Malware

Jaik.168748 malicious file

Malware Removal

The Jaik.168748 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.168748 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.168748?


File Info:

name: 1AD776771A9232ABEDBF.mlw
path: /opt/CAPEv2/storage/binaries/03e4f54cb90691edd8d4833c80cb2fd6ee051047ece21b28ad0383d78e4c76a1
crc32: FEB09115
md5: 1ad776771a9232abedbfbe965d6889da
sha1: 76a10f5b8c1e0abba9b245048259d1be3311f719
sha256: 03e4f54cb90691edd8d4833c80cb2fd6ee051047ece21b28ad0383d78e4c76a1
sha512: 5466b170b8fc02589d53971d6af6c4dd4ab4a050673e6ab2eede53791687b6df5c46ba248dc13dd7993e38e2dc776dbe987f099ed0f9b3ef76f904dd73a006e1
ssdeep: 98304:4V+tlhX/33xa6k6ljJjjZ0fIMykLDjLqhYbxiqD1LLidl58QMAZ7xWvsl4MJDktm:4y1fLBJji7VbqsxiqZnQp80lp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EA633407E16E950E070B13F2CF9E1BA02CB6C75ABC1A1D147F707BAA668977EB42153
sha3_384: 03063d60e2a26a28bdab7a22ab24904261b400f02152d92cd3f3a31504bcf2a01778a24c28932407db9db8b0973e1632
ep_bytes: b8247a16015064ff3500000000648925
timestamp: 2023-08-08 08:55:43

Version Info:

0: [No Data]

Jaik.168748 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.168748
FireEyeGeneric.mg.1ad776771a9232ab
McAfeeArtemis!1AD776771A92
Cylanceunsafe
VIPREGen:Variant.Jaik.168748
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Badur.eaa081b8
K7GWAdware ( 005071f51 )
K7AntiVirusAdware ( 005071f51 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
KasperskyTrojan.Win32.Bsymem.aobl
BitDefenderGen:Variant.Jaik.168748
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13ecf194
EmsisoftGen:Variant.Jaik.168748 (B)
F-SecureHeuristic.HEUR/AGEN.1322601
Trapminemalicious.high.ml.score
SophosMal/EncPk-AQN
GDataGen:Variant.Jaik.168748
VaristW32/ABRisk.QQXI-6406
AviraHEUR/AGEN.1322601
Antiy-AVLRiskWare/Win32.FlyStudio.a
ArcabitTrojan.Jaik.D2932C
ZoneAlarmTrojan.Win32.Bsymem.aobl
MicrosoftTrojan:Win32/Badur.BD!MTB
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36744.@lWfaCMphOp
ALYacGen:Variant.Jaik.168748
MAXmalware (ai score=89)
VBA32Trojan.Bluteal
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Badur!8.308 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.216151273.susgen
FortinetPossibleThreat.DU
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b8c1e0
DeepInstinctMALICIOUS

How to remove Jaik.168748?

Jaik.168748 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment