Categories: Malware

What is “Jaik.12093”?

The Jaik.12093 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.12093 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io
edgedl.me.gvt1.com

How to determine Jaik.12093?


File Info:

crc32: 3809CA7Fmd5: 53f3457e45798105006c7baa0660b8a0name: 53F3457E45798105006C7BAA0660B8A0.mlwsha1: afa0c19b65c5ed6d2b52b5f6a7cd38200ca95e7fsha256: a05d8e3b5258107594ccef8ea04a2cb6cb427ebdad4d3f5d0b7ad61c5e8f3016sha512: bb1a59dc673b6d72068ce6c0c55f3fbea25a874d6f1ebd3b87a3a19eca49107e7c604d8b3df2d17809dc0e40895723b1afeadfe3d706174024667c56eb82a088ssdeep: 3072:CzjVIvHG5t3dQ4V7BMWbuoBjQkJyW3l2SNRJyNSHjqwB4IFe:CzjVIvG5ZW4V7SoB9JyWV24LH+VIgtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: ReinterpretsFileVersion: 1.00CompanyName: Has KhoProductName: OlacaceousProductVersion: 1.00OriginalFilename: Reinterprets.exe

Jaik.12093 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004f15ab1 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen7.43711
Cynet Malicious (score: 100)
CAT-QuickHeal Ransomware.Cerber.WR3
ALYac Gen:Variant.Jaik.12093
Cylance Unsafe
Zillya Trojan.SelfDel.Win32.53686
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 004f15ab1 )
Cybereason malicious.e45798
Cyren W32/Cerber.I.gen!Eldorado
Symantec Ransom.Cerber!g6
ESET-NOD32 Win32/Filecoder.Cerber.B
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Zerber-6629234-0
Kaspersky Trojan-Ransom.Win32.Zerber.gdpy
BitDefender Gen:Variant.Jaik.12093
NANO-Antivirus Trojan.Win32.Filecoder.edofml
SUPERAntiSpyware Trojan.Agent/Gen-VB
MicroWorld-eScan Gen:Variant.Jaik.12093
Tencent Malware.Win32.Gencirc.10bd4cdb
Ad-Aware Gen:Variant.Jaik.12093
Sophos ML/PE-A + Mal/FareitVB-F
BitDefenderTheta Gen:NN.ZevbaF.34758.pm1@a8Btucni
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_FAREIT.SMVB0
McAfee-GW-Edition Trojan-FJJV!53F3457E4579
FireEye Generic.mg.53f3457e45798105
Emsisoft Gen:Variant.Jaik.12093 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Selfdel.cft
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1121375
eGambit Unsafe.AI_Score_100%
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Jaik.D2F3D
GData Gen:Variant.Jaik.12093
AhnLab-V3 Trojan/Win32.Dynamer.C1489764
McAfee Trojan-FJJV!53F3457E4579
MAX malware (ai score=84)
VBA32 Trojan.SelfDel
Malwarebytes Trojan.Zbot
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_FAREIT.SMVB0
Yandex Trojan.SelfDel!It+z5k+G+78
Fortinet W32/Injector.CZZP!tr
AVG Win32:Trojan-gen

How to remove Jaik.12093?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.641344743 (file analysis)

The Malware.AI.641344743 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.2427035797 removal

The Malware.AI.2427035797 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Win32/AutoRun.VB.TP removal instruction

The Win32/AutoRun.VB.TP is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Trojan.MauvaiseRI.S5242943 information

The Trojan.MauvaiseRI.S5242943 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Zusy.297198 (B) information

The Zusy.297198 (B) is considered dangerous by lots of security experts. When this infection is…

17 mins ago

Should I remove “Trojan.Win32.Agent.xbnair”?

The Trojan.Win32.Agent.xbnair is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago