Malware

Jaik.88811 removal

Malware Removal

The Jaik.88811 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.88811 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.88811?


File Info:

name: 130BE4B75A402868CC3D.mlw
path: /opt/CAPEv2/storage/binaries/84f6a8b8e3661ce3efd96fb57aeaa5cc31389f0b7abc85e01fe7a9c0a8fd03b6
crc32: 5D3DDC9E
md5: 130be4b75a402868cc3d0b12ba6ab241
sha1: fff9dedf0a8842c1fc684d16d2d3701cbc7cd422
sha256: 84f6a8b8e3661ce3efd96fb57aeaa5cc31389f0b7abc85e01fe7a9c0a8fd03b6
sha512: 1c4c4d15341fb432fc05b171c1e50bf25e16b4139bd67f387500b5c6913a21d987f50606a0d0445c4596a0accb7527fbdd512a4af1c3dcfcf15167c274512626
ssdeep: 12288:NDmr+iVgwBDyl0e4Njv/OuOvewAXg+v3tDjy02z0rN9hrv5Qdq+:NDmpXDVNL/lOvehgU9h+dq+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14C15735F941C0932D7F76EFE6586EBBD4F686C7072BB9A7392BCC358498310886580D2
sha3_384: e0bebebe7b77607ecf2cf376d427d5f46dd4509c783650a22c45c1b2baf71416f494810f95f5e4e3b16275c55147a1c1
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-17 07:03:49

Version Info:

0: [No Data]

Jaik.88811 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.88811
FireEyeGeneric.mg.130be4b75a402868
CAT-QuickHealTrojan.Agentb.1930
SkyhighBehavesLike.Win32.Generic.dc
ALYacGen:Variant.Jaik.88811
Cylanceunsafe
ZillyaTrojan.Packed.Win32.86693
SangforTrojan.Win32.VMProtect.AAH
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Obfuscator.93054561
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderThetaGen:NN.ZedlaF.36802.5C4@aWvDG4mb
VirITTrojan.Win32.Generic.BDRJ
SymantecPacked.Vmpbad!gen4
ESET-NOD32a variant of Win32/Packed.VMProtect.AAH
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-1130632
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Jaik.88811
NANO-AntivirusTrojan.Win32.Obfuscate.bxpsha
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Jaik.88811 (B)
BaiduWin32.Trojan.KryptikV.e
F-SecureTrojan.TR/Obfuscate.XJ.17
VIPREGen:Variant.Jaik.88811
SophosML/PE-A
IkarusTrojan.SuspectCRC
VaristW32/Agent.UM.gen!Eldorado
AviraTR/Obfuscate.XJ.17
Antiy-AVLTrojan[Packed]/Win32.VMProtect
Kingsoftmalware.kb.a.968
MicrosoftVirTool:Win32/Obfuscator.XZ
XcitiumTrojWare.Win32.Obfuscated.KXJ@544fde
ArcabitTrojan.Jaik.D15AEB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Jaik.88811
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R72948
McAfeeGenericRXGE-QR!130BE4B75A40
MAXmalware (ai score=83)
VBA32BScope.Trojan.Packed
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.Toga!8.136D (TFE:5:DONtX6SQBhN)
YandexTrojan.VMProtect!GD0PTgxfvQk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.E!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Jaik.88811?

Jaik.88811 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment