Malware

Jaik.66864 removal tips

Malware Removal

The Jaik.66864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.66864 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.66864?


File Info:

name: 4037152F812FBC260975.mlw
path: /opt/CAPEv2/storage/binaries/c44963feff880e03430dd5393b3b2e14cd0a090f80820adef11bd908f0e05327
crc32: BCBE5D3C
md5: 4037152f812fbc260975770e757d9672
sha1: ba0131576e6633939d990044a4bbc5c0ea2036d4
sha256: c44963feff880e03430dd5393b3b2e14cd0a090f80820adef11bd908f0e05327
sha512: 003bbb8bff493fa479062649a9caac27b2f605e1c7d25d5b90c1573fc2d6be6fef6718e184b39e68e5d11f68a708527ac50302f5934a9bc905a3ae0f2675bcb8
ssdeep: 12288:e1fxi9LmrPUrNTc1vMN9lVPyAUJrrusrt+709bdcd:e1pYLmrKNw1vMNVPg+gfbd+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEA42322318CA681D563113A01D2ED95E0094E463EB65FC3E5C8FBB73E7A2C6ED2349D
sha3_384: 2a3bf92a05d410852dd425ff599a4d64e0c6028b03514f8f52a27cad6ff0dec78a87afdb4af260e5a9c8303e2ce176a0
ep_bytes: b8c46b48005064ff3500000000648925
timestamp: 2011-05-09 15:19:22

Version Info:

CompanyName:
ProductName: 1
FileVersion: 1
ProductVersion: 1
InternalName: 1
OriginalFilename: 1.exe
Translation: 0x0804 0x04b0

Jaik.66864 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.ln7W
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.66864
FireEyeGeneric.mg.4037152f812fbc26
CAT-QuickHealTrojanDropper.VB.HV3
McAfeeArtemis!4037152F812F
Cylanceunsafe
SangforTrojan.Win32.PEPM.Gen
K7AntiVirusTrojan ( 0022f2c01 )
AlibabaTrojanDropper:Win32/VBKrypt.c1018f76
K7GWTrojan ( 0022f2c01 )
Cybereasonmalicious.f812fb
BaiduWin32.Trojan.VBKrypt.a
VirITTrojan.Win32.Generic.BKTK
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.VB.NRO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.VB-1422
KasperskyTrojan.Win32.VBKrypt.ciih
BitDefenderGen:Variant.Jaik.66864
NANO-AntivirusTrojan.Win32.TrjGen.cjjpy
SUPERAntiSpywareTrojan.Agent/Gen-VBKrypt
TACHYONTrojan/W32.VBKrypt.472576.C
SophosMal/Generic-G
F-SecureTrojan.TR/Crypt.PEPM.Gen
BitDefenderThetaAI:Packer.F625AA6B20
ZillyaTrojan.VBKrypt.Win32.40040
TrendMicroTROJ_VBDROP.SMIA
McAfee-GW-EditionVBObfus.ce
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.66864 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Jaik.66864
JiangminTrojan/VBKrypt.hfli
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.PEPM.Gen
Antiy-AVLTrojan/Win32.VB.gic
XcitiumTrojWare.Win32.TrojanDropper.VB.NQT@26wk58
ArcabitTrojan.Jaik.D10530
ViRobotTrojan.Win32.A.VBKrypt.472576.J
ZoneAlarmTrojan.Win32.VBKrypt.ciih
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R4356
VBA32Trojan.VBRA.012478
MAXmalware (ai score=99)
DeepInstinctMALICIOUS
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_VBDROP.SMIA
TencentTrojan.Win32.Startpage.OR
YandexTrojan.GenAsa!bACzX9xHq1k
IkarusTrojan.Win32.Staget
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBDropper.NRO!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Jaik.66864?

Jaik.66864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment