Malware

Jaik.117480 (file analysis)

Malware Removal

The Jaik.117480 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.117480 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Jaik.117480?


File Info:

name: 94EBC9EF5565F98B1AA1.mlw
path: /opt/CAPEv2/storage/binaries/cfc60d5db3bfb4ec462d5e4bd5222f04d7383d2c1aec1dc2a23e3c74a166a93d
crc32: 0D195749
md5: 94ebc9ef5565f98b1aa1e97c6d35c2e0
sha1: 5c132ae63e3b41f7b2385740b9109b473856a6a5
sha256: cfc60d5db3bfb4ec462d5e4bd5222f04d7383d2c1aec1dc2a23e3c74a166a93d
sha512: 2b37c4cf89a1e871f31825a5103023e498d3bd7bf94dd3be6124497d530ae16bef50205b2a0cc0849f08c71b2e01ef744b4d8261271512fca46c7aeb834366d2
ssdeep: 384:CD0gqpNPm91XR6YYzsVb4P/5eJ3QvdBXGWn3SdfFdJPqXuqNSYw5b/12ybqUlRfk:y0TJmV7s52Y2JSw5bNx6QTE3+vid4k
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T127332A32A59FC0F3D36006F94C6C9BE9652F7D6D1620A4AB35A86ECC4CFE6506D4A0C7
sha3_384: c277481e730484d8f0d92f287bb0830781b1bdac6414437f49886f3732b34c65eb1612fbdb04aa2693251fc0afa934e2
ep_bytes: 558bec83c4c0b844884000e898a1ffff
timestamp: 2013-11-07 10:19:34

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Jaik.117480 also known as:

BkavW32.Common.762B80EE
LionicTrojan.Win32.Delphocy.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Vundo.1
MicroWorld-eScanGen:Variant.Jaik.117480
FireEyeGeneric.mg.94ebc9ef5565f98b
SkyhighRDN/Generic.hbg
McAfeeRDN/Generic.hbg
Cylanceunsafe
ZillyaTrojan.Delphocy.Win32.1
SangforTrojan.Win32.Sednit.V015
K7AntiVirusRootKit ( 0055e3fe1 )
AlibabaTrojan:Win32/Delphocy.a376087a
K7GWRootKit ( 0055e3fe1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Jaik.D1CAE8
VirITTrojan.Win32.Vundo.HE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Sednit.BB
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Delphocy.c
BitDefenderGen:Variant.Jaik.117480
NANO-AntivirusTrojan.Win32.Vundo.dwhybd
AvastWin32:Malware-gen
RisingTrojan.Sednit!8.632 (TFE:5:Fn0tNgsTXSV)
EmsisoftGen:Variant.Jaik.117480 (B)
F-SecureTrojan.TR/Dldr.Delphi.Gen
VIPREGen:Variant.Jaik.117480
TrendMicroTrojan.Win32.SEDNIT.FAIL
SophosMal/Generic-S
IkarusTrojan.Win32.Rootkit
JiangminTrojan.Delphocy.a
WebrootW32.Trojan.Gen
AviraTR/Dldr.Delphi.Gen
Antiy-AVLTrojan/Win32.Apt28
XcitiumMalware@#1n1eefhuarxdy
MicrosoftTrojan:Win32/Occamy.CCF
ZoneAlarmTrojan.Win32.Delphocy.c
GDataGen:Variant.Jaik.117480
GoogleDetected
VBA32Trojan.Delphocy
ALYacGen:Variant.Jaik.117480
MAXmalware (ai score=100)
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SEDNIT.FAIL
TencentMalware.Win32.Gencirc.114fa58b
YandexTrojan.Delphocy!5tvEpdlqZsA
MaxSecureTrojan.Malware.9645037.susgen
FortinetW32/Delphocy.C!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Jaik.117480?

Jaik.117480 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment