Malware

About “Jalapeno.1619” infection

Malware Removal

The Jalapeno.1619 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jalapeno.1619 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Jalapeno.1619?


File Info:

name: DE3B26424FA335B6CC7F.mlw
path: /opt/CAPEv2/storage/binaries/e6e5eebfa583a1e68fbb0e988601d8ce106b020595ec577965d7ba0a6e7f2048
crc32: 5AB1CFBB
md5: de3b26424fa335b6cc7fc5bfd09f4053
sha1: 2ca3edf29cf44cee9a70eb7003aa2592c827694c
sha256: e6e5eebfa583a1e68fbb0e988601d8ce106b020595ec577965d7ba0a6e7f2048
sha512: 85c4492a428d34d09ffccf8e62562ce68b8146cf43ae9a8430dbd7260cfd2ead9bda923fea511e71dc37ffd41ae5b551eed54ffb6a347ad2c32c084d6ec50f81
ssdeep: 12288:mjUvUcjrFmglqcSK/2/t1VrrwC5m1TYYZNeeYgx3hRR397ISyNLGMPWvi:IULnFmgocSK/2V1VnD5m1kYTYUDR390d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EE4231247FC2B58EE838F730933973931775A692CA893E449AA51D80530CB38F6BDD6
sha3_384: 3162944400e8857eaf144b42cadf57c612f9eb669d5266803702aedddf56a8bca01c57a1356d77c26bd5f4915f02a82c
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-08-06 21:23:29

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: adfvdsvdfvrfvr.exe
LegalCopyright:
OriginalFilename: adfvdsvdfvrfvr.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Jalapeno.1619 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jalapeno.1619
FireEyeGeneric.mg.de3b26424fa335b6
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!DE3B26424FA3
Cylanceunsafe
ZillyaTrojan.Injector.Win32.111453
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Kryptik.bce97a8b
K7GWTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36804.Rm0@aGzE7mk
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AB
APEXMalicious
AvastMSIL:Injector-AH [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jalapeno.1619
NANO-AntivirusTrojan.Win32.Dwn.dklyfp
TencentWin32.Trojan.Generic.Ssmw
EmsisoftGen:Variant.Jalapeno.1619 (B)
F-SecureTrojan.TR/Keylogger.AY
DrWebTrojan.PWS.Siggen.12977
VIPREGen:Variant.Jalapeno.1619
TrendMicroTROJ_GEN.R002C0RB224
Trapminemalicious.moderate.ml.score
SophosMal/MsilDyn-G
Paloaltogeneric.ml
JiangminTrojan/Generic.kche
WebrootW32.Malware.Gen
AviraTR/Keylogger.AY
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:Win32/Fynloski.A
XcitiumTrojWare.MSIL.Kryptik.AB@4q46c2
ArcabitTrojan.Jalapeno.D653
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jalapeno.1619
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C3497541
ALYacGen:Variant.Jalapeno.1619
MalwarebytesTrojan.Injector.MSIL
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0RB224
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:6MfKQAlZziJ9o1ptkaVo/A)
YandexTrojan.Agent!2tuk23RbqEE
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Injector.IT!tr
AVGMSIL:Injector-AH [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan

How to remove Jalapeno.1619?

Jalapeno.1619 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment