Malware

Jaik.49293 information

Malware Removal

The Jaik.49293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.49293 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Jaik.49293?


File Info:

crc32: 9CD0046A
md5: 1bd5642b261d5a67ce66b8311996156a
name: 1BD5642B261D5A67CE66B8311996156A.mlw
sha1: 22ed308bb8362c501fd9e0d0b45418af3ebfe830
sha256: 1bec5e10d355dcc74e6dcdad9fb245ba565ce2a1db89f5f510450098140dcaa5
sha512: 9011e629b5b8bcb5f78e0b370e4cbee360646ba3152213e35add876e7de7036cf8e19f70c64e1726174cd27b47095e02e705100c690811a243831ec374b1600b
ssdeep: 49152:El7mZprYijnkFHgkD1ajIHyjbpfIdzBFqviFw99A3kXP:MmXrdr6TD1JHyjmzBFqv809
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.17.21
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Jaik.49293 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Fragtor-9908420-0
ALYacGen:Variant.Jaik.49293
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Jaik.49293
K7GWHacktool ( 700007861 )
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNHX
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
MicroWorld-eScanGen:Variant.Jaik.49293
Ad-AwareGen:Variant.Jaik.49293
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34266.Vr0@aObqUNik
McAfee-GW-EditionBehavesLike.Win32.Lockbit.tc
FireEyeGeneric.mg.1bd5642b261d5a67
EmsisoftGen:Variant.Jaik.49293 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.49293
Acronissuspicious
McAfeeLockbit-FSWW!1BD5642B261D
MAXmalware (ai score=86)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesMachineLearning/Anomalous.100%
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazpTl7PviMJnLpFc2C+eBFC5)
IkarusTrojan-Ransom.StopCrypt

How to remove Jaik.49293?

Jaik.49293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment