Malware

Jalapeno.398 removal

Malware Removal

The Jalapeno.398 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jalapeno.398 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered multiple YARA rules

How to determine Jalapeno.398?


File Info:

name: E94A833B011935E1DD91.mlw
path: /opt/CAPEv2/storage/binaries/ec7f6bb31e9615e6a79c3b4d9f3d29374063aaf7bb1f96b1a9a55662da622ffc
crc32: 67B64A8E
md5: e94a833b011935e1dd91d158d5a73ae2
sha1: 4134b9e0fd6ece40272bafb16976f59946900961
sha256: ec7f6bb31e9615e6a79c3b4d9f3d29374063aaf7bb1f96b1a9a55662da622ffc
sha512: 8bbc01e6967d15508f4b8114a0eb8a3cb05dda6c82f3abb491a272937e3e0f713230513b57578add7e90bded48dacc1006a1c4363376fec379b3f3da72918ba6
ssdeep: 1536:CqVdKDvN8koKoKuHUYFSH4XmDU/l+b8bjHK3T5/cS7Co+5rXlTGNx:CqXKbN8kmKuHUYFX2DUtm8bj45/P7Cz4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D66308053BE9802AF3BE8F7469F265844AF5F5AB2D12D55D1CC810CE0532B829A51FBF
sha3_384: 8a80c7f7800855275ef12b2b5689728f2425dff126ed1b69ef26b7d94504e15d44be1757cad5311082e73b404d83e6de
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-02 22:17:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Jalapeno.398 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AsyncRat.4!c
AVGWin32:DropperX-gen [Drp]
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanGen:Variant.Jalapeno.398
FireEyeGeneric.mg.e94a833b011935e1
CAT-QuickHealTrojan.Malgent.S30658607
SkyhighBehavesLike.Win32.Fareit.km
ALYacGen:Variant.Jalapeno.398
Cylanceunsafe
VIPREGen:Variant.Jalapeno.398
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005b09e11 )
AlibabaBackdoor:MSIL/AsyncRat.cfee3eec
K7GWTrojan ( 005b09e11 )
VirITTrojan.Win32.MSIL_Heur.B
SymantecDownloader
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jalapeno.398
NANO-AntivirusTrojan.Win32.AsyncRAT.klmydf
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.1408606a
EmsisoftGen:Variant.Jalapeno.398 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.AsyncRATNET.2
BitDefenderThetaGen:NN.ZemsilF.36804.em0@aOSK0Ad
TrendMicroBackdoor.MSIL.ASYNCRAT.USBLDB24
SophosTroj/AsyncRat-B
IkarusBackdoor.AsyncRat
JiangminTrojan.Banker.MSIL.hol
WebrootW32.Trojan.Gen
VaristW32/Samas.B.gen!Eldorado
AviraTR/Dropper.Gen
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitTrojan.Jalapeno.398
ViRobotTrojan.Win.Z.Asyncrat.67584.AA
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jalapeno.398
GoogleDetected
AhnLab-V3Malware/Win.Generic.C4980844
McAfeeTrojan-FVQO!E94A833B0119
MAXmalware (ai score=87)
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.ASYNCRAT.USBLDB24
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove Jalapeno.398?

Jalapeno.398 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment