Malware

Jaik.49883 removal guide

Malware Removal

The Jaik.49883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.49883 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Jaik.49883?


File Info:

name: 27A3C310929EFB65EB53.mlw
path: /opt/CAPEv2/storage/binaries/59e9debf84dc4dda0c5f52cba9783d229566b1319414e9c8315a7416a0a6fa74
crc32: 868DBB2F
md5: 27a3c310929efb65eb5326f0eb05bd44
sha1: 32c9474febf22a5bdecf8f79f0c1ad6d996fdf8f
sha256: 59e9debf84dc4dda0c5f52cba9783d229566b1319414e9c8315a7416a0a6fa74
sha512: 071df84f31ed36179c8bfd638fccde83680d534d43671d8f6b2bbd0f91542b4889b767efa4407b8b076362a103567174b0b9a6b4434d31ab30bf880f3a2bf44f
ssdeep: 24576:lE6hrEQfVXuXgggggggggggggggggggggggggggggggggggggggggggggggggggn:zhr5o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEE65CA226340A13E5B0963DB33C7F55CEDFE1B5D319846948789EFA5C0363148FA92B
sha3_384: 454650f96829673363958d13935254e08a2107b3f0a01e470501321975493df050310cf0875e79de520896a032ca637f
ep_bytes: 8bff558bece8767c0000e8110000005d
timestamp: 2021-04-20 02:50:02

Version Info:

0: [No Data]

Jaik.49883 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.8155
MicroWorld-eScanGen:Variant.Jaik.49883
FireEyeGeneric.mg.27a3c310929efb65
ALYacGen:Variant.Jaik.49883
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3653365
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0058be961 )
K7AntiVirusTrojan ( 0058be961 )
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNSF
ClamAVWin.Dropper.Tofsee-9916203-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Variant.Jaik.49883
NANO-AntivirusTrojan.Win32.Geral.jjknzh
AvastWin32:MalwareX-gen [Trj]
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareGen:Variant.Jaik.49883
EmsisoftTrojan.Crypt (A)
BaiduWin32.Trojan.Kryptik.jm
McAfee-GW-EditionBehavesLike.Win32.Dropper.tt
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1R8QSDA
JiangminTrojan.Stop.cql
eGambitUnsafe.AI_Score_98%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34F1162
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R458958
Acronissuspicious
McAfeePacked-GEE!27A3C310929E
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (RDMK:cmRtazqM/EPPMm5H+VU37X0GkwMz)
IkarusTrojan.Win32
FortinetW32/Kryptik.FSC!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Jaik.49883?

Jaik.49883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment