Malware

What is “Jaik.48177”?

Malware Removal

The Jaik.48177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.48177 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the Fabookie malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.48177?


File Info:

name: 291EFDABAEF465D196ED.mlw
path: /opt/CAPEv2/storage/binaries/8c1648094c4963063ff9a22390132d046342c75a217db3fb236d6c9e180adbe0
crc32: 56CBB6EA
md5: 291efdabaef465d196ed55c5a021317a
sha1: a2d47101a256e037aa98c1ac0655a2f4f77a5462
sha256: 8c1648094c4963063ff9a22390132d046342c75a217db3fb236d6c9e180adbe0
sha512: e5f67c94c9b698af52503703df02db97bfff2a7f504033ef58968660bf4e73c33b26dd706d83b3299f8c518ee3a1c8cef263ce75a1e8663123552baf6f43688f
ssdeep: 49152:EgVhYJ3lcZdqn57xXNVFDMxu/j8DEG4viAPaH6D0XNlYkwnhmfhTsmj:JVWJRnHJDdjyd4viACaQXNJDp/j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136E5338531ECA979EF6781B4973A1AEB57B2D22D6768476C30380E4FE1278B194043DF
sha3_384: d74a232df322eeba9f4829b778f1d3e5f38cc34668dd4b683bf7124cf2f78497bf2d10a6baf1a7c56bea99dec93450fa
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Jaik.48177 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.CookiesStealer.4!c
MicroWorld-eScanGen:Variant.Jaik.48177
CAT-QuickHealPUA.IgenericRI.S15903427
SkyhighBehavesLike.Win32.Generic.wc
McAfeeArtemis!291EFDABAEF4
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Jaik.48177
SangforSuspicious.Win32.Save.ins
AlibabaTrojanDownloader:Win32/CookiesStealer.9ef0c2f7
Cybereasonmalicious.1a256e
ArcabitTrojan.Jaik.DBC31
SymantecPUA.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.CookiesStealer.b
BitDefenderGen:Variant.Jaik.48177
NANO-AntivirusTrojan.Win32.Zenlod.ixevpg
AvastWin32:DropperX-gen [Drp]
EmsisoftGen:Variant.Jaik.48177 (B)
F-SecureHeuristic.HEUR/AGEN.1319580
DrWebTrojan.Inject4.13333
TrendMicroTrojanSpy.Win32.VIDAR.CDI
SophosTroj/Kryptik-YY
IkarusTrojan.Inject
WebrootW32.Adware.Gen
VaristW32/Kryptik.EMR.gen!Eldorado
AviraHEUR/AGEN.1338886
Antiy-AVLTrojan/Win32.Generic
XcitiumMalware@#fs6md5kzxxg8
MicrosoftTrojan:Win32/Vindor!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Zenlod.gen
GDataMSIL.Trojan.Kryptik.QZ
GoogleDetected
AhnLab-V3Malware/Win.Generic.C4540230
BitDefenderThetaGen:NN.ZexaF.36680.QuZ@aWr3m4gi
VBA32BScope.TrojanDownloader.Zenlod
Cylanceunsafe
PandaTrj/CI.A
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTrojanSpy.Win32.VIDAR.CDI
RisingDropper.Agent/NSIS!1.D805 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FHFF!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.48177?

Jaik.48177 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment