Malware

What is “Jaik.12093”?

Malware Removal

The Jaik.12093 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.12093 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io
edgedl.me.gvt1.com

How to determine Jaik.12093?


File Info:

crc32: 3809CA7F
md5: 53f3457e45798105006c7baa0660b8a0
name: 53F3457E45798105006C7BAA0660B8A0.mlw
sha1: afa0c19b65c5ed6d2b52b5f6a7cd38200ca95e7f
sha256: a05d8e3b5258107594ccef8ea04a2cb6cb427ebdad4d3f5d0b7ad61c5e8f3016
sha512: bb1a59dc673b6d72068ce6c0c55f3fbea25a874d6f1ebd3b87a3a19eca49107e7c604d8b3df2d17809dc0e40895723b1afeadfe3d706174024667c56eb82a088
ssdeep: 3072:CzjVIvHG5t3dQ4V7BMWbuoBjQkJyW3l2SNRJyNSHjqwB4IFe:CzjVIvG5ZW4V7SoB9JyWV24LH+VIg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Reinterprets
FileVersion: 1.00
CompanyName: Has Kho
ProductName: Olacaceous
ProductVersion: 1.00
OriginalFilename: Reinterprets.exe

Jaik.12093 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f15ab1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.43711
CynetMalicious (score: 100)
CAT-QuickHealRansomware.Cerber.WR3
ALYacGen:Variant.Jaik.12093
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.53686
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004f15ab1 )
Cybereasonmalicious.e45798
CyrenW32/Cerber.I.gen!Eldorado
SymantecRansom.Cerber!g6
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Zerber-6629234-0
KasperskyTrojan-Ransom.Win32.Zerber.gdpy
BitDefenderGen:Variant.Jaik.12093
NANO-AntivirusTrojan.Win32.Filecoder.edofml
SUPERAntiSpywareTrojan.Agent/Gen-VB
MicroWorld-eScanGen:Variant.Jaik.12093
TencentMalware.Win32.Gencirc.10bd4cdb
Ad-AwareGen:Variant.Jaik.12093
SophosML/PE-A + Mal/FareitVB-F
BitDefenderThetaGen:NN.ZevbaF.34758.pm1@a8Btucni
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_FAREIT.SMVB0
McAfee-GW-EditionTrojan-FJJV!53F3457E4579
FireEyeGeneric.mg.53f3457e45798105
EmsisoftGen:Variant.Jaik.12093 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.cft
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1121375
eGambitUnsafe.AI_Score_100%
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Jaik.D2F3D
GDataGen:Variant.Jaik.12093
AhnLab-V3Trojan/Win32.Dynamer.C1489764
McAfeeTrojan-FJJV!53F3457E4579
MAXmalware (ai score=84)
VBA32Trojan.SelfDel
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_FAREIT.SMVB0
YandexTrojan.SelfDel!It+z5k+G+78
FortinetW32/Injector.CZZP!tr
AVGWin32:Trojan-gen

How to remove Jaik.12093?

Jaik.12093 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment