Malware

Jaik.89474 malicious file

Malware Removal

The Jaik.89474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.89474 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Jaik.89474?


File Info:

name: A18CB587A701BB4AA77F.mlw
path: /opt/CAPEv2/storage/binaries/90975859da6a7af394d22d7d6e12fe3f106bdbd901faeade6fa8ae4953cb1ba9
crc32: D90789E1
md5: a18cb587a701bb4aa77fc44280cd210a
sha1: d8a139a21bbab5f79d5eb4dfc2397a9b7030a87b
sha256: 90975859da6a7af394d22d7d6e12fe3f106bdbd901faeade6fa8ae4953cb1ba9
sha512: 7866f7d830d05b48558e941b29002b80afad0fe8704e271843313e10c42d8217191ec373a9a565aac53b79dc4003600dae3c635ca751d4282e0c6807f33b690e
ssdeep: 6144:vYnzBP54155j11w/vSSVnvTYy48hDkAjCm:sBP5Yk/vSmn7YydhDW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18864F13037A08832E8E35A3068B897715E7ABD226A35C5CB3354572E8F707C15EB8797
sha3_384: 4d8d42f583df615584846fb5f8ad32214c73654841c70aaf6b965b94e273cb1b2b1ce9aa71896c56d8d2d603bfdbf054
ep_bytes: e8aa540000e989feffffcccccccccce8
timestamp: 2021-03-09 06:51:40

Version Info:

FileVersions: 48.90.12.34
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 84.64.75.52

Jaik.89474 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.89474
ClamAVWin.Dropper.Detected-9960872-0
FireEyeGeneric.mg.a18cb587a701bb4a
ALYacGen:Variant.Jaik.89474
CylanceUnsafe
VIPREGen:Variant.Jaik.89474
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.HGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQIC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderGen:Variant.Jaik.89474
AvastWin32:DropperX-gen [Drp]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareGen:Variant.Jaik.89474
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.PWS.Steam.32151
ZillyaTrojan.Kryptik.Win32.3859312
TrendMicroTROJ_GEN.R06CC0DH322
McAfee-GW-EditionPacked-GEE!A18CB587A701
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.89474 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1GA87IS
JiangminTrojan.Agent.ebwn
AviraHEUR/AGEN.1249898
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftRansom:Win32/StopCrypt.PCG!MTB
GoogleDetected
AhnLab-V3Trojan/Win.StopCrypt.R508399
McAfeeArtemis!A18CB587A701
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R06CC0DH322
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HQHX!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Jaik.89474?

Jaik.89474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment