Malware

About “Application.Jaik.173709” infection

Malware Removal

The Application.Jaik.173709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709?


File Info:

name: 3DED05C79EC19B5BF903.mlw
path: /opt/CAPEv2/storage/binaries/8db2d4f7b35f7d392c3c6f48ba29c923c6d6662fab43aa853fb6f8a0a9ee2875
crc32: CA162786
md5: 3ded05c79ec19b5bf903ddca51fe7192
sha1: 6e5dda85a197f6eb04e9567f314432f6012f0062
sha256: 8db2d4f7b35f7d392c3c6f48ba29c923c6d6662fab43aa853fb6f8a0a9ee2875
sha512: cab88f81469ea81210a9646aa4b50b774ff784fb84991cfce5380774074c0bd9eb1b0cf5dcf868d36a9d52ee86509fcb77e505b86f9c2d13ec7ab5da0c5f2264
ssdeep: 12288:CN0ANNjTknR7zwRx+6D8NTjsbCvsC0J/m:CN0OTkRvwRxzD8B0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BA4E005B4AACCFDE4B618321CF4AA7746BC79321730DA6F13C58B2E1E74A91C825B57
sha3_384: 48f0025be6ab85209637965ff716bbd208f03edcddc239784bed0224d1bc14bf68102ab943b95484524c3b88cf3e5591
ep_bytes: e866050000e97afeffff558bec6a00ff
timestamp: 2022-04-05 07:36:27

Version Info:

CompanyName: Google LLC
FileDescription: Google Update Core
FileVersion: 1.3.36.131
InternalName: Google Update
LegalCopyright: Copyright 2018 Google LLC
OriginalFilename: GoogleUpdate.exe
ProductName: Google Update
ProductVersion: 1.3.36.131
Translation: 0x0409 0x04b0

Application.Jaik.173709 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Jaik.173709
FireEyeGeneric.mg.3ded05c79ec19b5b
SkyhighBehavesLike.Win32.Expiro.gc
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.146ee28f
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Application.Jaik.D2A68D
BitDefenderThetaGen:NN.ZexaF.36744.Cu0@aSOrc8fi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Jaik.173709
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
RisingTrojan.Generic@AI.100 (RDML:6w9YjQUJ4IzeTQVQGR2v+A)
EmsisoftGen:Variant.Application.Jaik.173709 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Application.Jaik.173709
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Agent
GoogleDetected
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Jaik.173709
VaristW32/Patched.GQ1.gen!Eldorado
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Jaik.173709
MAXmalware (ai score=71)
MalwarebytesGeneric.Malware/Suspicious
TencentTrojan.Win32.Pathced_ya.16001052
SentinelOneStatic AI – Suspicious PE
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
Cybereasonmalicious.5a197f
DeepInstinctMALICIOUS

How to remove Application.Jaik.173709?

Application.Jaik.173709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment