Malware

Jaik.99270 malicious file

Malware Removal

The Jaik.99270 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.99270 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.99270?


File Info:

name: B754A89649858AA49C23.mlw
path: /opt/CAPEv2/storage/binaries/89938a88ec82791a91dda49aef16a15222e737627840193cfd0271abc8970938
crc32: 39360A1F
md5: b754a89649858aa49c23e477ff02875d
sha1: 7b6da2f484274620348b36dee555068c82eadbf7
sha256: 89938a88ec82791a91dda49aef16a15222e737627840193cfd0271abc8970938
sha512: c8a78d0a6621810bcd2b580e98325da5080ec976ded57325d1ccaf0f6ae9cc7f90b6bf62e7722492caabb721e9227b8f413855656a46266ecd57b7e386a2016a
ssdeep: 1536:M7GvnKhWQtC3Izj6TrlDa2z6Ewd0zvPTQw9LBZRwU8V3zhb:YGvKztiIzj6xtDLBZRwU8Vj5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2937D00F6D694B0EC95367040E76BB7C1BA9DA1120B0BB36F64CE6B38726B9BD35417
sha3_384: 60d73dd576e2d2f69748cfa14441778d3cae1765e42e47435aefe8efdd4710cd0ccf3146bb0e3756777b10541f806f14
ep_bytes: 558bec6aff689011151368dacf151364
timestamp: 2012-07-19 19:00:28

Version Info:

Comments: 1.5901.1.195
CompanyName: 网龙天晴数码
FileDescription: 网络游戏魔域客户端执行程序
FileVersion: 1, 5901, 1, 195
InternalName: soul.exe
LegalCopyright: 版权所有 (C) 2002
LegalTrademarks:
OriginalFilename: 魔域.exe
PrivateBuild:
ProductName: 魔域客户端执行程序
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Jaik.99270 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.99270
ClamAVWin.Dropper.Gh0stRAT-7645027-0
McAfeeGenericRXCF-DW!B754A8964985
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Farfli.Win32.47106
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0047d1d01 )
K7GWTrojan ( 0047d1d01 )
Cybereasonmalicious.649858
VirITTrojan.Win32.Generic.OTW
CyrenW32/Injector.WVWM-2950
SymantecSMG.Heur!gen
ESET-NOD32Win32/Farfli.AAG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.99270
NANO-AntivirusTrojan.Win32.DownLoad3.brmnhb
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bee3ad
EmsisoftGen:Variant.Jaik.99270 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.17387
VIPREGen:Variant.Jaik.99270
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.nt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b754a89649858aa4
SophosTroj/Farfli-DL
IkarusTrojan-Spy.Win32.Small
GDataGen:Variant.Jaik.99270
JiangminTrojan.Generic.aakuc
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Farfli
XcitiumTrojWare.Win32.Farfli.S@6jgvla
ArcabitTrojan.Jaik.D183C6
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/OnLineGames.A
GoogleDetected
AhnLab-V3Trojan/Win32.Gen
VBA32BScope.Trojan.Download
ALYacGen:Variant.Jaik.99270
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Farfli!8.FF (TFE:5:O5WCqxJcgWD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AAG!tr
BitDefenderThetaGen:NN.ZexaF.36250.fm0@aqyqiEgb
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Jaik.99270?

Jaik.99270 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment