Malware

Jaik.47359 (B) information

Malware Removal

The Jaik.47359 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.47359 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by installation directory
  • Anomalous binary characteristics

How to determine Jaik.47359 (B)?


File Info:

crc32: D81B8B18
md5: 519a5e8618177c423039f4e5c47aa27a
name: 519A5E8618177C423039F4E5C47AA27A.mlw
sha1: 734edb3abad541d4236a41fd9f4d06cc36c3b29c
sha256: 656dd9e677ea4da1892f14f0b38ca7d989d6d8a07d1ce3d1675cf2ff1b030653
sha512: 8dd6542c8c6e26e781035d22eb511325f43f2ddf9a575b245987509c211c3c4b58e6e950d2196e1c7b7754bdc1603f3f2cb9bb1fffc792e14a101e35def7f31f
ssdeep: 12288:ZcTh83Cp4M6Ujub6eDbLCnzm4WIUPH1L8MeKQA7mNjSRd:ZZ3CpowahIUFXezmRd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020b 0x052b

Jaik.47359 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.abad54
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMCA
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Jaik.47359
MicroWorld-eScanGen:Variant.Jaik.47359
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZexaF.34058.OqW@aWWr9uhH
McAfee-GW-EditionBehavesLike.Win32.Dropper.jc
FireEyeGeneric.mg.519a5e8618177c42
EmsisoftGen:Variant.Jaik.47359 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan-Spy.CryptBot.W2HDUY
AhnLab-V3CoinMiner/Win.Glupteba.R436795
Acronissuspicious
McAfeeGenericRXPR-OO!519A5E861817
MAXmalware (ai score=82)
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:DropperX-gen [Drp]

How to remove Jaik.47359 (B)?

Jaik.47359 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment