Malware

Should I remove “Jaik.47583 (B)”?

Malware Removal

The Jaik.47583 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.47583 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
api.2ip.ua
a.tomx.xyz
securebiz.org
tbpws.top
gheorghip.tumblr.com

How to determine Jaik.47583 (B)?


File Info:

crc32: 7E5F0188
md5: 33aff9154c8d086773df16f9558441ac
name: 33AFF9154C8D086773DF16F9558441AC.mlw
sha1: 634f1e57eb953778fe0ece4eea0bc996bba84365
sha256: d581ddc0cd78802c6931c6fe27694d67365324f25b3a42dce779870b917fc2d5
sha512: bd49cb9329140e654b914441220a75bd43772ccbd60231dc0fda13515adfc11d582af1bfdba2e1ecca22b9b5ae180c0eb0ce6972827a83a5097f70e921c29863
ssdeep: 24576:Xg9uJeib9L5Aop+FVoSehUTVxxnHfR7jyAXvTRmv70:Xg9uJeibjlp+VehYxFV5rRCA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sahzmoamoru.apa
ProductVersion: 7.19.29.18
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x009f

Jaik.47583 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056d16b1 )
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.47583
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0056d16b1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMIQ
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Jaik.47583
Ad-AwareGen:Variant.Jaik.47583
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34126.Xq0@aieUv!fc
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.33aff9154c8d0867
EmsisoftGen:Variant.Jaik.47583 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.InstaBot.jwprn
MicrosoftTrojan:Win32/Azorult!ml
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan-Ransom.STOP.MIXO1E
AhnLab-V3Infostealer/Win.SmokeLoader.R440183
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.D8AC (CLASSIC)
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMIQ!tr
AVGWin32:DropperX-gen [Drp]

How to remove Jaik.47583 (B)?

Jaik.47583 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment