Malware

How to remove “Jaik.47386”?

Malware Removal

The Jaik.47386 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.47386 virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Sniffs keystrokes
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

ebanat6977769.com

How to determine Jaik.47386?


File Info:

crc32: C8459200
md5: 0ca116299ae13d37e2368d09f208fd2d
name: 0CA116299AE13D37E2368D09F208FD2D.mlw
sha1: b403ff7c05dca6e6ed877045affaf998f06d0cb7
sha256: 4934962518447fe675fc3e72322d7e8eb1521bddcd45eae280f98d0b4d138c01
sha512: a837878560a4a5810370d770a56166d2fcf604abfb9657b9e6e5ee75cf9bdb5ed62d53126b426c2b32ff9fb2b95c244960c3e7df65063395f7ee500a390df148
ssdeep: 6144:CLKsmMA1zQULl9z6mSXMhAuyygEdbHLmDHIDR/AI7c/mnUIqq:CWsy6RCg2iC/A1RIq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sigzmeogeke.ewi
ProductVersion: 29.21.22.113
Copyright: Copyrighz (C) 2021, fodkageta
Translation: 0x0182 0x0102

Jaik.47386 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Jaik-9886409-0
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0056f9be1 )
K7AntiVirusTrojan ( 0056f9be1 )
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMCH
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyVHO:Trojan-PSW.Win32.Racealer.gen
BitDefenderGen:Variant.Jaik.47386
MicroWorld-eScanGen:Variant.Jaik.47386
Ad-AwareGen:Variant.Jaik.47386
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34088.xq0@ay72YedG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.0ca116299ae13d37
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_92%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftTrojan.Win32.Packed.vl!heur
GDataGen:Variant.Jaik.47386
AhnLab-V3CoinMiner/Win.Glupteba.R437351
Acronissuspicious
MAXmalware (ai score=85)
VBA32BScope.Trojan.Eb
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Kryptik!1.B40D (CLASSIC)
IkarusTrojan-Downloader.Win32.Zurgop
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMCE!tr
AVGWin32:PWSX-gen [Trj]
Qihoo-360HEUR/QVM10.1.503B.Malware.Gen

How to remove Jaik.47386?

Jaik.47386 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment