Categories: Trojan

About “Trojan:Win32/Downloader.RPJ!MTB” infection

The Trojan:Win32/Downloader.RPJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Downloader.RPJ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Downloader.RPJ!MTB?


File Info:

name: C43239B65624449D663B.mlwpath: /opt/CAPEv2/storage/binaries/4b12c2dfbbf5eb336903507d02094d3a871c429da40c2c8fb958231ecef76b38crc32: B51BBE01md5: c43239b65624449d663b38803a52bb06sha1: d3fd57fa1322f6b33534fcb5c517a84e8cd0fbc8sha256: 4b12c2dfbbf5eb336903507d02094d3a871c429da40c2c8fb958231ecef76b38sha512: 464ffbc40f4c16df32724738dc90f5630eb1ad045f862c023c06f6e3e6ba95a79f43dabd91e6c6a3c0b313c5920236cce4cde9f70a93829375844dc37587dce0ssdeep: 768:qrUhl79KVCwti4+l9G+HtdgI2MyzNORQtOflIwoHNV2XBFV72BOlA7ZsUI+psm2:qrUn8d+1tdgI2MyzNORQtOflIwoHNV23type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A1C2F7A0E682A8C4D4532977F97BE7C05A17BEDD7422D30C2AD8BD59C6F72817086C1Bsha3_384: 608b6f6a382b257f197d6d6e7d71c557b1a593811ecdba1a9559c7c25a89b7c4f56c092a57056a348c5e6215a916df34ep_bytes: e803dcffff50e86b000000cccccccccctimestamp: 2013-09-13 10:52:22

Version Info:

0: [No Data]

Trojan:Win32/Downloader.RPJ!MTB also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.1261896
FireEye Generic.mg.c43239b65624449d
CAT-QuickHeal TrojanPWS.Zbot.KL5
ALYac Trojan.GenericKD.1261896
Cylance Unsafe
VIPRE Trojan.GenericKD.1261896
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0001140e1 )
K7GW Trojan ( 0001140e1 )
Cybereason malicious.656244
VirIT Trojan.Win32.Zbot.BMI
Cyren W32/Trojan.EUVE-3793
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Small.PRL
APEX Malicious
ClamAV Win.Downloader.Upatre-5744092-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.1261896
NANO-Antivirus Trojan.Win32.DownLoad3.cixiqv
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Agent-ASIO [Trj]
Tencent Malware.Win32.Gencirc.10b31b52
Ad-Aware Trojan.GenericKD.1261896
Emsisoft Trojan.GenericKD.1261896 (B)
Comodo TrojWare.Win32.Bublik.BEU@523vay
DrWeb Trojan.DownLoad3.28507
Zillya Trojan.Bublik.Win32.12059
TrendMicro TSPY_ZBOT.UJJ
McAfee-GW-Edition PWSZbot-FFA!C43239B65624
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/DwnLdr-LBE
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.1261896
Jiangmin Trojan/Bublik.fye
Avira TR/Inject.JEH.1
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASBOL.C6E4
Arcabit Trojan.Generic.D134148
Microsoft Trojan:Win32/Downloader.RPJ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bublik.C196976
McAfee PWSZbot-FFA!C43239B65624
VBA32 Trojan.FakePdf.16907
Malwarebytes Generic.Trojan.Dropper.DDS
TrendMicro-HouseCall TSPY_ZBOT.UJJ
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.Agent!ZuWxWPCCvxw
Ikarus Trojan.Win32.Bublik
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Bublik.BEUK!tr
BitDefenderTheta AI:Packer.5DF053BA1F
AVG Win32:Agent-ASIO [Trj]
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Downloader.RPJ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago