Malware

Jaik.84167 information

Malware Removal

The Jaik.84167 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.84167 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Jaik.84167?


File Info:

name: B89CCA33DE9B92C8C2BE.mlw
path: /opt/CAPEv2/storage/binaries/300cf1524484b85d95825246f2614232eb29e2db148789b7b55156e716803991
crc32: 79116749
md5: b89cca33de9b92c8c2be943bf9f98f3b
sha1: d0d35e1865fbf02d2c430452fc34e5598f35cebc
sha256: 300cf1524484b85d95825246f2614232eb29e2db148789b7b55156e716803991
sha512: 3c22f800962ef888962df1752efa76dbcbbe209d248900c613ce9599843f0fa9b59f918c81b6e26d7d567589ff93c461b8d4ef69599f059c2a95781865e66faa
ssdeep: 49152:l/CytdlAfyZaEfHuIeYEszMXi33RY9VDKz:BCM/sI9EyMXiRUVD4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C08512F9CA792202F92EA17714A30BDCDD6FC9962274C7771A4613159FF03784AA13CA
sha3_384: b381047c2f1ba54822edfd82b78fb24fd39a11fd59586872e3fb9fcc99834feebfc6499c9f1b7b9357ef2f9d66578fd5
ep_bytes: e8e43b0000e989feffff8bff558bec8b
timestamp: 2019-04-12 17:29:18

Version Info:

0: [No Data]

Jaik.84167 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.b89cca33de9b92c8
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Jaik.84167
K7GWTrojan ( 0059440f1 )
K7AntiVirusTrojan ( 0059440f1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQAJ
APEXMalicious
KasperskyVHO:Trojan-PSW.MSIL.Reline.gen
MicroWorld-eScanGen:Variant.Jaik.84167
AvastFileRepMalware
Ad-AwareGen:Variant.Jaik.84167
SophosGeneric ML PUA (PUA)
VIPREGen:Variant.Jaik.84167
EmsisoftGen:Variant.Jaik.84167 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jaik.84167
ArcabitTrojan.Jaik.D148C7
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Jaik.84167
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.97%
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HFZD!tr
AVGFileRepMalware
Cybereasonmalicious.865fbf

How to remove Jaik.84167?

Jaik.84167 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment