Malware

Application.Jaik.44989 removal

Malware Removal

The Application.Jaik.44989 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Jaik.44989 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the PCRat malware family
  • Attempted to write directly to a physical drive
  • Creates known PcClient mutex and/or file changes.
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Jaik.44989?


File Info:

name: F335D8AA20A7EE96F300.mlw
path: /opt/CAPEv2/storage/binaries/16fa3c17ddb17120b3f902d4a4d4469bf6be3c35904512e7774ce5f50cf8e354
crc32: 6F0F7A12
md5: f335d8aa20a7ee96f300228191886e9b
sha1: e4c390bf1c2fd16d9834312efdf89281cecb0929
sha256: 16fa3c17ddb17120b3f902d4a4d4469bf6be3c35904512e7774ce5f50cf8e354
sha512: 9c7abac5039db334f3b82fc0d55d675281bed887026ebfc1ab682182de27448842d5538d4ea67a468d9ad03369a1c08ed5baa62f1821a579310f55996ecfd1fa
ssdeep: 1536:mQWNopL1+kppEMA1VYXIyooGREVOUTiTQ+BNC1vf1Jpru7eyS:mMJ1PpEMFIyobEVOUGTQ+NCFf1JbT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A830212E75E6E6BF151E67D327B6F82DE6BF960E542C10F0C440D8B66F139A2D54023
sha3_384: 41ee2f9dbf26a3dca404d8949fc293b1ddf29c34c847a49100eb009d8bfe05ce6eca9c017df1cbd229dcd56ecf753311
ep_bytes: 60be00d041008dbe0040feff5783cdff
timestamp: 2011-07-14 03:27:22

Version Info:

Comments:
CompanyName: Oracle Corporation
FileDescription: VirtualBox
FileVersion: 3.2.4.62467
InternalName: VirtualBox
LegalCopyright: Copyright (C) 2009-2010 Oracle Corporation
LegalTrademarks:
OriginalFilename: VirtualBox.exe
PrivateBuild:
ProductName: VirtualBox
ProductVersion: 3.2.4.62467
SpecialBuild:
Translation: 0x0804 0x04b0

Application.Jaik.44989 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
DrWebBackDoor.Remoete.8
MicroWorld-eScanGen:Variant.Application.Jaik.44989
FireEyeGeneric.mg.f335d8aa20a7ee96
CAT-QuickHealTrojan.Magania.17798
SkyhighGenericRXJC-FK!5379B6A9EAB0
McAfeeArtemis!F335D8AA20A7
ZillyaTrojan.Farfli.Win32.3736
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Application.Jaik.DAFBD
BitDefenderThetaGen:NN.ZexaF.36744.fmLfaiGVQ9bb
SymantecInfostealer.Gampass
ESET-NOD32Win32/Farfli.BDJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.KillAV-50
KasperskyTrojan-GameThief.Win32.Magania.uack
BitDefenderGen:Variant.Application.Jaik.44989
NANO-AntivirusTrojan.Win32.Redosdru.dftang
AvastWin32:Farfli-AV [Trj]
RisingTrojan.Win32.Fednu.fuv (C64:YzY0Oiss/bNHew9O)
EmsisoftGen:Variant.Application.Jaik.44989 (B)
F-SecureTrojan.TR/Crypt.CFI.Gen
BaiduWin32.Trojan.Farfli.aj
VIPREGen:Variant.Application.Jaik.44989
TrendMicroBKDR_FARFLI.SMQ
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Redosdru
JiangminTrojan/Generic.zjbt
WebrootW32.Malware.Gen
AviraTR/Crypt.CFI.Gen
MAXmalware (ai score=77)
Kingsoftmalware.kb.b.938
XcitiumBackdoor.Win32.Zegost.ADJ@4tcwsm
MicrosoftBackdoor:Win32/Small
ViRobotTrojan.Win32.A.PSW-Magania.85803[UPX]
ZoneAlarmTrojan-GameThief.Win32.Magania.uack
GDataGen:Variant.Application.Jaik.44989
GoogleDetected
AhnLab-V3Trojan/Win32.Magania.R8922
ALYacGen:Variant.Application.Jaik.44989
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_FARFLI.SMQ
TencentBackdoor.Win32.Gh0st.g
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Palevo.DPZP!worm.p2p
AVGWin32:Farfli-AV [Trj]
Cybereasonmalicious.f1c2fd
DeepInstinctMALICIOUS

How to remove Application.Jaik.44989?

Application.Jaik.44989 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment