Malware

Jaik.41732 (file analysis)

Malware Removal

The Jaik.41732 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.41732 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

aip.baidubce.com
ocsp.globalsign.com
crl.globalsign.com
ocsp2.globalsign.com

How to determine Jaik.41732?


File Info:

crc32: 9BF7F9E5
md5: 7dda4a15bd9a0e2401fe5c69873bddb7
name: 7DDA4A15BD9A0E2401FE5C69873BDDB7.mlw
sha1: 48cdeb376e0bf10de0e80b716f7ec7eef6995cfb
sha256: 69999e441cf5419eaa8bf24bbf9d02dd993980990415565a962cc1f60bd07fb4
sha512: 8141b7cddd6ef9dc1afd1258c565d8a99ba6ce61ba02b20af7b64a431f2416b91334317af803075c80923c53d31bd6282c3cb9daa95fd08b13ecbf4409e429cb
ssdeep: 6144:b4TEWH8Ibw2INMlmPVzA8cYh7a4o/IMx7ZyKzkvK9UytX062Nu/xfLGe2kUQ:KNw21M1cYh7a4VMxDkvKtybCxfSeVU
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: QQxff1a2371605990
FileVersion: 1.5.0.0
CompanyName: QQxff1a2371605990
Comments: x622ax56fex7ffbx8bd1x5c0fx5de5x5177
ProductName: x622ax56fex7ffbx8bd1x5c0fx5de5x5177
ProductVersion: 1.5.0.0
FileDescription: x622ax56fex7ffbx8bd1x5c0fx5de5x5177
Translation: 0x0804 0x04b0

Jaik.41732 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader39.8341
ALYacGen:Variant.Jaik.41732
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Jaik.41732
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5bd9a0
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Jaik.41732
Ad-AwareGen:Variant.Jaik.41732
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34690.Ai0aai2IBkfb
FireEyeGeneric.mg.7dda4a15bd9a0e24
EmsisoftGen:Variant.Jaik.41732 (B)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Jaik.DA304
GDataGen:Variant.Jaik.41732
McAfeeArtemis!7DDA4A15BD9A
MAXmalware (ai score=87)
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallTROJ_GEN.R005H09EG21
RisingMalware.Heuristic!ET#76% (RDMK:cmRtazraaPVn54e+1745rFE1UPGH)
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Application
Paloaltogeneric.ml

How to remove Jaik.41732?

Jaik.41732 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment