Malware

Should I remove “Jaik.211887”?

Malware Removal

The Jaik.211887 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.211887 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered multiple YARA rules

How to determine Jaik.211887?


File Info:

name: 524AC484344BB6FD4FCA.mlw
path: /opt/CAPEv2/storage/binaries/2c48600a760b81a3392e1e506efcf90c311bd4f6ce30ea2c2e6762dab4f8f89d
crc32: BEF7B79E
md5: 524ac484344bb6fd4fca1a7edfed339f
sha1: 316c96aca2e7e1002a936a4799b9675f75af891d
sha256: 2c48600a760b81a3392e1e506efcf90c311bd4f6ce30ea2c2e6762dab4f8f89d
sha512: 8bdc57c1282f09d439ab59f136b1f33185b7e8ae017e7ca19412248a725311c4439bc130983f34cab1adfc43cd7d9f8ecf230f2d0d0a0b6f7361136574e4a3ab
ssdeep: 196608:Ss7TwRw92FWN7cTpH8MqkMm7vaCg4oje6MJ2mMudZV:v7co/klaCgN9Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182A6D023E3A58062E0251A7011BA0B387F75F7A64D258393E7D0DDBC1EB6B709E6764C
sha3_384: 940227365841ddf1c767476536250f04e36ebf8d60a6cc06c172b43337bbbe3b54fd9aa0d003f5cea9dd673d69dae7e9
ep_bytes: 558bec6aff689875cf006844ae5b0064
timestamp: 2022-08-12 18:37:26

Version Info:

0: [No Data]

Jaik.211887 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.losn
AVGWin32:RootkitX-gen [Rtk]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.211887
FireEyeGeneric.mg.524ac484344bb6fd
CAT-QuickHealRisktool.Flystudio.17324
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!524AC484344B
Cylanceunsafe
ZillyaRootkit.Agent.Win32.48664
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Generic.42df66f0
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
ClamAVWin.Trojan.Agent-360863
KasperskyUDS:Rootkit.Win64.Agent.bll
BitDefenderGen:Variant.Jaik.211887
NANO-AntivirusTrojan.Win32.NtRootKit.juickj
AvastWin32:RootkitX-gen [Rtk]
EmsisoftGen:Variant.Jaik.211887 (B)
DrWebTrojan.NtRootKit.18405
VIPREGen:Variant.Jaik.211887
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
VaristW32/OnlineGames.HG.gen!Eldorado
Antiy-AVLRiskWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Emotet!ml
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Jaik.D33BAF
ZoneAlarmUDS:Rootkit.Win64.Agent.bll
GDataWin32.Trojan.PSE.161DS2T
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R571348
BitDefenderThetaGen:NN.ZexaF.36802.@tW@aij1cpeH
ALYacGen:Variant.Jaik.211887
MAXmalware (ai score=87)
VBA32BScope.Trojan.Blamon
MalwarebytesGeneric.Malware.AI.DDS
RisingRootkit.Agent!1.6784 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
Cybereasonmalicious.4344bb
DeepInstinctMALICIOUS

How to remove Jaik.211887?

Jaik.211887 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment