Malware

MSIL/Kryptik.SIU (file analysis)

Malware Removal

The MSIL/Kryptik.SIU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.SIU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine MSIL/Kryptik.SIU?


File Info:

name: 8B733835C1E83DFBCB89.mlw
path: /opt/CAPEv2/storage/binaries/4d4f26e46a85978f24fceb64a43c1b56cf32dc92cec1e0073f0d57f326ff0a8b
crc32: 0DE37DE9
md5: 8b733835c1e83dfbcb8909b22d7b991f
sha1: b69df34873296f72556b7afec6b7e69c4d487fef
sha256: 4d4f26e46a85978f24fceb64a43c1b56cf32dc92cec1e0073f0d57f326ff0a8b
sha512: a352b8059da2d2eeeed460b63839235064a86603d6dce0a6e96e522c0d92e57953c6cccaf3bdeab18f2d2b743d657bfcf70ef489d2ec24459e517a464c0cf591
ssdeep: 1536:lksSewEFh3aJ1kkIqFuYmtsHWzeByOWg9cW7VmG9jmC29hSYJG2ZoquZS:2maJfIqvHWze0rKP7Vr8C29VnZoquZS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17483A5DC726072EFC857D472DEA86CA8EA50347B931B5603942715ADEE0D89BCF184F2
sha3_384: 34619a4a71dbbc3e01f530fa4e99e681431bf064e2833c6550a94e41a7d71c29266f46e6dc6e83bd5e2c98e19890f9b4
ep_bytes: ff2500c0410000000000000000000000
timestamp: 2022-02-08 17:33:52

Version Info:

Translation: 0x0000 0x04b0
Comments: ESET Live Installer
CompanyName: ESET
FileDescription: Bootstrapper.exe
FileVersion: 10.2.185.0
InternalName: EfBaQ.exe
LegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2018. All rights reserved.
OriginalFilename: EfBaQ.exe
ProductName: ESET Security
ProductVersion: 10.2.185.0
Assembly Version: 0.0.0.0

MSIL/Kryptik.SIU also known as:

LionicTrojan.MSIL.NanoBot.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.9657
MicroWorld-eScanTrojan.GenericKD.38927179
FireEyeGeneric.mg.8b733835c1e83dfb
ALYacTrojan.GenericKD.38927179
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005539111 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 005539111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.fu0@a0i@R4f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.SIU
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.38927179
AvastWin32:DropperX-gen [Drp]
TencentMsil.Backdoor.Nanobot.Eckh
Ad-AwareTrojan.GenericKD.38927179
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
EmsisoftTrojan.GenericKD.38927179 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38927179
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2508070
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3552307
McAfeeArtemis!8B733835C1E8
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.MSIL
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:8o6Jt5CzO+Nyyad/9ALGOQ)
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.SIU!tr
WebrootW32.Trojan.GenKD
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.873296
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.SIU?

MSIL/Kryptik.SIU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment