Malware

Jaik.79060 (B) removal tips

Malware Removal

The Jaik.79060 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.79060 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Jaik.79060 (B)?


File Info:

name: 434487560D39D3ED4B52.mlw
path: /opt/CAPEv2/storage/binaries/e8dfb0b1d7636828a5de13ce9c998170a526168a13689789555f0a8fed400e48
crc32: 3DC40537
md5: 434487560d39d3ed4b52a216473f59e1
sha1: 29ef719c8992da31f50302c7a01433d7c5c2b800
sha256: e8dfb0b1d7636828a5de13ce9c998170a526168a13689789555f0a8fed400e48
sha512: 7a81250fd6dced5b685b244903fd70a259be8f4f68ff3cd30cc10583fa092e81ae70f110a05ee84a75740fcc09671b69ace28d292cb2ff32f5779d2742bfb79a
ssdeep: 49152:UxO2BmPUcAecFVk1u6pRlR1M5GMO8t8bFS:v8cANva3pRlR1MIMO8t8bFS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183A59E02F6C1C0F1D695253115672B37EA72263D89388A87BBC8DEB96F73251923B31D
sha3_384: 117cc97cc870013b996de30380e1fe8075e64d3457b4742a56c9c84d8f8c3db4d1e70d1bd4325463ff821aae245fa358
ep_bytes: 558bec6aff6810c75c00682860530064
timestamp: 2022-06-09 00:52:53

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 蓝桉
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Jaik.79060 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lwTx
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.79060
ALYacGen:Variant.Jaik.79060
CylanceUnsafe
Sangfor[ARMADILLO V1.XX – V2.XX]
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.c8992d
CyrenW32/FlyAgent.D.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Jaik.79060
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Jaik.79060
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Trojan.vh
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.434487560d39d3ed
EmsisoftGen:Variant.Jaik.79060 (B)
GDataWin32.Trojan.PSE.1C76MOZ
MAXmalware (ai score=80)
ArcabitTrojan.Jaik.D134D4
ViRobotTrojan.Win32.Z.Jaik.2199552
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!434487560D39
VBA32TrojanDownloader.Emotet
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002H0CFC22
RisingHackTool.Agent!1.B2A6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34742.gs0@ay0Fo@eb
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Jaik.79060 (B)?

Jaik.79060 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment