Categories: Malware

Jaik.32344 removal tips

The Jaik.32344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.32344 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.32344?


File Info:

name: 79911B26C70974F77DE1.mlwpath: /opt/CAPEv2/storage/binaries/e9ed1a9feab7426258d8f3cb2c2dfa193c1b68c437a2b5d62c727f6e64cbae5ccrc32: E7ECF315md5: 79911b26c70974f77de19001fa2d628esha1: 298d00adacc2577dda9524ab98ce1b41ee89efe4sha256: e9ed1a9feab7426258d8f3cb2c2dfa193c1b68c437a2b5d62c727f6e64cbae5csha512: ecc6d4cba7b1a50182e73b9483fd77cca2a902f10679fa176945a8c8fd6b52f66df6055e95f624c9524fc68f9b0cef9889bf29e9409836ce714404e9f408ed65ssdeep: 12288:kWBm+95nHfF2mgewFp5VjE8fk5+TwMraPtW1kfgjdkA:kWBz95ndbgfp5VI8NsMrSt1gjTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BEC4E01576A38133E29702320F2BCAAA5A2A7C754B3954C767A4B33D1F317D0EB3535Asha3_384: de094af0bb67fd90d5e7d2e89584d9c9d5f529a0d049588ae28510b8c1c1fbb1d058f591aa8c70ef44478d67b01b0bf5ep_bytes: e8d9650000e989feffff8bff558bec5dtimestamp: 2009-08-02 13:49:22

Version Info:

Comments: JPEG ImageFileDescription: JPEG ImageFileVersion: 6.1.7601.17514ProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Jaik.32344 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.24701
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.hc
McAfee GenericRXLG-ZO!79911B26C709
Malwarebytes Wapomi.Virus.FileInfector.DDS
VIPRE Gen:Variant.Jaik.32344
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004e16831 )
BitDefender Gen:Variant.Jaik.32344
K7GW Trojan ( 004e16831 )
Cybereason malicious.dacc25
BitDefenderTheta Gen:NN.ZexaF.36792.I02@aOLNnRfi
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
APEX Malicious
ClamAV Win.Malware.Bskd-9753126-0
Kaspersky Backdoor.Win32.Salgorea.a
NANO-Antivirus Trojan.Win32.Agent.djzunh
ViRobot Trojan.Win32.Agent.505344.F
MicroWorld-eScan Gen:Variant.Jaik.32344
Sophos ML/PE-A
F-Secure Trojan.TR/Crypt.XPACK.Gen
Zillya Dropper.Agent.Win32.175568
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.79911b26c70974f7
Emsisoft Gen:Variant.Jaik.32344 (B)
Ikarus Trojan-Dropper.Win32.Agent
Jiangmin TrojanDropper.Agent.brds
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Backdoor]/Win32.Salgorea.gen
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/Cerber.MPI!MTB
Xcitium TrojWare.Win32.Agent.QGO@57p1tw
Arcabit Trojan.Jaik.D7E58
ZoneAlarm Backdoor.Win32.Salgorea.a
GData Win32.Trojan.PSE1.1R9720H
Google Detected
VBA32 Backdoor.Salgorea
ALYac Gen:Variant.Jaik.32344
DeepInstinct MALICIOUS
Cylance unsafe
Rising Backdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AYZG!tr
AVG Win32:Agent-AYZG [Cryp]
Avast Win32:Agent-AYZG [Cryp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Jaik.32344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago