Malware

What is “Jaik.81031”?

Malware Removal

The Jaik.81031 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.81031 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Jaik.81031?


File Info:

name: 7FAFFF623702ED00B2A7.mlw
path: /opt/CAPEv2/storage/binaries/785d4505128c6092f1d66b28b089ccb79bd23de44d072ab9beaf6cbed643c066
crc32: 240EE7F7
md5: 7fafff623702ed00b2a7e9d80c874786
sha1: d9aaa73ef4b5849e91d27f72ed3163892de49e38
sha256: 785d4505128c6092f1d66b28b089ccb79bd23de44d072ab9beaf6cbed643c066
sha512: e7354dd5d825dfcdda80ef417930762150634c984a5af71c377576d3bf3406d28ae370106d45ed80e9498ba6d7159d7a9d25a1d4491e726b963468a2cbf1f2be
ssdeep: 24576:4+6WXhni7t/o26ksbiS9i9nYxvLP4vlBoEruQ5p3h3i:4qItVLQxvM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14BB509035A8B0E75DDD23BB461CB633B9734EE30CA2A9B7FF609C53599532C4681A742
sha3_384: c3338f887548231a699286441b082ce9a0887f094f469e454eb5736fc6857a30fc8d5d0406558d17f079ae4894ede1d6
ep_bytes: 83ec1cc7042401000000ff1508435100
timestamp: 2022-06-16 11:40:28

Version Info:

0: [No Data]

Jaik.81031 also known as:

Elasticmalicious (moderate confidence)
CylanceUnsafe
CyrenW32/Kryptik.GTB.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HPFH
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Jaik.81031
MicroWorld-eScanGen:Variant.Jaik.81031
TencentTrojan-Psw.Win32.Reline.16000435
Ad-AwareGen:Variant.Jaik.81031
EmsisoftGen:Variant.Jaik.81031 (B)
DrWebTrojan.PWS.Stealer.32450
FireEyeGen:Variant.Jaik.81031
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.81031
MalwarebytesSpyware.PasswordStealer
RisingSpyware.Convagent!8.12330 (TFE:dGZlOgVRZU26bfbcCg)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/RedLineStealer.A!tr
BitDefenderThetaGen:NN.ZexaF.34742.p!Z@au35qQc

How to remove Jaik.81031?

Jaik.81031 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment