Malware

Jaik.32344 removal instruction

Malware Removal

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 545AF76A47C3604C8F91.mlw
path: /opt/CAPEv2/storage/binaries/91cd068089d4e9cf5febc41b15e1310c29ea7ef4a08e9a5d0cc687985ddbd884
crc32: DD76E5BE
md5: 545af76a47c3604c8f91c5590766e083
sha1: d387549e514d8f432569044fbb6c9a9d2e8b5f9b
sha256: 91cd068089d4e9cf5febc41b15e1310c29ea7ef4a08e9a5d0cc687985ddbd884
sha512: 5cd1ab4df5f3d42b3641d12400cc32c63113e9bc53fcae9d8c470de4c1fff891a33573e853f97514068495122adeadf5a4c449de859cb474309e29dac8640bf8
ssdeep: 12288:BWBm+95nHfF2mgewFq5VmyFFypW9qkMbDv1kfgjdkAkh2/:BWBz95ndbgfq5VBF9JMbDAgjTkh2/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142C4E11676938133E19601331F2BCAA9992A7C79472968C767E4B33D1F31BC0DB7634A
sha3_384: 8e5531204d3a53629380f028dfc32df24e2d73690b8a8b478273392ff538c671e88993abbdda4ae832479feace8c816e
ep_bytes: e8d9650000e989feffff8bff558bec5d
timestamp: 2012-04-28 13:49:22

Version Info:

Comments: JPEG Image
FileDescription: JPEG Image
FileVersion: 6.1.7601.17514
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Jaik.32344 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.32344
FireEyeGeneric.mg.545af76a47c3604c
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Jaik.32344
MalwarebytesWapomi.Virus.FileInfector.DDS
ZillyaDropper.Agent.Win32.175568
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004e16831 )
BitDefenderGen:Variant.Jaik.32344
K7GWTrojan ( 004e16831 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Salgorea.a
NANO-AntivirusTrojan.Win32.Agent.djzunh
ViRobotTrojan.Win32.Agent.505344.F
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
TACHYONTrojan/W32.Salgorea.587558
EmsisoftGen:Variant.Jaik.32344 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen6.24701
VIPREGen:Variant.Jaik.32344
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojanDropper.Agent.brds
WebrootW32.Malware.Gen
VaristW32/Agent.HQE.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Agent.QGO@57p1tw
ArcabitTrojan.Jaik.D7E58
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.PSE1.1R9720H
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R620332
Acronissuspicious
McAfeeGenericRXLG-ZO!545AF76A47C3
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32Backdoor.Salgorea
Cylanceunsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10bf4674
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AYZG!tr
BitDefenderThetaAI:Packer.759C01EE1F
AVGWin32:Agent-AYZG [Cryp]
Cybereasonmalicious.e514d8
AvastWin32:Agent-AYZG [Cryp]

How to remove Jaik.32344?

Jaik.32344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment