Categories: Malware

Jaik.32344 removal

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 4B6185C5CFE6FE862ABC.mlwpath: /opt/CAPEv2/storage/binaries/74c3a2302431baad856de6a96320d4b87312986aee246fd13947bf52fd49815ccrc32: 2B9A4040md5: 4b6185c5cfe6fe862abc9b27dea7f520sha1: 031ed5015e1e7e739f6c82aa74d53ef8585fe72asha256: 74c3a2302431baad856de6a96320d4b87312986aee246fd13947bf52fd49815csha512: b58d12ebb084ff2362941a444027717eb2fb0f22d155dea808c83b5e115ad5982d4ee3c77ba3ffe800e6bafcf893323fbb99da0ab1c76a874a12e655517753d6ssdeep: 12288:DWBm+95nHfF2mgewFl5wS7hwbyEfI8TGkbLK41kfgjdkAev3dS59H:DWBz95ndbgfl5wS76yEQ6NXKTgjTev3Itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T154C4E12677938132D29601330E6BCA9A593A7C355B29A4C763E4B33E1F317D0DB7634Asha3_384: 897d975a2aa5ea51f90ed13d123b987642d5304b695b2362c132d7d1175104e04bf17e095be3dd59f930c3c3df4e196cep_bytes: e8d9650000e989feffff8bff558bec5dtimestamp: 2019-03-03 13:49:22

Version Info:

Comments: JPEG ImageFileDescription: JPEG ImageFileVersion: 6.1.7601.17514ProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Jaik.32344 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Salgorea.tpto
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.32344
FireEye Generic.mg.4b6185c5cfe6fe86
Skyhigh BehavesLike.Win32.Generic.hc
ALYac Gen:Variant.Jaik.32344
Cylance unsafe
Zillya Dropper.Agent.Win32.175568
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004e16831 )
K7GW Trojan ( 004e16831 )
Cybereason malicious.15e1e7
Arcabit Trojan.Jaik.D7E58
BitDefenderTheta Gen:NN.ZexaF.36792.I03@aOi6Emli
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Bskd-9753126-0
Kaspersky Backdoor.Win32.Salgorea.a
BitDefender Gen:Variant.Jaik.32344
NANO-Antivirus Trojan.Win32.Agent.djzunh
Avast Win32:Agent-AYZG [Cryp]
Tencent Backdoor.Win32.Salgorea.wa
TACHYON Trojan/W32.Salgorea.570921
Emsisoft Gen:Variant.Jaik.32344 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Siggen6.24701
VIPRE Gen:Variant.Jaik.32344
TrendMicro TROJ_GEN.R002C0DKF23
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Agent.brds
Webroot W32.Malware.Gen
Varist W32/Agent.HQE.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Salgorea.gen
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Agent.QGO@57p1tw
Microsoft Trojan:Win32/Cerber.MPI!MTB
ViRobot Trojan.Win32.Agent.505344.F
ZoneAlarm Backdoor.Win32.Salgorea.a
GData Win32.Trojan.PSE1.1R9720H
Google Detected
AhnLab-V3 Trojan/Win.Generic.R620433
McAfee GenericRXLG-ZO!4B6185C5CFE6
MAX malware (ai score=86)
VBA32 Backdoor.Salgorea
Malwarebytes Wapomi.Virus.FileInfector.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DKF23
Rising Backdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
Yandex Backdoor.Salgorea!1L86ojAr5tU
Ikarus Trojan-Dropper.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AYZG!tr
AVG Win32:Agent-AYZG [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Jaik.32344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago