Malware

Jaik.220533 (B) removal tips

Malware Removal

The Jaik.220533 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.220533 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.220533 (B)?


File Info:

name: 694F08349C6BE40DDB8A.mlw
path: /opt/CAPEv2/storage/binaries/f71fd0e5a4c5003a1ed79213b97cc88082909e373e920614f3789932b09efad5
crc32: 2C6C54D5
md5: 694f08349c6be40ddb8a588019d306ff
sha1: f5fbf8a8885203e131de7e2ab490283568d265e1
sha256: f71fd0e5a4c5003a1ed79213b97cc88082909e373e920614f3789932b09efad5
sha512: f808e0b13241036308b1fec7b62badc500bfd08c2e0cd0f7891a5d0d65bb4754964bf7f2e26f9783b073da178efe3e88d4a4ab333c7959cdfa7a4b45f1e34097
ssdeep: 1536:zrXXBhCQCo4mFVsIgvo3X4iZpTha5VlA8mX7uuhsyGdRp:HX7ymFmIgvo4iZhha5rSuuhEdRp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136742A20E600D02AEC9132BBD1E64776BD382E306B0550F3EFE6E59ED6752F1B63114A
sha3_384: 73472edc162d9f20adcc353d68df7b2fc9d9e478b51c12ea838ae32c285dd920154ca7c4a239f5f2169709020e36be82
ep_bytes: 558bec6aff68f0784200681493400064
timestamp: 2013-01-15 22:17:06

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion: 6.0.150.3
InternalName: jusched
LegalCopyright: Copyright © 2011
LegalTrademarks:
OriginalFilename: jusched
PrivateBuild: Sun Microsystems, Inc.
ProductName: Java(TM) Platform SE 6 U15
ProductVersion: 6.0.150.3
SpecialBuild:
Translation: 0x0000 0x04b0

Jaik.220533 (B) also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen3.51589
MicroWorld-eScanGen:Variant.Jaik.220533
FireEyeGeneric.mg.694f08349c6be40d
SkyhighGenericRXEP-ZU!694F08349C6B
McAfeeGenericRXEP-ZU!694F08349C6B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3893364
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 001f4ea51 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaE.36802.wm1@aizWHLaG
SymantecSMG.Heur!gen
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.SRG
APEXMalicious
ClamAVWin.Trojan.BankerSpy-1
KasperskyVHO:Worm.Win32.Juched.gen
BitDefenderGen:Variant.Jaik.220533
NANO-AntivirusTrojan.Win32.Ursu.kcgpnr
AvastWin32:Agent-APNJ [Trj]
TencentWorm.Win32.Juched.ha
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen5
BaiduWin32.Trojan.Agent.dc
VIPREGen:Variant.Jaik.220533
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.220533 (B)
IkarusTrojan.Win32.Webprefix
JiangminWorm.Juched.z
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen5
VaristW32/FakeFolder.W.gen!Eldorado
Antiy-AVLWorm/Win32.Juched
MicrosoftWorm:Win32/Ganelp!pz
XcitiumWorm.Win32.Juched.DGH@4nfk1p
ArcabitTrojan.Jaik.D35D75
ZoneAlarmVHO:Worm.Win32.Juched.gen
GDataWin32.Trojan.PSE.11DYO50
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.C4537441
VBA32Worm.Ganelp
Cylanceunsafe
RisingTrojan.Agent!1.C135 (CLASSIC)
YandexTrojan.GenAsa!FgLooG3cvxI
MAXmalware (ai score=89)
FortinetW32/Agent.SRG!tr
AVGWin32:Agent-APNJ [Trj]
PandaTrj/Genetic.gen
alibabacloudWorm:Win/Ganelp

How to remove Jaik.220533 (B)?

Jaik.220533 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment