Malware

How to remove “Jectin.1”?

Malware Removal

The Jectin.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jectin.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jectin.1?


File Info:

name: 2CC4CC614DF2CFDBF458.mlw
path: /opt/CAPEv2/storage/binaries/728780abdf011814f39096436722118d03741b095ff40f95f7374a74e52d4246
crc32: 14A318AA
md5: 2cc4cc614df2cfdbf458b664046bfe7f
sha1: a5f5cf0b8d30234b668bd35ea507500d593248eb
sha256: 728780abdf011814f39096436722118d03741b095ff40f95f7374a74e52d4246
sha512: 8476cfdbe411cd23aa8fa4830f769a2ec3202caf0edfbbc264819213e97b49062e22d5d7819119a78e758f640797a44b8313c18158e74f3e873b15993e58fb37
ssdeep: 3072:gNWY8SLTKxYwU+pOJGmTE/BaLJ4qE7EGbmWM9auzpeGkLvPUnS/wBV42tsbUXYPj:gNWYV6YEMJuaLXEQq3M9u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A335633929BD223791B4C6A9CFE69827F444E07F31226D3698D787A64343E5329C317E
sha3_384: 088bceb5be47da650b8d70f54487e6991904214e3be4a21924471dbf09af622c730476af3b0a83d271028adea0226d71
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-11-10 11:02:28

Version Info:

Translation: 0x0000 0x04b0
FileDescription: config
FileVersion: 1.0.0.0
InternalName: config.exe
LegalCopyright: Copyright © 2014
OriginalFilename: config.exe
ProductName: config
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Jectin.1 also known as:

MicroWorld-eScanGen:Variant.Jectin.1
FireEyeGeneric.mg.2cc4cc614df2cfdb
McAfeePWS-FCSK!2CC4CC614DF2
MalwarebytesBackdoor.CrimsonRAT.Generic
SangforDropper.Win32.Agent.V0bn
K7AntiVirusTrojan ( 005970691 )
AlibabaTrojan:MSIL/Generic.d369c2b4
K7GWTrojan ( 005970691 )
Cybereasonmalicious.14df2c
BitDefenderThetaGen:NN.ZemsilF.36250.dn2@ayhh20j
CyrenW32/Trojan.HYEC-2018
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DDA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jectin.1
AvastWin32:HacktoolX-gen [Trj]
TencentMalware.Win32.Gencirc.117d3d26
EmsisoftGen:Variant.Jectin.1 (B)
F-SecureTrojan.TR/Drop.Agent.qhjgq
DrWebTrojan.MulDrop7.54881
VIPREGen:Variant.Jectin.1
McAfee-GW-EditionPWS-FCSK!2CC4CC614DF2
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Jectin.1
JiangminTrojan.Script.avgx
AviraTR/Drop.Agent.qhjgq
Antiy-AVLTrojan/Win32.Diple
ArcabitTrojan.Jectin.1
ViRobotTrojan.Win32.Agent.1091072
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5224410
Acronissuspicious
VBA32Dropper.MSIL.gen
ALYacGen:Variant.Jectin.1
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/GdSda.A
RisingDropper.Agent!8.2F (CLOUD)
YandexTrojan.Agent!AGdD5jifAYY
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.EVJB!tr
AVGWin32:HacktoolX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Jectin.1?

Jectin.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment