Malware

Application.Jaik.44989 malicious file

Malware Removal

The Application.Jaik.44989 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.44989 virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.44989?


File Info:

name: 2C451007DD9B6512BB89.mlw
path: /opt/CAPEv2/storage/binaries/ecceb1e4fdf8be614a4d38ef4558338251a0ee4eb9d371c264ea8fce03bac061
crc32: C03B9587
md5: 2c451007dd9b6512bb89087587024f91
sha1: 353b76cc83ba24160d3c641ea1fd7297de6ecc1a
sha256: ecceb1e4fdf8be614a4d38ef4558338251a0ee4eb9d371c264ea8fce03bac061
sha512: e046aadf84fc4d31dafa13d0c149aa879cb5221a8ae07d916649d5627859ccb920d5baa3b08917b5da69594999aa94f88984b45d22dd39460c92b24788cd3f1f
ssdeep: 12288:oM5jZKbBL3aKHx5r+TuxX+fWbwFBfdGm1:oM5j8Z3aKHx5r+TuxX+IwffF1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182B46B83EBB745E6C91C0434D0BED3B6BE30E6D1BA06CB17A2C0DD57D6A62216D2171B
sha3_384: 603b2d8f3ab8761421b0c7c5125fde97c4d535ea2dc96610feaee8c885a969aef1f5b917eb0e5176037661d61ca37498
ep_bytes: 558bec6aff6890c0400068d277470064
timestamp: 2011-09-21 12:55:30

Version Info:

0: [No Data]

Application.Jaik.44989 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lEQX
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Jaik.44989
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.gh
ALYacGen:Variant.Application.Jaik.44989
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Agent.Win32.32175
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0056d5361 )
AlibabaBackdoor:Win32/Zegost.fa14258d
K7GWTrojan ( 0056d5361 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Application.Jaik.DAFBD
BaiduWin32.Trojan.Farfli.z
VirITBackdoor.Win32.Agent.ANNG
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Farfli.AWN
APEXMalicious
TrendMicro-HouseCallBKDR_ZEGOST.SM44
ClamAVWin.Trojan.Zegost-9806367-0
KasperskyTrojan.Win32.Scar.ojxb
BitDefenderGen:Variant.Application.Jaik.44989
NANO-AntivirusTrojan.Win32.Crypt.mjwts
SUPERAntiSpywareTrojan.Agent/Gen-Sisron
AvastWin32:Farfli-AV [Trj]
TencentTrojan.Win32.PcClient.owi
EmsisoftGen:Variant.Application.Jaik.44989 (B)
F-SecureTrojan.TR/Offend.668542
DrWebTrojan.Siggen8.17224
VIPREGen:Variant.Application.Jaik.44989
TrendMicroBKDR_ZEGOST.SM44
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2c451007dd9b6512
SophosTroj/Bdoor-BDS
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agent.cswi
GoogleDetected
AviraTR/Offend.668542
VaristW32/Zegost.B.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Agent
KingsoftWin32.HeurC.KVM005.a
XcitiumBackdoor.Win32.Agent.FDN@4ma6bj
MicrosoftBackdoor:Win32/Farfli.AG!MTB
ViRobotTrojan.Win32.A.Agent.499712.G
ZoneAlarmTrojan.Win32.Scar.ojxb
GDataWin32.Backdoor.Ghost.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R236813
Acronissuspicious
McAfeeBackDoor-FDX.d
MAXmalware (ai score=100)
VBA32BScope.Trojan.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.22218
RisingBackdoor.Farfli!1.64D7 (CLASSIC)
YandexBackdoor.Agent!ewlCJ+kdbnk
IkarusTrojan.Win32.Farfli
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.FX!tr
BitDefenderThetaGen:NN.ZexaF.36802.EqX@aunkaYbb
AVGWin32:Farfli-AV [Trj]
Cybereasonmalicious.7dd9b6
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Dialer

How to remove Application.Jaik.44989?

Application.Jaik.44989 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment