Categories: Backdoor

Backdoor.MSIL.Crysan.ecy malicious file

The Backdoor.MSIL.Crysan.ecy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.ecy virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Backdoor.MSIL.Crysan.ecy?


File Info:

name: F9D3F9C7BB8204F3380C.mlwpath: /opt/CAPEv2/storage/binaries/c107320e5d57495d0a71acf1b5b1e68801734b175a2441db7abfcb3343a38843crc32: FB4F8287md5: f9d3f9c7bb8204f3380caa555cbc0db7sha1: f0b0a79a73e9c3ac56888098b16e49ad6cb16590sha256: c107320e5d57495d0a71acf1b5b1e68801734b175a2441db7abfcb3343a38843sha512: f06983e3c93a2277211ee2e920ce69a570931b1b6a5778061c87ff5d21a2cf76fa6bdea7dc6cae424be026ffc3faed735b01306b9866d1f2e9b051b5c2bacebbssdeep: 768:vuwCfTg46YbWUn8jjmo2qrDKjGKG6PIyzjbFgX3iuC8Q9olwZMdaBDZSx:vuwCfTgp/2OKYDy3bCXSCVlwZKEdSxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6231C003BE9812BF2BE4F7898F261058A7AF2676603D64D1CC451DB5713FC69A426FEsha3_384: 86549bee8e463dc3e96a7e37cce8059148e6605029fc28debddcd6c749aa4184260e72811a028b1333ad360ed85ec2e9ep_bytes: ff250020400000000000000000000000timestamp: 2020-05-10 05:24:51

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: LegalTrademarks: OriginalFilename: Stub.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Backdoor.MSIL.Crysan.ecy also known as:

Elastic Windows.Trojan.Asyncrat
MicroWorld-eScan Trojan.GenericKD.36468803
CAT-QuickHeal Trojan.IgenericFC.S14890850
McAfee Fareit-FZT!F9D3F9C7BB82
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKD.36468803
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005678321 )
K7GW Trojan ( 005678321 )
Cybereason malicious.7bb820
BitDefenderTheta Gen:NN.ZemsilF.36662.cm0@airwjpb
VirIT Trojan.Win32.Genus.NFZ
Cyren W32/Samas.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Agent.CFQ
APEX Malicious
ClamAV Win.Packed.Razy-9625918-0
Kaspersky Backdoor.MSIL.Crysan.ecy
BitDefender Trojan.GenericKD.36468803
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:DropperX-gen [Drp]
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Emsisoft Trojan.Agent (A)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen9.56514
Zillya Trojan.Agent.Win32.1336167
TrendMicro Backdoor.MSIL.ASYNCRAT.SMXSR
McAfee-GW-Edition BehavesLike.Win32.Fareit.pm
FireEye Generic.mg.f9d3f9c7bb8204f3
Sophos Troj/AsyncRat-B
Ikarus Trojan.MSIL.Agent
GData MSIL.Backdoor.DCRat.D
Jiangmin Backdoor.MSIL.cxnh
Webroot W32.Dropper.Gen
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Arcabit Trojan.Generic.D22C7843
ZoneAlarm Backdoor.MSIL.Crysan.ecy
Microsoft Backdoor:MSIL/AsyncRat.AD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C3558490
Acronis suspicious
VBA32 OScope.Backdoor.MSIL.Crysan
ALYac Trojan.GenericKD.36468803
TACHYON Backdoor/W32.DN-Crysan.46080.AM
Cylance unsafe
Tencent Trojan.Msil.Agent.zap
Yandex Trojan.Agent!qWXE8eBW890
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74418669.susgen
Fortinet MSIL/Agent.CFQ!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.MSIL.Crysan.ecy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago