Malware

About “MSIL/Kryptik.JCT” infection

Malware Removal

The MSIL/Kryptik.JCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.JCT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

Related domains:

whatismyipaddress.com

How to determine MSIL/Kryptik.JCT?


File Info:

crc32: 70F0C429
md5: 3a8fa79cf5925174f0e9a738e07ec691
name: 3A8FA79CF5925174F0E9A738E07EC691.mlw
sha1: 74fc4260e3c413629993ab00ba2d00b426b8c33b
sha256: dd9b71b88fec5b7f2fa7cf3b452a46b9475b27c4a9843c09abb2b548e8c73c9d
sha512: 2bfb61968737df0e5382cc11c6ede1ab3b2cea8bfbb4e7234aa6f88a6ae487867562153a40c1dc2003ee6617d8b7e9d6d91024317f0b8d8c62ea251ecc05db38
ssdeep: 12288:pcb7xFQDkQjEE0SwADpULUBOvafFyovwYcVXLr8mxKqFRLIbWcvBHki9lxp:pU2DVTDfuK3vwY0LVpIbWcvBHki9Pp
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: WagSciYVVrFUsbmZ7G6POa3w5o2NbicHAWMFn
Assembly Version: 65.68.28.2
InternalName: PO.scr
FileVersion: 69.62.88.8
CompanyName: ykjwpJFI8kVi5G6wXylElujjrli5cnwjOs0kB
Comments: ccwAMXhfPENRE6fFjNFhemCRm5YytKGQcujFs
ProductName: SuSu7tHWlr3c2POBD8fw980PKdAhZPYNGfofK
ProductVersion: 69.62.88.8
FileDescription: AdNpfZTkGfhK3vDEpPtFhkYZr7gQ8Ik3y2utk
OriginalFilename: PO.scr

MSIL/Kryptik.JCT also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader17.62847
MicroWorld-eScanTrojan.MSIL.Basic.3.Gen
FireEyeGeneric.mg.3a8fa79cf5925174
McAfeeTrojan-FMQH!3A8FA79CF592
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0050d5fb1 )
BitDefenderTrojan.MSIL.Basic.3.Gen
K7GWTrojan ( 0050d5fb1 )
Cybereasonmalicious.cf5925
BitDefenderThetaAI:Packer.0303A2EA1F
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallBKDR_HPKEYBASE.SM
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Generic
AlibabaVirTool:MSIL/Injector.aefd1d39
NANO-AntivirusTrojan.Win32.Kryptik.eovbad
Ad-AwareTrojan.MSIL.Basic.3.Gen
SophosMal/Generic-S + Mal/Kryptik-AY
ComodoMalware@#2pdizvajh4xwt
F-SecureHeuristic.HEUR/AGEN.1123275
ZillyaTrojan.Kryptik.Win32.1230473
TrendMicroBKDR_HPKEYBASE.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.MSIL.Basic.3.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/MSIL.gnhg
AviraHEUR/AGEN.1123275
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:MSIL/Injector.SZ!bit
ArcabitTrojan.MSIL.Basic.3.Gen
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataTrojan.MSIL.Basic.3.Gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.R107085
ALYacTrojan.MSIL.Basic.3.Gen
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.JCT
TencentWin32.Trojan.Inject.Auto
YandexTrojan.Agent!y66CSb9ZVN4
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.JCT!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.Spy.c29

How to remove MSIL/Kryptik.JCT?

MSIL/Kryptik.JCT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment