Malware

Jaik.11356 information

Malware Removal

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.11356 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.11356?


File Info:

name: F95C61EC474C6C9E1951.mlw
path: /opt/CAPEv2/storage/binaries/a42ca5acbe825edcadbe8f0bbbde5cd765a17ead478b2c9263ecbc7e4555bebd
crc32: 92DDE26E
md5: f95c61ec474c6c9e19516c310e137edf
sha1: c825573de198f0c99376efab1d6809ef57c162de
sha256: a42ca5acbe825edcadbe8f0bbbde5cd765a17ead478b2c9263ecbc7e4555bebd
sha512: affdc73b4ebc65da3280a1c5f0a3561fc9b5f08df96b634db18eb3a44ee97db11183cb9b42bab43639f07ff55f29f1bb2a33e63887e60052daf7798016d72807
ssdeep: 768:z8VYdyt4pd04q0zik+vhy7g0EM/LinbQuStko:AqeEn3+pCg0EUGQupo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FE3525FB3466699DE7950F426CD62D72DE2C5FC8623C291DB74A089F82CE2F0D0099B
sha3_384: cd32f440b990f35739e0e67104d8a10181822820f13c6d83a950412b3a7767996167e1a4605ebbb89e70b928bfd13814
ep_bytes: 6878114000e8f0ffffff000000000000
timestamp: 2010-11-24 12:39:24

Version Info:

Translation: 0x0409 0x04b0
ProductName: ssyyAO
FileVersion: 7.82
ProductVersion: 7.82
InternalName: ssyyA
OriginalFilename: ssyyA.exe

Jaik.11356 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebWin32.HLLW.Autoruner.36323
MicroWorld-eScanGen:Variant.Jaik.11356
FireEyeGeneric.mg.f95c61ec474c6c9e
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeDownloader-CJX.gen.l
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Jaik.11356
SangforSuspicious.Win32.Save.vb
K7GWTrojan ( 001f4fd41 )
K7AntiVirusTrojan ( 001f4fd41 )
BitDefenderThetaAI:Packer.18C6153120
VirITTrojan.Win32.Generic.ALMT
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.XA
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMIC
ClamAVWin.Trojan.VB-1549
KasperskyWorm.Win32.VBNA.brqy
BitDefenderGen:Variant.Jaik.11356
NANO-AntivirusTrojan.Win32.VBKrypt.dzolqd
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
AvastWin32:AutoRun-BRC [Trj]
TencentWorm.Win32.VBNA.hc
TACHYONWorm/W32.VB-VBNA.143360
EmsisoftGen:Variant.Jaik.11356 (B)
GoogleDetected
F-SecureWorm:W32/Vobfus.AX
BaiduWin32.Worm.VB.al
TrendMicroWORM_VOBFUS.SMIC
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
IkarusTrojan.Win32.Otran
JiangminWorm/VBNA.gxny
VaristW32/Vobfus.L.gen!Eldorado
AviraTR/Otran.AA
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.AM
XcitiumWorm.Win32.VB.ww@2ajsup
ArcabitTrojan.Jaik.D2C5C
ViRobotWorm.Win32.A.VBNA.143360.AAR
ZoneAlarmWorm.Win32.VBNA.brqy
GDataWin32.Worm.Vobfus.D00PVY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R1884
VBA32SScope.Trojan.VBRA.5166
ALYacGen:Variant.Jaik.11356
MAXmalware (ai score=80)
Cylanceunsafe
PandaW32/Vobfus.FL
RisingTrojan.Win32.VBCode.cbs (CLASSIC)
YandexTrojan.GenAsa!DJXzsFP6hFw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
AVGWin32:AutoRun-BRC [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Vobfus.08eddb94

How to remove Jaik.11356?

Jaik.11356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment