Malware

Jaik.41965 malicious file

Malware Removal

The Jaik.41965 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.41965 virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Jaik.41965?


File Info:

crc32: E283D737
md5: 8537d2f6e153839657e2613d661e5882
name: 8537D2F6E153839657E2613D661E5882.mlw
sha1: 7b1d62678576ad6028c06153e357143dd84bfce0
sha256: e4bb81dce2e164b62562c8c73d7c66a5875a39ce2f0ad364a5239e3c519f71f2
sha512: 0cffba56b705f60b47a22dd5a0a5e08139aedd5e75a0be5f4ae8a7ccc531843632cedf221fc905a5adc4dd869d8fd4ece330e26e5b85267d676d41373be514b8
ssdeep: 12288:tKH0cHs1Oq061nz/SbPI+Hd43Y4ipNva/557lHy2xfxoSJi:tLOJWDSbPLNvW5U2pdi
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x5929x542fx6240x53d1x5e03x7684x4e00x5207x7834x89e3x8865x4e01x3001x6ce8x518cx673ax548cx6ce8x518cx4fe1x606fx53cax8f6fx4ef6x7684x89e3x5bc6x5206x6790x6587x7ae0x548cx8f6fx4ef6x4f7fx7528x4ec5x9650x7528x4e8ex5b66x4e60x548cx7814x7a76x76eex7684xff1bx4e0dx5f97x5c06x4e0ax8ff0x5185x5bb9x7528x4e8ex5546x4e1ax6216x8005x975ex6cd5x7528x9014xff0cx5426x5219xff0cx4e00x5207x540ex679cx8bf7x7528x6237x81eax8d1fx3002x672cx7ad9x4fe1x606fx6765x81eax7f51x7edcxff0cx7248x6743x4e89x8baex4e0ex5929x542fx65e0x5173x3002x60a8x5fc5x987bx5728x4e0bx8f7dx540ex768424x4e2ax5c0fx65f6x4e4bx5185xff0cx4ecex60a8x7684x7535x8111x4e2dx5f7bx5e95x5220x9664x4e0ax8ff0x5185x5bb9x3002x5982x679cx60a8x559cx6b22x8be5x7a0bx5e8fxff0cx8bf7x652fx6301x6b63x7248x8f6fx4ef6xff0cx8d2dx4e70x6ce8x518cxff0cx5f97x5230x66f4x597dx7684x6b63x7248x670dx52a1x3002x5982x6709x4fb5x6743x8bf7x90aex4ef6x4e0ex6211x4eecx8054x7cfbx5904x7406x3002
FileVersion: 1.0.0.0
CompanyName: tq
Comments: tq
ProductName: tq
ProductVersion: 1.0.0.0
FileDescription: tq
Translation: 0x0804 0x04b0

Jaik.41965 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.41965
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6e1538
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyHEUR:HackTool.Win32.FlyStudio.gen
BitDefenderGen:Variant.Jaik.41965
MicroWorld-eScanGen:Variant.Jaik.41965
Ad-AwareGen:Variant.Jaik.41965
SophosGeneric PUA HL (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34628.GmMfa428Isfb
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.8537d2f6e1538396
EmsisoftGen:Variant.Jaik.41965 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Jaik.DA3ED
GDataGen:Variant.Jaik.41965
Acronissuspicious
McAfeeArtemis!8537D2F6E153
MAXmalware (ai score=89)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.Heuristic.1003
RisingMalware.Heuristic!ET#84% (RDMK:cmRtazr6iGEUpOzyBM9nnEf8BSkE)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.65CA!tr
AVGFileRepMetagen [Malware]

How to remove Jaik.41965?

Jaik.41965 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment