Categories: Malware

Jaik.66864 removal tips

The Jaik.66864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.66864 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.66864?


File Info:

name: 4037152F812FBC260975.mlwpath: /opt/CAPEv2/storage/binaries/c44963feff880e03430dd5393b3b2e14cd0a090f80820adef11bd908f0e05327crc32: BCBE5D3Cmd5: 4037152f812fbc260975770e757d9672sha1: ba0131576e6633939d990044a4bbc5c0ea2036d4sha256: c44963feff880e03430dd5393b3b2e14cd0a090f80820adef11bd908f0e05327sha512: 003bbb8bff493fa479062649a9caac27b2f605e1c7d25d5b90c1573fc2d6be6fef6718e184b39e68e5d11f68a708527ac50302f5934a9bc905a3ae0f2675bcb8ssdeep: 12288:e1fxi9LmrPUrNTc1vMN9lVPyAUJrrusrt+709bdcd:e1pYLmrKNw1vMNVPg+gfbd+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FEA42322318CA681D563113A01D2ED95E0094E463EB65FC3E5C8FBB73E7A2C6ED2349Dsha3_384: 2a3bf92a05d410852dd425ff599a4d64e0c6028b03514f8f52a27cad6ff0dec78a87afdb4af260e5a9c8303e2ce176a0ep_bytes: b8c46b48005064ff3500000000648925timestamp: 2011-05-09 15:19:22

Version Info:

CompanyName: ProductName: 1FileVersion: 1ProductVersion: 1InternalName: 1OriginalFilename: 1.exeTranslation: 0x0804 0x04b0

Jaik.66864 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.ln7W
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.66864
FireEye Generic.mg.4037152f812fbc26
CAT-QuickHeal TrojanDropper.VB.HV3
McAfee Artemis!4037152F812F
Cylance unsafe
Sangfor Trojan.Win32.PEPM.Gen
K7AntiVirus Trojan ( 0022f2c01 )
Alibaba TrojanDropper:Win32/VBKrypt.c1018f76
K7GW Trojan ( 0022f2c01 )
Cybereason malicious.f812fb
Baidu Win32.Trojan.VBKrypt.a
VirIT Trojan.Win32.Generic.BKTK
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.VB.NRO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.VB-1422
Kaspersky Trojan.Win32.VBKrypt.ciih
BitDefender Gen:Variant.Jaik.66864
NANO-Antivirus Trojan.Win32.TrjGen.cjjpy
SUPERAntiSpyware Trojan.Agent/Gen-VBKrypt
TACHYON Trojan/W32.VBKrypt.472576.C
Sophos Mal/Generic-G
F-Secure Trojan.TR/Crypt.PEPM.Gen
BitDefenderTheta AI:Packer.F625AA6B20
Zillya Trojan.VBKrypt.Win32.40040
TrendMicro TROJ_VBDROP.SMIA
McAfee-GW-Edition VBObfus.ce
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Jaik.66864 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Jaik.66864
Jiangmin Trojan/VBKrypt.hfli
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.PEPM.Gen
Antiy-AVL Trojan/Win32.VB.gic
Xcitium TrojWare.Win32.TrojanDropper.VB.NQT@26wk58
Arcabit Trojan.Jaik.D10530
ViRobot Trojan.Win32.A.VBKrypt.472576.J
ZoneAlarm Trojan.Win32.VBKrypt.ciih
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VBKrypt.R4356
VBA32 Trojan.VBRA.012478
MAX malware (ai score=99)
DeepInstinct MALICIOUS
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_VBDROP.SMIA
Tencent Trojan.Win32.Startpage.OR
Yandex Trojan.GenAsa!bACzX9xHq1k
Ikarus Trojan.Win32.Staget
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBDropper.NRO!tr
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Jaik.66864?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago