Malware

Jaik.130857 (file analysis)

Malware Removal

The Jaik.130857 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.130857 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.130857?


File Info:

name: D28713EE4C2D89F65BA6.mlw
path: /opt/CAPEv2/storage/binaries/69e219c1c9b85147c8287692885701ef2ec9d40207ec1038f3e8d5eb0396d5b0
crc32: A98403C1
md5: d28713ee4c2d89f65ba6a332ef9195c4
sha1: 6443f10e07d2ad7ebd34fd53f6295e074b20c46f
sha256: 69e219c1c9b85147c8287692885701ef2ec9d40207ec1038f3e8d5eb0396d5b0
sha512: 88d11c790ae62d4decacc2b1f6e0b21b146ae994edf032059832a99a0bbb29c00783f01f156311960c05b146e35ee969bb03f8628002407770214f55ab0af4a2
ssdeep: 98304:cnqgLfg0ZSOFAlxyPGNaG1rcC6g6v66666ES66666E6kD66666E66gD66666E66g:OjwOelxyeNaG1rcC6g6v66666ES6666D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C506F113F28380B2E122553014F6633ADFF597655A35CED3E794DEAA5C236A1D32B20E
sha3_384: 467f71cfecb57fc03be910a9bf4f4e5f7bd8dd88492d76be69f65acea26f9efa7da8e1597567b3b32b9fde4ea64bde5e
ep_bytes: 558bec6aff68b8c86a00687c8c4f0064
timestamp: 2024-04-25 01:07:08

Version Info:

0: [No Data]

Jaik.130857 also known as:

BkavW32.AIDetectMalware
ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Jaik.130857
FireEyeGeneric.mg.d28713ee4c2d89f6
SkyhighBehavesLike.Win32.Generic.wc
ALYacGen:Variant.Jaik.130857
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Jaik.130857
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyVHO:HackTool.Win32.Convagent.gen
BitDefenderGen:Variant.Jaik.130857
EmsisoftGen:Variant.Jaik.130857 (B)
TrendMicroTROJ_GEN.R011C0WDQ24
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
MAXmalware (ai score=83)
Antiy-AVLRiskWare/Win32.FlyStudio.a
Kingsoftmalware.kb.a.927
XcitiumTrojWare.Win32.TrojanDropper.Agent.HNMS@4xnjpy
ArcabitTrojan.Jaik.D1FF29
ZoneAlarmVHO:HackTool.Win32.Convagent.gen
GDataWin32.Trojan.PSE.1MVF8WB
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36804.LtW@a8LNn0hb
VBA32BScope.Adware.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R011C0WDQ24
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Jaik.130857?

Jaik.130857 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment