Malware

Application.Jaik.173709 removal

Malware Removal

The Application.Jaik.173709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709?


File Info:

name: 2FEA9D78041147EEA826.mlw
path: /opt/CAPEv2/storage/binaries/e9aec072a9ba59125b4d0ee9f7c5c7567b5b8b46fedce3eea502efab0bfb5714
crc32: 0497F8C0
md5: 2fea9d78041147eea82603db3cd97096
sha1: f5f3580ebea91fb788bc073238590450fcef5ebb
sha256: e9aec072a9ba59125b4d0ee9f7c5c7567b5b8b46fedce3eea502efab0bfb5714
sha512: 7d0c87ce850a8e75fc4b23a74ee63eb2fc809f84e0d841df96c27d7059a032ce6c0d78f2aac6db1abe4180c65914eae4c9dc34052b6a3897372bc235c4865306
ssdeep: 12288:1Eb0GgBELYCFeI11NTGvdO8qhqH873IiKCGhrcW:1AZFAuTYO8qhqHM3cjRH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A4A4E0B4B5918872D972243544F1DE72093E7DB848F08A0FA3C97E756EB22A35016BDF
sha3_384: 3f5bf0a51abd45a90b1d6dd75c5edc1ed9008ce013207f2ea6d356ea46e113ed2df118d7d067f62b7fdb40ff01716b38
ep_bytes: e8a1060000e974feffff558bec6a00ff
timestamp: 2020-12-09 01:53:47

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.2810.9
Full Version: 1.8.0_281-b09
InternalName: java
LegalCopyright: Copyright © 2020
OriginalFilename: java.exe
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.2810.9
Translation: 0x0000 0x04b0

Application.Jaik.173709 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Application.Jaik.173709
SkyhighBehavesLike.Win32.Generic.gc
McAfeeGenericRXEB-KP!2FEA9D780411
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Patched.Win32.174391
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Jaik.173709
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Jaik.173709 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Application.Jaik.173709
FireEyeGeneric.mg.2fea9d78041147ee
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Application.Jaik.173709
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=74)
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Application.Jaik.D2A68D
ZoneAlarmVirus.Win32.Senoval.a
MicrosoftTrojan:Win32/Doina.RPX!MTB
VaristW32/Patched.GQ1.gen!Eldorado
AhnLab-V3Malware/Win.KP.C5481428
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Jaik.173709
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:ZYFE/6cOmV0wUTT3xcWt8g)
IkarusTrojan.Agent
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Application.Jaik.173709?

Application.Jaik.173709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment