Malware

Jaik.99961 (B) malicious file

Malware Removal

The Jaik.99961 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.99961 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Jaik.99961 (B)?


File Info:

name: 830E90FB7DD15D5DBD0B.mlw
path: /opt/CAPEv2/storage/binaries/0b527fdf143a4315e8da69a93671798faa5653f0196aa8bb8ee3eb4fa4a87bad
crc32: 8724ACAC
md5: 830e90fb7dd15d5dbd0bfcd672905e61
sha1: dd68c7ad4b3adbb5154266d9e20ffe7a184f5ee6
sha256: 0b527fdf143a4315e8da69a93671798faa5653f0196aa8bb8ee3eb4fa4a87bad
sha512: 704cec5b541a5badc42bd62fab620e9aad9e0f77bc34a2f97ce702c9c7d127589455a2f78f0a65932a564026bab0e8cab465c694127af4fe3e3823c81b18528a
ssdeep: 3072:iEMncE4fg2oD3i2mIzYA+/nANoSRQH4WprbPfmefQF6cI9r:incE8gLDi24vf8j+4sbP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDC37D4071D1817FE9B05A3198A486A0C9BEFE212B558FFB27CC113D6E346E1473BD6A
sha3_384: 5312d32920cdda8d9b30ba7b06c72004ed839ed241b6a84de1a47011591671b135a5472702b28ef05de36571ed227520
ep_bytes: e856020000e97afeffff558becff7508
timestamp: 2022-10-28 02:25:07

Version Info:

0: [No Data]

Jaik.99961 (B) also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.99961
FireEyeGeneric.mg.830e90fb7dd15d5d
CylanceUnsafe
VIPREGen:Variant.Jaik.99961
SangforTrojan.Win32.Save.a
Cybereasonmalicious.d4b3ad
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Jaik.99961
AvastTrojanX-gen [Trj]
Ad-AwareGen:Variant.Jaik.99961
EmsisoftGen:Variant.Jaik.99961 (B)
Trapminemalicious.moderate.ml.score
GDataGen:Variant.Jaik.99961
ArcabitTrojan.Jaik.D18679
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.34754.hyW@aO!dbmmi
ALYacGen:Variant.Jaik.99961
MAXmalware (ai score=89)
RisingTrojan.Generic@AI.96 (RDML:vkypDlm2fb6deqXm6pPQAw)
IkarusTrojan.Win32.Crypt
AVGTrojanX-gen [Trj]

How to remove Jaik.99961 (B)?

Jaik.99961 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment