Malware

Jaik.39032 (B) removal instruction

Malware Removal

The Jaik.39032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.39032 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Jaik.39032 (B)?


File Info:

crc32: D0150019
md5: 18561e01863156ec85a3447bbf815a55
name: fax.exe
sha1: eb1adc2027975ddb9f1a32f1837497ebab13ef53
sha256: 4820df9a7a0f1eab0f8d67c6f66a770823fed3e00af12426982d24e96be6cce0
sha512: 3aa609179cb41de489d16f37ceb4ae3bdd554d20990d4949e2dd7dcd0bbdd3dbd1fdb868fb3680c7c43379606aa357048bbe5eb49baf2ef965dae92a9c32ea86
ssdeep: 1536:UtxwCfIC+fB9VDLNdaxODLVCfIC+fB9Y:viYbaxYVi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: berederie
FileVersion: 1.00
CompanyName: KURVERNE
Comments: UNIBRACTE
ProductName: Tallerk
ProductVersion: 1.00
OriginalFilename: berederie.exe

Jaik.39032 (B) also known as:

DrWebTrojan.DownLoader32.60491
MicroWorld-eScanTrojan.GenericKD.33048888
FireEyeGeneric.mg.18561e01863156ec
Qihoo-360Generic/Trojan.780
McAfeeFareit-FRI!18561E018631
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005600231 )
BitDefenderTrojan.GenericKD.33048888
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTrojan.Win32.WACATAC.THBOFBO
BitDefenderThetaGen:NN.ZevbaF.34084.em0@a8sa3Woi
APEXMalicious
GDataGen:Variant.Jaik.39032
KasperskyTrojan-PSW.MSIL.Agensla.lba
AlibabaTrojan:Win32/vbcrypt.ali2000008
Ad-AwareGen:Variant.Jaik.39032
SophosMal/FareitVB-X
McAfee-GW-EditionBehavesLike.Win32.Emotet.lh
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Jaik.39032 (B)
SentinelOneDFI – Suspicious PE
CyrenW32/VBInject.ACW.gen!Eldorado
Endgamemalicious (high confidence)
ArcabitTrojan.Jaik.D9878
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.C!ml
AhnLab-V3Trojan/Win32.VBKrypt.R325447
TACHYONTrojan/W32.VB-Krypt.77824.H
MalwarebytesTrojan.MalPack.VB
ESET-NOD32a variant of Win32/Injector.EKKD
TrendMicro-HouseCallTrojan.Win32.WACATAC.THBOFBO
RisingTrojan.Injector!8.C4 (CLOUD)
IkarusTrojan.VB.Crypt
eGambitUnsafe.AI_Score_100%
FortinetW32/GenKryptik.EDIS!tr
AVGFileRepMalware
Cybereasonmalicious.186315
Paloaltogeneric.ml

How to remove Jaik.39032 (B)?

Jaik.39032 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment