Malware

Jaik.55031 removal tips

Malware Removal

The Jaik.55031 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jaik.55031 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Jaik.55031?


File Info:

name: 434338F5802591C9EDBB.mlw
path: /opt/CAPEv2/storage/binaries/b67c5c1a459b2b2e6ad828b8980f3b19388cb359494c29317f4da66f8013b37d
crc32: 914DB054
md5: 434338f5802591c9edbbd047018a3ae1
sha1: 4e854e46eeb9b2338582edb892b365be8b42f969
sha256: b67c5c1a459b2b2e6ad828b8980f3b19388cb359494c29317f4da66f8013b37d
sha512: f14f87b867196cab6492857e0a89a8ea76a916b6e1c2b57bb965485e27e14c99d612eccfc20d8ba1969ef8f01091f5eac1f4321f91455cc4d811e41d1ce7a037
ssdeep: 12288:xwj4+HHBpZwQFWiXy5mqHoV5KrAoy7zxkVOW5MCwZOZGkkkDO:yhnflFWiXy5mqHw4TioOW5MXfkkkDO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161D41225E59A4488DD42ADBF271A5C3B4F5B68A30393C5336F0C619B9FB3583D9E310A
sha3_384: f9f0bb21456c916b72fed177c3664d75bb048d9f53b37a89b5145d56e6302d8302fc3ef26fd4a03f59b0bda450cf8721
ep_bytes: 60be000049008dbe0010f7ffc78710b7
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Jaik.55031 also known as:

Elasticmalicious (moderate confidence)
ClamAVWin.Adware.Installcore-491
FireEyeGeneric.mg.434338f5802591c9
CAT-QuickHealPUA.Ironsource.Gen
SkyhighArtemis!PUP
McAfeeArtemis!434338F58025
Cylanceunsafe
ZillyaAdware.InstallCoreGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 00586cb11 )
AlibabaTrojan:Win32/Kryptik.97cf3dd5
K7GWUnwanted-Program ( 00586cb11 )
CrowdStrikewin/grayware_confidence_100% (W)
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HAZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.55031
NANO-AntivirusTrojan.Win32.Drop.cjbnwg
SUPERAntiSpywareAdware.InstallCore
MicroWorld-eScanGen:Variant.Jaik.55031
AvastWin32:InstallCore-HF [PUP]
TencentAdware.Win32.Installcore.e
EmsisoftApplication.InstallCore (A)
F-SecurePotentialRisk.PUA/InstallCore.Gen
DrWebAdware.Downware.294
VIPREGen:Variant.Jaik.55031
TrendMicroPUA_INSTALLCORE_BK0843EF_TOMC
Trapminemalicious.high.ml.score
SophosInstall Core (PUA)
IkarusPUA.InstallCore
GDataWin32.Application.InstallCore.LH
JiangminTrojanDropper.FrauDrop.pes
WebrootW32.Adware.Gen
VaristW32/InstallCore.F_b.gen!Eldorado
AviraPUA/InstallCore.Gen
Antiy-AVLGrayWare/Win32.InstallCore
KingsoftWin32.HeurC.KVM019.a
XcitiumApplicUnwnt.Win32.AdWare.InstallCore.2@4nl4x7
ArcabitTrojan.Jaik.DD6F7
ViRobotAdware.Installcore.598408.EN
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPUADlManager:Win32/InstallCore
GoogleDetected
AhnLab-V3Adware/Win32.InstallCore.R28611
VBA32BScope.Adware.InstallCore
ALYacGen:Variant.Jaik.55031
MalwarebytesGeneric.Malware.AI.DDS
PandaPUP/MultiToolbar.A
TrendMicro-HouseCallPUA_INSTALLCORE_BK0843EF_TOMC
RisingAdware.InstallCore!1.CF49 (CLASSIC)
YandexTrojan.Agent!3RwZ9YUah84
SentinelOneStatic AI – Malicious PE
FortinetRiskware/InstallCore.AAAA
AVGWin32:InstallCore-HF [PUP]
DeepInstinctMALICIOUS

How to remove Jaik.55031?

Jaik.55031 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment