Categories: Malware

About “MSIL/Kryptik.JCT” infection

The MSIL/Kryptik.JCT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.JCT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

Related domains:

whatismyipaddress.com

How to determine MSIL/Kryptik.JCT?


File Info:

crc32: 70F0C429md5: 3a8fa79cf5925174f0e9a738e07ec691name: 3A8FA79CF5925174F0E9A738E07EC691.mlwsha1: 74fc4260e3c413629993ab00ba2d00b426b8c33bsha256: dd9b71b88fec5b7f2fa7cf3b452a46b9475b27c4a9843c09abb2b548e8c73c9dsha512: 2bfb61968737df0e5382cc11c6ede1ab3b2cea8bfbb4e7234aa6f88a6ae487867562153a40c1dc2003ee6617d8b7e9d6d91024317f0b8d8c62ea251ecc05db38ssdeep: 12288:pcb7xFQDkQjEE0SwADpULUBOvafFyovwYcVXLr8mxKqFRLIbWcvBHki9lxp:pU2DVTDfuK3vwY0LVpIbWcvBHki9Pptype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: WagSciYVVrFUsbmZ7G6POa3w5o2NbicHAWMFnAssembly Version: 65.68.28.2InternalName: PO.scrFileVersion: 69.62.88.8CompanyName: ykjwpJFI8kVi5G6wXylElujjrli5cnwjOs0kBComments: ccwAMXhfPENRE6fFjNFhemCRm5YytKGQcujFsProductName: SuSu7tHWlr3c2POBD8fw980PKdAhZPYNGfofKProductVersion: 69.62.88.8FileDescription: AdNpfZTkGfhK3vDEpPtFhkYZr7gQ8Ik3y2utkOriginalFilename: PO.scr

MSIL/Kryptik.JCT also known as:

Elastic malicious (high confidence)
DrWeb Trojan.DownLoader17.62847
MicroWorld-eScan Trojan.MSIL.Basic.3.Gen
FireEye Generic.mg.3a8fa79cf5925174
McAfee Trojan-FMQH!3A8FA79CF592
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0050d5fb1 )
BitDefender Trojan.MSIL.Basic.3.Gen
K7GW Trojan ( 0050d5fb1 )
Cybereason malicious.cf5925
BitDefenderTheta AI:Packer.0303A2EA1F
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall BKDR_HPKEYBASE.SM
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
Alibaba VirTool:MSIL/Injector.aefd1d39
NANO-Antivirus Trojan.Win32.Kryptik.eovbad
Ad-Aware Trojan.MSIL.Basic.3.Gen
Sophos Mal/Generic-S + Mal/Kryptik-AY
Comodo Malware@#2pdizvajh4xwt
F-Secure Heuristic.HEUR/AGEN.1123275
Zillya Trojan.Kryptik.Win32.1230473
TrendMicro BKDR_HPKEYBASE.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Trojan.MSIL.Basic.3.Gen (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/MSIL.gnhg
Avira HEUR/AGEN.1123275
Antiy-AVL Trojan/Win32.AGeneric
Microsoft VirTool:MSIL/Injector.SZ!bit
Arcabit Trojan.MSIL.Basic.3.Gen
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData Trojan.MSIL.Basic.3.Gen
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R107085
ALYac Trojan.MSIL.Basic.3.Gen
MAX malware (ai score=83)
Malwarebytes MachineLearning/Anomalous.94%
Panda Trj/GdSda.A
APEX Malicious
ESET-NOD32 a variant of MSIL/Kryptik.JCT
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.Agent!y66CSb9ZVN4
Ikarus Trojan.Inject
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.JCT!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/Trojan.Spy.c29

How to remove MSIL/Kryptik.JCT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago