Malware

Jaik.177930 removal

Malware Removal

The Jaik.177930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.177930 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.177930?


File Info:

name: F3DDF8F8B6568919E17E.mlw
path: /opt/CAPEv2/storage/binaries/aea00d02de9662156a8c9c095a6dbdd647324459dd05e6bb10e65c400e35785e
crc32: 3F73A4F7
md5: f3ddf8f8b6568919e17efb5d3ecfd26e
sha1: cfbc2b8992ed05fa5cec64c04c5a979342841322
sha256: aea00d02de9662156a8c9c095a6dbdd647324459dd05e6bb10e65c400e35785e
sha512: 2ce9d2f35071555293f0d03c37921bab0bc8d584e0b01a8552b2206a0c34c85f4d2e1661b94021f284265e58326b5306f5f1681eba4fe595128ac0ea784a8b18
ssdeep: 12288:WziZ8zK/jGi7Y0VRzdBOuxgeoZYe7IB1IEW77Q9hAM03a+I4XIUD4RFguXJgwTkJ:xZDacY0Lz3OuVoZYKIvIEW77khI3a+VN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137F4129D83612E4FE38D42B4D44743266B68137676D52AE1D3AF3D1A9034B3C2B39E2C
sha3_384: 08b6cf15ef48d8ecc62d66c38b472efd1fda85f0497037bb675a6ba3b048904a12008e715aee15aefad26aa737e44d7f
ep_bytes: 68fca24c00e910000000c4e90a000000
timestamp: 2017-05-22 04:36:36

Version Info:

CompanyName: 爱上你是错QQ1029739855
FileDescription: MStar平台维修工具
FileVersion: 1.0.0.1
InternalName: MStar平台维修工具.exe
LegalCopyright: 爱上你是错。保留所有权利。
OriginalFilename: MST固件修复工具.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0804 0x03a8

Jaik.177930 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.177930
FireEyeGeneric.mg.f3ddf8f8b6568919
SkyhighBehavesLike.Win32.Generic.bc
ALYacGen:Variant.Jaik.177930
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/MalwareX.4736949f
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Jaik.D2B70A
BitDefenderThetaGen:NN.ZexaF.36608.Vy0@aaQuxxcj
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Zegost-7495607-0
BitDefenderGen:Variant.Jaik.177930
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:MalwareX-gen [Trj]
TACHYONTrojan/W32.Agent.780288.BZ
SophosMal/Generic-S
F-SecurePacked:W32/PeCan.A
VIPREGen:Variant.Jaik.177930
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.177930 (B)
IkarusTrojan.Crypt
VaristW32/ABRisk.JLNH-8440
AviraHEUR/AGEN.1313549
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Jaik.177930
GoogleDetected
McAfeeArtemis!F3DDF8F8B656
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R011H0CKM23
RisingTrojan.Generic@AI.100 (RDML:EIEVcWyEEejoAFiy76q/ug)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.220672555.susgen
FortinetW32/Filecoder.FV!tr.ransom
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.992ed0
DeepInstinctMALICIOUS

How to remove Jaik.177930?

Jaik.177930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment