Categories: Malware

Application.Jaik.44989 malicious file

The Application.Jaik.44989 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.44989 virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.44989?


File Info:

name: 2C451007DD9B6512BB89.mlwpath: /opt/CAPEv2/storage/binaries/ecceb1e4fdf8be614a4d38ef4558338251a0ee4eb9d371c264ea8fce03bac061crc32: C03B9587md5: 2c451007dd9b6512bb89087587024f91sha1: 353b76cc83ba24160d3c641ea1fd7297de6ecc1asha256: ecceb1e4fdf8be614a4d38ef4558338251a0ee4eb9d371c264ea8fce03bac061sha512: e046aadf84fc4d31dafa13d0c149aa879cb5221a8ae07d916649d5627859ccb920d5baa3b08917b5da69594999aa94f88984b45d22dd39460c92b24788cd3f1fssdeep: 12288:oM5jZKbBL3aKHx5r+TuxX+fWbwFBfdGm1:oM5j8Z3aKHx5r+TuxX+IwffF1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T182B46B83EBB745E6C91C0434D0BED3B6BE30E6D1BA06CB17A2C0DD57D6A62216D2171Bsha3_384: 603b2d8f3ab8761421b0c7c5125fde97c4d535ea2dc96610feaee8c885a969aef1f5b917eb0e5176037661d61ca37498ep_bytes: 558bec6aff6890c0400068d277470064timestamp: 2011-09-21 12:55:30

Version Info:

0: [No Data]

Application.Jaik.44989 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lEQX
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Jaik.44989
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.gh
ALYac Gen:Variant.Application.Jaik.44989
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Agent.Win32.32175
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0056d5361 )
Alibaba Backdoor:Win32/Zegost.fa14258d
K7GW Trojan ( 0056d5361 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Application.Jaik.DAFBD
Baidu Win32.Trojan.Farfli.z
VirIT Backdoor.Win32.Agent.ANNG
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Farfli.AWN
APEX Malicious
TrendMicro-HouseCall BKDR_ZEGOST.SM44
ClamAV Win.Trojan.Zegost-9806367-0
Kaspersky Trojan.Win32.Scar.ojxb
BitDefender Gen:Variant.Application.Jaik.44989
NANO-Antivirus Trojan.Win32.Crypt.mjwts
SUPERAntiSpyware Trojan.Agent/Gen-Sisron
Avast Win32:Farfli-AV [Trj]
Tencent Trojan.Win32.PcClient.owi
Emsisoft Gen:Variant.Application.Jaik.44989 (B)
F-Secure Trojan.TR/Offend.668542
DrWeb Trojan.Siggen8.17224
VIPRE Gen:Variant.Application.Jaik.44989
TrendMicro BKDR_ZEGOST.SM44
Trapmine malicious.high.ml.score
FireEye Generic.mg.2c451007dd9b6512
Sophos Troj/Bdoor-BDS
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Agent.cswi
Google Detected
Avira TR/Offend.668542
Varist W32/Zegost.B.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Agent
Kingsoft Win32.HeurC.KVM005.a
Xcitium Backdoor.Win32.Agent.FDN@4ma6bj
Microsoft Backdoor:Win32/Farfli.AG!MTB
ViRobot Trojan.Win32.A.Agent.499712.G
ZoneAlarm Trojan.Win32.Scar.ojxb
GData Win32.Backdoor.Ghost.C
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.OnlineGameHack.R236813
Acronis suspicious
McAfee BackDoor-FDX.d
MAX malware (ai score=100)
VBA32 BScope.Trojan.Agent
Cylance unsafe
Panda Trj/Genetic.gen
Zoner Trojan.Win32.22218
Rising Backdoor.Farfli!1.64D7 (CLASSIC)
Yandex Backdoor.Agent!ewlCJ+kdbnk
Ikarus Trojan.Win32.Farfli
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Farfli.FX!tr
BitDefenderTheta Gen:NN.ZexaF.36802.EqX@aunkaYbb
AVG Win32:Farfli-AV [Trj]
Cybereason malicious.7dd9b6
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Dialer

How to remove Application.Jaik.44989?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago