Categories: Malware

Jaik.11356 information

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.11356 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.11356?


File Info:

name: F95C61EC474C6C9E1951.mlwpath: /opt/CAPEv2/storage/binaries/a42ca5acbe825edcadbe8f0bbbde5cd765a17ead478b2c9263ecbc7e4555bebdcrc32: 92DDE26Emd5: f95c61ec474c6c9e19516c310e137edfsha1: c825573de198f0c99376efab1d6809ef57c162desha256: a42ca5acbe825edcadbe8f0bbbde5cd765a17ead478b2c9263ecbc7e4555bebdsha512: affdc73b4ebc65da3280a1c5f0a3561fc9b5f08df96b634db18eb3a44ee97db11183cb9b42bab43639f07ff55f29f1bb2a33e63887e60052daf7798016d72807ssdeep: 768:z8VYdyt4pd04q0zik+vhy7g0EM/LinbQuStko:AqeEn3+pCg0EUGQupotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11FE3525FB3466699DE7950F426CD62D72DE2C5FC8623C291DB74A089F82CE2F0D0099Bsha3_384: cd32f440b990f35739e0e67104d8a10181822820f13c6d83a950412b3a7767996167e1a4605ebbb89e70b928bfd13814ep_bytes: 6878114000e8f0ffffff000000000000timestamp: 2010-11-24 12:39:24

Version Info:

Translation: 0x0409 0x04b0ProductName: ssyyAOFileVersion: 7.82ProductVersion: 7.82InternalName: ssyyAOriginalFilename: ssyyA.exe

Jaik.11356 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Win32.HLLW.Autoruner.36323
MicroWorld-eScan Gen:Variant.Jaik.11356
FireEye Generic.mg.f95c61ec474c6c9e
CAT-QuickHeal Worm.VBNA.gen
Skyhigh BehavesLike.Win32.VBObfus.cm
McAfee Downloader-CJX.gen.l
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Jaik.11356
Sangfor Suspicious.Win32.Save.vb
K7GW Trojan ( 001f4fd41 )
K7AntiVirus Trojan ( 001f4fd41 )
BitDefenderTheta AI:Packer.18C6153120
VirIT Trojan.Win32.Generic.ALMT
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.XA
APEX Malicious
TrendMicro-HouseCall WORM_VOBFUS.SMIC
ClamAV Win.Trojan.VB-1549
Kaspersky Worm.Win32.VBNA.brqy
BitDefender Gen:Variant.Jaik.11356
NANO-Antivirus Trojan.Win32.VBKrypt.dzolqd
SUPERAntiSpyware Trojan.Agent/Gen-FakeAlert
Avast Win32:AutoRun-BRC [Trj]
Tencent Worm.Win32.VBNA.hc
TACHYON Worm/W32.VB-VBNA.143360
Emsisoft Gen:Variant.Jaik.11356 (B)
Google Detected
F-Secure Worm:W32/Vobfus.AX
Baidu Win32.Worm.VB.al
TrendMicro WORM_VOBFUS.SMIC
Trapmine malicious.high.ml.score
Sophos Mal/SillyFDC-D
Ikarus Trojan.Win32.Otran
Jiangmin Worm/VBNA.gxny
Varist W32/Vobfus.L.gen!Eldorado
Avira TR/Otran.AA
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Vobfus.AM
Xcitium Worm.Win32.VB.ww@2ajsup
Arcabit Trojan.Jaik.D2C5C
ViRobot Worm.Win32.A.VBNA.143360.AAR
ZoneAlarm Worm.Win32.VBNA.brqy
GData Win32.Worm.Vobfus.D00PVY
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R1884
VBA32 SScope.Trojan.VBRA.5166
ALYac Gen:Variant.Jaik.11356
MAX malware (ai score=80)
Cylance unsafe
Panda W32/Vobfus.FL
Rising Trojan.Win32.VBCode.cbs (CLASSIC)
Yandex Trojan.GenAsa!DJXzsFP6hFw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AutoRun.XM!worm
AVG Win32:AutoRun-BRC [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Vobfus.08eddb94

How to remove Jaik.11356?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago