Categories: Malware

Jaik.32344 removal tips

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.32344?


File Info:

name: 71F6408658A1C8167D4C.mlwpath: /opt/CAPEv2/storage/binaries/b9ae134cf8b54cce464211d482d1fa5780e522fc5737bddb6b4ef52800fc32bccrc32: 5F68D947md5: 71f6408658a1c8167d4c087b26856e6asha1: c15895589e4f69396f9960a6443f164ca5ce96f1sha256: b9ae134cf8b54cce464211d482d1fa5780e522fc5737bddb6b4ef52800fc32bcsha512: 479f974f9d0be19377ca8cfbcad85623a25d38630a86fd08500f459522cf6e0675cc444f18e9feb2c49730156a29224d507ba5497e3163871575b23b28a7a091ssdeep: 12288:wuBm+95zHfF2mgewFx5Ya42AajySFatH+1kfgjdkAaw/:wuBz95zdbgfx5Ya6gadNgjTaw/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T180D4E11677938233D19601322E6ACAB6993E3C791B2A64D723A4F32D1F717C0DB36346sha3_384: ae0b632a58cca0c99b9f9ac6bf9c297b97a96431dfd6430c5eae3fb9643715dad3c2eed11343ba577b93bdab72d5031eep_bytes: e8d9650000e989feffff8bff558bec5dtimestamp: 2012-04-28 13:49:22

Version Info:

Comments: JPEG ImageFileDescription: JPEG ImageFileVersion: 6.1.7601.17514ProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Jaik.32344 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Jaik.32344
FireEye Generic.mg.71f6408658a1c816
Skyhigh BehavesLike.Win32.Generic.jc
ALYac Gen:Variant.Jaik.32344
Malwarebytes Wapomi.Virus.FileInfector.DDS
VIPRE Gen:Variant.Jaik.32344
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
APEX Malicious
ClamAV Win.Malware.Bskd-9753126-0
Kaspersky Backdoor.Win32.Salgorea.a
BitDefender Gen:Variant.Jaik.32344
NANO-Antivirus Trojan.Win32.Agent.djzunh
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Agent-AYZG [Cryp]
Sophos ML/PE-A
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen3
DrWeb Trojan.Siggen6.24701
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Jaik.32344 (B)
Ikarus Trojan-Dropper.Win32.Agent
Jiangmin TrojanDropper.Agent.brds
Avira TR/Crypt.XPACK.Gen3
Antiy-AVL Trojan[Backdoor]/Win32.Salgorea.gen
Microsoft Trojan:Win32/Cerber.MPI!MTB
Xcitium TrojWare.Win32.Agent.QGO@57p1tw
Arcabit Trojan.Jaik.D7E58
ZoneAlarm Backdoor.Win32.Salgorea.a
GData Win32.Trojan.PSE.19PBA7A
Cynet Malicious (score: 100)
Acronis suspicious
McAfee W32/Tuareg.d
MAX malware (ai score=83)
VBA32 Backdoor.Salgorea
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.AYZG!tr
BitDefenderTheta AI:Packer.86D6037C1F
AVG Win32:Agent-AYZG [Cryp]
Cybereason malicious.658a1c
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Agentb.E

How to remove Jaik.32344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago