Malware

About “Jaik.210401” infection

Malware Removal

The Jaik.210401 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.210401 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Jaik.210401?


File Info:

name: 0536054DF5CFCBAE82A6.mlw
path: /opt/CAPEv2/storage/binaries/5af1604dc749f5e6ea28bb6c8d2b699e7d23e9765b44806ccbd478f368ae5bbe
crc32: 1EB323A8
md5: 0536054df5cfcbae82a6627962caf065
sha1: 3efbfbbd571c98afe1b31bfd7721af84943149fb
sha256: 5af1604dc749f5e6ea28bb6c8d2b699e7d23e9765b44806ccbd478f368ae5bbe
sha512: 0f84f0705710880576cc8ae209f1d4627e6c24bb7db43a11b62e9aaba122d2135123e4971a3ae994e37df4be2011733503cd8f528b05924e0f24821041a40cbe
ssdeep: 49152:1monD8m2lb4abn9/ZDAIfhuZV6SbgGjLUrc6/RYuJeL:1moQRT9/5OXNbgGsxyugL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18495231277C1C872E263593749A59251A43DBDB01F238EDF93E03A6EEB306C19E34766
sha3_384: 4604a68f44c1e5aa0fb0f846a7f7d27a7505b3e178ee9e270156d38d9b014f407b7204a30462fa8cae0d44c3f94be7c2
ep_bytes: e80c050000e978feffffcccccccccccc
timestamp: 2023-12-12 19:41:06

Version Info:

0: [No Data]

Jaik.210401 also known as:

LionicTrojan.Win32.Zenpak.4!c
AVGWin32:DropperX-gen [Drp]
MicroWorld-eScanGen:Variant.Jaik.210401
FireEyeGeneric.mg.0536054df5cfcbae
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Jaik.210401
Cylanceunsafe
ZillyaDownloader.Fero.Win32.548
SangforTrojan.Win32.Kryptik.Vayv
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Zenpak.1f895eb9
BitDefenderThetaGen:NN.ZedlaF.36744.Tv8@aGf5qPji
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVZO
CynetMalicious (score: 100)
ClamAVWin.Packed.Jaik-10020557-0
KasperskyTrojan.Win32.Zenpak.eizn
BitDefenderGen:Variant.Jaik.210401
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Zenpak.Fajl
EmsisoftGen:Variant.Jaik.210401 (B)
F-SecureHeuristic.HEUR/AGEN.1301906
VIPREGen:Variant.Jaik.210401
TrendMicroTROJ_GEN.R03BC0RBC24
SophosMal/Dropper-AU
IkarusTrojan.Uztuby
AviraHEUR/AGEN.1301906
ArcabitTrojan.Jaik.D335E1
ZoneAlarmTrojan.Win32.Zenpak.eizn
GDataGen:Variant.Jaik.210401
VaristW32/Kryptik.LOD.gen!Eldorado
McAfeeArtemis!0536054DF5CF
MAXmalware (ai score=85)
VBA32Trojan.Cryprar
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0RBC24
RisingTrojan.Generic@AI.100 (RDML:XYFn3F6BU4RYoJCt0kxGVA)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HVWI!tr
DeepInstinctMALICIOUS

How to remove Jaik.210401?

Jaik.210401 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment