Malware

Jaik.37659 removal

Malware Removal

The Jaik.37659 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.37659 virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Jaik.37659?


File Info:

crc32: 1C53E380
md5: cdf370c8d3a3ff8dd76be078f8e2ed70
name: upload_file
sha1: c0b9a126b486d78a07e85227ef773b96164126fc
sha256: a79fa795882c41f60ca4aaa382c2e3077374ef2c6766cac26f49ca8c210e7843
sha512: e22de54c0d4cdc0ea0ca7fe961cccb4813d10d6338e82319d6c14bd019ccc248818eaf82fca441e0e7fc331355baaa59d27800be08136570d87bccb83b05fae6
ssdeep: 3072:TLculBbWsgUFrC1Vbxxxxxx/KzlLr2gbI70ykBFBE4Y3xK5m/D0d:scMUF2VWhr2g87TZ4Y3xSmL
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Jaik.37659 also known as:

BkavW32.ParokaDHQ.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.37659
ALYacGen:Variant.Jaik.37659
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Jaik.37659
Cybereasonmalicious.6b486d
TrendMicroRansom_CERBER.SMALY0
BitDefenderThetaGen:NN.ZexaF.34570.@xW@aahuGTf
SymantecRansom.Cerber
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Locky-7090183-0
NANO-AntivirusTrojan.Win32.Tofsee.esxpvm
RisingTrojan.Kryptik!1.AE8C (CLASSIC)
Ad-AwareGen:Variant.Jaik.37659
SophosMal/Elenoocka-G
ComodoTrojWare.Win32.Tofsee.BJ@79g6sc
F-SecureHeuristic.HEUR/AGEN.1136373
InvinceaML/PE-A + Mal/Elenoocka-G
FireEyeGeneric.mg.cdf370c8d3a3ff8d
EmsisoftGen:Variant.Jaik.37659 (B)
IkarusTrojan-Ransom.Locky
JiangminBackdoor.Poison.aus
AviraHEUR/AGEN.1136373
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftBackdoor:Win32/Tofsee.T
ArcabitTrojan.Jaik.D931B
GDataGen:Variant.Jaik.37659
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.FakeAV.01657
ESET-NOD32Win32/Tofsee.BJ
TrendMicro-HouseCallRansom_CERBER.SMALY0
TencentMalware.Win32.Gencirc.10baccea
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.A457.Malware.Gen

How to remove Jaik.37659?

Jaik.37659 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment