Malware

Should I remove “Jaik.157032”?

Malware Removal

The Jaik.157032 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.157032 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.157032?


File Info:

name: BC0C0EFAC114064D51BC.mlw
path: /opt/CAPEv2/storage/binaries/a445cdffd4f801c55dff4c915d50ca0d9d63a02b76960ee30a562406e449cf0c
crc32: 129B3E04
md5: bc0c0efac114064d51bc746c27aafb7c
sha1: a3f34be07edbb033d6825cbf5541b6bdf2fac800
sha256: a445cdffd4f801c55dff4c915d50ca0d9d63a02b76960ee30a562406e449cf0c
sha512: 05bb9b675d22c58e67f9297981c631038f284b9dc6dde3d666467b73e237f87d0ae5f6aa690e2da008f29fa6e0c141cd4e13c0a68d4f9142aa8e03b24062b3fe
ssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouhtF1dwk:2M4rw0vI/lXhv1uk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14281533A43D35A71D08C423A7EFF6D9C82AD9F15136246CF869A04620D263C67EB2E56
sha3_384: 1cf774855ac79eba3c0af626ef4cea9b76eaf7325a6d6552b360941a374bf6dee7dffbb4c95bd32095a8a0e3a79ad0ec
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Jaik.157032 also known as:

BkavW32.FamVT.DebrisA.Worm
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!BC0C0EFAC114
ALYacGen:Variant.Jaik.157032
Cylanceunsafe
VIPREGen:Variant.Jaik.157032
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Jaik.157032
K7GWTrojan ( 0045a1fd1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
ArcabitTrojan.Jaik.D26568
BaiduWin32.Worm.Agent.q
VirITTrojan.Win32.Generic.BCQO
SymantecW32.Dromedan
ESET-NOD32a variant of Win32/Bundpil.CK
APEXMalicious
AvastWin32:Sg-F [Trj]
ClamAVWin.Worm.Gamarue-6803704-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaWorm:Win32/Gamarue.a9fe102d
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
ViRobotTrojan.Win32.Agent.Gen.D
MicroWorld-eScanGen:Variant.Jaik.157032
TencentWorm.Win32.Debris.b
SophosW32/Gamarue-BJ
F-SecureWorm.WORM/Gamarue.409654
DrWebBackDoor.Andromeda.178
ZillyaWorm.BundpilGen.Win32.1
TrendMicroWORM_GAMARUE.SMF
FireEyeGeneric.mg.bc0c0efac114064d
EmsisoftGen:Variant.Jaik.157032 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Generic.ayraq
WebrootW32.Trojan.Gen
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.409654
MAXmalware (ai score=84)
Antiy-AVLWorm/Win32.Debris
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
MicrosoftWorm:Win32/Gamarue.AB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.157032
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R74794
Acronissuspicious
McAfeeDownloader-FOB!BC0C0EFAC114
TACHYONTrojan/W32.Agent.4096.MY
VBA32Worm.Debris
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!uUbciYstU9Q
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aiTLCTb
AVGWin32:Sg-F [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.0cffbc56

How to remove Jaik.157032?

Jaik.157032 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment