Malware

Jaik.42910 removal guide

Malware Removal

The Jaik.42910 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.42910 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings

How to determine Jaik.42910?


File Info:

name: D1E18FBE16DFAD0624E3.mlw
path: /opt/CAPEv2/storage/binaries/52476ade533226ba62c3a13aebb8f3971842a701c7bf1ff94eafad5b9555e480
crc32: 082B43D0
md5: d1e18fbe16dfad0624e3ba3666c14740
sha1: ee3666bf6944230c22d843202d5b62b6b5296fe6
sha256: 52476ade533226ba62c3a13aebb8f3971842a701c7bf1ff94eafad5b9555e480
sha512: 515b7775f94ec6c6b3ba6f2b1112924ccb881724638ac4bde73878400ea88394ceb22a6eae54b6aaa4b3dc9b419c95c5ed824f04fb647d5ceeebd23900938cef
ssdeep: 3072:Nv3J0EDB+MWa6AhUd1ssAx3ay0VZsrSSFamPDpNnA+6ygc+fZuckG1txit6n:Nv7p9hUv4xKNBOamPDp3Zgc+ockGUt6n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112247E12A141C43FD8A700B198E65BFFAA79B7705B0568C3F3C47E5A5E721E2672224F
sha3_384: f6ceb9b8fbdd19b8b44c97e1a4890b86c75c3d7b8b93e059f2b248a821e3b8ca80fad620ea35ae6f3e73cf76b1be00fc
ep_bytes: dfdfdfdf909090682cc2410064a10000
timestamp: 2012-08-04 08:01:48

Version Info:

0: [No Data]

Jaik.42910 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.les6
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d1e18fbe16dfad06
SkyhighFarfli.gen.a
ALYacGen:Variant.Jaik.42910
Cylanceunsafe
ZillyaTrojan.Farfli.Win32.10697
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004d49bb1 )
AlibabaBackdoor:Win32/Farfli.3d2cf98b
K7GWTrojan ( 004d49bb1 )
Cybereasonmalicious.e16dfa
BitDefenderThetaGen:NN.ZexaF.36802.nqX@aqIf7Pb
VirITTrojan.Win32.Generic.CAXK
SymantecBackdoor.Trojan
ESET-NOD32a variant of Win32/Farfli.AGA
APEXMalicious
ClamAVWin.Trojan.Farfli-9758627-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Jaik.42910
NANO-AntivirusTrojan.Win32.Wsgame.hdmktt
MicroWorld-eScanGen:Variant.Jaik.42910
AvastWin32:Farfli-AE [Trj]
TencentTrojan.Win32.OnlineGames.ejt
EmsisoftGen:Variant.Jaik.42910 (B)
BaiduWin32.Trojan.Farfli.ag
F-SecureBackdoor.BDS/Farfli.23808012
DrWebTrojan.PWS.Wsgame.38329
VIPREGen:Variant.Jaik.42910
TrendMicroTROJ_AGENT_054256.TOMB
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.aqjrr
GoogleDetected
AviraBDS/Farfli.23808012
Antiy-AVLTrojan/Win32.Unknown
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Farfli.AKO@5tb239
ArcabitTrojan.Jaik.DA79E
ViRobotBackdoor.Win32.S.Zegost.225184.E
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Jaik.42910
VaristW32/Farfli.A.gen!Eldorado
AhnLab-V3Trojan/Win32.Zegost.R47568
McAfeeFarfli.gen.a
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesFarFli.Backdoor.Bot.DDS
PandaTrj/Agent.MIZ
TrendMicro-HouseCallTROJ_AGENT_054256.TOMB
RisingBackdoor.Farfli!1.9DB4 (CLASSIC)
YandexTrojan.GenAsa!x8Q1wckKLcY
IkarusBackdoor.Win32.Farfli
FortinetW32/Farfli.SU!tr
AVGWin32:Farfli-AE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudWorm:Win/Farfli.AGA

How to remove Jaik.42910?

Jaik.42910 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment