Categories: Malware

Application.Jaik.173709 removal

The Application.Jaik.173709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709?


File Info:

name: 2FEA9D78041147EEA826.mlwpath: /opt/CAPEv2/storage/binaries/e9aec072a9ba59125b4d0ee9f7c5c7567b5b8b46fedce3eea502efab0bfb5714crc32: 0497F8C0md5: 2fea9d78041147eea82603db3cd97096sha1: f5f3580ebea91fb788bc073238590450fcef5ebbsha256: e9aec072a9ba59125b4d0ee9f7c5c7567b5b8b46fedce3eea502efab0bfb5714sha512: 7d0c87ce850a8e75fc4b23a74ee63eb2fc809f84e0d841df96c27d7059a032ce6c0d78f2aac6db1abe4180c65914eae4c9dc34052b6a3897372bc235c4865306ssdeep: 12288:1Eb0GgBELYCFeI11NTGvdO8qhqH873IiKCGhrcW:1AZFAuTYO8qhqHM3cjRHtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1A4A4E0B4B5918872D972243544F1DE72093E7DB848F08A0FA3C97E756EB22A35016BDFsha3_384: 3f5bf0a51abd45a90b1d6dd75c5edc1ed9008ce013207f2ea6d356ea46e113ed2df118d7d067f62b7fdb40ff01716b38ep_bytes: e8a1060000e974feffff558bec6a00fftimestamp: 2020-12-09 01:53:47

Version Info:

CompanyName: Oracle CorporationFileDescription: Java(TM) Platform SE binaryFileVersion: 8.0.2810.9Full Version: 1.8.0_281-b09InternalName: javaLegalCopyright: Copyright © 2020OriginalFilename: java.exeProductName: Java(TM) Platform SE 8ProductVersion: 8.0.2810.9Translation: 0x0000 0x04b0

Application.Jaik.173709 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
DrWeb Win32.Beetle.2
MicroWorld-eScan Gen:Variant.Application.Jaik.173709
Skyhigh BehavesLike.Win32.Generic.gc
McAfee GenericRXEB-KP!2FEA9D780411
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Patched.Win32.174391
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 005ab4bf1 )
K7AntiVirus Trojan ( 005ab4bf1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Jaik.173709
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Patched-AWW [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Application.Jaik.173709 (B)
F-Secure Trojan.TR/Patched.Gen
VIPRE Gen:Variant.Application.Jaik.173709
FireEye Generic.mg.2fea9d78041147ee
Sophos W32/Patched-CD
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Application.Jaik.173709
Google Detected
Avira TR/Patched.Gen
MAX malware (ai score=74)
Antiy-AVL Trojan/Win32.Patched
Arcabit Trojan.Application.Jaik.D2A68D
ZoneAlarm Virus.Win32.Senoval.a
Microsoft Trojan:Win32/Doina.RPX!MTB
Varist W32/Patched.GQ1.gen!Eldorado
AhnLab-V3 Malware/Win.KP.C5481428
VBA32 BScope.TrojanDownloader.Emotet
ALYac Gen:Variant.Application.Jaik.173709
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:ZYFE/6cOmV0wUTT3xcWt8g)
Ikarus Trojan.Agent
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWW [Trj]
DeepInstinct MALICIOUS

How to remove Application.Jaik.173709?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago