Malware

Jaik.49602 malicious file

Malware Removal

The Jaik.49602 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.49602 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Jaik.49602?


File Info:

name: A2AC98224A1A5634C4B4.mlw
path: /opt/CAPEv2/storage/binaries/abda6fa3c09d44e22a5f2e9e6ba95fa069b3ce9e2d95bb6495d73f4a4f63ca5e
crc32: 3C2054D1
md5: a2ac98224a1a5634c4b4c4e4f4d1cce5
sha1: 3124ed4a0805192cb86f43ac3b68db97787b45a7
sha256: abda6fa3c09d44e22a5f2e9e6ba95fa069b3ce9e2d95bb6495d73f4a4f63ca5e
sha512: b303c045b49532279570258619b92b05c2b9a7796e5d9a541a9cc1a7d65dc0f4003ad1cde92691ebbb681a9bea9717ae0a370efdd95022cea353a6d3bed8d392
ssdeep: 196608:2PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPn:2PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170C65AD0ABFA4419FFFB8A71187466991D7BFC63BA71825E2100210EDE766A03D91373
sha3_384: 8c5062e03b51bbed81209a9dbaccb85e4cedd2a7f3e44c06917c682409aacfd67161c32851b06641525c3cb81da3112c
ep_bytes: e887310000e989feffffcccce8370000
timestamp: 2021-03-31 10:19:15

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Jaik.49602 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.49602
FireEyeGeneric.mg.a2ac98224a1a5634
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005892fe1 )
K7GWTrojan ( 005892fe1 )
Cybereasonmalicious.a08051
BitDefenderThetaGen:NN.ZexaF.34294.@t0@aqWvxMNG
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLZ
TrendMicro-HouseCallMal_Tofsee
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Jaik.49602
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Generic@ML.96 (RDML:tayzGa8HR14KlfGT1OSe0g)
Ad-AwareGen:Variant.Jaik.49602
DrWebTrojan.PWS.Stealer.26952
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Trojan.wh
SophosML/PE-A + Troj/Krypt-BO
APEXMalicious
GDataGen:Variant.Jaik.49602
AviraTR/ATRAPS.Gen2
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R453713
Acronissuspicious
McAfeeLockbit-FSWW!A2AC98224A1A
MalwarebytesTrojan.MalPack
IkarusTrojan-Ransom.StopCrypt
YandexTrojan.Kryptik!moYRYqrqFLQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNLW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Jaik.49602?

Jaik.49602 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment