Malware

Jaik.35109 information

Malware Removal

The Jaik.35109 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.35109 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Jaik.35109?


File Info:

crc32: 2DEBEACD
md5: a701ee6ac919351407f76f477763c9cf
name: A701EE6AC919351407F76F477763C9CF.mlw
sha1: a894919c977e0a8e56cf304a04303afbfc69db69
sha256: b544cd06c999f1312a5ecb6c25050c8608b8f9a2a46e40e12d70fddd88c22ecf
sha512: 5d06c5dc1e1ad1f686c223c01bcff0820c7c1f70afa9067e9695c33778e866b8e721288ba483e26e05afcd56f48d352c67bc4c95a52dc6aa5eb3c28ec4b4e335
ssdeep: 6144:iNWYMSbVkSpOwLyF8oNQdMlJyPR8yyv20rHP3EdSvBXfpnSl3bDOp:iAYKwLyF8fC+x8rHP3EdaBXO3bD
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Jaik.35109 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.35109
FireEyeGeneric.mg.a701ee6ac9193514
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Jaik.35109
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
Ad-AwareGen:Variant.Jaik.35109
TACHYONBanker/W32.Trickster.456704
SophosTroj/Agent-AJFK
DrWebTrojan.DownLoader27.17430
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftTrojan.Agent (A)
IkarusTrojan-Banker.TrickBot
MicrosoftTrojan:Win32/Emotet.H!MTB
ArcabitTrojan.Jaik.D8925
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.35109
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2868615
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.BGW@aq!ITXgi
ALYacGen:Variant.Jaik.35109
MAXmalware (ai score=86)
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/GenKryptik.CSHN
SentinelOneStatic AI – Suspicious PE
Cybereasonmalicious.ac9193

How to remove Jaik.35109?

Jaik.35109 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment