Backdoor

Backdoor.MSIL.Crysan.dhc (file analysis)

Malware Removal

The Backdoor.MSIL.Crysan.dhc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.dhc virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Backdoor.MSIL.Crysan.dhc?


File Info:

name: 3EE2FF8B43A78B26D5A0.mlw
path: /opt/CAPEv2/storage/binaries/b4c404305468bb0cf7e0ec138d63443bb517dfa6c66b4fe5d732f3ffa88e9f96
crc32: 578239FC
md5: 3ee2ff8b43a78b26d5a0d89c6ec82718
sha1: a934132377ce5f04050b57700ee230b44754f6ed
sha256: b4c404305468bb0cf7e0ec138d63443bb517dfa6c66b4fe5d732f3ffa88e9f96
sha512: 87be9d0ce11ccf10b6ce6e1649a5fe2c033d3c49ffc1ac7f2be1d84b30856612b7eb253434c1daf7fa25bc562b3e472a2253e7d2ad983ac6ad381cb28df6abce
ssdeep: 1536:1LlyWombONmk6qTzrk1T31XxUCB1Leqms9x1+hGhm8:15yWvS4PqTfk1T31XxVcqmsTHh7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED24C9086B64C525C6991A76CE51C6B402142D4C3B61CE4F6BF43EAF3BBE6DB840B74B
sha3_384: a136c22b09eff76e7c32bdb8226d9bc84f6485766d30d2c2178f4de862f116f9d9ec86a8696097c3770e293d0eeb69f2
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-05 14:06:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.1
InternalName: you are an idiot.exe
LegalCopyright:
OriginalFilename: you are an idiot.exe
ProductName: test bruh
ProductVersion: 0.0.0.1
Assembly Version: 0.0.0.1

Backdoor.MSIL.Crysan.dhc also known as:

LionicTrojan.MSIL.Crysan.m!c
MicroWorld-eScanTrojan.GenericKD.38198197
McAfeeArtemis!3EE2FF8B43A7
AlibabaBackdoor:MSIL/Crysan.db22c478
Cybereasonmalicious.377ce5
CyrenW32/MSIL_Kryptik.BWA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyBackdoor.MSIL.Crysan.dhc
BitDefenderTrojan.GenericKD.38198197
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38198197
SophosMal/Generic-R
TrendMicroTROJ_GEN.R06BC0WL921
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
FireEyeGeneric.mg.3ee2ff8b43a78b26
EmsisoftTrojan.GenericKD.38198197 (B)
GDataTrojan.GenericKD.38198197
JiangminBackdoor.MSIL.fibq
WebrootW32.Trojan.Dropper
ArcabitTrojan.Generic.D246DBB5
ViRobotTrojan.Win32.Z.Agent.218112.QB
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38198197
MAXmalware (ai score=84)
MalwarebytesBackdoor.AsyncRAT
TrendMicro-HouseCallTROJ_GEN.R06BC0WL921
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34084.nm0@aCL8gdm
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Backdoor.MSIL.Crysan.dhc?

Backdoor.MSIL.Crysan.dhc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment