Malware

Jaik.105972 removal instruction

Malware Removal

The Jaik.105972 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.105972 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Jaik.105972?


File Info:

name: 45BF9086B627274AFB9F.mlw
path: /opt/CAPEv2/storage/binaries/ac7681435e6772a87ca7f85ef1de75eb3379327ef98b34799cdf753f3c2414cb
crc32: D38C2139
md5: 45bf9086b627274afb9fb6ef42b4d162
sha1: edc5f7748b67b83f6130edba614678956b4fd647
sha256: ac7681435e6772a87ca7f85ef1de75eb3379327ef98b34799cdf753f3c2414cb
sha512: 64af47cd41a83effd5e375710407355751621c458651e310e02aecab1c7f925f34101824c49ee715d97694abed1cb49e5dd6617154faea8df92b6d1903a49a23
ssdeep: 6144:SlqVy2icPEp3Xvvu7IJQaXX/lJdTDMUBL6tGuQXWyl3:SlqYpnnu7KQaXPdOYuQXFl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0649D11B851C032D96015B15E38BFB6852DAA254B7145CB77E41E3ACF322E37E36E2E
sha3_384: 7def7fd54f12a610da6ead303862b309e2aa8deb54ba08679f568e1b72db60e0910429bbda6682429c5ec10e7f9753c7
ep_bytes: e845060000e97afeffff8b4df464890d
timestamp: 2021-01-23 06:56:22

Version Info:

0: [No Data]

Jaik.105972 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.105972
McAfeeArtemis!45BF9086B627
ZillyaDownloader.Agent.Win32.496970
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Generic.fcc69741
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FMY
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Jaik.105972
TencentWin32.Trojan-Downloader.Oader.Timw
EmsisoftGen:Variant.Jaik.105972 (B)
VIPREGen:Variant.Jaik.105972
McAfee-GW-EditionBehavesLike.Win32.NetLoader.fm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.45bf9086b627274a
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Ilgergop.QXGPB2
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Pearfoos
ArcabitTrojan.Jaik.D19DF4
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Gen.Reputation.C4311031
ALYacGen:Variant.Jaik.105972
Cylanceunsafe
RisingDownloader.Agent!8.B23 (TFE:5:q8WIn6ktBpT)
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.194146710.susgen
FortinetW32/PossibleThreat
Cybereasonmalicious.48b67b
DeepInstinctMALICIOUS

How to remove Jaik.105972?

Jaik.105972 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment