Risk

MSIL/Riskware.Crypter.WH removal tips

Malware Removal

The MSIL/Riskware.Crypter.WH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Riskware.Crypter.WH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/Riskware.Crypter.WH?


File Info:

name: 516283DFF55D391B1149.mlw
path: /opt/CAPEv2/storage/binaries/36cb1c1638919a6d4bc5974b892c1724d5c180fc47b38d7c10fe900fd1eff318
crc32: 35A987CA
md5: 516283dff55d391b114985166888be2d
sha1: 1cdb87a74d8609f3244289b423de49b02d0d83ba
sha256: 36cb1c1638919a6d4bc5974b892c1724d5c180fc47b38d7c10fe900fd1eff318
sha512: 8b3f9b1722d62d2b3073fa5f66b2ccc5e45ac862ca6d5105724ce5855b13e27193d52c5431702b03d8acbf2d001cff642f6d14f2e5afa959f352b519e4790906
ssdeep: 12288:8h1Lk70Tnvjc0cs31W7J0hax2g7YcQeJhGrbhk:Ik70TrcM1iXYiGnO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19094F15136D1C273C4BA503144FBCE7A4A793066077AD1D7BBAD27B66E302D1A33A2C9
sha3_384: 71e88e8ace9aa9e7eaa287b21081c873efc0f134435285f6c35be70419be59f28beb6d2e27cbec94c58920e7992716d5
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: L-Crypter v2.2
FileVersion: 1.0.0.0
InternalName: L-Crypter v5.1.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: L-Crypter v5.1.exe
ProductName: L-Crypter v2.2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Riskware.Crypter.WH also known as:

tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.48704049
FireEyeGeneric.mg.516283dff55d391b
McAfeeRDN/Generic.grp
MalwarebytesTrojan.Agent
SangforTrojan.Win32.Generic.ky
K7AntiVirusRiskware ( 0058ce241 )
AlibabaRiskWare:MSIL/Crypter.83977204
K7GWRiskware ( 0058ce241 )
Cybereasonmalicious.74d860
CyrenW32/Trojan.HFM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Riskware.Crypter.WH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.48704049
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Stkc
Ad-AwareTrojan.GenericKD.48704049
SophosMal/Generic-S
ZillyaTrojan.Generic.Win32.1643924
TrendMicroTROJ_GEN.R067C0WBL22
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftTrojan.GenericKD.48704049 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Mamson.A!ml
GDataTrojan.GenericKD.48704049
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R461018
BitDefenderThetaGen:NN.ZexaF.34638.Aq0@au4zbPp
ALYacTrojan.GenericKD.48704049
MAXmalware (ai score=83)
VBA32Trojan.Sabsik.FL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R067C0WBL22
RisingTrojan.Generic!8.C3 (CLOUD)
IkarusPUA.MSIL.Riskware
MaxSecureTrojan.Malware.7164915.susgen
FortinetRiskware/Crypter
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/Riskware.Crypter.WH?

MSIL/Riskware.Crypter.WH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment