Backdoor

Should I remove “Backdoor.MSIL.Crysan.dmi”?

Malware Removal

The Backdoor.MSIL.Crysan.dmi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.dmi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Backdoor.MSIL.Crysan.dmi?


File Info:

name: 7AB4436F4D3081377D93.mlw
path: /opt/CAPEv2/storage/binaries/0089e71c8edfa273a759b3f1d59cc1c9e96fde388cc5aea6f34a7525fb57530b
crc32: 6E477358
md5: 7ab4436f4d3081377d93a66e1d80160e
sha1: e12a20b3bdf6fe69b5191e1c4ebef8bfb4186545
sha256: 0089e71c8edfa273a759b3f1d59cc1c9e96fde388cc5aea6f34a7525fb57530b
sha512: c1374ed594f41a0158ff0b2df40907ecc6bbf3a59553c87ea6257a9d32af6c1cbcf769c95edf717709468e075563deb790a6ac96d4f8f8f63fecdb263542b7f5
ssdeep: 24576:m24gpCzJmCAkXgLorWh+CxYmWI6f8cApd7162bXbdzNDaj:m8pCVikQczCxwIJpZjbd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1123533D12843C47AE1BA0B311BC60FD866923BA9DD16551A1FCF3986BE63747390ACD3
sha3_384: 2ad77fdbdeb58790b59b6a50a0686ae42602ab39d655106ddd3b1be5032d2c2c3ca7db1f3957793cc65ef0aacdc15e99
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2087-05-15 10:06:11

Version Info:

0: [No Data]

Backdoor.MSIL.Crysan.dmi also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.7ab4436f4d308137
McAfeeArtemis!7AB4436F4D30
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b8ba01 )
AlibabaBackdoor:MSIL/Crysan.deaeb87b
K7GWTrojan ( 004b8ba01 )
Cybereasonmalicious.3bdf6f
BitDefenderThetaGen:NN.ZexaF.34114.fzW@a8YbD1g
CyrenW32/Trojan.FFG.gen!Eldorado
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.MSIL.Crysan.dmi
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
GDataWin32.Trojan.Agent.1IUU7D
AviraHEUR/AGEN.1128053
Antiy-AVLTrojan/Generic.ASBOL.C669
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
MalwarebytesBackdoor.Bladabindi
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/PossibleThreat
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.MSIL.Crysan.dmi?

Backdoor.MSIL.Crysan.dmi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment