Malware

Jaik.173544 removal guide

Malware Removal

The Jaik.173544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.173544 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.173544?


File Info:

name: FDD14E35A1F4290458D2.mlw
path: /opt/CAPEv2/storage/binaries/3343d83c538b9575f141dd831474940e906b46bceefb84ca30c5901bb5487056
crc32: 2FECB083
md5: fdd14e35a1f4290458d2c9f4a43ed734
sha1: bc537a0bf7dc29c737f5a3c19faefdedb50dbbc2
sha256: 3343d83c538b9575f141dd831474940e906b46bceefb84ca30c5901bb5487056
sha512: f0951bbba4067976fcf3231542c852e53ef76c5fa7958f2bdb002814e5d16f8aa9a4239ab5ec894bd474bf38721b481f23b18bbf4835e0b15748c986b0b7dacd
ssdeep: 98304:MXGN+zMHz9//CIMkqZhVLqN4pgfZFoAbTe+FJxd9vGBm3cH5oj9ghi1RebMIg9CC:jd/4CCq7bpJ8Bm3cH5ojDIg9Cbk/V88j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15326BF62BF9C4035D5632630C5ABA379B27BADB03935830762907A3F7E317C26C1965B
sha3_384: ccc559a526b7128c57cc758861bc9bced8a372b6066d4a5ea7a7d4195ac7e59ce01abcf78d1d8dff03c06e848d084510
ep_bytes: e8ae840000e989feffff3b0de08d6400
timestamp: 2023-06-27 15:26:45

Version Info:

0: [No Data]

Jaik.173544 also known as:

BkavW32.Common.A78399D5
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.173544
SkyhighArtemis
McAfeeArtemis!FDD14E35A1F4
MalwarebytesAdware.SpecialSearchOffer
SangforTrojan.Win32.Agent.V9vo
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BIWICWL potentially unwanted
APEXMalicious
BitDefenderGen:Variant.Jaik.173544
AvastWin32:Malware-gen
VIPREGen:Variant.Jaik.173544
EmsisoftApplication.Generic (A)
WebrootW32.Adware.Gen
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Jaik.D2A5E8
GDataGen:Variant.Jaik.173544
ALYacGen:Variant.Jaik.173544
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09I923
RisingPUA.Undefined!8.132FE (CLOUD)
IkarusPUA.SuspectCRC
MaxSecureTrojan.Malware.214200510.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Jaik.173544?

Jaik.173544 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment