Categories: Backdoor

About “Backdoor:MSIL/Crysan.ASGC!MTB” infection

The Backdoor:MSIL/Crysan.ASGC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Crysan.ASGC!MTB virus can do?

  • Authenticode signature is invalid
  • CAPE detected the zgRAT malware family
  • Binary compilation timestomping detected

How to determine Backdoor:MSIL/Crysan.ASGC!MTB?


File Info:

name: 3DF94D85051C543C7DBE.mlwpath: /opt/CAPEv2/storage/binaries/4909401a6215477f599c2cbd8ca3fa36ebcbcea6393352f30ad2f39eb7f08d85crc32: BCA3A001md5: 3df94d85051c543c7dbef943448c604csha1: 08e61a45e54a2da2672f9db998197cbca09fc6e7sha256: 4909401a6215477f599c2cbd8ca3fa36ebcbcea6393352f30ad2f39eb7f08d85sha512: 63fb02ae7bc201f9af9065a71bf37dc58323494c7a11dbf352787c5f866e065ed91bbeb0708c5c18aa596ecd064fe150a1d59bd3409b7207624a9f001050993fssdeep: 3072:UNFnjvjaAdJjSWeq76srPrpvAZY4rW5E+jl35U1an:UNdjvjaM3npIZhWVStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A0046C1E2785CB22E33D0AB8E0F6012443B692832723E76B7FD558F21F5339759856ADsha3_384: 6db2a21c4d9fca6000d4026d24a5f7588fd0a19173cef637c9fc50ad8dea1355930de67020ffa5fa5c1f392f36dc44dfep_bytes: ff250020400000000000000000000000timestamp: 2043-01-20 16:36:53

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: Copyright © 2019LegalTrademarks: riginalFilename: Stub.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Backdoor:MSIL/Crysan.ASGC!MTB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Crysan.m!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.5615
FireEye Generic.mg.3df94d85051c543c
Skyhigh BehavesLike.Win32.Generic.ch
ALYac IL:Trojan.MSILZilla.5615
Malwarebytes Trojan.Crypt.MSIL
VIPRE IL:Trojan.MSILZilla.5615
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Backdoor:MSIL/Crysan.8758965d
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit IL:Trojan.MSILZilla.D15EF
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Generik.CCIMPIW
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Razy-9790647-0
Kaspersky Backdoor.MSIL.Crysan.hzo
BitDefender IL:Trojan.MSILZilla.5615
NANO-Antivirus Trojan.Win32.Crysan.keodyv
Avast Win32:MalwareX-gen [Trj]
Rising Backdoor.Crysan!8.10ECA (CLOUD)
TACHYON Backdoor/W32.DN-Crysan.177664.B
Sophos Mal/Generic-S
F-Secure Trojan.TR/Agent.tqwgy
Zillya Backdoor.Crysan.Win32.7100
TrendMicro TROJ_GEN.R002C0XKS23
Emsisoft IL:Trojan.MSILZilla.5615 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.MSIL.giga
Varist W32/MSILZilla.F.gen!Eldorado
Avira TR/Agent.tqwgy
Antiy-AVL Trojan[Backdoor]/Win32.Bladabindi
Microsoft Backdoor:MSIL/Crysan.ASGC!MTB
ZoneAlarm Backdoor.MSIL.Crysan.hzo
GData IL:Trojan.MSILZilla.5615
Google Detected
AhnLab-V3 Trojan/Win.MSILZilla.R626088
McAfee Artemis!3DF94D85051C
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0XKS23
Tencent Malware.Win32.Gencirc.10bf6595
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.219894357.susgen
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilF.36608.km0@ayg7rCp
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.5e54a2
DeepInstinct MALICIOUS

How to remove Backdoor:MSIL/Crysan.ASGC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago