Categories: Risk

MSIL/Riskware.Crypter.WH removal tips

The MSIL/Riskware.Crypter.WH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Riskware.Crypter.WH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine MSIL/Riskware.Crypter.WH?


File Info:

name: 516283DFF55D391B1149.mlwpath: /opt/CAPEv2/storage/binaries/36cb1c1638919a6d4bc5974b892c1724d5c180fc47b38d7c10fe900fd1eff318crc32: 35A987CAmd5: 516283dff55d391b114985166888be2dsha1: 1cdb87a74d8609f3244289b423de49b02d0d83basha256: 36cb1c1638919a6d4bc5974b892c1724d5c180fc47b38d7c10fe900fd1eff318sha512: 8b3f9b1722d62d2b3073fa5f66b2ccc5e45ac862ca6d5105724ce5855b13e27193d52c5431702b03d8acbf2d001cff642f6d14f2e5afa959f352b519e4790906ssdeep: 12288:8h1Lk70Tnvjc0cs31W7J0hax2g7YcQeJhGrbhk:Ik70TrcM1iXYiGnOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19094F15136D1C273C4BA503144FBCE7A4A793066077AD1D7BBAD27B66E302D1A33A2C9sha3_384: 71e88e8ace9aa9e7eaa287b21081c873efc0f134435285f6c35be70419be59f28beb6d2e27cbec94c58920e7992716d5ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: L-Crypter v2.2FileVersion: 1.0.0.0InternalName: L-Crypter v5.1.exeLegalCopyright: Copyright © 2017LegalTrademarks: OriginalFilename: L-Crypter v5.1.exeProductName: L-Crypter v2.2ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Riskware.Crypter.WH also known as:

tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.48704049
FireEye Generic.mg.516283dff55d391b
McAfee RDN/Generic.grp
Malwarebytes Trojan.Agent
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Riskware ( 0058ce241 )
Alibaba RiskWare:MSIL/Crypter.83977204
K7GW Riskware ( 0058ce241 )
Cybereason malicious.74d860
Cyren W32/Trojan.HFM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Riskware.Crypter.WH
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.48704049
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Stkc
Ad-Aware Trojan.GenericKD.48704049
Sophos Mal/Generic-S
Zillya Trojan.Generic.Win32.1643924
TrendMicro TROJ_GEN.R067C0WBL22
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Trojan.GenericKD.48704049 (B)
SentinelOne Static AI – Malicious PE
Microsoft Trojan:Win32/Mamson.A!ml
GData Trojan.GenericKD.48704049
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R461018
BitDefenderTheta Gen:NN.ZexaF.34638.Aq0@au4zbPp
ALYac Trojan.GenericKD.48704049
MAX malware (ai score=83)
VBA32 Trojan.Sabsik.FL
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R067C0WBL22
Rising Trojan.Generic!8.C3 (CLOUD)
Ikarus PUA.MSIL.Riskware
MaxSecure Trojan.Malware.7164915.susgen
Fortinet Riskware/Crypter
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove MSIL/Riskware.Crypter.WH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago