Malware

Jaik.32344 removal tips

Malware Removal

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.32344?


File Info:

name: 71F6408658A1C8167D4C.mlw
path: /opt/CAPEv2/storage/binaries/b9ae134cf8b54cce464211d482d1fa5780e522fc5737bddb6b4ef52800fc32bc
crc32: 5F68D947
md5: 71f6408658a1c8167d4c087b26856e6a
sha1: c15895589e4f69396f9960a6443f164ca5ce96f1
sha256: b9ae134cf8b54cce464211d482d1fa5780e522fc5737bddb6b4ef52800fc32bc
sha512: 479f974f9d0be19377ca8cfbcad85623a25d38630a86fd08500f459522cf6e0675cc444f18e9feb2c49730156a29224d507ba5497e3163871575b23b28a7a091
ssdeep: 12288:wuBm+95zHfF2mgewFx5Ya42AajySFatH+1kfgjdkAaw/:wuBz95zdbgfx5Ya6gadNgjTaw/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180D4E11677938233D19601322E6ACAB6993E3C791B2A64D723A4F32D1F717C0DB36346
sha3_384: ae0b632a58cca0c99b9f9ac6bf9c297b97a96431dfd6430c5eae3fb9643715dad3c2eed11343ba577b93bdab72d5031e
ep_bytes: e8d9650000e989feffff8bff558bec5d
timestamp: 2012-04-28 13:49:22

Version Info:

Comments: JPEG Image
FileDescription: JPEG Image
FileVersion: 6.1.7601.17514
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Jaik.32344 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.32344
FireEyeGeneric.mg.71f6408658a1c816
SkyhighBehavesLike.Win32.Generic.jc
ALYacGen:Variant.Jaik.32344
MalwarebytesWapomi.Virus.FileInfector.DDS
VIPREGen:Variant.Jaik.32344
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyBackdoor.Win32.Salgorea.a
BitDefenderGen:Variant.Jaik.32344
NANO-AntivirusTrojan.Win32.Agent.djzunh
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Agent-AYZG [Cryp]
SophosML/PE-A
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.Siggen6.24701
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.32344 (B)
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojanDropper.Agent.brds
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Agent.QGO@57p1tw
ArcabitTrojan.Jaik.D7E58
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.PSE.19PBA7A
CynetMalicious (score: 100)
Acronissuspicious
McAfeeW32/Tuareg.d
MAXmalware (ai score=83)
VBA32Backdoor.Salgorea
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AYZG!tr
BitDefenderThetaAI:Packer.86D6037C1F
AVGWin32:Agent-AYZG [Cryp]
Cybereasonmalicious.658a1c
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Agentb.E

How to remove Jaik.32344?

Jaik.32344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment