Malware

Jaik.95323 information

Malware Removal

The Jaik.95323 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.95323 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DanaBot malware family

How to determine Jaik.95323?


File Info:

name: AD7A10CD259E2D32662F.mlw
path: /opt/CAPEv2/storage/binaries/fa29e231c9470ef5bf9c47544875a212ccde1d3e0067c6568c4959b68dd0ce7b
crc32: C7210209
md5: ad7a10cd259e2d32662f11b5998d3263
sha1: 94a5b678062f24c7c13786b203c92ca1c627eada
sha256: fa29e231c9470ef5bf9c47544875a212ccde1d3e0067c6568c4959b68dd0ce7b
sha512: 6c769570c3e14e6d6ca2b303bcc74d46bbac1ed10d77219b04be3212b05ea7c9ca13bac01c75b353c5c1e9a861a0da13678037ce7cf2c34072b32ce4438f9f47
ssdeep: 49152:chLIrCC4Fhk4Vdf5+BzYb5xOrOe9xa1x6Yv0OeHq7ZoMziebXecDk:WLCCC4DkeB5+B0b5xMxaXMGjucQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDC52300AA60D039F6A621F04DFA9358793D7E620B6495CB72C51FEE9B74AC4ED7031B
sha3_384: 4c134521d10b2088766f1bad1ef5d67b19653c8837a75152da22bc941465cc056bd20d2d864e7b298a988c81ba43fdb6
ep_bytes: 8bff558bece8d6530000e8110000005d
timestamp: 2022-02-16 02:17:16

Version Info:

Translations: 0x0176 0x00aa

Jaik.95323 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
DrWebTrojan.DownLoader45.17135
MicroWorld-eScanGen:Variant.Jaik.95323
FireEyeGeneric.mg.ad7a10cd259e2d32
ALYacGen:Variant.Jaik.95323
CylanceUnsafe
VIPREGen:Variant.Jaik.95323
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005982fe1 )
Cybereasonmalicious.8062f2
CyrenW32/Kryptik.HDR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQTZ
APEXMalicious
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Jaik.95323
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Jaik.95323
EmsisoftGen:Variant.Jaik.95323 (B)
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-QO
IkarusTrojan.SmokeLoader
GoogleDetected
AviraHEUR/AGEN.1253214
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Raccoon.RA!MTB
GDataGen:Variant.Jaik.95323
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Raccoon.R519201
Acronissuspicious
McAfeePacked-GEE!AD7A10CD259E
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Convagent!8.12323 (TFE:5:MpxEiu4Mh2T)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GADC!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.95323?

Jaik.95323 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment