Trojan

Should I remove “Trojan.MSIL.DarkCrystal.Heur”?

Malware Removal

The Trojan.MSIL.DarkCrystal.Heur is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.DarkCrystal.Heur virus can do?

  • Authenticode signature is invalid

How to determine Trojan.MSIL.DarkCrystal.Heur?


File Info:

name: 761DE2EDF4B7C103FBB4.mlw
path: /opt/CAPEv2/storage/binaries/521583d908e77347af49dbb48c7ef4ae21e69ab7722950dbe7281a1060b07359
crc32: 3CA3DA9F
md5: 761de2edf4b7c103fbb4c2e65c2e876a
sha1: 5006707836dbdf770d28797720483c4d02540b2e
sha256: 521583d908e77347af49dbb48c7ef4ae21e69ab7722950dbe7281a1060b07359
sha512: c1058e6f13766fc36c37ff23f38978f15a69bed153668fe8b50b56d70c314d9bc73272e27132b9bdee293c716b05dd7f95796f2a2880e078dc6d1caa83d19ed8
ssdeep: 768:Cm0vnfEXf78awC8A+XU2azcBRL5JTk1+T4KSBGHmDbD/ph0oXiKhHBT1jKSusdph:qEXiLdSJYUbdh9igbj9usdpqKmY7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5535C003798C965E2AE87B8BCB3550106F1D1772112DA1E7CC810DB6BAFFC65A526FE
sha3_384: f5a62149e3114c8f06f0bc0f63a7e2938bed8e844c321788c8aabc730b0eef770d8df39681d0de75957329cb917b8a26
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-24 17:30:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 3.6.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 3.6.0.0
Assembly Version: 3.6.0.0

Trojan.MSIL.DarkCrystal.Heur also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanIL:Trojan.MSILZilla.24027
ClamAVWin.Packed.Razy-9807129-0
FireEyeGeneric.mg.761de2edf4b7c103
CAT-QuickHealBackdoor.AsyncratFC.S22017128
McAfeeGenericRXOW-GX!761DE2EDF4B7
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3481742
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055918f1 )
AlibabaBackdoor:MSIL/AsyncRat.26e5f094
K7GWTrojan ( 0055918f1 )
BitDefenderThetaGen:NN.ZemsilF.36250.dm0@aKHt3Pj
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Trojan.IML.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.24027
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.MSIL.Agent.16000593
TACHYONTrojan/W32.DN-Agent.64512.DF
EmsisoftTrojan.Agent (A)
F-SecureHeuristic.HEUR/AGEN.1307453
DrWebBackDoor.AsyncRATNET.2
VIPREIL:Trojan.MSILZilla.24027
TrendMicroBackdoor.Win32.ASYNCRAT.YXDETZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.km
Trapminesuspicious.low.ml.score
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.C
JiangminBackdoor.MSIL.gciy
AviraHEUR/AGEN.1307453
Antiy-AVLTrojan[Backdoor]/MSIL.AsyncRAT
ArcabitIL:Trojan.MSILZilla.D5DDB
ViRobotTrojan.Win.Z.Agent.64512.QA
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Agent.C4526491
Acronissuspicious
VBA32Trojan.MSIL.DarkCrystal.Heur
ALYacIL:Trojan.MSILZilla.24027
MAXmalware (ai score=84)
MalwarebytesBackdoor.Venom
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDETZ
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
YandexTrojan.Agent!Nu5wakt0phk
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.MSIL.DarkCrystal.Heur?

Trojan.MSIL.DarkCrystal.Heur removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment