Malware

About “Jaik.46738” infection

Malware Removal

The Jaik.46738 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.46738 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • The following process appear to have been packed with Themida: F9EFEC24E93FAECA1F6B3D17217B4276.mlw
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Jaik.46738?


File Info:

crc32: 26B03B68
md5: f9efec24e93faeca1f6b3d17217b4276
name: F9EFEC24E93FAECA1F6B3D17217B4276.mlw
sha1: 0349b283b4dc4e30e85ee7fc88a81f030f44e76d
sha256: 2b307f7aecd272913dbfe66174b7613796665dcbc93f28467cac4b8b19a8985f
sha512: 3fddc5ef386ab4034e3a78a6b7666a41c0ed55a39fd48ed56eb47f77a42ae8aaa82893ac347f901ddbb730fa10d9206de778e4d01777c2cd2e76a0f4b4946a71
ssdeep: 49152:dvBQhH/8aM215G8WC0jDkTa0Us7v8VRZlsQLV6gNif4PVAfu6:vqH05m5GznkTa0T7v4sQRNuEVo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999-2015 ImageMagick Studio LLC
InternalName: Collapse
FileVersion: 6.9.9
CompanyName: Image Studio
Comments: ImageMagick 6.9.9-35 Q8 x86 2018-02-12 http://www.imagemagick.org
ProductName: Collapse
ProductVersion: 6.9.9
FileDescription: Collapse
OriginalFilename: Collapse
Translation: 0x0409 0x04b0

Jaik.46738 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057f7f31 )
LionicTrojan.Win32.Jaik.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Agent
CylanceUnsafe
SangforInfostealer.MSIL.Reline.ky
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaPacked:Win32/Themida.3f357468
K7GWTrojan ( 0057f7f31 )
Cybereasonmalicious.3b4dc4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.HKZ
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-PSW.MSIL.Reline.dxg
BitDefenderGen:Variant.Jaik.46738
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Jaik.46738
TencentWin32.Trojan.Falsesign.Egyh
Ad-AwareGen:Variant.Jaik.46738
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.kfvrf@0
BitDefenderThetaGen:NN.ZexaF.34796.oI2@aGOQq1fi
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.f9efec24e93faeca
EmsisoftGen:Variant.Jaik.46738 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Heur!.012120B1
ArcabitTrojan.Jaik.DB692
ZoneAlarmTrojan-PSW.MSIL.Reline.dxg
GDataGen:Variant.Jaik.46738
Acronissuspicious
McAfeeArtemis!F9EFEC24E93F
MAXmalware (ai score=87)
VBA32BScope.TrojanSpy.MSIL.Quasar
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H0CGI21
RisingTrojan.Generic@ML.89 (RDML:8vAzdLC613usYjkr+JGe5A)
IkarusTrojan.Win32.Themida
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASYoA

How to remove Jaik.46738?

Jaik.46738 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment