Malware

Should I remove “Jaik.42317”?

Malware Removal

The Jaik.42317 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.42317 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools

How to determine Jaik.42317?


File Info:

name: CB0858DFD20971E80C6E.mlw
path: /opt/CAPEv2/storage/binaries/d9e1b6e57d41479ae192a072ef516da375c7de5834e34def807978b48cbbb7ef
crc32: 590C2015
md5: cb0858dfd20971e80c6e17a5fd986c14
sha1: b1831636674724251cdd8d0f5d46c0a4ce5547e4
sha256: d9e1b6e57d41479ae192a072ef516da375c7de5834e34def807978b48cbbb7ef
sha512: 0307f5315a9231bb7b837cb33e8025d6861a03b7f91e3d9ea64f45cbc9f0a0ed869974fd8144249a00838b1a1f01cf0c246247318ff4eee5847ac50a9ed14248
ssdeep: 768:UzLMbO4rbSNNUrEptzejXatXWMYnydkrn+ZTPxxSWrTOm5M4aVdCQaa1fCuvG7Ae:yLebSNLzsKtmMJen+ZT5jZaO0xNvG7Ae
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T185B3F6D6EBD9AD93E611073E98FA8319623DF7C41B828B1B1E34A5350B636D0BEC1507
sha3_384: 87013475c1cf81d010539d48cfef0e0537bf50164b539c56e20c28aa72d4ec413f709e62dc6d6635c7ebfee9c00260ec
ep_bytes: c7057460400000000000e9a1fcffff90
timestamp: 2022-02-07 08:41:13

Version Info:

0: [No Data]

Jaik.42317 also known as:

LionicTrojan.Win32.Generic.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.42317
FireEyeGen:Variant.Jaik.42317
ALYacGen:Variant.Jaik.42317
CylanceUnsafe
SangforBackdoor.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaBackdoor:Win32/Meterpreter.da5e6c64
K7GWTrojan ( 005606361 )
K7AntiVirusTrojan ( 005606361 )
ArcabitTrojan.Jaik.DA54D
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ABNK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Jaik.42317
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11e4f879
Ad-AwareGen:Variant.Jaik.42317
SophosMal/Generic-S
ZillyaTrojan.Agent.Win32.2607280
TrendMicroTROJ_GEN.R002C0PB822
McAfee-GW-EditionGenericRXOE-TX!CB0858DFD209
EmsisoftGen:Variant.Jaik.42317 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Generic.bnpa
AviraHEUR/AGEN.1231768
Antiy-AVLTrojan/Generic.ASMalwS.34AABBB
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataWin32.Trojan.PSE.LW54FL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R458206
McAfeeGenericRXOE-TX!CB0858DFD209
MAXmalware (ai score=87)
VBA32BScope.Trojan.MulDrop
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTROJ_GEN.R002C0PB822
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.Agent!Bkx8fRl6xz8
IkarusWin32.Outbreak
FortinetW32/Agent.ABNK!tr
BitDefenderThetaGen:NN.ZexaF.34232.g8Y@aSpTpTc
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.fd2097
PandaTrj/GdSda.A

How to remove Jaik.42317?

Jaik.42317 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment