Backdoor

Backdoor.MSIL.Crysan malicious file

Malware Removal

The Backdoor.MSIL.Crysan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Crysan virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.MSIL.Crysan?


File Info:

crc32: D9179579
md5: c68f9a7c4994166566ae579451732972
name: ago.exe
sha1: b1bfce35c703a8436e33a1ec04013a05dc7083da
sha256: 1d463b6fba486e04c7e1f3221c385b5b290a148d6d50c6f81e5e46f036eac790
sha512: cf9eb4b97e7831148db38f537aa4c169b8eb23fb80fbab4e3ee6464fd6b7c6571dd24d700b425d60a84b48f67542a44fa2b7e448fe839f932b79b84f7e386ffa
ssdeep: 12288:SVn8o1o7FmvN5ha8PvtZVc2xB+R6NEOdSPjPd17Mj1:SV8o1oJmvN57Hp+PL
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: TextEditor.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: TextEditor
ProductVersion: 1.0.0.0
FileDescription: TextEditor
OriginalFilename: TextEditor.exe

Backdoor.MSIL.Crysan also known as:

MicroWorld-eScanGen:Heur.MSIL.Burkina.1
McAfeeArtemis!C68F9A7C4994
SangforMalware
BitDefenderGen:Heur.MSIL.Burkina.1
Cybereasonmalicious.5c703a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.UOK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
Ad-AwareGen:Heur.MSIL.Burkina.1
EmsisoftGen:Heur.MSIL.Burkina.1 (B)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c68f9a7c49941665
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.EDKB!tr
Endgamemalicious (high confidence)
ArcabitTrojan.MSIL.Burkina.1
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:Win32/Wacatac.C!ml
BitDefenderThetaGen:NN.ZemsilF.34084.zm0@aGwm@Ge
ALYacGen:Heur.MSIL.Burkina.1
MAXmalware (ai score=82)
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Crypt
GDataGen:Heur.MSIL.Burkina.1
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Backdoor.c00

How to remove Backdoor.MSIL.Crysan?

Backdoor.MSIL.Crysan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment