Malware

Application.Jaik.194865 malicious file

Malware Removal

The Application.Jaik.194865 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.194865 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Jaik.194865?


File Info:

name: A306BE39582A5BC5C1EB.mlw
path: /opt/CAPEv2/storage/binaries/2bd387ac5acf39ba5abab7572dbca32fea6e50a748ab77e24acb7c066fb8c4dc
crc32: 79DDE07E
md5: a306be39582a5bc5c1ebbaf47f64abf7
sha1: 8ce3c431d31f42834736eedfbce97e5211df18fc
sha256: 2bd387ac5acf39ba5abab7572dbca32fea6e50a748ab77e24acb7c066fb8c4dc
sha512: 0718264bb0d2d89ecb39e521de3df506f48e6fa50702c9969c2e6db11bb909f243cb1646de8a90bccb9270e8c9e75dd4ba6960502f2a29d2f3d07aeed4dc061e
ssdeep: 196608:qQDbDCTl+xumnYVH3+iouTEdj9xIicfd43mjsEL5Kg7MSKvGZt:TbDaaucYhOiom6qfKWajDGr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F963331B2D1C072D18243F6A97A9F790D7399485B29DCC763E54E987E312E4AB3B348
sha3_384: 621765d46bf73617d2c72efe492d49e83322426aacec91bd62d582d21515e73ef81abeec6d00eac783069ab945046c26
ep_bytes: e8bff90000e917feffff558bec83ec14
timestamp: 2015-10-29 01:25:21

Version Info:

0: [No Data]

Application.Jaik.194865 also known as:

MicroWorld-eScanGen:Variant.Application.Jaik.194865
SkyhighBehavesLike.Win32.BadFile.rc
McAfeeArtemis!A306BE39582A
Cylanceunsafe
SangforAdware.Win32.Softcnapp.Vbeh
CrowdStrikewin/grayware_confidence_70% (D)
SymantecPUA.Downloader
ESET-NOD32a variant of Win32/Softcnapp.AS potentially unwanted
BitDefenderGen:Variant.Application.Jaik.194865
EmsisoftGen:Variant.Application.Jaik.194865 (B)
VIPREGen:Variant.Application.Jaik.194865
FireEyeGen:Variant.Application.Jaik.194865
SophosGeneric Reputation PUA (PUA)
Antiy-AVLGrayWare/Win32.Softcnapp
MicrosoftPUA:Win32/Softcnapp
ArcabitTrojan.Application.Jaik.D2F931
GDataGen:Variant.Application.Jaik.194865
VBA32BScope.Trojan.SelfDel
ALYacGen:Variant.Application.Jaik.194865
MAXmalware (ai score=73)
RisingAdware.Softcnapp!8.11D54 (CLOUD)
YandexTrojan.GenAsa!4ls9uM0Jv6c
DeepInstinctMALICIOUS

How to remove Application.Jaik.194865?

Application.Jaik.194865 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment