Malware

Application.Jaik.173709 removal instruction

Malware Removal

The Application.Jaik.173709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709?


File Info:

name: C96F98E8C16269724F2D.mlw
path: /opt/CAPEv2/storage/binaries/1d071b2b7620233343c21daed9aa8568d3bb863ab533e393fa04d7912f2b2138
crc32: 6EF91B40
md5: c96f98e8c16269724f2d4fc17b5169ce
sha1: 76424e36aa2b6888ae11fdea3012717937a3436a
sha256: 1d071b2b7620233343c21daed9aa8568d3bb863ab533e393fa04d7912f2b2138
sha512: 874c711322e7562828838785feacbca4f169a1e0e05ce6c48c0ef2ea936a0a10958d3080abb6b80394365ac06a9dfccfb634386594f5c0d6d9ef38a41f66ca72
ssdeep: 24576:XAN27GZj2OQrhS+zMor2UT1gVat0xB0wb2xWIJmpsey8:XAIKjhQr1zMvUT14asDYWIJmpD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136559B25B3D98036F1B32A30687D9224597ABC728C36860F72CC676D5F70AA18D74B77
sha3_384: 1318926268cf7a9babdc377acf090550fe0d02acbd5206b4dfcce2645e8cf2cfac85aa8e79f457a3a7a1458339c83c14
ep_bytes: e8d6060000e97afeffff558bec6aff68
timestamp: 2020-12-09 11:58:35

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java Update Checker
FileVersion: 2.8.281.9
Full Version: 2.8.281.9
InternalName: Java Update Checker
LegalCopyright: Copyright © 2020
OriginalFilename: jucheck.exe
ProductName: Java Platform SE Auto Updater
ProductVersion: 2.8.281.9
Translation: 0x0409 0x04b0

Application.Jaik.173709 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
MicroWorld-eScanGen:Variant.Application.Jaik.173709
FireEyeGeneric.mg.c96f98e8c1626972
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeGenericRXAA-AA!C96F98E8C162
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.131e584b
K7GWTrojan ( 005ab4bf1 )
BitDefenderThetaGen:NN.ZexaF.36802.rv0@aagrHSfP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Jaik.173709
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Jaik.173709 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Variant.Application.Jaik.173709
Trapminemalicious.high.ml.score
SophosMal/Generic-S
JiangminBackdoor.Convagent.ki
GoogleDetected
AviraTR/Patched.Gen
VaristW32/Patched.GQ1.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
MicrosoftVirus:Win32/Senoval.HNS!MTB
ArcabitTrojan.Application.Jaik.D2A68D
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Jaik.173709
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R603657
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Jaik.173709
MAXmalware (ai score=78)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS

How to remove Application.Jaik.173709?

Application.Jaik.173709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment