Malware

What is “MSIL/Kryptik.OEH”?

Malware Removal

The MSIL/Kryptik.OEH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.OEH virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.OEH?


File Info:

crc32: 7EF08DB0
md5: 4df9b2c6531cde226bf1b0ae86d41162
name: 4DF9B2C6531CDE226BF1B0AE86D41162.mlw
sha1: 9a42c49714905ea1e5f042a683fd80ecff10fc87
sha256: 4714d68dbb9f9ac36425f2ec73ed434cf57407f36063c391e0bfbb9d0b96bbf9
sha512: 292edf0d733d05b3b725ea00414299c6ccec8d50da9e0ce3d50cafbf4144e87d3e62dcdadb11a2b139e39f8a72cb5e394bd108e6d4413517cca459079df6ba8d
ssdeep: 12288:xoxaLRopZpV0cs6jbfYKA/uxqxxHdRetMYxj3N5HzjfB:exaLRUZ/PvAK7x+dRetMgj3N5Hzl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018 Ames Department Stores, Inc.
Assembly Version: 0.0.0.0
InternalName: zsinnadaverde.exe
FileVersion: 18.9.20.3
CompanyName: Ames Department Stores, Inc.
Comments: 2mmzsekqryh
ProductName: Maintain secure boundaries between Exchange organizations and Active Directory forests
ProductVersion: 18.9.20.3
FileDescription: Maintain secure boundaries between Exchange organizations and Active Directory forests
OriginalFilename: zsinnadaverde.exe

MSIL/Kryptik.OEH also known as:

K7AntiVirusTrojan ( 00532db11 )
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.30848092
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.30848092
K7GWTrojan ( 00532db11 )
Cybereasonmalicious.6531cd
BitDefenderThetaGen:NN.ZemsilF.34722.Pm3@aaz2Oji
CyrenW32/Trojan.BIK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.OEH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Generic
NANO-AntivirusTrojan.Win32.Autoruner2.fcsojt
MicroWorld-eScanTrojan.GenericKD.30848092
TencentWin32.Backdoor.Generic.Pikn
Ad-AwareTrojan.GenericKD.30848092
SophosML/PE-A
ComodoMalware@#hxc7bkf0b0tf
DrWebWin32.HLLW.Autoruner2.30982
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.4df9b2c6531cde22
EmsisoftTrojan.GenericKD.30848092 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Generic.arwb
AviraHEUR/AGEN.1122310
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.262CFC1
MicrosoftBackdoor:MSIL/Bladabindi
AegisLabTrojan.Win32.Generic.m!c
GDataTrojan.GenericKD.30848092
Acronissuspicious
McAfeePacked-FFY!4DF9B2C6531C
MAXmalware (ai score=94)
MalwarebytesTrojan.PasswordStealer.MSIL
TrendMicro-HouseCallTROJ_FRS.VSN16E18
YandexTrojan.Kryptik!ygb4l3i+Uyw
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.OEH!tr
PandaTrj/GdSda.A

How to remove MSIL/Kryptik.OEH?

MSIL/Kryptik.OEH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment