Malware

Should I remove “Jaik.100233”?

Malware Removal

The Jaik.100233 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.100233 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.100233?


File Info:

name: FC405C0B6E8793C40AF9.mlw
path: /opt/CAPEv2/storage/binaries/9a1831c0fa57d45982d2c66529ce78ef5ef182e36f4457c590def784be79d575
crc32: 30289EDB
md5: fc405c0b6e8793c40af958e7b247cbd7
sha1: 825ab6e5122741375c2227249cbbdd11ae58af66
sha256: 9a1831c0fa57d45982d2c66529ce78ef5ef182e36f4457c590def784be79d575
sha512: 9dd7317294c733694c105828e859677c547376068d5e43d80cf416369fcc070d04400b05d1ced1b9b8fb8e9da0b665d10ee489cf90942f7dc3a166f92d618fa5
ssdeep: 49152:bNpwTxItQln9smZOnXRjL/pQUbkXpA8kkzR7eG/si5QqLT:ZpwTytQl9smknXRjL5bkXpA1kMdu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BE5C0217002C8A1F31915B160F57739A8307AA65AE0CE63EFD4DD606DF27A1D7BA24F
sha3_384: cd323147a99c97aa60db5e484164a7a293b585a620aaada6ce478f89ad43c43d29406a3835023b7cb90f89c1f944a9b9
ep_bytes: 558bec6aff68984a690068f8e34f0064
timestamp: 2023-08-22 17:21:56

Version Info:

0: [No Data]

Jaik.100233 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Scar.mip4
MicroWorld-eScanGen:Variant.Jaik.100233
FireEyeGeneric.mg.fc405c0b6e8793c4
SkyhighBehavesLike.Win32.Generic.wh
McAfeeArtemis!FC405C0B6E87
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.36744.apW@amvmvDkb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderGen:Variant.Jaik.100233
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Jaik.100233 (B)
VIPREGen:Variant.Jaik.100233
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
GDataGen:Variant.Jaik.100233
GoogleDetected
VaristW32/OnlineGames.HG.gen!Eldorado
Antiy-AVLRiskWare/Win32.FlyStudio.a
XcitiumTrojWare.Win32.TrojanSpy.Banker.OV@6e1pyh
ArcabitTrojan.Jaik.D18789
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R598182
ALYacGen:Variant.Jaik.100233
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09IF23
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.ZDS
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Jaik.100233?

Jaik.100233 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment