Malware

What is “Jaik.205410”?

Malware Removal

The Jaik.205410 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.205410 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.205410?


File Info:

name: 8FADAEDD7DD6231DBD9A.mlw
path: /opt/CAPEv2/storage/binaries/3604f6d5bd9df3dcb65a331abf1f414df7a47cf12e08ae10c16f5b1689d188f5
crc32: 0668A0B4
md5: 8fadaedd7dd6231dbd9a85eb1e017568
sha1: f15b7e3efcfc7c6a4c6a24c2f25410aeda1e4449
sha256: 3604f6d5bd9df3dcb65a331abf1f414df7a47cf12e08ae10c16f5b1689d188f5
sha512: ca6735123cc3d3b33b0d94fd2ff6771aa1f507c233e664f2ac8d2db76d9661cf49fb1782d1135e68757ddec071c2727e840db017faeae5f5ee8198cd5cf13c1d
ssdeep: 6144:U9JrJ9kyj5pomM42dE34ScQZQAI+uGXF3KuiXcQZh:Ur19kCsmM4AibI+uGX/QZh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T109C45C317C904163DDE128BA62ECB23FC16DACB0170556C71ED83AFAD6707E16E3256A
sha3_384: 702e5291f4f99bc64a20734e258b8336d191d1577626a305876c9ac38dcfe2703665834217eef07cb5747ab12f29412f
ep_bytes: e90cb20000e9c23f0200e977f90000e9
timestamp: 2024-01-21 07:37:51

Version Info:

0: [No Data]

Jaik.205410 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.205410
FireEyeGeneric.mg.8fadaedd7dd6231d
ALYacGen:Variant.Jaik.205410
Cylanceunsafe
SangforTrojan.Win32.Agent.Vomu
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.36744.HGY@aazt@!c
SymantecML.Attribute.HighConfidence
BitDefenderGen:Variant.Jaik.205410
VIPREGen:Variant.Jaik.205410
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Jaik.D32262
GDataGen:Variant.Jaik.205410
GoogleDetected
McAfeeRDN/Generic.grp
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
VBA32BScope.TrojanPSW.RedLine
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09AL24
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.227190944.susgen
FortinetW32/PossibleThreat
PandaTrj/Chgt.AD

How to remove Jaik.205410?

Jaik.205410 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment