Malware

Jaik.71891 removal

Malware Removal

The Jaik.71891 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.71891 virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.71891?


File Info:

name: 91B35817EDE8C50641E6.mlw
path: /opt/CAPEv2/storage/binaries/4a6b7e68a4ddcfbce64617b5ab7ff8eba1ea7a9a4202060b012b6b805c94ce5c
crc32: 80FE08D6
md5: 91b35817ede8c50641e66a19de552c84
sha1: d34e35b91ce03604df37507791250a8761c77c37
sha256: 4a6b7e68a4ddcfbce64617b5ab7ff8eba1ea7a9a4202060b012b6b805c94ce5c
sha512: 26eaa1d15e7a9d5e894a67963c14aebc7999fda831eeee209ce21215171659b0f227f43ac50f747a8ad78b3eb088e7bc7788a1ee97153d41aea5151bd8639c6b
ssdeep: 24576:17kZHTKw4ZL4j/kJ5/D+5ozolSHtn2mKgSNe5FOphi0joI19H:17kH/kJ5sS0mK9WOzi0v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108459D52B582C0F6D225553108F72B3AEA35B6460F25EF97E398CF786C32251AB3721D
sha3_384: 02b3af99ee3d94a5b8ef9f6c12aa32c2bf929dce1b4be013d498fd00191ca5b6398cfc9d4a232c154aa25955f03c7c7d
ep_bytes: 558bec6aff68d83c4300682ca1420064
timestamp: 2023-02-20 21:18:54

Version Info:

0: [No Data]

Jaik.71891 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.71891
FireEyeGeneric.mg.91b35817ede8c506
CAT-QuickHealHacktool.Flystudio.16558
ALYacGen:Variant.Jaik.71891
MalwarebytesFlyStudio.Trojan.MalPack.DDS
ZillyaTrojan.Blamon.Win32.4976
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 005931081 )
K7GWTrojan ( 005931081 )
Cybereasonmalicious.7ede8c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan.Win32.Blamon.gen
BitDefenderGen:Variant.Jaik.71891
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bdf39b
EmsisoftGen:Variant.Jaik.71891 (B)
DrWebTrojan.Siggen19.56522
VIPREGen:Variant.Jaik.71891
McAfee-GW-EditionBehavesLike.Win32.BadFile.th
Trapminemalicious.high.ml.score
SophosBlackMoon Packed (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.WP
GoogleDetected
AviraTR/Hijacker.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Jaik.D118D3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R560133
McAfeeArtemis!91B35817EDE8
VBA32BScope.Trojan.CryptInject
Cylanceunsafe
RisingTrojan.Blamon!8.E8FB (TFE:5:6XKXrsk5EOU)
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.WP!tr
BitDefenderThetaGen:NN.ZexaF.36308.hnW@aywZGZf
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Jaik.71891?

Jaik.71891 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment