Malware

Should I remove “Jaik.32253”?

Malware Removal

The Jaik.32253 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32253 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32253?


File Info:

name: 8AEECD391AD8FB822DDE.mlw
path: /opt/CAPEv2/storage/binaries/f07b3bcb6f75cfe914daa5101a355a7956681310fdee1f1562bb11ee54dc22a7
crc32: 27CA964D
md5: 8aeecd391ad8fb822dde0d3d9f0ffcd6
sha1: b4b54fd5e88a7b7a994fbab9024cfc58e3f72c67
sha256: f07b3bcb6f75cfe914daa5101a355a7956681310fdee1f1562bb11ee54dc22a7
sha512: 8fc15f60b5627d999459112bf02ee66ee41bb669f560726da3752bc43d9c3cccbc34007ab613c0042da37648e1d82a76afaba3be6422e78a958170e9dc2fb29c
ssdeep: 49152:zb93yn0HYjVT/GEHbdUSJhcOGab1vHkq86V8:L4ZlbmvOGE1vHkq86V8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C195126AA68243F3D44501B56A0ACBFB7EAB3C750222DEC332C6055D1D205C66B77B6B
sha3_384: 150f65ec26db4d91fedc19aed96ef39eebca1afcfb4d4bdbb59e907bb7fe1d5e0ec7cc53fce1e0c332e3b4cb7cf448fa
ep_bytes: e8743e0000e97ffeffff3b0df0b35b00
timestamp: 2005-09-14 02:10:37

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 4.1.0
ProductVersion: 4.1.0
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2011
OriginalFilename: WinRAR.exe
Translation: 0x0000 0x0000

Jaik.32253 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.32253
FireEyeGeneric.mg.8aeecd391ad8fb82
CAT-QuickHealTrojan.Generic.S363818
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Jaik.32253
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Generic.Win32.28761
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052cbe11 )
BitDefenderGen:Variant.Jaik.32253
K7GWTrojan ( 004e16831 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.YLR
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyUDS:Backdoor.Win32.Generic
AlibabaBackdoor:Win32/Generic.272
NANO-AntivirusTrojan.Win32.Mlw.icllqs
ViRobotTrojan.Win.Z.Jaik.1914548.AK
RisingTrojan.Agent!1.B332 (CLASSIC)
TACHYONBackdoor/W32.Agent.1914548
SophosTroj/Agent-BAII
F-SecureTrojan.TR/Crypt.ZPACK.Gen4
DrWebTrojan.MulDrop11.49159
VIPREGen:Variant.Jaik.32253
TrendMicroTROJ_GEN.R002C0DKA23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.32253 (B)
IkarusTrojan.Win32.Agent
JiangminBackdoor.Generic.bjct
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen4
VaristW32/S-e5cc947a!Eldorado
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Remcos.AUT!MTB
XcitiumTrojWare.Win32.Salgorea.RPR@7tcxjx
ArcabitTrojan.Jaik.D7DFD
ZoneAlarmUDS:Backdoor.Win32.Generic
GDataWin32.Trojan.PSE.CYOL1D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R420033
McAfeeGenericRXMX-YH!8AEECD391AD8
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32Trojan.MulDrop
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKA23
TencentTrojan.Win32.Remcos.wa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.YLR!tr
BitDefenderThetaGen:NN.ZexaF.36792.013@a0yVDhgi
AVGWin32:Trojan-gen
Cybereasonmalicious.5e88a7
AvastWin32:Trojan-gen

How to remove Jaik.32253?

Jaik.32253 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment