Categories: Malware

Jatif.1502 (B) removal

The Jatif.1502 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jatif.1502 (B) virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Jatif.1502 (B)?


File Info:

name: BFBD55F30D185FB63170.mlwpath: /opt/CAPEv2/storage/binaries/2a6c0875208e6b0f2c6d30f006bd1a76e13b92bc506f1c155332008041c7ca25crc32: 2D42C9C5md5: bfbd55f30d185fb6317082a3f0309c9asha1: 4e39ea56f4ffc83cd547280facf1bd22b49566cbsha256: 2a6c0875208e6b0f2c6d30f006bd1a76e13b92bc506f1c155332008041c7ca25sha512: 591c4af03616a9f087f17b7cc5e9cfbf6643d91e3362c7fd6840d8bcbe505cca1678e06be50770cc6431d3e1bc56b322f5963ce72c5dbcb6ae6549794d94c8a7ssdeep: 3072:BLuXzXwYyr6DoocPpKzPufPi4iIlbO8jtBgc5HPdx6/4s:Bpl4PufrllbtM4vdkdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135C3F182ABB0C5F7EE02063059F9A73BDFBA670461504F4B67654E1E7D813D28B2E207sha3_384: 5f97007cbe6316e11296ceb881ecc8f2886874512c898d2417a1762feb695a800d99f28c39815a5493d6d11cecaa900cep_bytes: 81ec8401000053565733db6801800000timestamp: 2016-12-11 21:50:52

Version Info:

CompanyName: SoftX CorpFileDescription: Go Next SetupFileVersion: 2.4.0.5LegalCopyright: Copyright 2017 SoftX Corp. All rights reserved.ProductName: GoNextSetupProductVersion: 2.4.0.5Publisher: SoftX CorpTranslation: 0x0409 0x04e4

Jatif.1502 (B) also known as:

Lionic Trojan.Win32.Generic.a!c
DrWeb Adware.Downware.18301
MicroWorld-eScan Gen:Variant.Jatif.1502
FireEye Gen:Variant.Jatif.1502
McAfee Artemis!BFBD55F30D18
Malwarebytes Adware.SpecialSearchOffer
Sangfor Riskware.Win32.Agent.ky
K7AntiVirus Adware ( 005866d21 )
Alibaba TrojanDownloader:Win32/OpenSUpdater.3239735c
K7GW Adware ( 005866d21 )
Cybereason malicious.30d185
Arcabit Trojan.Jatif.D5DE
ESET-NOD32 Win32/Adware.OpenSUpdater.CF
APEX Malicious
ClamAV Win.Downloader.Sodinokibi-7641635-0
Kaspersky HEUR:Trojan-Downloader.Win32.Generic
BitDefender Gen:Variant.Jatif.1502
NANO-Antivirus Trojan.Win32.Updater.esyupk
Avast Win32:Adware-gen [Adw]
Tencent Win32.Trojan-downloader.Generic.Pkhh
Ad-Aware Gen:Variant.Jatif.1502
Emsisoft Gen:Variant.Jatif.1502 (B)
Comodo ApplicUnwnt@#2gi4haedpthvp
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Artemis!PUP
Sophos Generic PUA EO (PUA)
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1110760
MAX malware (ai score=75)
Microsoft PUADlManager:Win32/OpenDownloadManager
GData Gen:Variant.Jatif.1502
VBA32 suspected of Trojan.Downloader.gen
ALYac Gen:Variant.Jatif.1502
AVG Win32:Adware-gen [Adw]
Panda PUP/SoftwareUpdater
CrowdStrike win/malicious_confidence_90% (D)

How to remove Jatif.1502 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago