Malware

How to remove “Jaik.99578 (B)”?

Malware Removal

The Jaik.99578 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.99578 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Jaik.99578 (B)?


File Info:

name: 6F4CBE6AAE934FEDB544.mlw
path: /opt/CAPEv2/storage/binaries/77e39f123ed8e2d543f00b42c589a84103f011791529e9b5b6b9cb4a3a5b4a38
crc32: 4AF96FCB
md5: 6f4cbe6aae934fedb544c0aecd772be1
sha1: 2a03b5863522dbb06a7373e3ad404de260a6479c
sha256: 77e39f123ed8e2d543f00b42c589a84103f011791529e9b5b6b9cb4a3a5b4a38
sha512: d97bbf682c553eca6747c55e26a8df0e00ea1b3b5440847332d8f4113d2fabe7f63f68e1e4d198905807574407a1be65581d23cab549f5893bb97be0d74293bc
ssdeep: 3072:0XXK5Xszq+O/LX++eCCf59uDIXMMlnMUis70kbIEQ2M/h3qpZa9uD6VdyhkhUuS:0HrzBD+e6D1MNMspbU2rwVfquS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1E63B3142A608E5E0B4963C3F5E7FBD97EED770D26836BB423990DA0C130A94DAD917
sha3_384: e927bc311ebf51519d2839ad5f8a75d957631946c2d206cc505882588098ccdeb91b10aa1dd72a30c14df04a9dd73280
ep_bytes: e8ea4f0000e978feffff5859870424ff
timestamp: 2021-09-14 11:41:56

Version Info:

FileVersions: 12.32.9.13
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 15.11.47.68

Jaik.99578 (B) also known as:

BkavW32.AIDetect.malware2
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.99578
FireEyeGeneric.mg.6f4cbe6aae934fed
McAfeeGenericRXUK-VL!6F4CBE6AAE93
CylanceUnsafe
VIPREGen:Variant.Jaik.99578
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005991b51 )
K7GWTrojan ( 005991b51 )
Cybereasonmalicious.63522d
CyrenW32/Kryptik.HTR.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRCL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderGen:Variant.Jaik.99578
NANO-AntivirusTrojan.Win32.Bingoml.jszlpy
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10d0c87c
Ad-AwareGen:Variant.Jaik.99578
EmsisoftGen:Variant.Jaik.99578 (B)
DrWebTrojan.PWS.Stealer.34567
ZillyaTrojan.Bingoml.Win32.11247
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-RF
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Jaik.99578
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
ArcabitTrojan.Jaik.D184FA
MicrosoftRansom:Win32/StopCrypt.SS!MTB
GoogleDetected
AhnLab-V3Ransomware/Win.StopCrypt.R526341
Acronissuspicious
VBA32BScope.TrojanDownloader.Ajent
ALYacGen:Variant.Jaik.99578
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Agent!8.B1E (TFE:5:M7IKv597mpE)
YandexTrojan.Kryptik!4TFM7emRFZk
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HRCO!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.99578 (B)?

Jaik.99578 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment