Malware

Should I remove “Jaik.43536”?

Malware Removal

The Jaik.43536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.43536 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Jaik.43536?


File Info:

crc32: E21ABBB8
md5: b18e939428b3ffc67c750e2a0988d61a
name: B18E939428B3FFC67C750E2A0988D61A.mlw
sha1: 405cc59b2da9a6187bd65e7c2fa4f9ebdae32111
sha256: 238dd9cb9b1c235e2babbc3f3b1372da8d76e4d94a4440776814957e0fd09f0b
sha512: 8b81ec5ec2276ec7ed82e6e696c33b73f416dea29781bab782930550144bde4f45d918514d80f242128848783b3acdeeeacb731504a7a20ee8793df84bfa93e6
ssdeep: 12288:c18+wXg8XMfLpYKcMUNv6TGNnaf3Ymft0yavIkD:c1wgJDpXcM2STiVRpdD
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Jaik.43536 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.43536
McAfeeArtemis!B18E939428B3
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Jaik.43536
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.Jaik.DAA10
CyrenW32/Trojan.XUKQ-5504
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Spy.Win32.Noon.bawa
Ad-AwareGen:Variant.Jaik.43536
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Swotter.lrzkr
McAfee-GW-EditionBehavesLike.Win32.AdwareAdload.hc
FireEyeGeneric.mg.b18e939428b3ffc6
EmsisoftGen:Variant.Doina.72 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.Swotter.lrzkr
GridinsoftAdware.Win32.Adload.oa!s1
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Spy.Win32.Noon.bawa
GDataWin32.Trojan-Stealer.FormBook.6WDFEE
CynetMalicious (score: 100)
MAXmalware (ai score=88)
ESET-NOD32a variant of Generik.IZTPBDI
TrendMicro-HouseCallTROJ_GEN.F0D1C00AR21
IkarusTrojan.Inject
AVGFileRepMalware
Cybereasonmalicious.b2da9a
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.E3BB.Malware.Gen

How to remove Jaik.43536?

Jaik.43536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment