Malware

Application.Jaik.173709 removal tips

Malware Removal

The Application.Jaik.173709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709?


File Info:

name: 819290EE5CC380824A17.mlw
path: /opt/CAPEv2/storage/binaries/d1d17685e1e7efc8867c7774be6bdaf2bc5d57a94c7f7d1f6518086b6ca082e4
crc32: 3831DD87
md5: 819290ee5cc380824a176322c5b133ef
sha1: 173ad4abab189bbcca4fad3f6e6bc67a45f5a1d1
sha256: d1d17685e1e7efc8867c7774be6bdaf2bc5d57a94c7f7d1f6518086b6ca082e4
sha512: 37b8d8db4e808b553be9828d84330a095fac2f87004cc334cb891c26366ba5494354acb290390407ebe5fcc8d67d21909ccd2f1d6a26a3dea35705288b85e87b
ssdeep: 12288:qzPlx5hac3282h3L6k3qWh/H6amrWx+n+1wr1hSoIvp1zApuPlzeH/Cx9J:qjlx50c3282hKWf6amrWxi0mEp1zg/o/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EC4D12175A288F2EAB717739C7869B94EBD786328758A7F13D0199D8E71340C13CF62
sha3_384: 5e64cee0e9f09db54a9607ce3c16834e96f89ea79062985d23742c8c8adec1b62e275b9173ba4d2124bdf59902bc2188
ep_bytes: e872050000e97afeffff558bec6a00ff
timestamp: 2021-04-13 02:57:35

Version Info:

CompanyName: Google LLC
FileDescription: Google Crash Handler
FileVersion: 1.3.36.81
InternalName: Google Update
LegalCopyright: Copyright 2018 Google LLC
OriginalFilename: GoogleUpdate.exe
ProductName: Google Update
ProductVersion: 1.3.36.81
Translation: 0x0409 0x04b0

Application.Jaik.173709 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Emotet.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Jaik.173709
ClamAVWin.Virus.Expiro-10005852-0
FireEyeGeneric.mg.819290ee5cc38082
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Application.Jaik.173709
Cylanceunsafe
VIPREGen:Variant.Application.Jaik.173709
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.2a69566d
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Application.Jaik.D2A68D
BitDefenderThetaGen:NN.ZexaF.36744.Iu0@aqjVyUni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Jaik.173709
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:3f4nKrld+fd7PrEjpXlrmg)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
TrendMicroTROJ_GEN.R002C0PKQ23
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Application.Jaik.173709 (B)
SentinelOneStatic AI – Suspicious PE
VaristW32/Convagent.EB.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Adware
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1JWICP9
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603631
McAfeeRDN/Generic PUP.x
MAXmalware (ai score=78)
VBA32BScope.TrojanDownloader.Emotet
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0PKQ23
TencentTrojan.Win32.Pathced_ya.16001052
IkarusTrojan.Win64.CoinMiner
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Application.Jaik.173709?

Application.Jaik.173709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment