Malware

Should I remove “Jaik.32980”?

Malware Removal

The Jaik.32980 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32980 virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Jaik.32980?


File Info:

crc32: E2242B05
md5: 50b5ae7e3e5483c5e94eb35474a7de11
name: 50B5AE7E3E5483C5E94EB35474A7DE11.mlw
sha1: 17118f838e238a6148752f3f0afb8f58f2f09bc7
sha256: 1a34166cff32bca06afcff82f78cc72e93dfdee8e7887654557f745af0dedabf
sha512: c1a59aa80314681fd0f59f296462f95b66ce337c8ef3c672a5106bc25711fbe15c31b7be194460783be35d9b9dd6b863c8c182f2efb9391e0b3e6a8b63bd6a21
ssdeep: 384:MKnnphjfTsgDngqI2yploLz/DSfNhySQY2xkoRL:hnnzzYqI1g/DSFgJR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: xf3xa5xf8x2022x2018nxa5xd7x201cxcdx201cxcaxb7x2022xcaxbcgcx201cx201cx2018gxfabxf8xcaxf8xa5xbdxfdx192x201cxcaxc0xd7
InternalName: YYYTUU
FileVersion: 0.00
CompanyName: xf3xa5xf8x2022x2018nxa5xd7x201cxcdx201cxcaxb7x2022xcaxbcgcx201cx201cx2018gxfabxf8xcaxf8xa5xbdxfdx192x201cxcaxc0xd7
LegalTrademarks: xf3xa5xf8x2022x2018nxa5xd7x201cxcdx201cxcaxb7x2022xcaxbcgcx201cx201cx2018gxfabxf8xcaxf8xa5xbdxfdx192x201cxcaxc0xd7
Comments: xf3xa5xf8x2022x2018nxa5xd7x201cxcdx201cxcaxb7x2022xcaxbcgcx201cx201cx2018gxfabxf8xcaxf8xa5xbdxfdx192x201cxcaxc0xd7
ProductName: xf3xa5xf8x2022x2018nxa5xd7x201cxcdx201cxcaxb7x2022xcaxbcgcx201cx201cx2018gxfabxf8xcaxf8xa5xbdxfdx192x201cxcaxc0xd7
ProductVersion: 0.00
FileDescription: xf3xa5xf8x2022x2018nxa5xd7x201cxcdx201cxcaxb7x2022xcaxbcgcx201cx201cx2018gxfabxf8xcaxf8xa5xbdxfdx192x201cxcaxc0xd7
OriginalFilename: YYYTUU.exe

Jaik.32980 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005267a01 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.32980
CylanceUnsafe
ZillyaDropper.Injector.Win32.85664
SangforTrojan.Win32.Save.a
AlibabaTrojanDropper:Win32/GenKryptik.59bd0133
K7GWTrojan ( 005267a01 )
Cybereasonmalicious.e3e548
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ELF
APEXMalicious
AvastWin32:GenMalicious-XV [Trj]
ClamAVWin.Packed.Doina-9876259-0
KasperskyTrojan-Dropper.Win32.Injector.uhsd
BitDefenderGen:Variant.Jaik.32980
NANO-AntivirusTrojan.Win32.Zbot.fjwbgh
MicroWorld-eScanGen:Variant.Jaik.32980
TencentWin32.Trojan-dropper.Injector.Suxp
Ad-AwareGen:Variant.Jaik.32980
SophosMal/Generic-S
ComodoTrojWare.Win32.Injector.CSAW@7y8guc
BitDefenderThetaAI:Packer.3AD40F3B20
VIPREVirTool.Win32.VBInject.acn (v)
McAfee-GW-EditionPWS-Zbot.gen.att
FireEyeGeneric.mg.50b5ae7e3e5483c5
EmsisoftGen:Variant.Jaik.32980 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cuaqf
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.290890B
MicrosoftTrojan:Win32/Occamy.C1A
ZoneAlarmTrojan-Dropper.Win32.Injector.uhsd
GDataGen:Variant.Jaik.32980
McAfeePWS-Zbot.gen.att
MAXmalware (ai score=100)
VBA32BScope.Trojan.MulDrop
PandaTrj/GdSda.A
YandexTrojan.DR.Injector!PRCE+I/5c4w
IkarusTrojan.Win32.Skeeyah
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.YUP!tr
AVGWin32:GenMalicious-XV [Trj]
Paloaltogeneric.ml

How to remove Jaik.32980?

Jaik.32980 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment