Categories: Malware

Should I remove “Jaik.97361”?

The Jaik.97361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.97361 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jaik.97361?


File Info:

name: 55B337BB6FF067F2E1DA.mlwpath: /opt/CAPEv2/storage/binaries/7c25c6fecd4202f80c4222e48026ba27ac6e5214b2badb1e628217ee15602480crc32: C9362AB6md5: 55b337bb6ff067f2e1da79762eefc39bsha1: 28343fb4fa6794fb266a564f1b99588f41769df9sha256: 7c25c6fecd4202f80c4222e48026ba27ac6e5214b2badb1e628217ee15602480sha512: 6b09a733dc36131270be836a9cf836536d99e1e0c0bbe9733a1530f047912ae0dae3ca8aaf18622cc097b755e071b07d866d016d3437205b4d5cfee48414e58bssdeep: 98304:Tlij+Fl+BwgM5UYz/sAAvAF6RKe91PM+2:TlCiEwgazUKkKe9m+2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14506C022B64180F5D36D113C12B5673AAB785652CE64CE8BF7A0FEBD6C31142D26623Fsha3_384: e4a7fd0a40ca7471cab88aeb6d04871f8f57382fc45c7bacf14e27ad8c6827d057407dbff8fa15027c8660e6335b0bafep_bytes: f87327311d0d91bb08f42d3bd1fa3124timestamp: 2023-05-24 13:26:56

Version Info:

FileVersion: 1.0.0.0FileDescription: QQ音乐ProductName: QQ音乐ProductVersion: 1.0.0.0CompanyName: QQ音乐LegalCopyright: QQ音乐Comments: QQ音乐Translation: 0x0804 0x04b0

Jaik.97361 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
McAfee Flyagent.d
Malwarebytes FlyStudio.Trojan.MalPack.DDS
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0040f54a1 )
Alibaba Trojan:Win32/Flyagent.4d04fb21
K7GW Trojan ( 0040f54a1 )
Cybereason malicious.4fa679
Cyren W32/A-8128ee96!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
BitDefender Gen:Variant.Jaik.97361
NANO-Antivirus Virus.Win32.Agent.dvixmz
MicroWorld-eScan Gen:Variant.Jaik.97361
Emsisoft Gen:Variant.Jaik.97361 (B)
VIPRE Gen:Variant.Jaik.97361
TrendMicro TROJ_GEN.R002C0PEO23
McAfee-GW-Edition BehavesLike.Win32.Generic.wh
Trapmine malicious.high.ml.score
FireEye Generic.mg.55b337bb6ff067f2
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Sasfis
GData Win32.Trojan.PSE.QP57SD
Antiy-AVL Trojan/Win32.FlyStudio.a
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Arcabit Trojan.Jaik.D17C51
Microsoft Trojan:Win32/Emotet!ml
Google Detected
BitDefenderTheta Gen:NN.ZexaF.36196.Pt0@aCP!dFdb
ALYac Gen:Variant.Jaik.97361
MAX malware (ai score=82)
VBA32 BScope.Trojan.MulDrop
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PEO23
Rising Trojan.MalCert!1.CF97 (CLASSIC)
Yandex Trojan.GenAsa!5hfxS0CYyFw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.BELF!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Jaik.97361?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago