Categories: Malware

Jaik.88811 removal

The Jaik.88811 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.88811 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.88811?


File Info:

name: 130BE4B75A402868CC3D.mlwpath: /opt/CAPEv2/storage/binaries/84f6a8b8e3661ce3efd96fb57aeaa5cc31389f0b7abc85e01fe7a9c0a8fd03b6crc32: 5D3DDC9Emd5: 130be4b75a402868cc3d0b12ba6ab241sha1: fff9dedf0a8842c1fc684d16d2d3701cbc7cd422sha256: 84f6a8b8e3661ce3efd96fb57aeaa5cc31389f0b7abc85e01fe7a9c0a8fd03b6sha512: 1c4c4d15341fb432fc05b171c1e50bf25e16b4139bd67f387500b5c6913a21d987f50606a0d0445c4596a0accb7527fbdd512a4af1c3dcfcf15167c274512626ssdeep: 12288:NDmr+iVgwBDyl0e4Njv/OuOvewAXg+v3tDjy02z0rN9hrv5Qdq+:NDmpXDVNL/lOvehgU9h+dq+type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T14C15735F941C0932D7F76EFE6586EBBD4F686C7072BB9A7392BCC358498310886580D2sha3_384: e0bebebe7b77607ecf2cf376d427d5f46dd4509c783650a22c45c1b2baf71416f494810f95f5e4e3b16275c55147a1c1ep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2013-06-17 07:03:49

Version Info:

0: [No Data]

Jaik.88811 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.88811
FireEye Generic.mg.130be4b75a402868
CAT-QuickHeal Trojan.Agentb.1930
Skyhigh BehavesLike.Win32.Generic.dc
ALYac Gen:Variant.Jaik.88811
Cylance unsafe
Zillya Trojan.Packed.Win32.86693
Sangfor Trojan.Win32.VMProtect.AAH
CrowdStrike win/malicious_confidence_100% (W)
Alibaba VirTool:Win32/Obfuscator.93054561
K7GW Trojan ( 7000001c1 )
K7AntiVirus Trojan ( 7000001c1 )
BitDefenderTheta Gen:NN.ZedlaF.36802.5C4@aWvDG4mb
VirIT Trojan.Win32.Generic.BDRJ
Symantec Packed.Vmpbad!gen4
ESET-NOD32 a variant of Win32/Packed.VMProtect.AAH
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-1130632
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Jaik.88811
NANO-Antivirus Trojan.Win32.Obfuscate.bxpsha
Avast Win32:TrojanX-gen [Trj]
Emsisoft Gen:Variant.Jaik.88811 (B)
Baidu Win32.Trojan.KryptikV.e
F-Secure Trojan.TR/Obfuscate.XJ.17
VIPRE Gen:Variant.Jaik.88811
Sophos ML/PE-A
Ikarus Trojan.SuspectCRC
Varist W32/Agent.UM.gen!Eldorado
Avira TR/Obfuscate.XJ.17
Antiy-AVL Trojan[Packed]/Win32.VMProtect
Kingsoft malware.kb.a.968
Microsoft VirTool:Win32/Obfuscator.XZ
Xcitium TrojWare.Win32.Obfuscated.KXJ@544fde
Arcabit Trojan.Jaik.D15AEB
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Jaik.88811
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R72948
McAfee GenericRXGE-QR!130BE4B75A40
MAX malware (ai score=83)
VBA32 BScope.Trojan.Packed
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
Rising Trojan.Toga!8.136D (TFE:5:DONtX6SQBhN)
Yandex Trojan.VMProtect!GD0PTgxfvQk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.E!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Jaik.88811?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago