Malware

Jaik.161713 (B) removal

Malware Removal

The Jaik.161713 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.161713 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.161713 (B)?


File Info:

name: C52A376A91E810D78EBF.mlw
path: /opt/CAPEv2/storage/binaries/1cf6fc161962d40b32c9b609981ea8686c0d7f1ffa54f9be57c36f2bfd8bd2a1
crc32: 6B486191
md5: c52a376a91e810d78ebf2da082a9b12d
sha1: 27e29d31fb32f3af092fc454a8b55ca8fc3b212f
sha256: 1cf6fc161962d40b32c9b609981ea8686c0d7f1ffa54f9be57c36f2bfd8bd2a1
sha512: 9618218f90536783293c36fc9b5f7985d05f2cef5c3eeec7f9d8267ce04ee05532f87ec33236566ab297dee6248222855083e33083cb97ffbd37775de3ad4531
ssdeep: 24576:s9izRmL9kaeiXo0JoJx2V/OZQgqKKoWHb+xs:skFRyYnx2zpy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE459E13F292C0F1C7051A3025F7173AFFB987950E25CA8B97A4DD796C32991963B28E
sha3_384: 9b56e296400ad7da93aa079ccb39b3b6a43ef9ca8b3f621cc2e00d56da556e33496e7cc88e5d8333485b43ebe2d28781
ep_bytes: 558bec6aff68b07c4f006814d04a0064
timestamp: 2023-08-17 13:49:45

Version Info:

0: [No Data]

Jaik.161713 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lFqX
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.161713
FireEyeGeneric.mg.c52a376a91e810d7
McAfeeArtemis!C52A376A91E8
Cylanceunsafe
ZillyaTrojan.Inject.Win32.343209
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Inject.gen
BitDefenderGen:Variant.Jaik.161713
AvastWin32:MalwareX-gen [Trj]
TACHYONTrojan/W32.Inject.1212416.B
SophosGeneric Reputation PUA (PUA)
VIPREGen:Variant.Jaik.161713
TrendMicroTROJ_GEN.R002C0WHO23
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Jaik.161713 (B)
IkarusPUA.FlyStudio
GDataWin32.Trojan.PSE.161DS2T
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Jaik.D277B1
ZoneAlarmVHO:Trojan.Win32.Inject.gen
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36722.krW@amDOMpmb
ALYacGen:Variant.Jaik.161713
MAXmalware (ai score=82)
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0WHO23
RisingTrojan.Inject!8.103 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.1fb32f
DeepInstinctMALICIOUS

How to remove Jaik.161713 (B)?

Jaik.161713 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment