Malware

Jaik.32344 malicious file

Malware Removal

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 8B9C43C0E6D1DAB5AFCB.mlw
path: /opt/CAPEv2/storage/binaries/e4027be959eac995ac38cac1217b3c4be7c64ac202a0330ffd158512506de27f
crc32: BC424863
md5: 8b9c43c0e6d1dab5afcb4ab1aa8df729
sha1: 2b5c64d7e32c5e501da79a93ee86ebdb351b34df
sha256: e4027be959eac995ac38cac1217b3c4be7c64ac202a0330ffd158512506de27f
sha512: 51b411404932dfb261560f669af321cd1d099b3f1cb0ba1393d10f7f5a914693c0b0afb8c0010a8ffaf530036c77297ad03116ffccf2b7dc467f2c398948e199
ssdeep: 12288:EEpM+9SVpJOvL8v345BoBXBd9nQk0ZocW7Ytbt0FW8:EEpd9SVOT8/45BoBXP5QkrcW7Ytbt0FZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136B4E1167796C232D18202330E65CB92AA3ABC755B3B99C777A4A32D5F717D0DB72302
sha3_384: a6073b6883c518104bed7610bfc3b196282a1c2f40521c8b206598d95899654b81af1da3ff4fb187e1ce882772ec849d
ep_bytes: e8d9650000e989feffff575f558bec5d
timestamp: 2009-08-02 13:49:22

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Office Word
FileVersion: 12.0.4518.1014
InternalName: WinWord
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: WinWord.exe
ProductName: 2007 Microsoft Office system
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Jaik.32344 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.32344
FireEyeGeneric.mg.8b9c43c0e6d1dab5
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Jaik.32344
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Salgorea.Win32.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004e16831 )
BitDefenderGen:Variant.Jaik.32344
K7GWTrojan ( 004e16831 )
Cybereasonmalicious.7e32c5
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyBackdoor.Win32.Salgorea.a
NANO-AntivirusTrojan.Win32.Agent.djzunh
RisingTrojan.Salgorea!1.BAD6 (CLASSIC)
EmsisoftGen:Variant.Jaik.32344 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen4
DrWebTrojan.Siggen6.24701
VIPREGen:Variant.Jaik.32344
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
JiangminTrojanDropper.Agent.brds
GoogleDetected
AviraTR/Crypt.ZPACK.Gen4
VaristW32/Trojan.FOI.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Malpack.AVW@94xz5z
ArcabitTrojan.Jaik.D7E58
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.Salgorea.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R418690
McAfeeGenericRXLH-OM!8B9C43C0E6D1
TACHYONTrojan/W32.Salgorea.536618
DeepInstinctMALICIOUS
VBA32Backdoor.Salgorea
Cylanceunsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10bf4508
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AYZG!tr
BitDefenderThetaGen:NN.ZexaF.36792.G03@aCA3mdgi
AVGWin32:Agent-AYZG [Cryp]
AvastWin32:Agent-AYZG [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Jaik.32344?

Jaik.32344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment