Malware

Jaik.47359 removal guide

Malware Removal

The Jaik.47359 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.47359 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Jaik.47359?


File Info:

crc32: 51E9E861
md5: 28477db32ba7f651b5319037a6900bf9
name: 28477DB32BA7F651B5319037A6900BF9.mlw
sha1: 17e89351ac8e24b82eea8ae9f6538714b0d014a1
sha256: 0a122a9c5b9ca7f66424aa64cdb7dc9c5d4093583e9afb89a26c6dd0f6587ea3
sha512: 707834add5fb39c8a9e3091e8ef867381729b11d8a48bcbd65c0e9ffa355ee33db222f37d2de539981da83b1c76b57a214663d039d14fdf5127797ff21630393
ssdeep: 12288:8Jg/7N47X+Ijsg84HFT18Q4/fhhBP6VXW6T2zcDd4q4e462:d7N4jh6bbByVRTL4FNb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020b 0x052b

Jaik.47359 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.12055
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.1ac8e2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMCC
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Jaik.47359
MicroWorld-eScanGen:Variant.Jaik.47359
Ad-AwareGen:Variant.Jaik.47359
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34058.JqW@aGiU2jcH
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.28477db32ba7f651
EmsisoftGen:Variant.Jaik.47359 (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.47359
Acronissuspicious
McAfeeGenericRXPR-OL!28477DB32BA7
MAXmalware (ai score=84)
MalwarebytesTrojan.Downloader
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCREcA

How to remove Jaik.47359?

Jaik.47359 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment