Malware

What is “Jaik.120659”?

Malware Removal

The Jaik.120659 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.120659 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Jaik.120659?


File Info:

name: B4105E6D31C2866282C4.mlw
path: /opt/CAPEv2/storage/binaries/f56c0ff0d20950d672d8bbcd41d4c7a0321129e02fe90d65bef49e605da40a88
crc32: 0CB61DFA
md5: b4105e6d31c2866282c46eef89faf550
sha1: c366cad9f02347ddab07ef37c76db76b957e8602
sha256: f56c0ff0d20950d672d8bbcd41d4c7a0321129e02fe90d65bef49e605da40a88
sha512: 693a15ff0b4075c6bac52331a30af475574745355b9b8ad4884fce9b7121c8290a86747150157d0ebe8051b91ddf17ae30ef6532a153cad1b3fb2824f9a2d579
ssdeep: 49152:sthZcTWtQSmdoXQjHt6h5T7DMGuQ/LZHgGde:stglLR6hA0Ve
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CA58C27B285A03FC0771B391867A754E83FBF122A566C4B5EE40C4D8F25381BD3A667
sha3_384: ec1bdd830857e874850c0bbd2e4a4d68c35099eeb77e856fafa9c2e2f74f108a8d1d09034c6a34d7e469031835ec641b
ep_bytes: 558bec83c4e85333c08945ec8945e8b8
timestamp: 2014-02-11 10:44:21

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Jaik.120659 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Jaik.120659
FireEyeGen:Variant.Jaik.120659
SkyhighBehavesLike.Win32.PUPXTU.vc
McAfeeArtemis!B4105E6D31C2
Cylanceunsafe
SangforTrojan.Win32.Agent.Vl3i
ArcabitTrojan.Jaik.D1D753
APEXMalicious
BitDefenderGen:Variant.Jaik.120659
EmsisoftGen:Variant.Jaik.120659 (B)
VIPREGen:Variant.Jaik.120659
Trapminemalicious.moderate.ml.score
VaristW32/ABRisk.PKQL-1886
Antiy-AVLTrojan/Win32.Agent
GDataGen:Variant.Jaik.120659
GoogleDetected
ALYacGen:Variant.Jaik.120659
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R011H09J923
MaxSecureTrojan.Malware.218933732.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Jaik.120659?

Jaik.120659 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment