Home > Trojan > Java:Malware-gen [Trj] Trojan – How to Detect and Remove CrossRAT
THREAT REMOVAL

Java:Malware-gen [Trj] Trojan – How to Detect and Remove CrossRAT

This article has been created in order to explain what is the CrossRAT Trojan Horse infection and how to remove it completely from your computer.

A new, highly dangerous Trojan horse going by the detection Trojan:Java/Trupto has been reported to cause immense harm to Linux, Windows and MacOS computer. The Trojan is a RAT (Remote Access Trojan) type and is dubbed CrossRAT by researchers. The virus is written in JavaScript and it can perform series of dangerous activities on computers once it infects them, ranging from modifying files, writing files, taking screenshots and running DLLs to infect your computer with other viruses. The CrossRAT Trojan has been reported by series of researchers to come onto victim computers via a .jar file via series of methods with very low detection rate. Read this article to learn more about the CrossRAT Trojan plus methods on how to remove it from your computer plus how to secure it against further infections.

Threat Summary

Name CrossRAT
Type Remote Access Trojan
Short Description Aims to infect the computer and remain silently on the victim’s computer in order to allow hackers to control it from distance.
Symptoms The CrossRAT Trojan is generally designed to remain silent, but new files may be created on your PC plus infected computers may act strangely.
Distribution Method Via malicious web links, infected e-mail attachments as well as fake setup files and programs.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss CrossRAT.

CrossRAT Trojan – How Does It Infect

The CrossRAT Trojan may enter your computer via many different methods, the main suspect of which is via a malicious web redirect to a page which automatically downloads and runs the .jar files which causes the infection. One sample of the malicious file, infecting with the CrossRAT Trojan has been reported to have the following technical parameters according to VirusTotal:

→ SHA-256 15af5bbf3c8d5e5db41fd7c3d722e8b247b40f2da747d5c334f7fd80b715a649
Name: hmar6.jar
Size:217.33 KB

The bad news here is that no system is secure, even Linux OS. This suggests that very experienced malware writers may be behind this remote access Trojan.

The main method by which you may have come into contact with the CrossRAT trojan is if you have visited a web page, which causes an automatic browser redirect to a web page which can infect you simply by you having to visit it.

Another way by which you may become a victim of this Trojan horse is if you have opened a file, which you believe is legitimate and it contains the CrossRAT infection script which causes the infection by you opening the file. Such files are often fake setups of programs, fake key generators, game cracks and other software you may have downloaded via Torrent websites.

The last but not least important method by which this Trojan may have infected your computer is if you have opened an e-mail attachment, like an infected Microsoft Office document, believing it is a legitimate invoice, receipt for purchase online or other form of seemingly legitimate file. Such e-mails often pretend to come from companies from the likes of eBay, PayPal, DHL and other reputable names.

CrossRAT Trojan – Analysis

Remote access Trojans are not a new concept. However, when we see a RAT which is compatible with the three most widely used operating systems in the world – Windows, MacOS and Linux, it is definitely a cause for alarm. Furthermore, the EFF have established that the Trojan has been created and supported by the Dark Caracal hacker group, which may be based on Lebanon in order to spy on government employees and journalists in more than 20 countries all over the globe.

The CrossRAT Trojan has many capabilities, the primary of which are:

  • To evade conventional anti-virus software protection.
  • To manipulate the files on the computers it infects.
  • To run DDL files which may contain other viruses, like miner malware or ransomware.

According to a technical report by ex-NSA hacker Partrick Wardle, the activity of the malware once it infects your computer is very sophisticated and experienced developers are behind it. Once this Trojan finds itself in a computer system, it perform the following steps:

1-Scans the infected computer in order to establish the OS it’s running, the security software installed on it.
2-Uses the information from scanning the infected PC in order to infect it with the tools which are most likely to be undetectable.
3-Assumes administrative access to gain full control of the infected machine.

The CrossRAT Trojan can be identified on different computers based on different modifications it performs on different OS’s. Here are it’s main symptoms that give it away:

For Windows PC’s:

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\ in which a value string is added, containing Data in which the “java”, “-jar” and “mediamgrs.jar” commands are present.

For MacOS computers:

Mediamgrs.jar, dropped in ~/Library and a launch agent is dropped in ~/Library/LaunchAgens, called mediamgrs.plist

For Linux computers:

The .jar file mediamgrs.jar is created in the /usr/var directory plus an “autostart” type of file is added in ~/.config/autostart/ which may be named mediamgrs.desktop

It is advisable to immediately take action in case you see any hints of having CrossRAT on your computer and if you see any of the detections we have described in the “Detect and Remove” section below to perform the following activities as described methodically:

1. Stop your Internet Access.
2. Change all of your passwords on your online accounts from a secure PC.
3. Move all of your important files on a flash drive from your PC or use other method to transfer them.
4. After having done those, follow the instructions from the “Detect and Remove” paragraph below.

CrossRAT Trojan – How to Detect and Remove

CrossRAT Trojan is detected by most antivirus engines under the following names:

CrossRAT Detection names

Ad-Aware
Trojan.Java.Agent.ALD

AegisLab
Backdoor.Java.Crossrat!c

AhnLab-V3
JAVA/Trupto

ALYac
Backdoor.Java.CrossRAT

Antiy-AVL
Trojan/Win32.TGeneric

Arcabit
Trojan.Java.Agent.ALD

Avast
Java:Malware-gen [Trj]

AVG
Java:Malware-gen [Trj]

Avira
JAVA/Agent.eipee

BitDefender
Trojan.Java.Agent.ALD

Bkav
W32.JavaNVA.Worm

CAT-QuickHeal
Trojan.JAVA.Agent.5191

Cyren
Java/Agent.BGG

DrWeb
Java.CrossRat.1

Emsisoft
Trojan.Java.Agent.ALD (B)

eScan
Trojan.Java.Agent.ALD

ESET-NOD32
Java/Trupto.A

F-Prot
Java/Agent.BGG

GData
Trojan.Java.Agent.ALD (2x)

Ikarus
Backdoor.Java.CrossRat

Kaspersky
Backdoor.Java.CrossRAT.a

MAX
malware (ai score=97)

McAfee
RDN/Generic.dx

McAfee-GW-Edition
Java/CrossRat

Microsoft
Trojan:Java/Trupto.A

Qihoo-360
Trojan.Generic

Rising
Trojan.CrossRAT!1.B001 (CLASSIC)

Sophos AV
Java/Agent-AYAW

Symantec
Trojan.Maljava

Tencent
Java.Backdoor.Crossrat.Ebqt

TrendMicro
JAVA_CRAT.A

TrendMicro-HouseCall
JAVA_CRAT.A

ViRobot
JAVA.S.Agent.222543

ZoneAlarm
Backdoor.Java.CrossRAT.a

Source: VirusTotal

In order to remove this virus, you should follow the manual or automatic removal instructions down below. They are specifically designed in order to help you to delete this virus methodologically. Be advised that if you feel unsure to delete the CrossRAT Trojan manually, experts strongly advise to do so automatically by downloading an advanced anti-malware tool as it is likely the best option to fully erase this malware and secure your computer at a click of a button.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


Preparation before removing CrossRAT.

Before starting the actual removal process, we recommend that you do the following preparation steps.

  • Make sure you have these instructions always open and in front of your eyes.
  • Do a backup of all of your files, even if they could be damaged. You should back up your data with a cloud backup solution and insure your files against any type of loss, even from the most severe threats.
  • Be patient as this could take a while.
  • Scan for Malware
  • Fix Registries
  • Remove Virus Files

Step 1: Scan for CrossRAT with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

SpyHunter 5 Scan Step 1


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

SpyHunter 5 Scan Step 2


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

SpyHunter 5 Scan Step 3

If any threats have been removed, it is highly recommended to restart your PC.

Step 2: Clean any registries, created by CrossRAT on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by CrossRAT there. This can happen by following the steps underneath:


1. Open the Run Window again, type "regedit" and click OK.
Remove Virus Trojan Step 6


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
Remove Virus Trojan Step 7


3. You can remove the value of the virus by right-clicking on it and removing it.
Remove Virus Trojan Step 8 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

Step 3: Find virus files created by CrossRAT on your PC.


1.For Windows 8, 8.1 and 10.

For Newer Windows Operating Systems

1: On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

Remove Virus Trojan Step 9

2: Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

Remove Virus Trojan Step 10

3: Navigate to the search box in the top-right of your PC's screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be "fileextension:exe". After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

file extension malicious

N.B. We recommend to wait for the green loading bar in the navigation box to fill up in case the PC is looking for the file and hasn't found it yet.

2.For Windows XP, Vista, and 7.

For Older Windows Operating Systems

In older Windows OS's the conventional approach should be the effective one:

1: Click on the Start Menu icon (usually on your bottom-left) and then choose the Search preference.

Remove Virus Trojan

2: After the search window appears, choose More Advanced Options from the search assistant box. Another way is by clicking on All Files and Folders.

Remove Virus Trojan Step 11

3: After that type the name of the file you are looking for and click on the Search button. This might take some time after which results will appear. If you have found the malicious file, you may copy or open its location by right-clicking on it.

Now you should be able to discover any file on Windows as long as it is on your hard drive and is not concealed via special software.

CrossRAT FAQ

What Does CrossRAT Trojan Do?

The CrossRAT Trojan is a malicious computer program designed to disrupt, damage, or gain unauthorized access to a computer system.

It can be used to steal sensitive data, gain control over a system, or launch other malicious activities.

Can Trojans Steal Passwords?

Yes, Trojans, like CrossRAT, can steal passwords. These malicious programs are designed to gain access to a user's computer, spy on victims and steal sensitive information such as banking details and passwords.

Can CrossRAT Trojan Hide Itself?

Yes, it can. A Trojan can use various techniques to mask itself, including rootkits, encryption, and obfuscation, to hide from security scanners and evade detection.

Can a Trojan be Removed by Factory Reset?

Yes, a Trojan can be removed by factory resetting your device. This is because it will restore the device to its original state, eliminating any malicious software that may have been installed. Bear in mind, that there are more sophisticated Trojans, that leave backdoors and reinfect even after factory reset.

Can CrossRAT Trojan Infect WiFi?

Yes, it is possible for a Trojan to infect WiFi networks. When a user connects to the infected network, the Trojan can spread to other connected devices and can access sensitive information on the network.

Can Trojans Be Deleted?

Yes, Trojans can be deleted. This is typically done by running a powerful anti-virus or anti-malware program that is designed to detect and remove malicious files. In some cases, manual deletion of the Trojan may also be necessary.

Can Trojans Steal Files?

Yes, Trojans can steal files if they are installed on a computer. This is done by allowing the malware author or user to gain access to the computer and then steal the files stored on it.

Which Anti-Malware Can Remove Trojans?

Anti-malware programs such as SpyHunter are capable of scanning for and removing Trojans from your computer. It is important to keep your anti-malware up to date and regularly scan your system for any malicious software.

Can Trojans Infect USB?

Yes, Trojans can infect USB devices. USB Trojans typically spread through malicious files downloaded from the internet or shared via email, allowing the hacker to gain access to a user's confidential data.

About the CrossRAT Research

The content we publish on SensorsTechForum.com, this CrossRAT how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific trojan problem.

How did we conduct the research on CrossRAT?

Please note that our research is based on an independent investigation. We are in contact with independent security researchers, thanks to which we receive daily updates on the latest malware definitions, including the various types of trojans (backdoor, downloader, infostealer, ransom, etc.)

Furthermore, the research behind the CrossRAT threat is backed with VirusTotal.

To better understand the threat posed by trojans, please refer to the following articles which provide knowledgeable details.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree