Categories: Malware

About “Jaik.49613 (B)” infection

The Jaik.49613 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.49613 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Network activity contains more than one unique useragent.
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • CAPE detected the OnlyLogger malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Jaik.49613 (B)?


File Info:

name: 84458C25CFBBF91436C4.mlwpath: /opt/CAPEv2/storage/binaries/5538e9f12b95d10a7e8019aa60884674db8167d93ffc511561bb623b89b214a3crc32: 8F429926md5: 84458c25cfbbf91436c4810b6d9d86e9sha1: 8d8b4b090e0d461e67bd6c32abb10144bc6bfea3sha256: 5538e9f12b95d10a7e8019aa60884674db8167d93ffc511561bb623b89b214a3sha512: 70bbd974a71eaafbba0fe8c4ffe580b5210afaff5b742979447f1b0644b4cd29b223239a2c917728b66659d41232e6a76d21c6886be7af799322fb05d0114f47ssdeep: 393216:x9dgnHfx+cZxITo0oJMLRYgCgLcmHEu73OaWPL:LdgnplXz0AqugAmkuFULtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T194E63350B7E6A9FAF24A10393F8CD7E1B576E8E82516CCC37EC20CE857B5099511BCA4sha3_384: 062b4ac9db958699e4c89fd03525c739b8e9fb5604027f5a4d0203da69c496f4121190c2e76d5005b363f092dd49ada1ep_bytes: 558bec6aff6898c24100680691410064timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 19.00InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2018 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 19.00Translation: 0x0409 0x04b0

Jaik.49613 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.MSIL.Mokes.m!c
MicroWorld-eScan Gen:Variant.Jaik.49613
FireEye Gen:Variant.Jaik.49613
McAfee Artemis!84458C25CFBB
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Fabookie.ed4a6bcc
K7GW Trojan ( 005888331 )
K7AntiVirus Trojan ( 005888331 )
BitDefenderTheta Gen:NN.ZedlaF.34062.n88baOE@FOp
Cyren W32/MSIL_Troj.CY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0DKQ21
Paloalto generic.ml
ClamAV Win.Packed.Barys-9859531-0
Kaspersky Backdoor.MSIL.Mokes.bk
BitDefender Gen:Variant.Jaik.49613
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Multiple.Dypx
Ad-Aware Gen:Variant.Jaik.49613
Emsisoft Gen:Variant.Jaik.49613 (B)
DrWeb Trojan.PackedNET.972
TrendMicro TROJ_GEN.R002C0DKQ21
McAfee-GW-Edition BehavesLike.Win32.AdwareDealPly.tc
Sophos Mal/Generic-S
Jiangmin Trojan.Zapchast.vr
Avira HEUR/AGEN.1144480
Antiy-AVL Trojan[Backdoor]/MSIL.Mokes
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:MSIL/AgentTesla.LEG!MTB
GData Win32.Trojan-Spy.BeamLoader.UJGJIC
Cynet Malicious (score: 99)
ALYac Gen:Variant.Razy.852832
MAX malware (ai score=86)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Dropper.SFX.Generic
Rising Trojan.Starter!1.D93D (CLASSIC:KHc9UwgUwZ8enDP7jNBLrg)
Fortinet W32/BSE.4Q7Q!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/CI.A

How to remove Jaik.49613 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago