Categories: Backdoor

What is “Backdoor.MSIL.Crysan.ddp”?

The Backdoor.MSIL.Crysan.ddp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.ddp virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Crysan.ddp?


File Info:

crc32: 90BEE44Emd5: 6a7ab64616345df35b685659bd917f00name: 6A7AB64616345DF35B685659BD917F00.mlwsha1: 61fe62a03845f5669e1feb01f17f922fe318ffcesha256: e2298f1d070d92c92731ee5638d6ec92be2a679c792911b8bbe6eda575ac5a34sha512: 634cb55c0eab9cf7149bc573e4f59305c290e2165a8c7a1038910de06e03863d85822a824af92142c5e26729f7f14782b4241d7758e230f61594ea50edb99933ssdeep: 24576:l8u5MaQWCX0EpTtwPqLPHRHGStU5zXizvtu1NevAJjl2dknRbw4PYqcLy4oLv:phCX0wOqUSq5zKv2ov0UduE79y4o7type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2021Assembly Version: 1.0.0.0InternalName: Eragonnr4t.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: Acrobat ReaderProductVersion: 1.0.0.0FileDescription: Acrobat ReaderOriginalFilename: Eragonnr4t.exe

Backdoor.MSIL.Crysan.ddp also known as:

K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.MSIL.Crysan.m!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop18.64237
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.38073195
Cylance Unsafe
Zillya Backdoor.Crysan.Win32.4932
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Backdoor:MSIL/Crysan.e23fb438
K7GW Riskware ( 0040eff71 )
Cybereason malicious.616345
Symantec Trojan.Gen.2
APEX Malicious
Avast FileRepMalware
Kaspersky Backdoor.MSIL.Crysan.ddp
BitDefender Trojan.GenericKD.38073195
MicroWorld-eScan Trojan.GenericKD.38073195
Tencent Msil.Backdoor.Crysan.Wqdm
Ad-Aware Trojan.GenericKD.38073195
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R066C0WKM21
McAfee-GW-Edition BehavesLike.Win64.Generic.tc
FireEye Generic.mg.6a7ab64616345df3
Emsisoft Trojan.GenericKD.38073195 (B)
SentinelOne Static AI – Suspicious PE
Avira BDS/Redcap.jjasq
Microsoft Trojan:MSIL/Samas.A!MTB
Arcabit Trojan.Generic.D244F36B
GData MSIL.Backdoor.ASyncRAT.M92TTB
AhnLab-V3 Trojan/Win.Generic.C4743101
McAfee Artemis!6A7AB6461634
MAX malware (ai score=80)
VBA32 Backdoor.MSIL.Crysan
Malwarebytes Backdoor.AsyncRAT
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R066C0WKM21
Ikarus Trojan.Win32.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.MU
AVG FileRepMalware

How to remove Backdoor.MSIL.Crysan.ddp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Downloader.Agent.CP potentially unwanted information

The Win32/Downloader.Agent.CP potentially unwanted is considered dangerous by lots of security experts. When this infection…

2 mins ago

Trojan:MSIL/Zusy.PTHT!MTB removal tips

The Trojan:MSIL/Zusy.PTHT!MTB is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

How to remove “Trojan.Win32.Agent.xbnket”?

The Trojan.Win32.Agent.xbnket is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Downloader.Win32.Gamini.pjd removal tips

The Downloader.Win32.Gamini.pjd is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

What is “Malware.AI.3666175063”?

The Malware.AI.3666175063 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago