Malware

How to remove “Jaik.89808”?

Malware Removal

The Jaik.89808 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.89808 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Jaik.89808?


File Info:

name: 98F6D2BCBF6B83AC2882.mlw
path: /opt/CAPEv2/storage/binaries/7f433492666b1342a7bf92943a12fc7258a73791711bf1e9a0de54802a659d32
crc32: 38C41F09
md5: 98f6d2bcbf6b83ac28821e71d1ff2ff6
sha1: d1d8920ab875553135daedcea082182e1957b49e
sha256: 7f433492666b1342a7bf92943a12fc7258a73791711bf1e9a0de54802a659d32
sha512: 2c1ff07642503a3d067731bfe3dd00cb7505f812e6fb7f37ec38d75da57c1e970e364c56a33b4240b3413c6f1994b1302d96732928854a6497a4555dafa10f29
ssdeep: 3072:4+wy+5Qc9d6PTXEP9jANOqfI+o1gUWgIYYct2dQ1uJFogUVjX85nrLM/h3P7:4Jy+5TeEPWJI+o1RWgIzy2dKuJcZi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12624AE7136D0C471D0A72A3048799FA15BFEBC216B74468B27AC2B2E5E763C05A3971F
sha3_384: cd14318ad1904125d4cb7150b1fda33dabfde674d30f3f3e215711a1bc85601cd05bb2059da4948d34aa0cb16e2789e9
ep_bytes: e82f630000e989feffffcccccccccccc
timestamp: 2022-02-04 22:02:19

Version Info:

FileVersions: 48.90.12.34
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 91.4.7.88

Jaik.89808 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
CynetMalicious (score: 100)
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005649fd1 )
BitDefenderGen:Variant.Jaik.89808
K7GWTrojan ( 005649fd1 )
Cybereasonmalicious.ab8755
CyrenW32/Kryptik.GTJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
MicroWorld-eScanGen:Variant.Jaik.89808
TencentTrojan-ransom.Win32.Stop.16000284
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.98f6d2bcbf6b83ac
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.89808
Acronissuspicious
MAXmalware (ai score=84)
CylanceUnsafe
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Jaik.89808?

Jaik.89808 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment