Categories: Malware

How to remove “Jectin.1”?

The Jectin.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Jectin.1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Jectin.1?


File Info:

name: 2CC4CC614DF2CFDBF458.mlwpath: /opt/CAPEv2/storage/binaries/728780abdf011814f39096436722118d03741b095ff40f95f7374a74e52d4246crc32: 14A318AAmd5: 2cc4cc614df2cfdbf458b664046bfe7fsha1: a5f5cf0b8d30234b668bd35ea507500d593248ebsha256: 728780abdf011814f39096436722118d03741b095ff40f95f7374a74e52d4246sha512: 8476cfdbe411cd23aa8fa4830f769a2ec3202caf0edfbbc264819213e97b49062e22d5d7819119a78e758f640797a44b8313c18158e74f3e873b15993e58fb37ssdeep: 3072:gNWY8SLTKxYwU+pOJGmTE/BaLJ4qE7EGbmWM9auzpeGkLvPUnS/wBV42tsbUXYPj:gNWYV6YEMJuaLXEQq3M9utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A335633929BD223791B4C6A9CFE69827F444E07F31226D3698D787A64343E5329C317Esha3_384: 088bceb5be47da650b8d70f54487e6991904214e3be4a21924471dbf09af622c730476af3b0a83d271028adea0226d71ep_bytes: ff250020400000000000000000000000timestamp: 2014-11-10 11:02:28

Version Info:

Translation: 0x0000 0x04b0FileDescription: configFileVersion: 1.0.0.0InternalName: config.exeLegalCopyright: Copyright © 2014OriginalFilename: config.exeProductName: configProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Jectin.1 also known as:

MicroWorld-eScan Gen:Variant.Jectin.1
FireEye Generic.mg.2cc4cc614df2cfdb
McAfee PWS-FCSK!2CC4CC614DF2
Malwarebytes Backdoor.CrimsonRAT.Generic
Sangfor Dropper.Win32.Agent.V0bn
K7AntiVirus Trojan ( 005970691 )
Alibaba Trojan:MSIL/Generic.d369c2b4
K7GW Trojan ( 005970691 )
Cybereason malicious.14df2c
BitDefenderTheta Gen:NN.ZemsilF.36250.dn2@ayhh20j
Cyren W32/Trojan.HYEC-2018
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.DDA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Jectin.1
Avast Win32:HacktoolX-gen [Trj]
Tencent Malware.Win32.Gencirc.117d3d26
Emsisoft Gen:Variant.Jectin.1 (B)
F-Secure Trojan.TR/Drop.Agent.qhjgq
DrWeb Trojan.MulDrop7.54881
VIPRE Gen:Variant.Jectin.1
McAfee-GW-Edition PWS-FCSK!2CC4CC614DF2
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Jectin.1
Jiangmin Trojan.Script.avgx
Avira TR/Drop.Agent.qhjgq
Antiy-AVL Trojan/Win32.Diple
Arcabit Trojan.Jectin.1
ViRobot Trojan.Win32.Agent.1091072
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5224410
Acronis suspicious
VBA32 Dropper.MSIL.gen
ALYac Gen:Variant.Jectin.1
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/GdSda.A
Rising Dropper.Agent!8.2F (CLOUD)
Yandex Trojan.Agent!AGdD5jifAYY
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.EVJB!tr
AVG Win32:HacktoolX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Jectin.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago