Malware

Should I remove “Jaik.97361”?

Malware Removal

The Jaik.97361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.97361 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.97361?


File Info:

name: 55B337BB6FF067F2E1DA.mlw
path: /opt/CAPEv2/storage/binaries/7c25c6fecd4202f80c4222e48026ba27ac6e5214b2badb1e628217ee15602480
crc32: C9362AB6
md5: 55b337bb6ff067f2e1da79762eefc39b
sha1: 28343fb4fa6794fb266a564f1b99588f41769df9
sha256: 7c25c6fecd4202f80c4222e48026ba27ac6e5214b2badb1e628217ee15602480
sha512: 6b09a733dc36131270be836a9cf836536d99e1e0c0bbe9733a1530f047912ae0dae3ca8aaf18622cc097b755e071b07d866d016d3437205b4d5cfee48414e58b
ssdeep: 98304:Tlij+Fl+BwgM5UYz/sAAvAF6RKe91PM+2:TlCiEwgazUKkKe9m+2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14506C022B64180F5D36D113C12B5673AAB785652CE64CE8BF7A0FEBD6C31142D26623F
sha3_384: e4a7fd0a40ca7471cab88aeb6d04871f8f57382fc45c7bacf14e27ad8c6827d057407dbff8fa15027c8660e6335b0baf
ep_bytes: f87327311d0d91bb08f42d3bd1fa3124
timestamp: 2023-05-24 13:26:56

Version Info:

FileVersion: 1.0.0.0
FileDescription: QQ音乐
ProductName: QQ音乐
ProductVersion: 1.0.0.0
CompanyName: QQ音乐
LegalCopyright: QQ音乐
Comments: QQ音乐
Translation: 0x0804 0x04b0

Jaik.97361 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
McAfeeFlyagent.d
MalwarebytesFlyStudio.Trojan.MalPack.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f54a1 )
AlibabaTrojan:Win32/Flyagent.4d04fb21
K7GWTrojan ( 0040f54a1 )
Cybereasonmalicious.4fa679
CyrenW32/A-8128ee96!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderGen:Variant.Jaik.97361
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanGen:Variant.Jaik.97361
EmsisoftGen:Variant.Jaik.97361 (B)
VIPREGen:Variant.Jaik.97361
TrendMicroTROJ_GEN.R002C0PEO23
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.55b337bb6ff067f2
SophosMal/Generic-S
IkarusTrojan.Win32.Sasfis
GDataWin32.Trojan.PSE.QP57SD
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Jaik.D17C51
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36196.Pt0@aCP!dFdb
ALYacGen:Variant.Jaik.97361
MAXmalware (ai score=82)
VBA32BScope.Trojan.MulDrop
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PEO23
RisingTrojan.MalCert!1.CF97 (CLASSIC)
YandexTrojan.GenAsa!5hfxS0CYyFw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.BELF!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.97361?

Jaik.97361 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment