Malware

Jaik.202536 removal

Malware Removal

The Jaik.202536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.202536 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Jaik.202536?


File Info:

name: 37B6F5E89FB275209E71.mlw
path: /opt/CAPEv2/storage/binaries/56d7cbb62280fd28793559e887e7f128308d37d3af977ddae5705495ffb7f9c5
crc32: C9CB96E3
md5: 37b6f5e89fb275209e7177ce9f7e0780
sha1: bdfcaab3267a937cd00cac3cb249139cec3331e0
sha256: 56d7cbb62280fd28793559e887e7f128308d37d3af977ddae5705495ffb7f9c5
sha512: 0c2d89dac3e99d605b3aeb3a3f790f22fe9c2b005bd0194aaedba0c4125afc8c0300a3bdcb0b6d2c94987d0af7151ab2f37944f2d1088c83741b08efb0510145
ssdeep: 12288:dMZKxGVqWQyHNxRbrUdLPYineyWPmGdkl5QOv:dflWDtxJUdLPYiqPmckgOv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106056B11B5D380F6C7351530086A7739AA74EE4A0F24AFC393B5FE6C2E36291AD37295
sha3_384: a39f1af1fc44f54f6c3acc04cbea11256e7109d119138ac1dfe2213a1136004fc82c52d3fd9da9c3da14a393928614b4
ep_bytes: 558bec6aff6850344a0068bc75470064
timestamp: 2013-04-03 13:39:06

Version Info:

0: [No Data]

Jaik.202536 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwTm
MicroWorld-eScanGen:Variant.Jaik.202536
FireEyeGeneric.mg.37b6f5e89fb27520
SkyhighBehavesLike.Win32.Generic.bh
McAfeeArtemis!37B6F5E89FB2
Cylanceunsafe
SangforTrojan.Win32.Agent.V36y
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.3267a9
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Jaik.202536
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Jaik.202536 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Jaik.202536
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Jaik.D31728
MicrosoftTrojan:Win32/Emotet!ml
VaristW32/Trojan.CLL.gen!Eldorado
VBA32BScope.Trojan.Gotango
ALYacGen:Variant.Jaik.202536
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CKR23
RisingTrojan.Generic@AI.100 (RDML:fta9ALcYvKQp5X3XAjcUOg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Jaik.202536?

Jaik.202536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment