Malware

Jaik.216127 removal tips

Malware Removal

The Jaik.216127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.216127 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Turkish
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.216127?


File Info:

name: FC761917D12786AA4727.mlw
path: /opt/CAPEv2/storage/binaries/01e49a23c3f4f3a4740d1f5c1235d219287df40928b7e884dfb5f034b6df5b62
crc32: 589D4E29
md5: fc761917d12786aa472734cf3b17819d
sha1: fa5e9763f5f07d7a69d186286606b2b8f5983c04
sha256: 01e49a23c3f4f3a4740d1f5c1235d219287df40928b7e884dfb5f034b6df5b62
sha512: 8d5fbfff958971a1cce705e6e7e15d45e3989be9e888fc5d47b36434df7e97a4a52d1e4d424a053a1801e3ef6d37458986acb591a70ee6cd375bb17a1331e892
ssdeep: 12288:ziov5qFpzebuMHnQ11wRlMBu40417buJWtTP8apTQduEJ:ziov5qFMbnHQ12lb4041XuH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160357C12F582E0B1C91125B29CA573FDA5B0AE920D148E43FF9CFE6EDF31250892765E
sha3_384: 18830cc529154f0534c0814e466e61c7f5f63f41b4c83b8a1704d883d473a6c45aa0c485a6481cc0f530c7c5a920c8f7
ep_bytes: 6a6068a8e84a00e8444f0000bf940000
timestamp: 2024-03-04 06:14:47

Version Info:

0: [No Data]

Jaik.216127 also known as:

ElasticWindows.Generic.Threat
MicroWorld-eScanGen:Variant.Jaik.216127
SkyhighBehavesLike.Win32.Generic.th
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 00539b2c1 )
K7GWTrojan ( 00539b2c1 )
Cybereasonmalicious.7d1278
ArcabitTrojan.Jaik.D34C3F
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ETQP
APEXMalicious
BitDefenderGen:Variant.Jaik.216127
EmsisoftGen:Variant.Jaik.216127 (B)
VIPREGen:Variant.Jaik.216127
FireEyeGeneric.mg.fc761917d12786aa
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.QQWare
GoogleDetected
Antiy-AVLRiskWare/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.AA9MN3
CynetMalicious (score: 100)
VBA32BScope.Trojan.Tiggre
ALYacGen:Variant.Jaik.216127
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.94 (RDML:Mo5tjs2gzfqB/LyQu05HBQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
BitDefenderThetaGen:NN.ZexaF.36802.frX@a0vcgQmH
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Jaik.216127?

Jaik.216127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment