Malware

Win32:AceCrypter-E [Cryp] removal instruction

Malware Removal

The Win32:AceCrypter-E [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-E [Cryp] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32:AceCrypter-E [Cryp]?


File Info:

name: FD24ECABAA1BB54E1039.mlw
path: /opt/CAPEv2/storage/binaries/0363cd80be6a7fc246eab286757f2dea5eb13f7f47729fd4386ca1ee3d0db5b6
crc32: 403FE05D
md5: fd24ecabaa1bb54e1039217f94d6f0d8
sha1: 04586b4e0729c3d478624c6eabdf2d123a86c4f9
sha256: 0363cd80be6a7fc246eab286757f2dea5eb13f7f47729fd4386ca1ee3d0db5b6
sha512: 362aaf4dc15b8d02671b433be040abba73d895b691621cd0d96fed7f2e85cef4772920d66f216f4cc7e2ee8371f2124d47172b3103e9948156fc6b9010544f5d
ssdeep: 6144:ODYmDUOBIEFssxm49BK41R8ZT8b9T/fY6eEpW:ODYvOCZyBH1R8ZT8b9vo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148748D0067A1C039F1B252F879B593A9B53A7DA1AB3491CF13D63AEE56306E0EC70717
sha3_384: 64a6b792ca727159d77416a342062e019a1e5952faebc162f02be2da89671abc56a11e159977ee2416859849015df5a3
ep_bytes: 8bff558bece896550000e8110000005d
timestamp: 2021-05-09 22:10:50

Version Info:

Translations: 0x0512 0x00ac

Win32:AceCrypter-E [Cryp] also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Strab.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Zard.55
CAT-QuickHealTrojan.KryptikRI.S24877587
ALYacGen:Heur.Mint.Zard.55
CylanceUnsafe
VIPREGen:Heur.Mint.Zard.55
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589fe31 )
AlibabaTrojan:Win32/Azorult.92e902ea
K7GWTrojan ( 00589fe31 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FRX.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HNFJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9906244-0
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Heur.Mint.Zard.55
AvastWin32:AceCrypter-E [Cryp]
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareGen:Heur.Mint.Zard.55
EmsisoftTrojan.Crypt (A)
ComodoMalware@#36aaqjspodd7g
DrWebTrojan.DownLoader43.59357
ZillyaTrojan.Kryptik.Win32.3618531
TrendMicroTrojan.Win32.SMOKELOADER.YXBKFZ
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.fd24ecabaa1bb54e
SophosMal/Generic-R + Troj/Krypt-DY
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.1RBY176
JiangminTrojan.Strab.dk
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1229059
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Mint.Zard.55
MicrosoftTrojan:Win32/Azorult.RW!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CrypterX-gen.R448798
Acronissuspicious
McAfeePacked-GDT!FD24ECABAA1B
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBKFZ
RisingTrojan.Generic@AI.90 (RDML:S7LveKgomwkRzutQwnyDaw)
YandexTrojan.Strab!0+mEpda0DlY
IkarusTrojan.Win32.Raccrypt
MaxSecureTrojan.Malware.124015119.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:AceCrypter-E [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:AceCrypter-E [Cryp]?

Win32:AceCrypter-E [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment