Malware

How to remove “Jaik.32344”?

Malware Removal

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 1D13B3A7E99F38D0E05B.mlw
path: /opt/CAPEv2/storage/binaries/bcc6e161fe792c6e42418dc6e2191a2eeab4cbf2764df347a47f8c802b86a936
crc32: 2E6319A5
md5: 1d13b3a7e99f38d0e05b8fdf7cc2b3bf
sha1: d76c81d634e3779437d51bbf39e625ebdf7f0859
sha256: bcc6e161fe792c6e42418dc6e2191a2eeab4cbf2764df347a47f8c802b86a936
sha512: 26c7345cd17c1d65cdc662e74235d2d55b471edf3f28c4271931b7b79a81fb04943527e86edaeefe6e4dadb5d95987e89274bc57b750e75171774e69a2e73322
ssdeep: 12288:aEpM+9SVpJOvL8v3k5EDizKF0e7NK1kxARmD:aEpd9SVOT8/k5EDPNhImD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5B4E0167696C232E1D201330E66CB95A93A7C756B6BA8D37394A32DAF317D0DB71303
sha3_384: 832fd0edc9bdf284e90740f81fe6872b3b6f704cf1cf0c869a08abf66a3484083fb2e75a57087a789b772cbaa7459e55
ep_bytes: e8d9650000e989feffff575f558bec5d
timestamp: 2016-06-06 13:49:22

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Office Word
FileVersion: 12.0.4518.1014
InternalName: WinWord
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: WinWord.exe
ProductName: 2007 Microsoft Office system
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Jaik.32344 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.32344
ClamAVWin.Malware.Bskd-9753126-0
FireEyeGeneric.mg.1d13b3a7e99f38d0
SkyhighBehavesLike.Win32.Generic.hc
McAfeeGenericRXLH-OM!1D13B3A7E99F
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004e16831 )
K7GWTrojan ( 004e16831 )
Cybereasonmalicious.634e37
BitDefenderThetaGen:NN.ZexaF.36792.F02@a8Aqd7ki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Salgorea.a
BitDefenderGen:Variant.Jaik.32344
NANO-AntivirusTrojan.Win32.Agent.djzunh
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Agent-AYZG [Cryp]
TencentBackdoor.Win32.Salgorea.a
EmsisoftGen:Variant.Jaik.32344 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen4
DrWebTrojan.Siggen6.24701
VIPREGen:Variant.Jaik.32344
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.brds
AviraTR/Crypt.ZPACK.Gen4
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Malpack.AVW@94xz5z
ArcabitTrojan.Jaik.D7E58
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.Salgorea.B
VaristW32/Trojan.FOI.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R620021
ALYacGen:Variant.Jaik.32344
TACHYONTrojan/W32.Salgorea.513710
VBA32Backdoor.Salgorea
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Salgorea!1.BAD6 (CLASSIC)
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AYZG!tr
AVGWin32:Agent-AYZG [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Jaik.32344?

Jaik.32344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment