Malware

How to remove “Win32:AceCrypter-G [Cryp]”?

Malware Removal

The Win32:AceCrypter-G [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-G [Cryp] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:AceCrypter-G [Cryp]?


File Info:

name: 9E7B09515036307278EB.mlw
path: /opt/CAPEv2/storage/binaries/92131838cceb5f6b14be1d0d3bd279b2daa9feeb3643f76edafd0ab5879f16fb
crc32: 1F291798
md5: 9e7b09515036307278eb9b4e55908236
sha1: 906ded5d766a46b334a95a91e6b862120fd6dbfd
sha256: 92131838cceb5f6b14be1d0d3bd279b2daa9feeb3643f76edafd0ab5879f16fb
sha512: 3a9ebd7cba25d7f6b3734c0c4e265111b4f2da1d6202633a9a2807638c5490b4f8dbf8ec08e11a19a629a9248275a01d7d7ea58d43efa51ed329913ed9f40dea
ssdeep: 49152:vpp21SSGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGm:vpg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168D68D3705A10B7DD079453EBB1CBF6D08FCDBE1E666A2A7916688E044B3318E6D9343
sha3_384: 88a9e763e4644137ce162817670056dc7cf88b2752c68f1488573b0760cd7037df155064f3649fe4f7ab64d21529e416
ep_bytes: 8bff558bece8d6f60000e8110000005d
timestamp: 2020-10-01 09:00:03

Version Info:

Translations: 0x0025 0x0243

Win32:AceCrypter-G [Cryp] also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.9e7b095150363072
CAT-QuickHealRansom.Stop.P5
McAfeePacked-GEE!9E7B09515036
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058eb8d1 )
BitDefenderGen:Heur.Mint.Titirez.@tW@sr6S4Qi
K7GWTrojan ( 0058eb8d1 )
Cybereasonmalicious.d766a4
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Injuke.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOPC
APEXMalicious
ClamAVWin.Dropper.Tofsee-9941329-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
MicroWorld-eScanGen:Heur.Mint.Titirez.@tW@sr6S4Qi
RisingTrojan.Generic@AI.99 (RDMK:cmRtazqkisrLQjHAUkLtiy27Huyr)
Ad-AwareGen:Heur.Mint.Titirez.@tW@sr6S4Qi
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.Siggen17.14120
ZillyaTrojan.Kryptik.Win32.3704561
McAfee-GW-EditionBehavesLike.Win32.Packed.rt
EmsisoftGen:Heur.Mint.Titirez.@tW@sr6S4Qi (B)
IkarusTrojan-Ransom.StopCrypt
JiangminBackdoor.Tofsee.fmr
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Azorult.N!MTB
GDataWin32.Trojan.Kryptik.RW
AhnLab-V3Packed/Win.GEE.C4979320
Acronissuspicious
ALYacGen:Heur.Mint.Titirez.@tW@sr6S4Qi
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentTrojan.Win32.Tofsee.16000306
YandexTrojan.Kryptik!lRdEVcxWhO0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kazy.2482!tr
AVGWin32:AceCrypter-G [Cryp]
AvastWin32:AceCrypter-G [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:AceCrypter-G [Cryp]?

Win32:AceCrypter-G [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment