dmd5: 850afba7e314febef7e7863ed068eacaname: 850AFBA7E314FEBEF7E7863ED068EACA.mlwsha1: 260dde99a51c28d9e359a7852e8013c30f87153esha256: 779d0c3cd37510028bbf736d01f44cb62da94d24724a092cc0bc7f000bd90f44sha512: 8b4f2d64bc40adbad8e3497c6da45d42fa4f684f1d34bd6041e800e90c19853e14e1a9bb176424e38010fc125215b14f930f2a617e6d3c9a76812f9d9b267591ssdeep: 1536:3twyCPx+riFFG1kF/m3wEYQqjh+rmKVsMiVPkSNRA:CycYqdFEgjwqWsMMsaRtype: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2012InternalName: javaFileVersion: 6.0.310.5Full Version: 1.6.0_31-b05CompanyName: Sun Microsystems, Inc.ProductName: Java(TM) Platform SE 6 U31ProductVersion: 6.0.310.5FileDescription: Java(TM) Platform SE binaryOriginalFilename: java.exeTranslation: 0x0000 0x04b0

Trojan.Downloader.JTLP (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.315
ClamAV Win.Trojan.Tinba-6390856-0
CAT-QuickHeal Trojan.GenericPMF.S21923523
ALYac Trojan.Downloader.JTLP
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2591917
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 004bcce41 )
K7AntiVirus Trojan ( 004bcce41 )
Baidu Win32.Trojan.Kryptik.aww
Cyren W32/Kryptik.EWH.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Kryptik.CZFV
APEX Malicious
Avast Win32:BackdoorX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.JTLP
NANO-Antivirus Trojan.Win32.Hupigon.dszayy
MicroWorld-eScan Trojan.Downloader.JTLP
Tencent Malware.Win32.Gencirc.10b32b15
Ad-Aware Trojan.Downloader.JTLP
Sophos ML/PE-A + Troj/Tinba-EU
Comodo TrojWare.Win32.Hupigon.A@6l61p1
BitDefenderTheta Gen:NN.ZexaF.34142.km0@aaro84o
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.SMITHAL94.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cz
FireEye Generic.mg.850afba7e314febe
Emsisoft Trojan.Downloader.JTLP (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.antjw
Avira TR/Crypt.CFI.Gen
eGambit Unsafe.AI_Score_75%
Antiy-AVL Trojan/Generic.ASMalwS.F4CDA8
Microsoft TrojanDownloader:Win32/Dofoil!rfn
Arcabit Trojan.Downloader.JTLP
GData Win32.Trojan.PSE.3697EI
AhnLab-V3 Trojan/Win32.RL_Generic.R281538
Acronis suspicious
McAfee GenericRXGZ-PT!850AFBA7E314
MAX malware (ai score=86)
VBA32 BScope.TrojanPSW.Tinba
Malwarebytes Backdoor.Agent.JV
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMITHAL94.hp
Rising Trojan.Kryptik!1.A6CB (CLASSIC)
Yandex Trojan.Agent!1rffuFUT1+A
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Tinba.BF!tr
AVG Win32:BackdoorX-gen [Trj]

How to remove Trojan.Downloader.JTLP (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago