Backdoor

Backdoor.MSIL.Crysan.aac (file analysis)

Malware Removal

The Backdoor.MSIL.Crysan.aac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.aac virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Crysan.aac?


File Info:

crc32: B490B44B
md5: 764ef2769b629f5db6c26c4e3126b809
name: 764EF2769B629F5DB6C26C4E3126B809.mlw
sha1: 8647939a8203716eb97a7c9f96e265ba76491153
sha256: 6412e50a2a917f37b09730c975d7dbc1ccebc48442196b74d7cf694e19a093c7
sha512: a7634c48b6b4694fe419d58adf7ffc7c529b125806707e5d4e29df94db5a116c824337a666da6fd8445aafe2950ab39522efed1950c055d562af516581214909
ssdeep: 6144:gDKW1Lgbdl0TBBvjc/NjZ/dc3fICY/Co/yh2:mh1Lk70Tnvjc5Z/UQCAhK2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 6.2.10240.16384
InternalName: svchost.exe
FileVersion: 6.2.10240.16384
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments:
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.2.10240.16384
FileDescription: Host Process for Windows Services
OriginalFilename: svchost.exe

Backdoor.MSIL.Crysan.aac also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00564e161 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Genasom.S1302864
McAfeeArtemis!764EF2769B62
CylanceUnsafe
ZillyaBackdoor.Crysan.Win32.549
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Crysan.8eb2cb6a
K7GWTrojan ( 00564e161 )
Cybereasonmalicious.69b629
CyrenW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CQS
APEXMalicious
AvastWin32:Malware-gen
KasperskyBackdoor.MSIL.Crysan.aac
BitDefenderGen:Variant.Ransom.Fantom.4
NANO-AntivirusTrojan.Win32.Crysan.hnjdjm
MicroWorld-eScanGen:Variant.Ransom.Fantom.4
TencentMsil.Backdoor.Crysan.Agli
Ad-AwareGen:Variant.Ransom.Fantom.4
SophosMal/Generic-S
ComodoMalware@#24pdp7savd8qb
BitDefenderThetaGen:NN.ZexaF.34722.oq0@aWPOfkd
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.764ef2769b629f5d
EmsisoftGen:Variant.Ransom.Fantom.4 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.3093772
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Ransom.Fantom.4
GDataGen:Variant.Ransom.Fantom.4
AhnLab-V3Trojan/Win32.Generic.C2888262
Acronissuspicious
VBA32Backdoor.MSIL.Crysan
MAXmalware (ai score=80)
RisingTrojan.Generic@ML.100 (RDML:mHl8H4MEixlwnA780X4POQ)
IkarusTrojan.MSIL.Agent
FortinetW32/Crysan.AAC!tr.bdr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Backdoor.MSIL.Crysan.aac?

Backdoor.MSIL.Crysan.aac removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment