Malware

How to remove “Application.Jaik.173709 (B)”?

Malware Removal

The Application.Jaik.173709 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709 (B)?


File Info:

name: ED7F8238044CFAE502B2.mlw
path: /opt/CAPEv2/storage/binaries/3f32ba36b457fd310debe99e80088c7969a9ae44de0a79ed1d35023c1660a11a
crc32: 39EB78CB
md5: ed7f8238044cfae502b2ed0d26420076
sha1: 85d47e425d58573c63544dce6830d62b760f5cae
sha256: 3f32ba36b457fd310debe99e80088c7969a9ae44de0a79ed1d35023c1660a11a
sha512: 0f3149ac488e236811e2bc55867e6037fdc44db395eff83c5177fc8890178f71669150e8aba64fe86d583732335e5a9af86a1549687e75d374d3921ba95a033a
ssdeep: 12288:O9aXVYtBuFFOIhearix+lg6lR4BdfSMnkOw6Uc7WS5wBOpiN4:4aXVyuFO4earixI7l88Mnk2yGwL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189A4D00576E1C0B1E0B225305DF4EA7069FDBE760AB24F3F67E4073E5EB54A18125AB2
sha3_384: f86b0283733d8a67ed5d7151d37f940cd4593044f1150cefb1424f4ddff97a2c49b7552ac1e28ca53b87a0ac73eaf659
ep_bytes: e865050000e97afeffff558bec6a00ff
timestamp: 2021-04-13 03:31:17

Version Info:

CompanyName: Google LLC
FileDescription: Google Update Core
FileVersion: 1.3.36.81
InternalName: Google Update
LegalCopyright: Copyright 2018 Google LLC
OriginalFilename: GoogleUpdate.exe
ProductName: Google Update
ProductVersion: 1.3.36.81
Translation: 0x0409 0x04b0

Application.Jaik.173709 (B) also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Senoval.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ed7f8238044cfae5
SkyhighBehavesLike.Win32.Generic.gc
McAfeeArtemis!ED7F8238044C
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Application.Jaik.173709
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
AlibabaVirus:Win32/Senoval.2ad712eb
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.Bu0@aOoekoni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Jaik.173709
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Application.Jaik.173709
AvastWin32:Patched-AWX [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Application.Jaik.173709 (B)
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
ZillyaBackdoor.Convagent.Win32.8046
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
VaristW32/Convagent.EA.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Adware
KingsoftWin32.Infected.AutoInfector.a
MicrosoftVirus:Win32/Senoval.HNS!MTB
ArcabitTrojan.Application.Jaik.D2A68D
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.JB13RC
GoogleDetected
AhnLab-V3Malware/Win.Generic.R603643
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Application.Jaik.173709
MAXmalware (ai score=73)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:oDPh2sNLfDDrR67p2IEPGg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWX [Trj]
DeepInstinctMALICIOUS

How to remove Application.Jaik.173709 (B)?

Application.Jaik.173709 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment