Categories: Trojan

TrojanDownloader:Win32/Jiwerks.C removal guide

The TrojanDownloader:Win32/Jiwerks.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Jiwerks.C virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Jiwerks.C?


File Info:

name: AE1F90DACF4B7F01D024.mlwpath: /opt/CAPEv2/storage/binaries/3bb8768393ba9f66ee72a7085c8a9a5f1e012e8d2711fe8e97219170acc92a3acrc32: 37CD6261md5: ae1f90dacf4b7f01d024b76eedfee87esha1: f52f72b7da38336eda8e41e88740faa418eac7fcsha256: 3bb8768393ba9f66ee72a7085c8a9a5f1e012e8d2711fe8e97219170acc92a3asha512: 8e64410db677561ee2369d445d2fae1edfe0a0451bb7eafb7bda8c4f5c7aef56b78fa12e1de551034a98a7f0f2309fab4dd504e822aa69f2b05c99f361e316c1ssdeep: 1536:vvVBH++/ttyNuOE7EsMlQyJMDI4PkHn1NevqyudHOE89sYDRrZ+OByUBKL:l9Z/qP+E/1m871NevfudHOl9dJEVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T182A312FBC9C88DF4C6D274F1005E3E0796FCEA288253EF6744399856BD6655AEE042C8sha3_384: 33103cb39df6fcc2e426c4862cb451cbf3fcb3bf88dcc8c0075a134c5b936b62bdda54d617704f94ac58079b27b598cdep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDownloader:Win32/Jiwerks.C also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lN6x
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.45
FireEye Generic.mg.ae1f90dacf4b7f01
Skyhigh BehavesLike.Win32.Generic.cc
Cylance unsafe
Zillya Downloader.Delf.Win32.31812
Sangfor Trojan.Win32.Graftor.frBF
CrowdStrike win/malicious_confidence_90% (D)
Alibaba TrojanDownloader:Win32/Jiwerks.f88096ea
K7GW Trojan-Downloader ( 002ca3311 )
K7AntiVirus Trojan-Downloader ( 002ca3311 )
BitDefenderTheta AI:Packer.159FCB301E
VirIT Trojan.Win32.Delf.N
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Delf.QUC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Zard.45
NANO-Antivirus Trojan.Win32.Dwn.vkehx
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b37b7f
Emsisoft Gen:Heur.Mint.Zard.45 (B)
F-Secure Trojan.TR/Dldr.Delphi.Gen
DrWeb Trojan.DownLoader6.7012
VIPRE Gen:Heur.Mint.Zard.45
TrendMicro TROJ_AGENT_033669.TOMB
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Generic.aevfn
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dldr.Delphi.Gen
Antiy-AVL Trojan[Downloader]/Win32.Banload
Kingsoft Win32.Trojan.Generic.a
Microsoft TrojanDownloader:Win32/Jiwerks.C
Xcitium TrojWare.Win32.TrojanDownloader.Delf.QUC@4potsq
Arcabit Trojan.Mint.Zard.45
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Mint.Zard.45
Varist W32/Downloader.DV.gen!Eldorado
AhnLab-V3 Trojan/Win32.Banload.R28382
McAfee GenericRXAA-FA!AE1F90DACF4B
MAX malware (ai score=100)
VBA32 BScope.Trojan.Adkor
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AGENT_033669.TOMB
Rising Downloader.Jiwerks!8.481D (TFE:5:FDIOGGBTZ9T)
Yandex Trojan.GenAsa!++n+osKIOGI
Ikarus Trojan-Ransom.Foreign
MaxSecure Trojan.Malware.4401976.susgen
Fortinet W32/Delf.QUC!tr.dldr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.7da383
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Jiwerks.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago