Backdoor

What is “Backdoor.MSIL.Crysan.ddp”?

Malware Removal

The Backdoor.MSIL.Crysan.ddp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.ddp virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Crysan.ddp?


File Info:

crc32: 90BEE44E
md5: 6a7ab64616345df35b685659bd917f00
name: 6A7AB64616345DF35B685659BD917F00.mlw
sha1: 61fe62a03845f5669e1feb01f17f922fe318ffce
sha256: e2298f1d070d92c92731ee5638d6ec92be2a679c792911b8bbe6eda575ac5a34
sha512: 634cb55c0eab9cf7149bc573e4f59305c290e2165a8c7a1038910de06e03863d85822a824af92142c5e26729f7f14782b4241d7758e230f61594ea50edb99933
ssdeep: 24576:l8u5MaQWCX0EpTtwPqLPHRHGStU5zXizvtu1NevAJjl2dknRbw4PYqcLy4oLv:phCX0wOqUSq5zKv2ov0UduE79y4o7
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: Eragonnr4t.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Acrobat Reader
ProductVersion: 1.0.0.0
FileDescription: Acrobat Reader
OriginalFilename: Eragonnr4t.exe

Backdoor.MSIL.Crysan.ddp also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop18.64237
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38073195
CylanceUnsafe
ZillyaBackdoor.Crysan.Win32.4932
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaBackdoor:MSIL/Crysan.e23fb438
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.616345
SymantecTrojan.Gen.2
APEXMalicious
AvastFileRepMalware
KasperskyBackdoor.MSIL.Crysan.ddp
BitDefenderTrojan.GenericKD.38073195
MicroWorld-eScanTrojan.GenericKD.38073195
TencentMsil.Backdoor.Crysan.Wqdm
Ad-AwareTrojan.GenericKD.38073195
SophosMal/Generic-S
TrendMicroTROJ_GEN.R066C0WKM21
McAfee-GW-EditionBehavesLike.Win64.Generic.tc
FireEyeGeneric.mg.6a7ab64616345df3
EmsisoftTrojan.GenericKD.38073195 (B)
SentinelOneStatic AI – Suspicious PE
AviraBDS/Redcap.jjasq
MicrosoftTrojan:MSIL/Samas.A!MTB
ArcabitTrojan.Generic.D244F36B
GDataMSIL.Backdoor.ASyncRAT.M92TTB
AhnLab-V3Trojan/Win.Generic.C4743101
McAfeeArtemis!6A7AB6461634
MAXmalware (ai score=80)
VBA32Backdoor.MSIL.Crysan
MalwarebytesBackdoor.AsyncRAT
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R066C0WKM21
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.MU
AVGFileRepMalware

How to remove Backdoor.MSIL.Crysan.ddp?

Backdoor.MSIL.Crysan.ddp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment