Malware

Should I remove “Jaik.80948”?

Malware Removal

The Jaik.80948 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.80948 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Jaik.80948?


File Info:

name: 1E0C910B574C4FD4575A.mlw
path: /opt/CAPEv2/storage/binaries/1c40e8fec0241a013fe3eaac086b062fb5007e914f438afafaf84f6b9179840b
crc32: A61AE8E0
md5: 1e0c910b574c4fd4575a29360ae28437
sha1: efe7ef92467f1161678368f6950535e85ed21286
sha256: 1c40e8fec0241a013fe3eaac086b062fb5007e914f438afafaf84f6b9179840b
sha512: 3f5bc5e2fa5b8f3eead851f04d36af19c120428fb822f9e3db73f7ccb72bc104eafa46568aa2281cfbe558e28e00b0e7225372db31920e8ca901731942e08633
ssdeep: 196608:hYZGm3a0fwxAWVcot07x5E+w7qy9xSFd/I5JS7EmsL/TqJDzT+Y:4Gm3a0fwk7bE+wqKxSFdiJAu/0+Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1B63329FCE534C7D1FC27788E22269AD7C50303D5902AB219D4619AE83399F4791BBF
sha3_384: a6466a7261d5e0f629382949cfff812a1abdca730b6bb31135516a703510876d3ca60336ce6320cb30415b036aa6c835
ep_bytes: 60be00f0f2008dbe00204dff5789e58d
timestamp: 2020-02-20 15:11:15

Version Info:

0: [No Data]

Jaik.80948 also known as:

tehtrisGeneric.Malware
DrWebTrojan.MulDrop6.13166
MicroWorld-eScanGen:Variant.Jaik.80948
FireEyeGeneric.mg.1e0c910b574c4fd4
CylanceUnsafe
AlibabaTrojan:Win32/FlyStudio.cb66dbc6
Cybereasonmalicious.2467f1
ArcabitTrojan.Babar.D1117B
BitDefenderThetaGen:NN.ZexaF.34646.@pGfaqYVFdcb
CyrenW32/OnlineGames.HI.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/FlyStudio.Packed.AD potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Generic-9910066-0
KasperskyHEUR:Trojan.Win32.Inject.vho
BitDefenderGen:Variant.Jaik.80948
AvastWin32:TrojanX-gen [Trj]
TencentRiskware.Win32.Gametool.16000458
Ad-AwareGen:Variant.Jaik.80948
EmsisoftApplication.Generic (A)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
VIPREGen:Variant.Babar.70011
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraHEUR/AGEN.1200864
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.10TFD8O
CynetMalicious (score: 100)
VBA32MalwareScope.Trojan-PSW.Game.16
ALYacGen:Variant.Jaik.80948
MalwarebytesMalware.Heuristic.1003
YandexTrojan.GenAsa!ZU78ump4sm8
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Jaik.80948?

Jaik.80948 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment