Malware

Should I remove “Jaik.157032 (B)”?

Malware Removal

The Jaik.157032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.157032 (B) virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.157032 (B)?


File Info:

name: 97E55AAD8365FB76443E.mlw
path: /opt/CAPEv2/storage/binaries/c2ae4eaeaa84ad59df38332313e23e099ccb321985d395ec4ecd8b5cf0f42518
crc32: 13C778A4
md5: 97e55aad8365fb76443ed24bfbec4b21
sha1: 1a37b7eb15e85da63ac3d78470985aecb143683f
sha256: c2ae4eaeaa84ad59df38332313e23e099ccb321985d395ec4ecd8b5cf0f42518
sha512: 2f2e72e89c20dcf42e0a840b3934f5dba4a5fc0643f61f633d4bb7d2205a2f0c942af27a771a9afac6ec1941ae4d7501798405f82c0ca3cfd7d10ef41de760fd
ssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhmMU/hfn4VfBh:2M4rw0vI/lXh254VfBh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11081643A47D35A71D48C02397AFF7D9C826D5F15036146CF8A9A04A20D263CA7EB2E56
sha3_384: 3b7b43579ccfe49144065cbac585aaa84bc3dbf730b48a6cf8e85f1c4b7c4416f574b6f70e334479287b5036f59cb7f7
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Jaik.157032 (B) also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.157032
FireEyeGeneric.mg.97e55aad8365fb76
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!97E55AAD8365
ALYacGen:Variant.Jaik.157032
Cylanceunsafe
ZillyaWorm.BundpilGen.Win32.1
SangforSuspicious.Win32.Save.a
AlibabaWorm:Win32/Gamarue.eb0dde5f
K7GWTrojan ( 0045a1fd1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36804.aq4@aiTLCTb
VirITTrojan.Win32.Generic.BCQO
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.CK
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMF
AvastWin32:Sg-F [Trj]
ClamAVWin.Worm.Gamarue-6803704-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.157032
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
TencentWorm.Win32.Debris.b
EmsisoftGen:Variant.Jaik.157032 (B)
BaiduWin32.Worm.Agent.q
F-SecureWorm.WORM/Gamarue.409654
DrWebBackDoor.Andromeda.178
VIPREGen:Variant.Jaik.157032
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
JiangminTrojan/Generic.ayraq
WebrootW32.Trojan.Gen
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.409654
MAXmalware (ai score=83)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.996
MicrosoftWorm:Win32/Gamarue.AB
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Jaik.D26568
ViRobotTrojan.Win32.Agent.Gen.D
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.157032
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R74794
Acronissuspicious
McAfeeDownloader-FOB!97E55AAD8365
GoogleDetected
TACHYONTrojan/W32.Agent.4096.MY
VBA32Worm.Debris
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!uUbciYstU9Q
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-F [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.0cffbc56

How to remove Jaik.157032 (B)?

Jaik.157032 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment