Categories: Backdoor

Backdoor.MSIL.Crysan.cpi information

The Backdoor.MSIL.Crysan.cpi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.cpi virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Crysan.cpi?


File Info:

crc32: B0A09EB6md5: b7ee27b3f5e44ed3c87b298c0511c7b6name: B7EE27B3F5E44ED3C87B298C0511C7B6.mlwsha1: e168aefaa7302a0b49ea40a6d5e01ca2d0480938sha256: 678b3119ad3c2d5596d32069b4edce2986b793506d1501fe36922c016e7075d3sha512: d97d015a942e0201b59a4090385b811342219bf4f856d33fcf74aff97ca27ee8a77d9eef34aa32bfb4579eda54aedf794c947f470d905bf0080fc6b9aea7ff63ssdeep: 24576:+GUSUpfP2usYo4PWXivJLdpkzHbyWlZcQTuVH2ReBnHLb6N:3UpHo4Pyi70ZlZ16Nftype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 1.0.0.0InternalName: Stub.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: ProductVersion: 1.0.0.0FileDescription: OriginalFilename: Stub.exe

Backdoor.MSIL.Crysan.cpi also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
ALYac Gen:Variant.Ursu.112022
Cylance Unsafe
CrowdStrike win/malicious_confidence_80% (W)
K7GW Trojan ( 0055f2201 )
K7AntiVirus Trojan ( 0055f2201 )
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.DS
Zoner Probably Heur.ExeHeaderH
APEX Malicious
Avast Win32:RATX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.MSIL.Crysan.cpi
BitDefender Gen:Variant.Ursu.112022
MicroWorld-eScan Gen:Variant.Ursu.112022
Ad-Aware Gen:Variant.Ursu.112022
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34170.iz0@a4fGwuf
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.b7ee27b3f5e44ed3
Emsisoft Gen:Variant.Ursu.112022 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1137410
Kingsoft Win32.Heur.KVMH015.a.(kcloud)
Microsoft Trojan:Win32/Woreflint.A!cl
Arcabit Trojan.Ursu.D1B596
ZoneAlarm Backdoor.MSIL.Crysan.cpi
GData MSIL.Backdoor.ASyncRAT.WYA4AT
AhnLab-V3 Trojan/Win32.Packed.R355835
Acronis suspicious
McAfee Artemis!B7EE27B3F5E4
MAX malware (ai score=85)
VBA32 Trojan.Zpevdo
TrendMicro-HouseCall TROJ_GEN.R014H0CIJ21
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Ikarus PUA.Packed.Enigma
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
AVG Win32:RATX-gen [Trj]
Paloalto generic.ml

How to remove Backdoor.MSIL.Crysan.cpi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago