Malware

Application.Jaik.42767 malicious file

Malware Removal

The Application.Jaik.42767 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.42767 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Application.Jaik.42767?


File Info:

crc32: C1593292
md5: 0d58dda9ac7d0199725fccff5098f8e9
name: 0D58DDA9AC7D0199725FCCFF5098F8E9.mlw
sha1: 42d3df0d9de5171c151fbb95434e3065ff00d9eb
sha256: 211eff1e77eb2854545ac9eed05c84b51d191d428816af866b5d5e2d8e4ccd62
sha512: e330e0570a81a26852330d5c244750dde40493c2ec8e003bb905f3646bef2a448dfdcf5252624aa08d03ac152d13ba9c509bc350c50a7ac945272e67f4ce154d
ssdeep: 49152:5nH9DCW/uHNvVHu1+H6s9ilL8wZkJ1en8CbymLqJJ:xd9/GRVu1+x9O80xn82ymLq/
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

InternalName: vqfrgkbjzkx
ProductName: qsfgjyolxugv
OriginalFilename: pxpnrdyu
Comments: dbtwozaxinfi
FileDescription: avpstbyrv
Translation: 0x0409 0x04b0

Application.Jaik.42767 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 00578ab01 )
LionicAdware.Win32.Hpdefender.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Application.Jaik.42767
CylanceUnsafe
ZillyaAdware.Hpdefender.Win32.23
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/Hpdefender.791583b4
K7GWAdware ( 00578ab01 )
Cybereasonmalicious.9ac7d0
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Adware-gen [Adw]
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Application.Jaik.42767
NANO-AntivirusRiskware.Win32.Hpdefender.feuooc
MicroWorld-eScanGen:Variant.Application.Jaik.42767
TencentWin32.Adware.Hpdefender.Gvo
Ad-AwareGen:Variant.Application.Jaik.42767
SophosGeneric ML PUA (PUA)
ComodoMalware@#3cnay7epri4sn
BitDefenderThetaGen:NN.ZexaF.34294.sy0@au3PFIji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.ICLoader.tc
FireEyeGeneric.mg.0d58dda9ac7d0199
EmsisoftGen:Variant.Application.Jaik.42767 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.rzxo
AviraHEUR/AGEN.1117983
Antiy-AVLTrojan/Generic.ASMalwS.26C8C31
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Variant.Application.Jaik.42767
AhnLab-V3Malware/Win32.Generic.C2600837
Acronissuspicious
McAfeeICLoader
MAXmalware (ai score=99)
MalwarebytesAdware.HPDefender.Generic
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:rdzjFmNTf4WSccyYq6O6CA)
YandexPUA.Hpdefender!1aKawJxRkfo
FortinetRiskware/HPDefender
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Application.Jaik.42767?

Application.Jaik.42767 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment