Categories: Malware

How to remove “Win32:AceCrypter-G [Cryp]”?

The Win32:AceCrypter-G [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-G [Cryp] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:AceCrypter-G [Cryp]?


File Info:

name: 9E7B09515036307278EB.mlwpath: /opt/CAPEv2/storage/binaries/92131838cceb5f6b14be1d0d3bd279b2daa9feeb3643f76edafd0ab5879f16fbcrc32: 1F291798md5: 9e7b09515036307278eb9b4e55908236sha1: 906ded5d766a46b334a95a91e6b862120fd6dbfdsha256: 92131838cceb5f6b14be1d0d3bd279b2daa9feeb3643f76edafd0ab5879f16fbsha512: 3a9ebd7cba25d7f6b3734c0c4e265111b4f2da1d6202633a9a2807638c5490b4f8dbf8ec08e11a19a629a9248275a01d7d7ea58d43efa51ed329913ed9f40deassdeep: 49152:vpp21SSGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGm:vpgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T168D68D3705A10B7DD079453EBB1CBF6D08FCDBE1E666A2A7916688E044B3318E6D9343sha3_384: 88a9e763e4644137ce162817670056dc7cf88b2752c68f1488573b0760cd7037df155064f3649fe4f7ab64d21529e416ep_bytes: 8bff558bece8d6f60000e8110000005dtimestamp: 2020-10-01 09:00:03

Version Info:

Translations: 0x0025 0x0243

Win32:AceCrypter-G [Cryp] also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.9e7b095150363072
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GEE!9E7B09515036
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058eb8d1 )
BitDefender Gen:Heur.Mint.Titirez.@tW@sr6S4Qi
K7GW Trojan ( 0058eb8d1 )
Cybereason malicious.d766a4
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Injuke.O.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOPC
APEX Malicious
ClamAV Win.Dropper.Tofsee-9941329-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
MicroWorld-eScan Gen:Heur.Mint.Titirez.@tW@sr6S4Qi
Rising Trojan.Generic@AI.99 (RDMK:cmRtazqkisrLQjHAUkLtiy27Huyr)
Ad-Aware Gen:Heur.Mint.Titirez.@tW@sr6S4Qi
Sophos ML/PE-A + Troj/Krypt-FV
DrWeb Trojan.Siggen17.14120
Zillya Trojan.Kryptik.Win32.3704561
McAfee-GW-Edition BehavesLike.Win32.Packed.rt
Emsisoft Gen:Heur.Mint.Titirez.@tW@sr6S4Qi (B)
Ikarus Trojan-Ransom.StopCrypt
Jiangmin Backdoor.Tofsee.fmr
MAX malware (ai score=89)
Microsoft Trojan:Win32/Azorult.N!MTB
GData Win32.Trojan.Kryptik.RW
AhnLab-V3 Packed/Win.GEE.C4979320
Acronis suspicious
ALYac Gen:Heur.Mint.Titirez.@tW@sr6S4Qi
VBA32 BScope.Backdoor.Mokes
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Tencent Trojan.Win32.Tofsee.16000306
Yandex Trojan.Kryptik!lRdEVcxWhO0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kazy.2482!tr
AVG Win32:AceCrypter-G [Cryp]
Avast Win32:AceCrypter-G [Cryp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32:AceCrypter-G [Cryp]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago