Malware

Jaik.32344 removal

Malware Removal

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 4B6185C5CFE6FE862ABC.mlw
path: /opt/CAPEv2/storage/binaries/74c3a2302431baad856de6a96320d4b87312986aee246fd13947bf52fd49815c
crc32: 2B9A4040
md5: 4b6185c5cfe6fe862abc9b27dea7f520
sha1: 031ed5015e1e7e739f6c82aa74d53ef8585fe72a
sha256: 74c3a2302431baad856de6a96320d4b87312986aee246fd13947bf52fd49815c
sha512: b58d12ebb084ff2362941a444027717eb2fb0f22d155dea808c83b5e115ad5982d4ee3c77ba3ffe800e6bafcf893323fbb99da0ab1c76a874a12e655517753d6
ssdeep: 12288:DWBm+95nHfF2mgewFl5wS7hwbyEfI8TGkbLK41kfgjdkAev3dS59H:DWBz95ndbgfl5wS76yEQ6NXKTgjTev3I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154C4E12677938132D29601330E6BCA9A593A7C355B29A4C763E4B33E1F317D0DB7634A
sha3_384: 897d975a2aa5ea51f90ed13d123b987642d5304b695b2362c132d7d1175104e04bf17e095be3dd59f930c3c3df4e196c
ep_bytes: e8d9650000e989feffff8bff558bec5d
timestamp: 2019-03-03 13:49:22

Version Info:

Comments: JPEG Image
FileDescription: JPEG Image
FileVersion: 6.1.7601.17514
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Jaik.32344 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Salgorea.tpto
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.32344
FireEyeGeneric.mg.4b6185c5cfe6fe86
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Jaik.32344
Cylanceunsafe
ZillyaDropper.Agent.Win32.175568
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004e16831 )
K7GWTrojan ( 004e16831 )
Cybereasonmalicious.15e1e7
ArcabitTrojan.Jaik.D7E58
BitDefenderThetaGen:NN.ZexaF.36792.I03@aOi6Emli
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyBackdoor.Win32.Salgorea.a
BitDefenderGen:Variant.Jaik.32344
NANO-AntivirusTrojan.Win32.Agent.djzunh
AvastWin32:Agent-AYZG [Cryp]
TencentBackdoor.Win32.Salgorea.wa
TACHYONTrojan/W32.Salgorea.570921
EmsisoftGen:Variant.Jaik.32344 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen6.24701
VIPREGen:Variant.Jaik.32344
TrendMicroTROJ_GEN.R002C0DKF23
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.brds
WebrootW32.Malware.Gen
VaristW32/Agent.HQE.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Agent.QGO@57p1tw
MicrosoftTrojan:Win32/Cerber.MPI!MTB
ViRobotTrojan.Win32.Agent.505344.F
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.PSE1.1R9720H
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R620433
McAfeeGenericRXLG-ZO!4B6185C5CFE6
MAXmalware (ai score=86)
VBA32Backdoor.Salgorea
MalwarebytesWapomi.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKF23
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
YandexBackdoor.Salgorea!1L86ojAr5tU
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AYZG!tr
AVGWin32:Agent-AYZG [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Jaik.32344?

Jaik.32344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment