Malware

What is “Jaik.155915”?

Malware Removal

The Jaik.155915 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.155915 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Jaik.155915?


File Info:

name: 2414E11F132B9A4644D7.mlw
path: /opt/CAPEv2/storage/binaries/feccecb2fafebb2d6a8985050c5ecb7c581fe2e8f2ecb38b3946a440b585d19f
crc32: 51942325
md5: 2414e11f132b9a4644d789ca84a0339a
sha1: 6d4bfac50e5ed61f801dec62b277732b8ab4411f
sha256: feccecb2fafebb2d6a8985050c5ecb7c581fe2e8f2ecb38b3946a440b585d19f
sha512: f94c9cd7055cbb0476ea1ca943943a92cab6b0744639dd395c50ff289538d309bd122f4a612342151538995f66fb2eea5cef65949a9d6e45c6ab63d9ca81d81b
ssdeep: 3072:HKF4ENCZEomEp7Ng7tNk9bczXMgAckCZ9bw4svw9KylHukE2NXVnO403MCopEL91:3MomEp7etvkkdNZO4eMCoo96EuyqVQD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7A45B2174E081B2DCE230BA03ECB636416DE4F007155ACB5AD81BFEEA646D1AF3755B
sha3_384: 8a983b52532d7de34f1ccb4b1212f5f81e9e2a1e6e23ee0509fc2a3eb6e278791c4e4a19e640b8b7015c824844610dd1
ep_bytes: e9b8670000e9c8970100e90e920000e9
timestamp: 2023-06-01 08:47:26

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: Project1.exe
LegalCopyright: Copyright (C) 2023
OriginalFilename: Project1.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0804 0x04b0

Jaik.155915 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.SuspiciousTaskManipulation.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Jaik.155915
FireEyeGen:Variant.Jaik.155915
McAfeeArtemis!2414E11F132B
Cylanceunsafe
SangforTrojan.Win32.Suspicioustaskmanipulation.Vsp0
BitDefenderThetaGen:NN.ZexaF.36318.DC0@a8fwUXjj
CyrenW32/ABRisk.UIXH-0004
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.SuspiciousTaskManipulation.gen
BitDefenderGen:Variant.Jaik.155915
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Jaik.155915 (B)
VIPREGen:Variant.Jaik.155915
McAfee-GW-EditionBehavesLike.Win32.BadFile.gm
SophosGeneric Reputation PUA (PUA)
GDataGen:Variant.Jaik.155915
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Jaik.D2610B
ZoneAlarmHEUR:Trojan.Win32.SuspiciousTaskManipulation.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5459624
Acronissuspicious
VBA32suspected of Trojan.Downloader.gen
ALYacGen:Variant.Jaik.155915
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09GO23
RisingTrojan.SuspiciousTaskManipulation!8.17749 (TFE:5:KcJGvRiRvNH)
FortinetPossibleThreat.PALLAS.M
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Jaik.155915?

Jaik.155915 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment