Malware

Jaik.97260 information

Malware Removal

The Jaik.97260 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.97260 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Jaik.97260?


File Info:

name: 6B5269D835A182E520F0.mlw
path: /opt/CAPEv2/storage/binaries/fa616ee9d7bd7e29da86a7bf0e944ca7947343d5cfff4835b54716e1fa1619b9
crc32: A4128802
md5: 6b5269d835a182e520f0f902562423eb
sha1: 1faa88ead1dc40406427d07aee3696ae2dd19435
sha256: fa616ee9d7bd7e29da86a7bf0e944ca7947343d5cfff4835b54716e1fa1619b9
sha512: d4b7684a6855165c70411c9bc0e7def668e1d38e48f54ea3f0cbbd566babe80ca810e7516e3e9207156d62e5faeec417f869c9305ce4b94edcbb5fa6fbc218a5
ssdeep: 6144:nGLvL5S8JLuOaCiL0E2tAVcBIe49tHBj4seVNx/AvfxPVv0XiY9fZ0UaAWigavwf:nGLV/jaCiLv2GW695Bjwr/A1qyVYLE+q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B94F01177A2C932C1A20D309869CBB12BBBF9716A705147F7549BAE2F733D06A72347
sha3_384: 0fb3bdc86872c04ed8c3999cf638eaa171349998013d1ebf7f32a69003f0c8b7eb1ffe4dffc3b7d30237e318f709342a
ep_bytes: e808820000e979feffffcccccc8b4c24
timestamp: 2022-01-25 11:13:15

Version Info:

FileVersions: 9.1.3.8
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 74.35.26.57

Jaik.97260 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.97260
FireEyeGeneric.mg.6b5269d835a182e5
McAfeeGenericRXAA-AA!6B5269D835A1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059898c1 )
AlibabaTrojan:Win32/Redline.e0338b50
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Jaik.D17BEC
CyrenW32/Ransom.QS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQXI
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCIYZ
Paloaltogeneric.ml
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Jaik.97260
CynetMalicious (score: 100)
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.FalseSign.Xfow
Ad-AwareGen:Variant.Jaik.97260
EmsisoftGen:Variant.Jaik.97260 (B)
DrWebTrojan.Siggen18.49782
VIPREGen:Variant.Jaik.97260
TrendMicroTrojanSpy.Win32.REDLINE.YXCIYZ
McAfee-GW-EditionPacked-GDT!6B5269D835A1
SentinelOneStatic AI – Malicious PE
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
APEXMalicious
AviraTR/Crypt.Agent.nnkop
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftTrojan:Win32/Redline.MKWW!MTB
GDataWin32.Trojan.PSE.1MVGON2
GoogleDetected
AhnLab-V3Trojan/Win.MalPE.R501821
VBA32BScope.Trojan.Denes
ALYacGen:Variant.Jaik.97260
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure!1.A89F (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Siggen18.49!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Jaik.97260?

Jaik.97260 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment