Malware

Win32:AceCrypter-D [Cryp] removal

Malware Removal

The Win32:AceCrypter-D [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-D [Cryp] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:AceCrypter-D [Cryp]?


File Info:

name: BDD330935AC0954E6C2B.mlw
path: /opt/CAPEv2/storage/binaries/0b5ba2da6f47489d8fab77bbf12e4b48fce63347269aa55a02b795a89420fd24
crc32: D13980CC
md5: bdd330935ac0954e6c2b5edc66c0e6e1
sha1: 8e61e608f90bb6aa7306567147646dcd5f67ec2f
sha256: 0b5ba2da6f47489d8fab77bbf12e4b48fce63347269aa55a02b795a89420fd24
sha512: ba61cea321b0604f3dd3de8ccf2a4923ee2d174e7039a0431b581854369a7366be31a433897287e8112820a4d6716bb4db1cd01d2339b735cea69a330f804cb0
ssdeep: 12288:ora1/B1JgNnwCV7l7mLvFVNK36Qogbid497Rg85xtKm0hSHxaTxsPFu:fJAnxmTflfhdi7PVRvt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F05F100BA50C039F4B716F85676A36CB52E7DE29B2490CF52D47AEE6A356E1EC30707
sha3_384: d561e1b6a259bbb62988740d306695bc32510bc70ead163e5e91a460f31cff10da8cafaecf108407d6871b8a595a3a30
ep_bytes: 8bff558bece806d00000e8110000005d
timestamp: 2021-03-21 03:51:21

Version Info:

0: [No Data]

Win32:AceCrypter-D [Cryp] also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47903186
FireEyeGeneric.mg.bdd330935ac0954e
CAT-QuickHealBackdoor.MokesRI.S26254997
ALYacTrojan.Ransom.Stop
ZillyaTrojan.Kryptik.Win32.3702025
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0e21 )
AlibabaRansom:Win32/StopCrypt.a238edcd
K7GWTrojan ( 0058d0e21 )
Cybereasonmalicious.8f90bb
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOFM
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.47903186
AvastWin32:AceCrypter-D [Cryp]
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.GenericKD.47903186
TACHYONRansom/W32.Stop.858624.B
SophosML/PE-A + Troj/Krypt-FV
ComodoMalware@#2uhynenyf1nh4
DrWebTrojan.Siggen16.37127
TrendMicroRansom_StopCrypt.R06CC0DAJ22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.11WL534
JiangminTrojan.Stop.dha
AviraTR/YAV.Minerva.cxhrk
Antiy-AVLTrojan/Generic.ASMalwS.3510047
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R465573
Acronissuspicious
McAfeePacked-GEE!BDD330935AC0
MAXmalware (ai score=81)
VBA32TrojanRansom.Stop
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R06CC0DAJ22
TencentBackdoor.Win32.Tofsee.fa
YandexTrojan.Kryptik!utKVHVCFEaI
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HNZY!tr
AVGWin32:AceCrypter-D [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32:AceCrypter-D [Cryp]?

Win32:AceCrypter-D [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment