Malware

Jaik.156939 removal

Malware Removal

The Jaik.156939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.156939 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.156939?


File Info:

name: CD2F9F661A0BCAB33F24.mlw
path: /opt/CAPEv2/storage/binaries/aa0c12f809c45241443cb8cc43743d6f7dced2355f6c572e76ac98a862c8ddf3
crc32: C7DBF8D0
md5: cd2f9f661a0bcab33f24c6b8bf43dbc3
sha1: 3610d4cf33abd2eede30989cc9a241532f97600a
sha256: aa0c12f809c45241443cb8cc43743d6f7dced2355f6c572e76ac98a862c8ddf3
sha512: cc9f39a31df01ff835377c3dcf8ee022c771b6a76e48a843d59139b3068e8b13064eaca9557e566afd5a7439bc4f71142751b041eb36c7b4ad4d7154c79200d6
ssdeep: 1536:4Cgqyne07P0IwhujUwiCgDsdlXQp1yISFsPFqoX/Rdl/6SA+nN+mD5NWlCm2pw:4Cgqyn9PbFUxDklXIfS4FqoX/VtAePW1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17193E183DB015279D0432B715D99EB3CF92499369EB5D6C8CFA06FAF3630A5B3A15830
sha3_384: bb07ff6af97cf085c6c06737baeb868941c76a2ebbd4ab4da51ed0029283c5f596e082dafe7793c8a15b7c8ce3f580c9
ep_bytes: 68ff67978ce8bfa1000030db01000000
timestamp: 2013-04-09 11:40:25

Version Info:

Comments:
CompanyName:
FileDescription: 默认3000 修改属性
FileVersion: 2013, 4, 2, 1
InternalName: 默认3000
LegalCopyright: 版权所有 (C) 2013
LegalTrademarks:
OriginalFilename: DNFPlugin.EXE
PrivateBuild:
ProductName: DNFPlugin 应用程序
ProductVersion: 2013, 4, 2, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Jaik.156939 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.156939
FireEyeGeneric.mg.cd2f9f661a0bcab3
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36792.fC0@aiCV1Fmb
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Jaik.156939
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Jaik.156939 (B)
VIPREGen:Variant.Jaik.156939
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan-Downloader.Agent
Kingsoftmalware.kb.b.853
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
ArcabitTrojan.Jaik.D2650B
GDataGen:Variant.Jaik.156939
GoogleDetected
VBA32BScope.TrojanSpy.Keylogger
ALYacGen:Variant.Jaik.156939
MAXmalware (ai score=80)
Cylanceunsafe
RisingTrojan.Generic@AI.98 (RDML:Y6iTlCzCCooTPr3nwNuIoQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f33abd
DeepInstinctMALICIOUS

How to remove Jaik.156939?

Jaik.156939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment