Malware

Should I remove “Jaik.172845”?

Malware Removal

The Jaik.172845 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.172845 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.172845?


File Info:

name: 78D94176BAEF2E9D38FC.mlw
path: /opt/CAPEv2/storage/binaries/692cd7a4a778200ec611deae3a71798e04529ee64c583f651003d2d466f1c91a
crc32: FB585EF0
md5: 78d94176baef2e9d38fcc4f67f386400
sha1: 2088c1521486a9289a1813c511c38ea776018e6d
sha256: 692cd7a4a778200ec611deae3a71798e04529ee64c583f651003d2d466f1c91a
sha512: b1c7c2d8e61cc246d66f4f53313a296023a56625ddc409e1dcc600f847355596e2f01e5c5f090c2e154c98b7f6fc0a99db975a8daecb6088f92f4541a9e71784
ssdeep: 24576:tSGcfztQsrfQj5W25aXOhhO/U3KVrWHM41EUV:tmttrCPGU3KVMN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173C6D520FCD12AC9DE4D2AE051B5758FCB8AD8AC860DB7D0F3DF9961F50E175822C91A
sha3_384: 5f8c4171e0f4ee52aac62cbc1c6a7025a8f94f8bf67d0653eb78b68dea6fd44413289419aa905b5ce38cb5734ac03c76
ep_bytes: 60be00204d008dbe00f0f2ff5789e58d
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: 9678.67.56.7
FileDescription: 公司专用
FileVersion: 9678.67.56.7
InternalName: helper
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: helper
ProductVersion: 3.1.0.0
Comments: helper
Translation: 0x0804 0x03a8

Jaik.172845 also known as:

BkavW32.Common.36CFDD1B
LionicTrojan.Win32.Jaik.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Jaik.172845
McAfeeArtemis!78D94176BAEF
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Jaik.172845
SangforInfostealer.Win32.QQPass.V7g8
AlibabaTrojanPSW:Win32/QQPass.d99cf5d4
Cybereasonmalicious.21486a
CyrenW32/Qqpass.YXRA-6730
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.QQPass.OJP
ClamAVWin.Packed.Graybird-9853595-0
BitDefenderGen:Variant.Jaik.172845
AvastWin32:Malware-gen
TencentWin32.Trojan-PSW.2.Vgil
SophosMal/Generic-S
F-SecureTrojan.TR/PSW.QQpass.yqbaa
ZillyaTrojan.QQPass.Win32.64446
McAfee-GW-EditionBehavesLike.Win32.Autorun.rz
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.78d94176baef2e9d
EmsisoftGen:Variant.Jaik.172845 (B)
IkarusTrojan-PSW.QQpass
GDataGen:Variant.Jaik.172845
GoogleDetected
AviraTR/PSW.QQpass.yqbaa
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Jaik.D2A32D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Jaik.172845
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CI523
RisingStealer.QQPass!8.F7 (CLOUD)
MaxSecureTrojan.Malware.218194921.susgen
FortinetW32/SpyBanker.DAON!tr
BitDefenderThetaGen:NN.ZelphiF.36738.@pNfaG5B2hjj
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.172845?

Jaik.172845 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment