Backdoor

Backdoor.MSIL.Crysan.vho removal guide

Malware Removal

The Backdoor.MSIL.Crysan.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan.vho virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Crysan.vho?


File Info:

name: 10EDCEBE5FD42F2C54A8.mlw
path: /opt/CAPEv2/storage/binaries/740899a9c960ce4b1234d3b7f55d986e7b72f5e6f42f345173b31c9a0a688611
crc32: D5EE6047
md5: 10edcebe5fd42f2c54a8705a15d2aba3
sha1: b5a2b5d1dbd71b4894ef37ab2cb00a0f973a6f60
sha256: 740899a9c960ce4b1234d3b7f55d986e7b72f5e6f42f345173b31c9a0a688611
sha512: e00d1a4034e11a110e5e2dedf22a0f2634670ad52150061685e289e645251efb192165782a59709649ae54c8800e0492f36e3fe49f0f697faf80b1a75e115c28
ssdeep: 3072:oDKW1LgppLRHMY0TBfJvjcTp5XXYYBEcCHszzeSTJMysRxH:oDKW1Lgbdl0TBBvjc/IQEcCmz7TyRvH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B34CF2171C1C1B3C4B7117044EACB799E7970710B7A96D7B6DD1BBA6E203E1A3362CA
sha3_384: 304f7161f85f5600d5e54b59e9e6ed08213ccf3b212bd660a9b1131f691e068f8c7ee865bd7b25958f94dce1ff4af65e
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Backdoor.MSIL.Crysan.vho also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.370490
FireEyeGeneric.mg.10edcebe5fd42f2c
McAfeeRDN/Generic BackDoor
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforBackdoor.MSIL.Crysan.vho
K7AntiVirusTrojan ( 00564e161 )
AlibabaBackdoor:MSIL/Crysan.62751955
K7GWTrojan ( 00564e161 )
Cybereasonmalicious.e5fd42
VirITTrojan.Win32.Genus.KML
CyrenW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CQS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.vho
BitDefenderGen:Variant.Zusy.370490
NANO-AntivirusTrojan.Win32.Crysan.iwphyg
AvastWin32:DropperX-gen [Drp]
TencentMsil.Backdoor.Crysan.Dygz
Ad-AwareGen:Variant.Zusy.370490
EmsisoftGen:Variant.Zusy.370490 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataGen:Variant.Zusy.370490
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.33A0DA5
ViRobotTrojan.Win32.Z.Crysan.238080
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.vho
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.C4870717
Acronissuspicious
VBA32Backdoor.MSIL.Crysan
ALYacGen:Variant.Zusy.370490
TACHYONTrojan/W32.Agent.238080.OF
MalwarebytesMachineLearning/Anomalous.93%
RisingBackdoor.Crysan!8.10ECA (CLOUD)
YandexTrojan.Agent!9ckzosKb4+Q
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Crysan.VHO!tr.bdr
BitDefenderThetaGen:NN.ZexaF.34182.oq0@aGSyDjp
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor.MSIL.Crysan.vho?

Backdoor.MSIL.Crysan.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment