Trojan

Trojan:MSIL/Crysan.A!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Crysan.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Crysan.A!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Crysan.A!MTB?


File Info:

name: BA8BB784A9F4B389E6EC.mlw
path: /opt/CAPEv2/storage/binaries/95d092fd4e0df1ded61913e4c3693d8f748487671a530ff7073369970050b584
crc32: 46F7178C
md5: ba8bb784a9f4b389e6ecfdd36320078d
sha1: 8f19077c858e54ca33b0d98377417c21082541a4
sha256: 95d092fd4e0df1ded61913e4c3693d8f748487671a530ff7073369970050b584
sha512: b3e72c46c9c2e04d18c9ad440f79d5ce33c97ffc9b45712053f292fecd265e46341612eeb3d11331e7d3b568744f87b129019ff176a02e1be247969135c9216b
ssdeep: 3072:P0JEnGheFg/lYszPrh9VJbIpmrNMwfHg/CaE0d:VGhSYlYoPrZJhHgK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FA3D03F06C46A78CC8B67364BFE46138F1042C6B91B8925BDD8039B438265D42B97EF
sha3_384: bfcbf12f0aa417eed0cbab3ffd01b9954c93e10bcd93d943ee85056a49a9bbe4e73a6681cc414be4561ea4846c3ccceb
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-08 16:20:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApplication1
FileVersion: 1.0.0.0
InternalName: Prat.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Prat.exe
ProductName: WindowsFormsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Crysan.A!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.15320
FireEyeGeneric.mg.ba8bb784a9f4b389
ALYacIL:Trojan.MSILZilla.15320
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.15320
K7AntiVirusTrojan ( 00575aa71 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 00575aa71 )
Cybereasonmalicious.4a9f4b
CyrenW32/MSIL_Kryptik.CQH.gen!Eldorado
SymantecBackdoor.ASync!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ZEB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.15320
AvastWin32:RATX-gen [Trj]
TencentMsil.Backdoor.Crysan.Phgl
Ad-AwareIL:Trojan.MSILZilla.15320
SophosMal/Generic-S
ComodoMalware@#2lgtpvn7irui1
DrWebTrojan.PackedNET.518
ZillyaTrojan.Kryptik.Win32.2833338
McAfee-GW-EditionGenericRXNI-NI!BA8BB784A9F4
EmsisoftIL:Trojan.MSILZilla.15320 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.15320
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
ArcabitIL:Trojan.MSILZilla.D3BD8
MicrosoftTrojan:MSIL/Crysan.A!MTB
CynetMalicious (score: 99)
Acronissuspicious
McAfeeGenericRXNI-NI!BA8BB784A9F4
MAXmalware (ai score=88)
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.3725348256
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:0uzmEudXVtxT6uuRBIPzYw)
YandexTrojan.Kryptik!sfhJVaHmmNA
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74478283.susgen
FortinetMSIL/Kryptik.ZEB!tr
BitDefenderThetaGen:NN.ZemsilCO.34786.gm0@aS9TSii
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Crysan.A!MTB?

Trojan:MSIL/Crysan.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment