Categories: Malware

MSIL/Kryptik.SIU (file analysis)

The MSIL/Kryptik.SIU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.SIU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine MSIL/Kryptik.SIU?


File Info:

name: 8B733835C1E83DFBCB89.mlwpath: /opt/CAPEv2/storage/binaries/4d4f26e46a85978f24fceb64a43c1b56cf32dc92cec1e0073f0d57f326ff0a8bcrc32: 0DE37DE9md5: 8b733835c1e83dfbcb8909b22d7b991fsha1: b69df34873296f72556b7afec6b7e69c4d487fefsha256: 4d4f26e46a85978f24fceb64a43c1b56cf32dc92cec1e0073f0d57f326ff0a8bsha512: a352b8059da2d2eeeed460b63839235064a86603d6dce0a6e96e522c0d92e57953c6cccaf3bdeab18f2d2b743d657bfcf70ef489d2ec24459e517a464c0cf591ssdeep: 1536:lksSewEFh3aJ1kkIqFuYmtsHWzeByOWg9cW7VmG9jmC29hSYJG2ZoquZS:2maJfIqvHWze0rKP7Vr8C29VnZoquZStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17483A5DC726072EFC857D472DEA86CA8EA50347B931B5603942715ADEE0D89BCF184F2sha3_384: 34619a4a71dbbc3e01f530fa4e99e681431bf064e2833c6550a94e41a7d71c29266f46e6dc6e83bd5e2c98e19890f9b4ep_bytes: ff2500c0410000000000000000000000timestamp: 2022-02-08 17:33:52

Version Info:

Translation: 0x0000 0x04b0Comments: ESET Live InstallerCompanyName: ESETFileDescription: Bootstrapper.exeFileVersion: 10.2.185.0InternalName: EfBaQ.exeLegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2018. All rights reserved.OriginalFilename: EfBaQ.exeProductName: ESET SecurityProductVersion: 10.2.185.0Assembly Version: 0.0.0.0

MSIL/Kryptik.SIU also known as:

Lionic Trojan.MSIL.NanoBot.m!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject3.9657
MicroWorld-eScan Trojan.GenericKD.38927179
FireEye Generic.mg.8b733835c1e83dfb
ALYac Trojan.GenericKD.38927179
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005539111 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 005539111 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34212.fu0@a0i@R4f
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.SIU
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.NanoBot.gen
BitDefender Trojan.GenericKD.38927179
Avast Win32:DropperX-gen [Drp]
Tencent Msil.Backdoor.Nanobot.Eckh
Ad-Aware Trojan.GenericKD.38927179
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.MSIL.Gen
McAfee-GW-Edition BehavesLike.Win32.Generic.mc
Emsisoft Trojan.GenericKD.38927179 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38927179
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2508070
Gridinsoft Ransom.Win32.Sabsik.sa
ZoneAlarm HEUR:Backdoor.MSIL.NanoBot.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C3552307
McAfee Artemis!8B733835C1E8
MAX malware (ai score=86)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.MSIL
TrendMicro-HouseCall TROJ_GEN.R002H0CB922
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:8o6Jt5CzO+Nyyad/9ALGOQ)
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.SIU!tr
Webroot W32.Trojan.GenKD
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.873296
Panda Trj/GdSda.A

How to remove MSIL/Kryptik.SIU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago