Malware

Jaik.46103 (B) removal tips

Malware Removal

The Jaik.46103 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.46103 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Tunisia)
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

tttttt.me
apps.identrust.com

How to determine Jaik.46103 (B)?


File Info:

crc32: 19C29782
md5: cb1823cb85c473874a46736b526b472c
name: CB1823CB85C473874A46736B526B472C.mlw
sha1: a4f47724f3a5648538863111c8cd007a6c54b317
sha256: 728147c5bff90b21c7aa0b213108ac3a1dbd8a059c129103b35a206ff9be56bb
sha512: aba017dd7082a93dbb9f1583d9adfe5878afcd95f79c962364313519bd8c84007bde25d50cbfe1cefadafdd7a01efc2be4aa299df2223e80680a970cce2bbff3
ssdeep: 12288:rvCvaL1ghBgy16byzsLCRvm9h7gkagT2F8jlf:rvjL1JQoCCxgkjv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.55.28
ProductVersus: 1.0.55.28
Translations: 0x0285 0x02a7

Jaik.46103 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4f3a56
CyrenW32/Kryptik.EED.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLBS
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.GenericKD.36982361
MicroWorld-eScanTrojan.GenericKD.36982361
Ad-AwareTrojan.GenericKD.36982361
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34692.IqW@ayniaOmG
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.cb1823cb85c47387
EmsisoftGen:Variant.Jaik.46103 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QE!MTB
AegisLabTrojan.Win32.Racealer.i!c
GDataWin32.Trojan-Stealer.Raccoon.R0FFUG
Acronissuspicious
McAfeeArtemis!CB1823CB85C4
MAXmalware (ai score=85)
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H07ER21
RisingTrojan.Kryptik!1.D63F (CLOUD)
IkarusTrojan.Win32.FakeAV
FortinetW32/Kryptik.HLBO!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Jaik.46103 (B)?

Jaik.46103 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment