Malware

Jaik.36977 removal instruction

Malware Removal

The Jaik.36977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.36977 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware
  • Attempts to modify proxy settings

How to determine Jaik.36977?


File Info:

crc32: 9FD326C0
md5: fdeb2bfb97aefa75b67187d68ecf5529
name: FDEB2BFB97AEFA75B67187D68ECF5529.mlw
sha1: 065f1bfd54ea423f44cbee43f40adda99bd26461
sha256: 73a23a9142f59f91abdea5cebbe13d6ed386dd3d0a137d2891fd3e13a33a981c
sha512: 91c903a5d7cb61cedcbfe5f12abd13299af25959d9514c65c4c79fa774170748e51ea62dca07dade210bf0c1661f4b01c5f3999434a02febf1beee44212f647f
ssdeep: 6144:YahM534WDLbroNGGZEZCxJLcZHP9kZ2Qsgnq9s:NhmoW30tHcRP9SsgGs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2010
InternalName: Kerchief
FileVersion: 60, 37, 232, 55
CompanyName: Quinnware
ProductName: Mishaps Ms
ProductVersion: 211, 79, 219, 126
FileDescription: Orbitals

Jaik.36977 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
ALYacGen:Variant.Jaik.36977
ZillyaTrojan.CryptGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.b97aef
BitDefenderThetaGen:NN.ZexaF.34670.xq0@a0PIfCcQ
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.EUHM
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.36977
NANO-AntivirusTrojan.Win32.MlwGen.ecdbhb
MicroWorld-eScanGen:Variant.Jaik.36977
Ad-AwareGen:Variant.Jaik.36977
DrWebTrojan.Encoder.4287
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_LOCKY.CBQ46
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.fdeb2bfb97aefa75
EmsisoftGen:Variant.Jaik.36977 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.uwwo
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1116689
KingsoftWin32.Troj.Tpyn.v.(kcloud)
MicrosoftRansom:Win32/Locky.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.36977
AhnLab-V3Win-Trojan/Lockycrypt.Gen
McAfeeRansomware-FHI!FDEB2BFB97AE
MAXmalware (ai score=94)
VBA32BScope.Trojan.Bitrep
PandaTrj/CI.A
TrendMicro-HouseCallRansom_LOCKY.CBQ46
TencentWin32.Trojan.Kryptik.Eiln
IkarusTrojan-Ransom.Locky
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.F30!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwcBEpsA

How to remove Jaik.36977?

Jaik.36977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment