Malware

Jaik.49180 removal instruction

Malware Removal

The Jaik.49180 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.49180 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Jaik.49180?


File Info:

crc32: 02C0F20F
md5: 79fe77a55bc770829e88429094f4e7a2
name: 79FE77A55BC770829E88429094F4E7A2.mlw
sha1: 6757c8ec8897e66138fa01f0701188d2ee94aea5
sha256: 947ad49292382fea9ce24a7468fab72fb9e23826ab417b317d5b9e672aa9137e
sha512: 3760e87c8c71950f291d5a58eac774c5d5d37097dcefcbe3044ba2056db86273bec88d94b0e2e34be9434778784a9d33ad1575ef614eb75e018bd86c26adb3f7
ssdeep: 12288:0z7clfwOhfD3jCWK2mhAMJ/cPlEO7c8zcyLxODStGtR3Zo:0zqfwOhiX2O/GlP4yRCS+R3Zo
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Jaik.49180 also known as:

K7AntiVirusTrojan ( 00564f7e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Click2.52215
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.49180
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Chifrax.26db00d6
K7GWTrojan ( 00564f7e1 )
Cybereasonmalicious.c8897e
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Gulpix-B [Trj]
ClamAVWin.Trojan.PlugX-80
BitDefenderGen:Variant.Jaik.49180
MicroWorld-eScanGen:Variant.Jaik.49180
Ad-AwareGen:Variant.Jaik.49180
SophosGeneric ML PUA (PUA)
ComodoMalware@#9jpzhk8sjczy
F-SecureTrojan.TR/Agent.AZDK.2
BitDefenderThetaGen:NN.ZexaF.34266.HuW@aGCRNLei
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.79fe77a55bc77082
EmsisoftGen:Variant.Jaik.49180 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Jaik.DC01C
GDataGen:Variant.Jaik.49180
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4247655751
TrendMicro-HouseCallTROJ_GEN.R002H09KD21
FortinetW32/PossibleThreat
AVGWin32:Gulpix-B [Trj]

How to remove Jaik.49180?

Jaik.49180 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment