Malware

Jaik.99578 information

Malware Removal

The Jaik.99578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.99578 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Jaik.99578?


File Info:

name: E43CEC60CC0887C32B95.mlw
path: /opt/CAPEv2/storage/binaries/8999d73904afcb33eb7efc30aac890ca5899ae2edb2bb71ee028d448910e5b4d
crc32: C0B5B21F
md5: e43cec60cc0887c32b95c8b12a7e5e01
sha1: 1a67463fe801c4fe4a3e8ab4824d381605dc5a52
sha256: 8999d73904afcb33eb7efc30aac890ca5899ae2edb2bb71ee028d448910e5b4d
sha512: 4fae790f9e8726faa3752a675e6d7c9dd839cc0e2d4373e848ff570e0e2aff8e6b2cc9f8cb7b4bf142017319c714866d441bd6ccbcc7d69bde93a15b40b57865
ssdeep: 6144:N9FQtMv7x95GyqL8vIUyi1DLrBrwVfquS0wwwwwwwwwwwwwwwwwwwwwwwwwwwwwo:rFgaT5GyqL8AFiFBd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2D63B37D07A8879C47E813C6BBDBF304FDDE770921E9E67020A9DC0964B4616AD1A4B
sha3_384: 30344a8abb35afa9ba603fc13055027c23f0aa3711217ec262787d58a6fbb802c698c16a8bd34f536ce31b575f92e468
ep_bytes: e81a530000e978feffff5859870424ff
timestamp: 2021-09-14 18:40:01

Version Info:

FileVersions: 92.88.91.19
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 90.73.65.20

Jaik.99578 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.99578
FireEyeGeneric.mg.e43cec60cc0887c3
ALYacGen:Variant.Jaik.99578
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Kryptik.HTR.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRCO
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderGen:Variant.Jaik.99578
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Jaik.99578
EmsisoftGen:Variant.Jaik.99578 (B)
VIPREGen:Variant.Jaik.99578
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jaik.99578
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXUJ-UM!E43CEC60CC08
VBA32BScope.TrojanDownloader.Ajent
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.100 (RDML:1Ssa0y4H5uTGJvMO88GRZQ)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.fe801c

How to remove Jaik.99578?

Jaik.99578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment