Malware

Should I remove “Jaik.32253”?

Malware Removal

The Jaik.32253 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32253 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32253?


File Info:

name: 9969DDE49BB83C40F587.mlw
path: /opt/CAPEv2/storage/binaries/6c7e2a5020fabc80ddb4b07dd4cce05fd115628ba2566ac003807315561ae5c4
crc32: 346B9610
md5: 9969dde49bb83c40f5872097612f9ee1
sha1: 38a9a1a3b5294abaae9e905def65b1dfe2a0cdcf
sha256: 6c7e2a5020fabc80ddb4b07dd4cce05fd115628ba2566ac003807315561ae5c4
sha512: adc5dcb934815260b0ddd4e3090be71d0f70271655a457b3372eb6d37df9db6f9299a2648e3c339ec5c61e58463e1ab5f5877ed3ddaa1c42f0d1404fffc15c63
ssdeep: 49152:gb93yn0HYjVijxqGHhdhVfu7gBz+/AlvhY0/2GQZ:O4I4GHhZtz+YPY0/2GQZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16095122AAA4143F2D14102B17656CBEB6E7F3C7A0312CEC336E9061D2D219C65777BA7
sha3_384: a729aff4a18cce18d2aa393c3dae10534a881150ae4bb0dcc725c5b1dd82aa095163f3fc88c9c65ebc9a8f825f396e02
ep_bytes: e8743e0000e97ffeffff3b0df0b35b00
timestamp: 2008-06-10 02:10:37

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 4.1.0
ProductVersion: 4.1.0
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2011
OriginalFilename: WinRAR.exe
Translation: 0x0000 0x0000

Jaik.32253 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.32253
FireEyeGeneric.mg.9969dde49bb83c40
CAT-QuickHealTrojan.Generic.S363818
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXMX-YH!9969DDE49BB8
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Jaik.32253
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052cbe11 )
K7GWTrojan ( 004e16831 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Jaik.D7DFD
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.YLR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Jaik.32253
NANO-AntivirusTrojan.Win32.Mlw.icllqs
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Remcos.wa
EmsisoftGen:Variant.Jaik.32253 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen4
DrWebTrojan.MulDrop11.49159
ZillyaBackdoor.Generic.Win32.28761
Trapminemalicious.high.ml.score
SophosTroj/Agent-BAII
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Generic.bjct
WebrootW32.Trojan.Gen
VaristW32/S-e5cc947a!Eldorado
AviraTR/Crypt.ZPACK.Gen4
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.a.979
XcitiumTrojWare.Win32.Salgorea.RPR@7tcxjx
MicrosoftTrojan:Win32/Remcos.AUT!MTB
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataWin32.Trojan.PSE.CYOL1D
GoogleDetected
AhnLab-V3Trojan/Win.YH.C5396909
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36792.213@amNc6@bi
ALYacGen:Variant.Jaik.32253
TACHYONBackdoor/W32.Agent.1937545
VBA32Trojan.MulDrop
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.B332 (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.YLR!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.3b5294
DeepInstinctMALICIOUS

How to remove Jaik.32253?

Jaik.32253 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment