Categories: Malware

How to remove “Application.Jaik.173709 (B)”?

The Application.Jaik.173709 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.173709 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.173709 (B)?


File Info:

name: ED7F8238044CFAE502B2.mlwpath: /opt/CAPEv2/storage/binaries/3f32ba36b457fd310debe99e80088c7969a9ae44de0a79ed1d35023c1660a11acrc32: 39EB78CBmd5: ed7f8238044cfae502b2ed0d26420076sha1: 85d47e425d58573c63544dce6830d62b760f5caesha256: 3f32ba36b457fd310debe99e80088c7969a9ae44de0a79ed1d35023c1660a11asha512: 0f3149ac488e236811e2bc55867e6037fdc44db395eff83c5177fc8890178f71669150e8aba64fe86d583732335e5a9af86a1549687e75d374d3921ba95a033assdeep: 12288:O9aXVYtBuFFOIhearix+lg6lR4BdfSMnkOw6Uc7WS5wBOpiN4:4aXVyuFO4earixI7l88Mnk2yGwLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T189A4D00576E1C0B1E0B225305DF4EA7069FDBE760AB24F3F67E4073E5EB54A18125AB2sha3_384: f86b0283733d8a67ed5d7151d37f940cd4593044f1150cefb1424f4ddff97a2c49b7552ac1e28ca53b87a0ac73eaf659ep_bytes: e865050000e97afeffff558bec6a00fftimestamp: 2021-04-13 03:31:17

Version Info:

CompanyName: Google LLCFileDescription: Google Update CoreFileVersion: 1.3.36.81InternalName: Google UpdateLegalCopyright: Copyright 2018 Google LLCOriginalFilename: GoogleUpdate.exeProductName: Google UpdateProductVersion: 1.3.36.81Translation: 0x0409 0x04b0

Application.Jaik.173709 (B) also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Senoval.n!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ed7f8238044cfae5
Skyhigh BehavesLike.Win32.Generic.gc
McAfee Artemis!ED7F8238044C
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Variant.Application.Jaik.173709
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ab4bf1 )
Alibaba Virus:Win32/Senoval.2ad712eb
K7GW Trojan ( 005ab4bf1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.Bu0@aOoekoni
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Patched.NKM
APEX Malicious
Kaspersky Virus.Win32.Senoval.a
BitDefender Gen:Variant.Application.Jaik.173709
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Variant.Application.Jaik.173709
Avast Win32:Patched-AWX [Trj]
Tencent Trojan.Win32.Pathced_ya.16001052
Emsisoft Gen:Variant.Application.Jaik.173709 (B)
F-Secure Trojan.TR/Patched.Gen
DrWeb Win32.Beetle.3
Zillya Backdoor.Convagent.Win32.8046
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Patched
Varist W32/Convagent.EA.gen!Eldorado
Avira TR/Patched.Gen
Antiy-AVL Trojan/Win32.Adware
Kingsoft Win32.Infected.AutoInfector.a
Microsoft Virus:Win32/Senoval.HNS!MTB
Arcabit Trojan.Application.Jaik.D2A68D
ZoneAlarm Virus.Win32.Senoval.a
GData Win32.Trojan.PSE.JB13RC
Google Detected
AhnLab-V3 Malware/Win.Generic.R603643
VBA32 BScope.TrojanDownloader.Emotet
ALYac Gen:Variant.Application.Jaik.173709
MAX malware (ai score=73)
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:oDPh2sNLfDDrR67p2IEPGg)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Patched.IP!tr
AVG Win32:Patched-AWX [Trj]
DeepInstinct MALICIOUS

How to remove Application.Jaik.173709 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago