Malware

Jaik.11370 information

Malware Removal

The Jaik.11370 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.11370 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Jaik.11370?


File Info:

name: 6F33E9AC644C68FE2B25.mlw
path: /opt/CAPEv2/storage/binaries/d3e5f2a6e9e302e977dd2572e1b0d01430c5dff22b4b82cde38640440bbcba04
crc32: AE1EFF63
md5: 6f33e9ac644c68fe2b25f87a02419a2c
sha1: 87d27c2e28ec27190f574d06bce635665809b948
sha256: d3e5f2a6e9e302e977dd2572e1b0d01430c5dff22b4b82cde38640440bbcba04
sha512: d1e553e05007f9769a7f01039aeb2aec0deedc507e086e7181bb2d227d84459e428799f122980c40311207c329646ca475241e5d9266be4702be216c6948a663
ssdeep: 1536:qO/Xmvu7tSmR2vEWBhG4KDqc/YqSne2/uJwe3rhaJhlHdHfY:J/XmmxSaAzGnmaFdl7hihng
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1815301116E537B37C028E57FE048EDCC2A77D952A3112B65096A9E271EE724C2237C8F
sha3_384: 2ccc0b3ad80984ff8f22322011647712f6605226805dfa895755480f684fb6ced671eb81fdf95dbb72912d5ceb64f1ac
ep_bytes: f9eb08c76941f3db1d9cc0607207f799
timestamp: 2007-09-20 02:08:28

Version Info:

0: [No Data]

Jaik.11370 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.PcClient.m!c
DrWebTrojan.MulDrop7.19691
MicroWorld-eScanGen:Variant.Jaik.11370
FireEyeGeneric.mg.6f33e9ac644c68fe
SkyhighBehavesLike.Win32.Generic.kc
McAfeeBackDoor-CEP.bi.gen.y
MalwarebytesMachineLearning/Anomalous.100%
ZillyaBackdoor.PcClient.Win32.22368
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:Win32/PcClient.22c895dc
Cybereasonmalicious.e28ec2
ArcabitTrojan.Jaik.D2C6A
BitDefenderThetaAI:Packer.316183731D
VirITWin32.Kriz.4050
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PcClient
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.PcClient-1221
KasperskyBackdoor.Win32.PcClient.crb
BitDefenderGen:Variant.Jaik.11370
NANO-AntivirusTrojan.Win32.PcClient.cvstid
AvastWin32:Agent-EPC [Trj]
TencentWin32.Backdoor.Pcclient.Timw
TACHYONBackdoor/W32.PcClient.66382
EmsisoftGen:Variant.Jaik.11370 (B)
F-SecureDropper.DR/PcClient.Gen
VIPREGen:Variant.Jaik.11370
TrendMicroBKDR_PCCLIEN.AFR
Trapminemalicious.high.ml.score
SophosMal/PCClient-Q
IkarusBackdoor.Win32.PcClient
JiangminBackdoor/PcClient.dnf
WebrootW32.Trojan.Trojan-Backdoor-Zuom
VaristW32/Backdoor.CCZJ-1452
AviraDR/PcClient.Gen
Antiy-AVLTrojan[Backdoor]/Win32.PcClient
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.PCClient.~ABK@2j489
MicrosoftBackdoor:Win32/PcClient.CL
ViRobotBackdoor.Win32.PcClient.66382
ZoneAlarmBackdoor.Win32.PcClient.crb
GDataGen:Variant.Jaik.11370
GoogleDetected
AhnLab-V3Trojan/Win32.PcClient.R2613
Acronissuspicious
VBA32BScope.Trojan.Agent
ALYacBackdoor.PcClient.gen
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallBKDR_PCCLIEN.AFR
RisingPacker.Win32.Agent.g (CLASSIC)
YandexBackdoor.PcClient!xYL+0YrFDGQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.238100.susgen
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Agent-EPC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.11370?

Jaik.11370 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment