Malware

Should I remove “Jaik.45601 (B)”?

Malware Removal

The Jaik.45601 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.45601 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Jaik.45601 (B)?


File Info:

name: F76D87C28B698800FA21.mlw
path: /opt/CAPEv2/storage/binaries/cb445103cdf0c86069e4a7db53d4701cf2a1eb093d588ef3cb6f3a7b4de1f0c8
crc32: 472F7AE2
md5: f76d87c28b698800fa21444bbf97396a
sha1: 6158c56e7f5bf1221b0bc68ab29ceed16f281718
sha256: cb445103cdf0c86069e4a7db53d4701cf2a1eb093d588ef3cb6f3a7b4de1f0c8
sha512: 6e1fe7a23cb24da9685eb9d1b599da55c32a718fa65ec21188903cf14764c79dfd3f11c7023c03322130bcfcd3dce260fac2775567268ffadd62ea9d74647b46
ssdeep: 3072:rmOkDSEUkATCgw28WwjTSfNavEXe49/MpeAbeW:SOD9XTG2FwjWfAEu49UiW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEE3F02A7491C938E49480B049398DF7BA7FE610465623BB138BA6A84FF1554ED0F36F
sha3_384: 3bed6ea369638740c1e11b783ef01cc2d487de5407530654c7161e162c757f984afb10a8dc06733ed74647ce1f1dc782
ep_bytes: eb1066623a432b2b484f4f4b90e91c91
timestamp: 2012-08-24 14:00:13

Version Info:

0: [No Data]

Jaik.45601 (B) also known as:

LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.f76d87c28b698800
McAfeePWS-Zbot.gen.apm
VIPRETrojan.Win32.Reveton.a (v)
SangforTrojan.Win32.Generic.7766129
AlibabaVirTool:Win32/Injector.14b93da1
Cybereasonmalicious.28b698
VirITTrojan.Win32.Generic.ATHY
CyrenW32/Downloader.EK.gen!Eldorado
SymantecTrojan.Ransomlock!g8
ESET-NOD32a variant of Win32/Injector.VRH
APEXMalicious
ClamAVWin.Dropper.Zbot-9828975-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Jaik.45601
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Jaik.45601
TencentMalware.Win32.Gencirc.10b9aa0b
Ad-AwareGen:Variant.Jaik.45601
SophosMal/Generic-R + Mal/EncPk-AGD
ComodoMalware@#1wwi5gok5yu65
ZillyaTrojan.Injector.Win32.408376
TrendMicroTROJ_RANSOM.SM2
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
EmsisoftGen:Variant.Jaik.45601 (B)
GDataGen:Variant.Jaik.45601
JiangminTrojan/Generic.akdnv
eGambitGeneric.Malware
Antiy-AVLTrojan/Win32.Yakes
ArcabitTrojan.Jaik.DB221
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftVirTool:Win32/Injector.CZ
AhnLab-V3Trojan/Win32.Jorik.R39258
Acronissuspicious
ALYacGen:Variant.Jaik.45601
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.Oop
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_RANSOM.SM2
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Injector.VPU!tr
WebrootW32.Malware.Gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Jaik.45601 (B)?

Jaik.45601 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment