Malware

Jaik.47523 removal tips

Malware Removal

The Jaik.47523 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.47523 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Icelandic
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top

How to determine Jaik.47523?


File Info:

crc32: CC1EC870
md5: 9cad22ce2acd99a14bcd4cf853b21751
name: 9CAD22CE2ACD99A14BCD4CF853B21751.mlw
sha1: 1fcd7e5e80f6f3661688608368c98c70ff9456e9
sha256: 7674f1f7b2b53467fec308bdcaf89c80b4d25eb683ac0ad105084b3dd5cc0cc8
sha512: 60022eb329bc527d2566b7dd768e48f0f817e7b240752db47a1ad494646acf4da1c1e2df823fe209fe942c3538890b9d9a6d2a60312ca56dc3e0be5c0165e73a
ssdeep: 12288:ZeNUluhoK8GDJyRN6JYpcWulbdPB+JtHjmUyf02aX59Y:flI/k76JYy3RnUi3f021
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sagzmiiloku.apa
ProductVersion: 7.12.29.123
Copyright: Copyrighz (C) 2021, fudkageta
Translation: 0x0181 0x009f

Jaik.47523 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056f9be1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0056f9be1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMHL
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Jaik.47523
MicroWorld-eScanGen:Variant.Jaik.47523
Ad-AwareGen:Variant.Jaik.47523
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34126.Xq0@aezCB6kG
McAfee-GW-EditionBehavesLike.Win32.Lockbit.bc
FireEyeGeneric.mg.9cad22ce2acd99a1
EmsisoftGen:Variant.Jaik.47523 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_71%
MicrosoftRansom:Win32/StopCrypt.MRK!MTB
GDataGen:Variant.Jaik.47523
McAfeePacked-GDT!9CAD22CE2ACD
MAXmalware (ai score=81)
VBA32BScope.TrojanRansom.Blocker
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Kryptik!1.D91D (CLASSIC)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FJVV!tr
AVGWin32:RansomX-gen [Ransom]

How to remove Jaik.47523?

Jaik.47523 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment