Malware

Jaik.149623 removal tips

Malware Removal

The Jaik.149623 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.149623 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Jaik.149623?


File Info:

name: 618F3A4B27C7404AA9FE.mlw
path: /opt/CAPEv2/storage/binaries/cf743d41366adaa535bb1dd126b10df8e652b02177b1838b788e25d0987edb38
crc32: A945EF48
md5: 618f3a4b27c7404aa9fe20509272c58a
sha1: 2b8e84b781535d5e2f1203be66ce6a1c76da2c05
sha256: cf743d41366adaa535bb1dd126b10df8e652b02177b1838b788e25d0987edb38
sha512: 5c80380ebf41ff41c8ef6613984593735389c27859fd4e9283f6de5099278fa231ec6bb03fd87b4ba5c7ac82a9a6b5573ade9d32d072f92bcc6f68ce62ca5388
ssdeep: 24576:4Wtp6KaQkst1KCCZrQSciC0nscPzvXmRS/8v2yp8qsG:Ltp6wksj7c8SjpPrqS/8v2u8qsG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DA65120171D08072FCB3D4714AF89A7B563DFC200B565AEB63A59EBE9B20AD0F474897
sha3_384: 1b50d389ef0b24811ab7ab01085870767e63c3b232b27b7146eb74caafff87752ff3b9bd5b57b2527cc9975d8de78d47
ep_bytes: e8c5080000e974feffffcccc53568b44
timestamp: 2023-09-15 19:01:26

Version Info:

0: [No Data]

Jaik.149623 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Jaik.149623
MalwarebytesSpyware.RedLineStealer
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Jaik.149623
Cybereasonmalicious.781535
CyrenW32/Kryptik.KRE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTQR
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
SophosGeneric ML PUA (PUA)
DrWebTrojan.Siggen21.29429
VIPREGen:Variant.Jaik.149623
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.618f3a4b27c7404a
EmsisoftGen:Variant.Jaik.149623 (B)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Jaik.D24877
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
GDataGen:Variant.Jaik.149623
GoogleDetected
AhnLab-V3Malware/Win.IE.R605839
BitDefenderThetaGen:NN.ZexaF.36662.zrW@aaNdcTn
ALYacGen:Variant.Jaik.149623
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Jobutyve
Cylanceunsafe
PandaTrj/Genetic.gen
RisingRansom.CryFile!8.20D (TFE:5:Mvyked40ikR)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ETFD!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Jaik.149623?

Jaik.149623 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment