Malware

Jaik.181897 information

Malware Removal

The Jaik.181897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.181897 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Jaik.181897?


File Info:

name: 13986B510383846A283B.mlw
path: /opt/CAPEv2/storage/binaries/c986fa864527da69257e5f857a4d904c77ec6f97230ab40875e59d4b13c8b1e2
crc32: 222620F9
md5: 13986b510383846a283b8dc737179d13
sha1: 6fb35be6a62527ff212c0dde5b5b2698319d7594
sha256: c986fa864527da69257e5f857a4d904c77ec6f97230ab40875e59d4b13c8b1e2
sha512: c20de0906d980d9533be186d4ea608d6561de173091e960c668ed039618ff7efe69f8c8412b1489bb7acf5c7e017546f1e5e990927e313f4f91708dbb99fe527
ssdeep: 12288:02U0OxEtWNgMJV3NCO1qJT209k7DHoklG4NCe6Zy7gCa:02U/GtWrJxNCYqJT209SDHoklG4IXZn/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AE49E02F6C280FAC7551571146A7776EB3ADF064B11CBC39369EE682E323519D3B23A
sha3_384: 3306e12916709b3a40a374d9e1e3a4d97892ba931868f20322aa936bd96d35e326e4ccf78f78c2dd7908c17799388ad2
ep_bytes: 558bec6aff68f0a04800689858460064
timestamp: 2012-06-14 14:36:37

Version Info:

FileVersion: 1.0.0.0
FileDescription: 全听(C)宁波必达全音网络科技有限公司
ProductName: 全听有声小说在线升级
ProductVersion: 1.0.0.0
CompanyName: 无氏
LegalCopyright: 全听(C)宁波必达全音网络科技有限公司
Comments: 全听(C)宁波必达全音网络科技有限公司
Translation: 0x0804 0x04b0

Jaik.181897 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.losn
MicroWorld-eScanGen:Variant.Jaik.181897
SkyhighBehavesLike.Win32.Generic.jh
ALYacGen:Variant.Jaik.181897
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vzcy
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (W)
ArcabitTrojan.Jaik.D2C689
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Jaik.181897
AvastWin32:Malware-gen
EmsisoftGen:Variant.Jaik.181897 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Jaik.181897
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.13986b510383846a
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/S-9a0e6078!Eldorado
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.971
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Application.PSE.10ODIJ9
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C11907
McAfeeGenericRXAA-FA!13986B510383
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CJP23
RisingTrojan.Generic@AI.99 (RDML:lp3xjOhT2bMdcrmmXQz2KQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
Cybereasonmalicious.6a6252
DeepInstinctMALICIOUS

How to remove Jaik.181897?

Jaik.181897 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment