Malware

Jaik.79361 (B) information

Malware Removal

The Jaik.79361 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.79361 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Jaik.79361 (B)?


File Info:

name: FDF46A0643587D0666F4.mlw
path: /opt/CAPEv2/storage/binaries/de16d8c0102d1a64c301bc013f45f75911ed7617ec0900f369a34740f18670ee
crc32: F0AA41F8
md5: fdf46a0643587d0666f42c3c6d384742
sha1: f020620d39130f3006c7a8655cbdbbbc1dca45e8
sha256: de16d8c0102d1a64c301bc013f45f75911ed7617ec0900f369a34740f18670ee
sha512: 23eec213e881f83b16831e6a492d95375db626170d113ecd858f1687e1b8fae55dde7247e0fcd1afff8aacd063953979f06073df23c86f7af8fbae0c597fba6a
ssdeep: 49152:sMjHL9CTy7Qjj2pIHo3/36qlMEIKJTGErvFP0:sMjHL9CTiQjj2pIHoP6/rKFHc
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11CB509039A8B0E75DDC23BB461CB633B9734EE30CA269B7FF609C53559532C5681AB42
sha3_384: edc3a4890f19010576145eb9ef645cf095fd00bb8845167568c0161dfbcdf367d9acf0e47e2f97fed4ca066004f51fdc
ep_bytes: 83ec1cc7042401000000ff15f0225100
timestamp: 2022-06-03 12:55:25

Version Info:

0: [No Data]

Jaik.79361 (B) also known as:

MicroWorld-eScanGen:Variant.Jaik.79361
FireEyeGeneric.mg.fdf46a0643587d06
McAfeeArtemis!FDF46A064358
CylanceUnsafe
ArcabitTrojan.Jaik.D13601
CyrenW32/Kryptik.GTB.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.HPTA
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Jaik.79361
AvastWin32:Trojan-gen
TencentWin32.Trojan.Falsesign.Eivc
Ad-AwareGen:Variant.Jaik.79361
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Jaik.79361 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.Agent.qaosn
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Jaik.79361
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5157104
BitDefenderThetaGen:NN.ZexaF.34712.o!Z@aS6maoh
ALYacGen:Variant.Jaik.79361
MAXmalware (ai score=89)
MalwarebytesSpyware.Vidar
RisingStealer.Agent!8.C2 (TFE:dGZlOgW9yaBlRTHUvg)
FortinetW32/Kryptik.HPTA!tr
AVGWin32:Trojan-gen

How to remove Jaik.79361 (B)?

Jaik.79361 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment