Malware

What is “Jaik.41237”?

Malware Removal

The Jaik.41237 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.41237 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.41237?


File Info:

name: F14F164D6FB619CE0DA1.mlw
path: /opt/CAPEv2/storage/binaries/e565a16da6e82b4294546f78cac02534079c0163f47748d8c4d9ea6311a3885a
crc32: 66B29201
md5: f14f164d6fb619ce0da1401ca3acccb3
sha1: f74430629399e8f231183371277f0a2243c4494c
sha256: e565a16da6e82b4294546f78cac02534079c0163f47748d8c4d9ea6311a3885a
sha512: f4692778c7bd708c6b97650501e9d0542cf7fdcf5f0ca7656eb9fa3099c7c89561047f172bbc0d0c7eb6810639d900eba84d703ac606eb32524886b86b530705
ssdeep: 1536:B6BFjt30+P/st+ySI/fc6cNC6u+yGzjemEATOw6Uz6CNMmVU8shwfLQq:B6++PueI86qlu8zjPz6UDNM8Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0A302E791611602C0D18F32948E67B2797C6E593F434BFEB99219BB3CD0BE4321681D
sha3_384: 853f436aaf802806baf665e1d45432f5ebff8ce3be7718767aa8bf0d3295c7fc24467599341e185f8aa9ee430cdb3113
ep_bytes: 60be154041008dbeebcffeff57eb0b90
timestamp: 2012-03-27 19:00:55

Version Info:

ProductName: ase (r) Host
Translation: 0x0409 0x04b0

Jaik.41237 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.FFAuto.lmVH
Elasticmalicious (moderate confidence)
DrWebTrojan.PWS.Multi.462
MicroWorld-eScanGen:Variant.Jaik.41237
SkyhighPWS-Zbot.gen.bet
McAfeePWS-Zbot.gen.bet
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Zbot.Win32.185085
K7AntiVirusTrojan ( 0051918e1 )
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.d6fb61
BitDefenderThetaAI:Packer.70D823401F
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.GRWM
APEXMalicious
KasperskyTrojan-PSW.Win32.Fareit.pk
BitDefenderGen:Variant.Jaik.41237
NANO-AntivirusTrojan.Win32.Multi.mrboa
AvastWin32:Crypt-MDE [Trj]
TencentMalware.Win32.Gencirc.13fbbffc
EmsisoftGen:Variant.Jaik.41237 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Adware.Kryptik.b
VIPREGen:Variant.Jaik.41237
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f14f164d6fb619ce
IkarusTrojan.Win32.Crypt
JiangminTrojanDropper.Injector.tly
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/ABSpyware.UKVQ-1827
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Kingsoftmalware.kb.b.992
MicrosoftPWS:Win32/Fareit
XcitiumTrojWare.Win32.Kryptik.ADBY@4njknq
ArcabitTrojan.Jaik.DA115
ViRobotTrojan.Win.Z.Jaik.104816
ZoneAlarmTrojan-PSW.Win32.Fareit.pk
GDataGen:Variant.Jaik.41237
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C3021731
VBA32BScope.Malware-Cryptor.SB.01798
ALYacGen:Variant.Jaik.41237
MAXmalware (ai score=100)
Cylanceunsafe
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!Uu+aMclN1w0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3764668.susgen
FortinetW32/Kryptik.ADIX!tr
AVGWin32:Crypt-MDE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.41237?

Jaik.41237 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment