Malware

MSIL/Kryptik.GRO (file analysis)

Malware Removal

The MSIL/Kryptik.GRO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.GRO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Kryptik.GRO?


File Info:

name: 952F9ED49AE3DE83FB34.mlw
path: /opt/CAPEv2/storage/binaries/0201f9be5f21df761dffe4449e924b4c76601ff4bf2ec92cbdc88c3ef558e693
crc32: 0008EF21
md5: 952f9ed49ae3de83fb348dcb15356549
sha1: a9db01c12ed8e99f22df481ac77ed7b9f73d5c89
sha256: 0201f9be5f21df761dffe4449e924b4c76601ff4bf2ec92cbdc88c3ef558e693
sha512: b58e6c5c7a2c3321fa9849fc5c3f223ad7d738e136f43bbf4234c359a2ca9f33f0b3424c78f0b8aac08bc6b2838767cad5cb8d579ffb0006e8f135b8eac9a77a
ssdeep: 12288:R9J+DfFnXWNowiTgQdDJuxaDyqbx0t+gS6OkT6b87G2:F+DfFnXWNowinug2xt1O/b8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5452988BD2B3DA7CD5D1137A8638369057741750E82C6EF9A60FD4B1D32BF84AF2492
sha3_384: 08055914c8470524ce650ef2d945f1e972c1e3cff8bb630e2366ee3132ade497cbf2e8525dca5e6152abac07288a8cdd
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-12-04 17:27:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 11111.exe
LegalCopyright:
OriginalFilename: 11111.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.GRO also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.952f9ed49ae3de83
McAfeeArtemis!952F9ED49AE3
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3e01 )
K7GWTrojan ( 0055e3e01 )
Cybereasonmalicious.49ae3d
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.GRO
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.RiskGen.dkbzbk
AvastFileRepMalware [Trj]
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosML/PE-A
ComodoMalware@#174rqp4t0lq9a
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
IkarusTrojan.DNGuard
AviraHEUR/AGEN.1221650
MAXmalware (ai score=82)
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
GDataGen:Heur.MSIL.Bladabindi.1
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesBackdoor.Agent.PGen
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:ttADnP6oysDcCxdVkvwEWA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34638.in0@aeLfZ7d
AVGFileRepMalware [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSIL/Kryptik.GRO?

MSIL/Kryptik.GRO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment