Malware

What is “Jaik.47032”?

Malware Removal

The Jaik.47032 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.47032 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Jaik.47032?


File Info:

name: 97BAD920D78916470D4D.mlw
path: /opt/CAPEv2/storage/binaries/47a019675b633c631574eda7f288fe85102ad71091b6243b0e69d3ca7f467994
crc32: 0D0CFE4D
md5: 97bad920d78916470d4d27ed95ebd75e
sha1: 24a72161bdb230d18d362f01d45e7c9f471a8d26
sha256: 47a019675b633c631574eda7f288fe85102ad71091b6243b0e69d3ca7f467994
sha512: a675e2c0d68298f9c430cf1867dd4b9aa496807f7304a82e67b0c758a5e5488307b603e392134ed25169d27f5782e363ef900cfea5154917ac700c81ca75b248
ssdeep: 3072:o+iRyqCGrnAZj647ZxspTpmJ/fUsNUfNX6ByYwPWT0jYM1cP:o+Uyf647zspTpmJ/f4NX6IPj
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T12CE37D053BA19971D4A216744857A7B196F8BE902C08C207714CFF9EAB309A1FF35F8B
sha3_384: ac54425bfeb6d114a8d721846d9729f96200b6388e9a6898566dd08960868ef01d166373a3c986e10e39bb3e8ad09184
ep_bytes: 558bec81ecc00300005356578365e000
timestamp: 2016-03-25 18:32:12

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Power Profile Helper DLL
FileVersion: 6.1.7601.23403 (win7sp1_ldr.160325-0600)
InternalName: POWRPROF
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: POWRPROF.DLL
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.23403
Translation: 0x0409 0x04b0

Jaik.47032 also known as:

LionicTrojan.Win32.Cubit.a!c
MicroWorld-eScanGen:Variant.Jaik.47032
FireEyeGen:Variant.Jaik.47032
SkyhighArtemis!Trojan
ALYacGen:Variant.Jaik.47032
ZillyaTrojan.Cubit.Win32.4
K7AntiVirusTrojan ( 0054e8d91 )
AlibabaTrojanDownloader:Win32/Cubit.1c36491a
K7GWTrojan ( 0054e8d91 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Jaik.DB7B8
BitDefenderThetaGen:NN.ZedlaF.36744.jq8@aCDlv9ni
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/CyberbiBot.E
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Cubit.gen
BitDefenderGen:Variant.Jaik.47032
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentWin32.Trojan-Downloader.Cubit.Bnhl
SophosMal/Generic-S
F-SecureTrojan.TR/CyberbiBot.jziio
VIPREGen:Variant.Jaik.47032
EmsisoftGen:Variant.Jaik.47032 (B)
IkarusTrojan-Spy.Patch.CyberPSS
AviraTR/CyberbiBot.jziio
Antiy-AVLTrojan[Downloader]/Win32.Cubit
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.Cubit.gen
GDataGen:Variant.Jaik.47032
GoogleDetected
AhnLab-V3Trojan/Win.Cubit.R433472
McAfeeArtemis!97BAD920D789
MAXmalware (ai score=80)
PandaTrj/GdSda.A
RisingDownloader.Cubit!8.F1C8 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.11813112.susgen
FortinetW32/CyberbiBot.E!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Jaik.47032?

Jaik.47032 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment