Malware

About “Jaik.176894” infection

Malware Removal

The Jaik.176894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.176894 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Jaik.176894?


File Info:

name: 13D1079BBFF9C578B3EA.mlw
path: /opt/CAPEv2/storage/binaries/a6fbdc6e2501543b92efd701403d7d474f4168b764d121b596b95c2a2c8ac9f3
crc32: A2B00D89
md5: 13d1079bbff9c578b3eafe19fc4e0a18
sha1: f30dd0b1eff0b57bfc1c9a9d7f02b010528c0364
sha256: a6fbdc6e2501543b92efd701403d7d474f4168b764d121b596b95c2a2c8ac9f3
sha512: e1fdf896283727bc3ba546c87873ba5e2dfc0b04b940b2db5f6a0e8abb73459e153eea1a31d42c69567c4094dec5b7387449714145725177c07a885338161478
ssdeep: 98304:qkA83djIl5//5iLgOFE6E2skyzygh8+5fNSrQHAT/RAnb2aSiFM49AAjh:qfStIlZ5iT5+3qOQrQgrRAbjM2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE3633CA46662905D116A0B54DE2C7764B0DCD7BA48273BEC07CB5ECE466C7C6F8E03A
sha3_384: fb7269e293187418b4d1d92798e08e2d4a8e553498f1bb1774da64b668ac95d95063fff077a99ebfca3ddfe27d8cbfbd
ep_bytes: 680ad39a00e910000000023f6818d39a
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Jaik.176894 also known as:

BkavW32.AIDetectMalware
CyrenCloudRisk/WIN_PE.a6fbdc6e!Threatlookup
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.176894
FireEyeGeneric.mg.13d1079bbff9c578
SkyhighBehavesLike.Win32.Dropper.tc
ALYacGen:Variant.Jaik.176894
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052c8a31 )
K7GWTrojan ( 0052c8a31 )
CrowdStrikewin/malicious_confidence_70% (W)
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Zegost-7495607-0
BitDefenderGen:Variant.Jaik.176894
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
Ad-AwareGen:Variant.Jaik.176894
SophosMal/Generic-S
F-SecurePacked:W32/PeCan.A
VIPREGen:Variant.Jaik.176894
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Jaik.176894 (B)
IkarusTrojan.Golroted
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Convagent!ml
ArcabitTrojan.Jaik.D2B2FE
GDataGen:Variant.Jaik.176894
GoogleDetected
McAfeeArtemis!13D1079BBFF9
MAXmalware (ai score=85)
VBA32BScope.Trojan.Obfuscated
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09IL23
RisingWorm.VBInjectEx!1.99E6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr.ransom
BitDefenderThetaGen:NN.ZexaF.36608.@FW@aGQY7Cab
Cybereasonmalicious.1eff0b
DeepInstinctMALICIOUS

How to remove Jaik.176894?

Jaik.176894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment