Malware

Application.Jaik.42822 information

Malware Removal

The Application.Jaik.42822 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.42822 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.42822?


File Info:

name: 71BEBB4444838C910B88.mlw
path: /opt/CAPEv2/storage/binaries/12b8ba429fc2ef41019a8b7bc7ce7af65b3e2a3bc5632544471f18003e5977fe
crc32: B17972B2
md5: 71bebb4444838c910b88dc1cad5b2ac5
sha1: 1a2e37fe83e9b236433ea453ccb6ba4c229bc01b
sha256: 12b8ba429fc2ef41019a8b7bc7ce7af65b3e2a3bc5632544471f18003e5977fe
sha512: 339dd3508bcd8bff746c9a32ed4a064140cec457db19c578286021070ed4dd779cd7f4b48ec00c0e527edc580b021037bca060a4036e3a9e55f0314a8bd27296
ssdeep: 768:SlALfExSmPhmUOgUuEMB8SCQu0NMRb9qHeFtFSvoPuQ++vy40:jLcQy5euj8SC90NMO2tFSwPuQ++vy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E853B42AB30A2859DE58A3357287C7C719DBB48A4B1F92873A743379DC75F502D22B13
sha3_384: 77aeec82f5d3c43482733146508c788d8418ed8c697c03563448b19ae65856e173494711f23074d3811693c7f798643d
ep_bytes: 685c114000e8f0ffffff000000000000
timestamp: 2010-12-14 17:18:15

Version Info:

Translation: 0x0409 0x04b0
ProductName: 3ccGGd
FileVersion: 6.51
ProductVersion: 6.51
InternalName: tccGGd
OriginalFilename: tccGGd.exe

Application.Jaik.42822 also known as:

BkavW32.AIDetectMalware
AVGWin32:VB-QOU [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Jaik.42822
FireEyeGeneric.mg.71bebb4444838c91
CAT-QuickHealTrojan.VB.an3
SkyhighBehavesLike.Win32.VBObfus.kt
McAfeeDownloader-CJX.gen.l
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 001e96331 )
K7GWTrojan ( 001e96331 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.AutoRun.cj
VirITWorm.Win32.Generic2.YWG
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.XV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-1739
KasperskyWorm.Win32.VBNA.beyk
BitDefenderGen:Variant.Application.Jaik.42822
NANO-AntivirusTrojan.Win32.VB.covjzn
AvastWin32:VB-QOU [Trj]
TencentWorm.Win32.Vbna.fe
EmsisoftGen:Variant.Application.Jaik.42822 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.38191
TrendMicroWORM_VOBFUS.SMIA
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-I
SentinelOneStatic AI – Malicious PE
VaristW32/VB.BT.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=78)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.999
MicrosoftWorm:Win32/Vobfus!pz
XcitiumTrojWare.Win32.VB.X@2i170u
ArcabitTrojan.Application.Jaik.DA746
ViRobotWorm.Win32.A.VBNA.61440.DG
ZoneAlarmWorm.Win32.VBNA.beyk
GDataGen:Variant.Application.Jaik.42822
GoogleDetected
AhnLab-V3Win-Trojan/Chinky3.Gen
BitDefenderThetaAI:Packer.0176A29020
ALYacGen:Variant.Application.Jaik.42822
TACHYONWorm/W32.VB-VBNA.61440.B
VBA32SScope.Trojan.VBRA.13551
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_VOBFUS.SMIA
RisingWorm.VobfusEx!1.99EB (CLASSIC)
YandexTrojan.GenAsa!UbdTv9hdk+k
IkarusTrojan.ATRAPS
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.AGW!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.7524ced0

How to remove Application.Jaik.42822?

Application.Jaik.42822 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment