Backdoor

VHO:Backdoor.MSIL.Crysan malicious file

Malware Removal

The VHO:Backdoor.MSIL.Crysan is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.MSIL.Crysan virus can do?

  • Network activity detected but not expressed in API logs

How to determine VHO:Backdoor.MSIL.Crysan?


File Info:

crc32: B7A234A7
md5: 63eff8a748afcf3da73cefa1f7205ee2
name: 63EFF8A748AFCF3DA73CEFA1F7205EE2.mlw
sha1: 0b1644ce8f0eb5edffe62590b9d5ad1f64b3cad1
sha256: e05403e53c1c914b869aa8cee03f5ce696be9ae183fdff16f671b515c754642f
sha512: 9c6a68cb36ba90ff3f8b77f00d721150b2c2e8ecc8d101cf7ba1c7d53846d0d3171d55f1c75f8cfdc6a7fa2e7a850288a5cfc0ef3f936ec55a20754140405740
ssdeep: 1536:0mE6XAHQ4yO9jNe7jeZygt6AOeKzE0h9ojUYZuYlRb/nTQR6lf8S0/x:0mvXAw4yO9jBKzEO9AUY8YlRb/nT+gp
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Stub.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Stub.exe

VHO:Backdoor.MSIL.Crysan also known as:

K7AntiVirusTrojan ( 005678321 )
Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.1
CynetMalicious (score: 100)
ALYacGen:Variant.Semper.DotNet.3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005678321 )
Cybereasonmalicious.748afc
CyrenW32/MSIL_Troj.UP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Samas-7998113-0
KasperskyVHO:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.Semper.DotNet.3
MicroWorld-eScanGen:Variant.Semper.DotNet.3
Ad-AwareGen:Variant.Semper.DotNet.3
SophosML/PE-A
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.34678.em0@aKV8fan
McAfee-GW-EditionGenericRXKM-HM!63EFF8A748AF
FireEyeGeneric.mg.63eff8a748afcf3d
EmsisoftGen:Variant.Semper.DotNet.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.czyv
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitTrojan.Semper.DotNet.3
GDataGen:Variant.Semper.DotNet.3
AhnLab-V3Malware/Win32.RL_Generic.C3558490
McAfeeGenericRXKM-HM!63EFF8A748AF
MAXmalware (ai score=84)
MalwarebytesBackdoor.AsyncRAT.MSIL.Generic
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.MSIL.ASyncRAT
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:DropperX-gen [Drp]

How to remove VHO:Backdoor.MSIL.Crysan?

VHO:Backdoor.MSIL.Crysan removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment