Categories: Malware

MSIL/Kryptik.UDI (file analysis)

The MSIL/Kryptik.UDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.UDI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine MSIL/Kryptik.UDI?


File Info:

crc32: 09C7AC78md5: 74e4e082b0122d3ad45136f5fa05fa9ename: deal.exesha1: 3830674e050bca611b9da80b51f42e7ac8820e91sha256: 3f8fc3f0c98d31f292eb7a9caa70fed66c65e4522453911f245c59719a3b46c3sha512: 2734d21527d0c4e153f1dc076711403642807c87a31d873a4ef311eb0b32791d99a208dabbbaa1fef73b74485b0bc919c863522c9ea198d30fcda60b45b3b0e1ssdeep: 12288:i7EjlnSY0ceUVAkTjgDwvEwR/thCGo0meypUyb:i4hveUVAvO1pRratype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2016Assembly Version: 1.0.0.0InternalName: ParticleNetwork1.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: ParticleNetwork1ProductVersion: 1.0.0.0FileDescription: ParticleNetwork1OriginalFilename: ParticleNetwork1.exe

MSIL/Kryptik.UDI also known as:

DrWeb Trojan.Nanocore.23
FireEye Generic.mg.74e4e082b0122d3a
McAfee Artemis!74E4E082B012
Cylance Unsafe
K7GW Trojan ( 0055d9671 )
Cybereason malicious.e050bc
Invincea heuristic
BitDefenderTheta Gen:NN.ZemsilF.33556.Bm0@aeGx1eo
F-Prot W32/Trojan.SW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Azorult.gen
Alibaba Trojan:Win32/Kryptik.ali2000016
AegisLab Trojan.MSIL.Azorult.i!c
Endgame malicious (high confidence)
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Trapmine malicious.high.ml.score
Ikarus Trojan.MSIL.Krypt
Cyren W32/Trojan.SW.gen!Eldorado
Webroot W32.Trojan.Gen
Microsoft Backdoor:MSIL/Bladabindi!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Azorult.gen
AhnLab-V3 Trojan/Win32.MSIL.R304447
Acronis suspicious
Malwarebytes Spyware.AgentTesla
ESET-NOD32 a variant of MSIL/Kryptik.UDI
TrendMicro-HouseCall TROJ_GEN.R002H0DLJ19
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/GenKryptik.EAMK!tr
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.PSW.a72

How to remove MSIL/Kryptik.UDI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago