Malware

Should I remove “Jaik.161101”?

Malware Removal

The Jaik.161101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.161101 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Jaik.161101?


File Info:

name: 4A52CBB0FD84D5635E9D.mlw
path: /opt/CAPEv2/storage/binaries/dd084a39be20630b4523f981506c4a7fefad492bd6f400ebb342d9f99ae03f8a
crc32: 80447AE2
md5: 4a52cbb0fd84d5635e9db16ee3d8e180
sha1: 9cb5546ef23b6a45e63d2753d4b0645c24dc2729
sha256: dd084a39be20630b4523f981506c4a7fefad492bd6f400ebb342d9f99ae03f8a
sha512: 89d5464592366babaf2bf6e156c4ec1b808b18c84f73ca53cedc94accba95e0c3e42ae981b292e2052dc6ed237fc94ae0a836839a4d51a3f8c9dce0b433122be
ssdeep: 6144:5FBBQSbvk38LDoXvAASWRP5RuMjZZEAzfAe0TYBAcjIeT8nEhC6wJvvequ+hvIjz:55DKOs7xRuMjLndLU48n4CLLpML
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14605AF02B66380F2C369163355B77736E97A8B014E36CEA3EB54DE3D5D321419E3B12A
sha3_384: 40a6b6cccda9285ca907557eefa1a302db94bf926683413978c5b937494260e9b3c4c3609df741c92f1f06b509dbc9ef
ep_bytes: 558bec6aff68805c4a0068d4ae460064
timestamp: 2012-04-27 14:30:43

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Jaik.161101 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.161101
FireEyeGeneric.mg.4a52cbb0fd84d563
ALYacGen:Variant.Jaik.161101
Cylanceunsafe
VIPREGen:Variant.Jaik.161101
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005886601 )
Cybereasonmalicious.ef23b6
CyrenW32/S-47c1ea66!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Jaik.161101
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan.Win32.StartPage
GDataWin32.Trojan.PSE.Y40FSP
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Jaik.D2754D
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
McAfeeGenericRXAK-ZK!4A52CBB0FD84
MAXmalware (ai score=89)
VBA32BScope.Trojan.Casur
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:F1RMdeBcBjjusg+ree+xsw)
SentinelOneStatic AI – Suspicious PE
MaxSecureDropper.Dinwod.frindll
BitDefenderThetaGen:NN.ZexaF.36722.Xq0@aejgbMkb
DeepInstinctMALICIOUS

How to remove Jaik.161101?

Jaik.161101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment