Malware

What is “Jaik.220995”?

Malware Removal

The Jaik.220995 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.220995 virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Jaik.220995?


File Info:

name: D9362FB744C1A0ABA25A.mlw
path: /opt/CAPEv2/storage/binaries/a8fdcea2b4744ac62a551e1ccc9f63fb6e8169ec8709c5c59f4ac217431b97bb
crc32: 5A99CB40
md5: d9362fb744c1a0aba25a77a6adc5b952
sha1: 920aff81174a0403c3c8c54823790676ffa8e621
sha256: a8fdcea2b4744ac62a551e1ccc9f63fb6e8169ec8709c5c59f4ac217431b97bb
sha512: e4bb5b9008ab7ce2c732625cf45bda641ae97de7a15a6bf07ca3885e6ec4d72bc19add2177741566913a8147fb757d5ee8fa4b0366680f795b290cde051037d3
ssdeep: 24576:UDt/ykgIoIZhUQLqXuLVB6btWmQ0oEr6TI5V:AAVIDHaZ6TI5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199157E31F691D437D2732678AD279295983D7F102E28B84F3AE42E4C6F39B8139252D7
sha3_384: c28ed80af756be894df185ec76ba9376c3200bff9e031f9cd69431f1179c0be68712fab94bff5277e90332cbdff6783e
ep_bytes: 558bec83c4f0b88c9e4b00e844b6f4ff
timestamp: 2014-12-30 05:28:22

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.2.6
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0412 0x03b5

Jaik.220995 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Jaik.220995
FireEyeGen:Variant.Jaik.220995
SkyhighBehavesLike.Win32.ObfuscatedPoly.ch
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Agent.Vbkj
Paloaltogeneric.ml
SymantecTrojan.Gen.MBT
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09DT24
BitDefenderGen:Variant.Jaik.220995
EmsisoftGen:Variant.Jaik.220995 (B)
VIPREGen:Variant.Jaik.220995
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.796
ArcabitTrojan.Jaik.D35F43
GDataGen:Variant.Jaik.220995
MaxSecureTrojan.Malware.243317642.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Jaik.Gen

How to remove Jaik.220995?

Jaik.220995 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment