Categories: Malware

Jaik.32344 malicious file

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 8B9C43C0E6D1DAB5AFCB.mlwpath: /opt/CAPEv2/storage/binaries/e4027be959eac995ac38cac1217b3c4be7c64ac202a0330ffd158512506de27fcrc32: BC424863md5: 8b9c43c0e6d1dab5afcb4ab1aa8df729sha1: 2b5c64d7e32c5e501da79a93ee86ebdb351b34dfsha256: e4027be959eac995ac38cac1217b3c4be7c64ac202a0330ffd158512506de27fsha512: 51b411404932dfb261560f669af321cd1d099b3f1cb0ba1393d10f7f5a914693c0b0afb8c0010a8ffaf530036c77297ad03116ffccf2b7dc467f2c398948e199ssdeep: 12288:EEpM+9SVpJOvL8v345BoBXBd9nQk0ZocW7Ytbt0FW8:EEpd9SVOT8/45BoBXP5QkrcW7Ytbt0FZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T136B4E1167796C232D18202330E65CB92AA3ABC755B3B99C777A4A32D5F717D0DB72302sha3_384: a6073b6883c518104bed7610bfc3b196282a1c2f40521c8b206598d95899654b81af1da3ff4fb187e1ce882772ec849dep_bytes: e8d9650000e989feffff575f558bec5dtimestamp: 2009-08-02 13:49:22

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Office WordFileVersion: 12.0.4518.1014InternalName: WinWordLegalCopyright: © 2006 Microsoft Corporation. All rights reserved.LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: WinWord.exeProductName: 2007 Microsoft Office systemProductVersion: 12.0.4518.1014Translation: 0x0000 0x04e4

Jaik.32344 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Jaik.32344
FireEye Generic.mg.8b9c43c0e6d1dab5
Skyhigh BehavesLike.Win32.Generic.hc
ALYac Gen:Variant.Jaik.32344
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Salgorea.Win32.5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004e16831 )
BitDefender Gen:Variant.Jaik.32344
K7GW Trojan ( 004e16831 )
Cybereason malicious.7e32c5
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
APEX Malicious
ClamAV Win.Malware.Bskd-9753126-0
Kaspersky Backdoor.Win32.Salgorea.a
NANO-Antivirus Trojan.Win32.Agent.djzunh
Rising Trojan.Salgorea!1.BAD6 (CLASSIC)
Emsisoft Gen:Variant.Jaik.32344 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen4
DrWeb Trojan.Siggen6.24701
VIPRE Gen:Variant.Jaik.32344
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=89)
Jiangmin TrojanDropper.Agent.brds
Google Detected
Avira TR/Crypt.ZPACK.Gen4
Varist W32/Trojan.FOI.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Salgorea.gen
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Cerber.MPI!MTB
Xcitium TrojWare.Win32.Malpack.AVW@94xz5z
Arcabit Trojan.Jaik.D7E58
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
ZoneAlarm Backdoor.Win32.Salgorea.a
GData Win32.Trojan.Salgorea.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R418690
McAfee GenericRXLH-OM!8B9C43C0E6D1
TACHYON Trojan/W32.Salgorea.536618
DeepInstinct MALICIOUS
VBA32 Backdoor.Salgorea
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10bf4508
Ikarus Trojan-Dropper.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AYZG!tr
BitDefenderTheta Gen:NN.ZexaF.36792.G03@aCA3mdgi
AVG Win32:Agent-AYZG [Cryp]
Avast Win32:Agent-AYZG [Cryp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Jaik.32344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago