Malware

Jaik.64629 removal

Malware Removal

The Jaik.64629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.64629 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Jaik.64629?


File Info:

name: 31C2E5CACF3DE77D0D0D.mlw
path: /opt/CAPEv2/storage/binaries/d374deb06f8f50772997df30582556ae5b215be220a1eadf89a765b3f8da2bf9
crc32: 1B2EED75
md5: 31c2e5cacf3de77d0d0d4b8dc871c84c
sha1: e9e671ee178fd9d9809e586388c9e573d62968c3
sha256: d374deb06f8f50772997df30582556ae5b215be220a1eadf89a765b3f8da2bf9
sha512: 22db20b07ae0bbfe783cbcf367afc08e0e5f7c19b3fb842d7f51b72600b74b6cc50044056772b7291170c14e3780d67ca1663d77fbcae7ceb8e31b10797751b5
ssdeep: 98304:gJ4AAjXdElv46t/bj83ARGt41oNkD2HGRVqVQs9rM65Afu7PxRtCo/r/:gJjAjm4Abj2aGW7D+GRVns9rM+R8Wr/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10026336176C49131E97318753EF18630562FBC125BBA84DB77DC2B0E87A36E18732B26
sha3_384: 9e7dcf1d20a34ba15de1b873ddc1a10b8d49ebd2e7086c4e4f7e4c4e5dcff36b0700755edd2651aa1c5c349d86bf2f02
ep_bytes: e80c060000e978feffffe97f450000cc
timestamp: 2022-03-03 13:16:04

Version Info:

0: [No Data]

Jaik.64629 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Jaik.64629
MicroWorld-eScanGen:Variant.Jaik.64629
Ad-AwareGen:Variant.Jaik.64629
ZillyaTrojan.Blocker.Win32.106504
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.31c2e5cacf3de77d
EmsisoftGen:Variant.Jaik.64629 (B)
GDataGen:Variant.Jaik.64629
ArcabitTrojan.Jaik.DFC75
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32BScope.Trojan.Qshell
ALYacGen:Variant.Jaik.64629
MAXmalware (ai score=81)
SentinelOneStatic AI – Suspicious PE

How to remove Jaik.64629?

Jaik.64629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment