Trojan

JS:Trojan.Cryxos.3324 removal

Malware Removal

The JS:Trojan.Cryxos.3324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What JS:Trojan.Cryxos.3324 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Uses suspicious command line tools or Windows utilities

How to determine JS:Trojan.Cryxos.3324?


File Info:

name: 33878F90663DFD28E21C.mlw
path: /opt/CAPEv2/storage/binaries/95f9baa7f4b174c09a5f7269d259eaa94ac4d9e991d619382323ee3bbbdfc618
crc32: D9EEB151
md5: 33878f90663dfd28e21ce2741427ec6a
sha1: a04683a5723cc93a6e26987cdbb11f1e93a72caa
sha256: 95f9baa7f4b174c09a5f7269d259eaa94ac4d9e991d619382323ee3bbbdfc618
sha512: e57aa5870772516e3947c51b317e3f2438ae04cab977a7b58035ae6721f500e3968224c5affa19c70a03f5e9578edecddf4a1a1207e7bb31f0faa2555883edf3
ssdeep: 24576:JxGPx0LLvMUBsZ67lZSVUSVH2Kxw0SJQevLsUR1HA/0tMfm9aI:C5aLEVNUSp2Ww0uNLMctMfm9aI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9251212B3D704B5F4299E36C87185406E3B79B908F660493EF9DA0D1B7AAC2CD73762
sha3_384: e87e1b2d0a8684f054b9294596bdf4d7dcda0edf6f30e67d3a81d3ec0b1ee896e1c3e3ab65364cb18afcea526c90720c
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2013-01-30 14:21:56

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: WebSecurityAddon Setup
FileVersion:
LegalCopyright:
ProductName: WebSecurityAddon
ProductVersion: 20.75
Translation: 0x0000 0x04b0

JS:Trojan.Cryxos.3324 also known as:

DrWebTrojan.Ormes.11
MicroWorld-eScanJS:Trojan.Cryxos.3324
FireEyeJS:Trojan.Cryxos.3324
McAfeeArtemis!33878F90663D
CylanceUnsafe
K7AntiVirusAdware ( 004b941e1 )
K7GWAdware ( 004b941e1 )
Cybereasonmalicious.0663df
SymantecTrojan.Gen.2
ESET-NOD32Win32/SmileOnline.R potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H07KS21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderJS:Trojan.Cryxos.3324
NANO-AntivirusTrojan.Script.Ormes.dlcgfs
AvastWin32:Malware-gen
EmsisoftJS:Trojan.Cryxos.3324 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
SophosGeneric PUA KA (PUA)
GDataJS:Trojan.Cryxos.3317
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32Trojan.Ormes
ALYacJS:Trojan.Cryxos.3317
MalwarebytesMalware.AI.3075115923
APEXMalicious
FortinetRiskware/SmileOnline
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove JS:Trojan.Cryxos.3324?

JS:Trojan.Cryxos.3324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment