Malware

What is “Jaik.70272”?

Malware Removal

The Jaik.70272 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.70272 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings

How to determine Jaik.70272?


File Info:

name: 65D8C0D2DF84334B75C3.mlw
path: /opt/CAPEv2/storage/binaries/3de626a1924699bcd4941f4e06361c0f56a3922fe9e52892df06a9572980fd86
crc32: E3E9DEC1
md5: 65d8c0d2df84334b75c3f338ea803f82
sha1: b73a68385fb1e709c4d08d8d1d7e8440be8c7bcf
sha256: 3de626a1924699bcd4941f4e06361c0f56a3922fe9e52892df06a9572980fd86
sha512: 9ef5f6fd8506abbd4cf807fc1aa45ca179682ef7c97f805203df817dc05b0c758740894f41589da5ac1611e6d28a31923f0bc6d3c5ef8cffb722b55d8bb30a94
ssdeep: 98304:ZOisgF10cd5oGmtVXPgZqzBoAiXBcVd4MRCRVzQ/hfBVzu4xEjGm7KGOXcG5VH:lJKHAQGau5i/C4xbKK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D360127E24280B2C3150AB025BB7738AD74AB650E34DEC3E7D4FDA4AC72261D76715E
sha3_384: dc121455f830f21b41a5d4ac377e95650569d4f536e1d49c9cd13108498010197f4a788d46c2de71360738e9653c4053
ep_bytes: 558bec6aff68383f8a0068d4454f0064
timestamp: 2022-03-31 06:35:04

Version Info:

FileVersion: 6.1.7600.16385
FileDescription: Client Server Runtime Process
ProductName: csrss
ProductVersion: 6.1.7600.16385
CompanyName: Client Server Runtime Process
LegalCopyright: Client Server Runtime Process 版权所有
Comments: Client Server Runtime Process
Translation: 0x0804 0x04b0

Jaik.70272 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.70272
CylanceUnsafe
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Jaik.70272
K7GWAdware ( 004b87ea1 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.34638.@t0@aWUu13eb
CyrenW32/A-2521f541!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
ClamAVWin.Malware.Generic-9820446-0
RisingTrojan.Generic@AI.98 (RDMK:cmRtazpVRMdFR7IR+ghhtn3qA070)
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.65d8c0d2df84334b
EmsisoftGen:Variant.Jaik.70272 (B)
IkarusPUA.FlyStudio
GDataWin32.Trojan.PSE.15PTMPD
JiangminRiskTool.IMEStartup.mb
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=87)
VBA32BScope.Malware-Cryptor.1691
MalwarebytesTrojan.MalPack.FlyStudio
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
Cybereasonmalicious.85fb1e

How to remove Jaik.70272?

Jaik.70272 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment