Categories: Malware

Jaik.32344 removal instruction

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 545AF76A47C3604C8F91.mlwpath: /opt/CAPEv2/storage/binaries/91cd068089d4e9cf5febc41b15e1310c29ea7ef4a08e9a5d0cc687985ddbd884crc32: DD76E5BEmd5: 545af76a47c3604c8f91c5590766e083sha1: d387549e514d8f432569044fbb6c9a9d2e8b5f9bsha256: 91cd068089d4e9cf5febc41b15e1310c29ea7ef4a08e9a5d0cc687985ddbd884sha512: 5cd1ab4df5f3d42b3641d12400cc32c63113e9bc53fcae9d8c470de4c1fff891a33573e853f97514068495122adeadf5a4c449de859cb474309e29dac8640bf8ssdeep: 12288:BWBm+95nHfF2mgewFq5VmyFFypW9qkMbDv1kfgjdkAkh2/:BWBz95ndbgfq5VBF9JMbDAgjTkh2/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T142C4E11676938133E19601331F2BCAA9992A7C79472968C767E4B33D1F31BC0DB7634Asha3_384: 8e5531204d3a53629380f028dfc32df24e2d73690b8a8b478273392ff538c671e88993abbdda4ae832479feace8c816eep_bytes: e8d9650000e989feffff8bff558bec5dtimestamp: 2012-04-28 13:49:22

Version Info:

Comments: JPEG ImageFileDescription: JPEG ImageFileVersion: 6.1.7601.17514ProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Jaik.32344 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.32344
FireEye Generic.mg.545af76a47c3604c
Skyhigh BehavesLike.Win32.Generic.hc
ALYac Gen:Variant.Jaik.32344
Malwarebytes Wapomi.Virus.FileInfector.DDS
Zillya Dropper.Agent.Win32.175568
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004e16831 )
BitDefender Gen:Variant.Jaik.32344
K7GW Trojan ( 004e16831 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Salgorea.a
NANO-Antivirus Trojan.Win32.Agent.djzunh
ViRobot Trojan.Win32.Agent.505344.F
Rising Backdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
TACHYON Trojan/W32.Salgorea.587558
Emsisoft Gen:Variant.Jaik.32344 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Siggen6.24701
VIPRE Gen:Variant.Jaik.32344
Trapmine malicious.high.ml.score
Sophos ML/PE-A
Ikarus Trojan-Dropper.Win32.Agent
Jiangmin TrojanDropper.Agent.brds
Webroot W32.Malware.Gen
Varist W32/Agent.HQE.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Salgorea.gen
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Cerber.MPI!MTB
Xcitium TrojWare.Win32.Agent.QGO@57p1tw
Arcabit Trojan.Jaik.D7E58
ZoneAlarm Backdoor.Win32.Salgorea.a
GData Win32.Trojan.PSE1.1R9720H
Google Detected
AhnLab-V3 Trojan/Win.Generic.R620332
Acronis suspicious
McAfee GenericRXLG-ZO!545AF76A47C3
MAX malware (ai score=88)
DeepInstinct MALICIOUS
VBA32 Backdoor.Salgorea
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10bf4674
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.AYZG!tr
BitDefenderTheta AI:Packer.759C01EE1F
AVG Win32:Agent-AYZG [Cryp]
Cybereason malicious.e514d8
Avast Win32:Agent-AYZG [Cryp]

How to remove Jaik.32344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago