Categories: Malware

Should I remove “Jaik.157032 (B)”?

The Jaik.157032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.157032 (B) virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.157032 (B)?


File Info:

name: 97E55AAD8365FB76443E.mlwpath: /opt/CAPEv2/storage/binaries/c2ae4eaeaa84ad59df38332313e23e099ccb321985d395ec4ecd8b5cf0f42518crc32: 13C778A4md5: 97e55aad8365fb76443ed24bfbec4b21sha1: 1a37b7eb15e85da63ac3d78470985aecb143683fsha256: c2ae4eaeaa84ad59df38332313e23e099ccb321985d395ec4ecd8b5cf0f42518sha512: 2f2e72e89c20dcf42e0a840b3934f5dba4a5fc0643f61f633d4bb7d2205a2f0c942af27a771a9afac6ec1941ae4d7501798405f82c0ca3cfd7d10ef41de760fdssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhmMU/hfn4VfBh:2M4rw0vI/lXh254VfBhtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T11081643A47D35A71D48C02397AFF7D9C826D5F15036146CF8A9A04A20D263CA7EB2E56sha3_384: 3b7b43579ccfe49144065cbac585aaa84bc3dbf730b48a6cf8e85f1c4b7c4416f574b6f70e334479287b5036f59cb7f7ep_bytes: 558bec518b450c8945fc837dfc017402timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Jaik.157032 (B) also known as:

Bkav W32.FamVT.DebrisA.Worm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.157032
FireEye Generic.mg.97e55aad8365fb76
CAT-QuickHeal Trojan.Agent.WL
Skyhigh Downloader-FOB!97E55AAD8365
ALYac Gen:Variant.Jaik.157032
Cylance unsafe
Zillya Worm.BundpilGen.Win32.1
Sangfor Suspicious.Win32.Save.a
Alibaba Worm:Win32/Gamarue.eb0dde5f
K7GW Trojan ( 0045a1fd1 )
K7AntiVirus EmailWorm ( 0040f50c1 )
BitDefenderTheta Gen:NN.ZedlaF.36804.aq4@aiTLCTb
VirIT Trojan.Win32.Generic.BCQO
Symantec W32.Dromedan
ESET-NOD32 a variant of Win32/Bundpil.CK
APEX Malicious
TrendMicro-HouseCall WORM_GAMARUE.SMF
Avast Win32:Sg-F [Trj]
ClamAV Win.Worm.Gamarue-6803704-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Jaik.157032
NANO-Antivirus Trojan.Win32.Andromeda.cqkyah
Tencent Worm.Win32.Debris.b
Emsisoft Gen:Variant.Jaik.157032 (B)
Baidu Win32.Worm.Agent.q
F-Secure Worm.WORM/Gamarue.409654
DrWeb BackDoor.Andromeda.178
VIPRE Gen:Variant.Jaik.157032
TrendMicro WORM_GAMARUE.SMF
Sophos W32/Gamarue-BJ
Jiangmin Trojan/Generic.ayraq
Webroot W32.Trojan.Gen
Varist W32/Csyr.C.gen!Eldorado
Avira WORM/Gamarue.409654
MAX malware (ai score=83)
Antiy-AVL Worm/Win32.Debris
Kingsoft malware.kb.a.996
Microsoft Worm:Win32/Gamarue.AB
Xcitium Worm.Win32.Bundpil.BL@4zjaeb
Arcabit Trojan.Jaik.D26568
ViRobot Trojan.Win32.Agent.Gen.D
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Jaik.157032
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R74794
Acronis suspicious
McAfee Downloader-FOB!97E55AAD8365
Google Detected
TACHYON Trojan/W32.Agent.4096.MY
VBA32 Worm.Debris
Malwarebytes Bundpil.Worm.AutoRun.DDS
Panda Trj/Genetic.gen
Rising Worm.Gamarue!1.9CC6 (CLASSIC)
Yandex Trojan.GenAsa!uUbciYstU9Q
Ikarus Worm.Win32.Gamarue
MaxSecure Worm.Debris.Gen
Fortinet W32/Bundpil.AA!tr
AVG Win32:Sg-F [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Gamarue.0cffbc56

How to remove Jaik.157032 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago