Malware

How to remove “Jaik.79033”?

Malware Removal

The Jaik.79033 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.79033 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.79033?


File Info:

name: FA3ABB65666923C44E08.mlw
path: /opt/CAPEv2/storage/binaries/6ce27b7a0be8a72ddcdac92b90bb9fc8ae6486889d6675cde499d543fdbb2bd6
crc32: EB5D2EB3
md5: fa3abb65666923c44e0865f4cc10d991
sha1: b1d51656a64e82116e7b4a03cdd33c6ebd382c27
sha256: 6ce27b7a0be8a72ddcdac92b90bb9fc8ae6486889d6675cde499d543fdbb2bd6
sha512: 42f471635dd86c640b08594ee318c04881985cc7b835cd5fdc4ed7396bf65ff8ae5462497fd62ae25f9cb304a24c18f5ef3633c9fe4908e38a23ca3251f5f578
ssdeep: 24576:IR7T1PkeEjF0Gs84+hXT7+mKfbY7OeZ+lKtt4qbA240y:9jFDs848+xY7Oby4b0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13975BE07BC23C860D01F1A31575973799ABD4B1ED922D78BA378DC2BECF35A0261A935
sha3_384: 2ef6839e85b9fdcdd7e651720f30d45a89f1ef3106814da24da288e5d5a3a655c861f07609d43ab667b53ff6b460158f
ep_bytes: f8eb1b25f75ffc589fe531a145aee692
timestamp: 2012-08-11 04:55:43

Version Info:

0: [No Data]

Jaik.79033 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
ElasticWindows.Generic.Threat
CynetMalicious (score: 100)
FireEyeGeneric.mg.fa3abb65666923c4
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Jaik.79033
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f54a1 )
K7GWTrojan ( 0040f54a1 )
BitDefenderThetaGen:NN.ZedlaF.36804.Mv4@auaiiLgb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Paloaltogeneric.ml
ClamAVWin.Packed.Jaik-10011038-0
BitDefenderGen:Variant.Jaik.79033
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanGen:Variant.Jaik.79033
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Jaik.79033 (B)
VIPREGen:Variant.Jaik.79033
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminHackTool/Sniffer.k
VaristW32/Symmi.AC.gen!Eldorado
Antiy-AVLRiskWare/Win32.FlyStudio.a
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Jaik.D134B9
GDataGen:Variant.Jaik.79033
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5509311
McAfeeArtemis!FA3ABB656669
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CJD23
RisingPacker.Win32.Agent.f (CLASSIC)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FYCN!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Jaik

How to remove Jaik.79033?

Jaik.79033 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment