Malware

MSIL/Kryptik.UDI (file analysis)

Malware Removal

The MSIL/Kryptik.UDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UDI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine MSIL/Kryptik.UDI?


File Info:

crc32: 09C7AC78
md5: 74e4e082b0122d3ad45136f5fa05fa9e
name: deal.exe
sha1: 3830674e050bca611b9da80b51f42e7ac8820e91
sha256: 3f8fc3f0c98d31f292eb7a9caa70fed66c65e4522453911f245c59719a3b46c3
sha512: 2734d21527d0c4e153f1dc076711403642807c87a31d873a4ef311eb0b32791d99a208dabbbaa1fef73b74485b0bc919c863522c9ea198d30fcda60b45b3b0e1
ssdeep: 12288:i7EjlnSY0ceUVAkTjgDwvEwR/thCGo0meypUyb:i4hveUVAvO1pRra
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: ParticleNetwork1.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ParticleNetwork1
ProductVersion: 1.0.0.0
FileDescription: ParticleNetwork1
OriginalFilename: ParticleNetwork1.exe

MSIL/Kryptik.UDI also known as:

DrWebTrojan.Nanocore.23
FireEyeGeneric.mg.74e4e082b0122d3a
McAfeeArtemis!74E4E082B012
CylanceUnsafe
K7GWTrojan ( 0055d9671 )
Cybereasonmalicious.e050bc
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.33556.Bm0@aeGx1eo
F-ProtW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
AegisLabTrojan.MSIL.Azorult.i!c
Endgamemalicious (high confidence)
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.high.ml.score
IkarusTrojan.MSIL.Krypt
CyrenW32/Trojan.SW.gen!Eldorado
WebrootW32.Trojan.Gen
MicrosoftBackdoor:MSIL/Bladabindi!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
AhnLab-V3Trojan/Win32.MSIL.R304447
Acronissuspicious
MalwarebytesSpyware.AgentTesla
ESET-NOD32a variant of MSIL/Kryptik.UDI
TrendMicro-HouseCallTROJ_GEN.R002H0DLJ19
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.EAMK!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.PSW.a72

How to remove MSIL/Kryptik.UDI?

MSIL/Kryptik.UDI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment