Malware

Win32:AceCrypter-N [Cryp] information

Malware Removal

The Win32:AceCrypter-N [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-N [Cryp] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Maori
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:AceCrypter-N [Cryp]?


File Info:

name: 8A645352953BA700247B.mlw
path: /opt/CAPEv2/storage/binaries/9f85d3a6454075423edc1df59fd241a3a2d8ad8687cef0d3f58542db0389f341
crc32: 1B0B538A
md5: 8a645352953ba700247b33de96f421a0
sha1: e68360c1c763e8c85929855992530635700b886a
sha256: 9f85d3a6454075423edc1df59fd241a3a2d8ad8687cef0d3f58542db0389f341
sha512: e671b4e0f70f71109672f868296c99395184786682df94606b8dc1f92ae5fe712a17e79cc33a13acb4942981d0cb9742e28722490bd451500faf7cd1d1b54028
ssdeep: 24576:vucyL/PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPn:vucy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DC66CF0B7DA0806FBF72674B6798BD0567BFA83B831870D12906A3B1971B415C95B23
sha3_384: 21163374b99c85bafe32f0168ea88ce68785e87327c2c29ff73b075f7ced4054a46b6be0fae336c7e9381cb5b2939f7b
ep_bytes: e884500000e978feffffcccccccccccc
timestamp: 2021-02-17 00:48:23

Version Info:

FileVersion: 28.41.38.20
Copyrighz: Copyrighz (C) 2022, fuzkorte
Translation: 0x0119 0x00fa

Win32:AceCrypter-N [Cryp] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
ClamAVWin.Packed.Generic-9941496-0
FireEyeGeneric.mg.8a645352953ba700
CAT-QuickHealRansom.Stop.P5
McAfeePacked-GDT!8A645352953B
MalwarebytesTrojan.MalPack.GS
ZillyaTrojan.Kryptik.Win32.3723217
K7AntiVirusTrojan ( 0058f83d1 )
K7GWTrojan ( 0058f83d1 )
Cybereasonmalicious.1c763e
CyrenW32/Kryptik.GHL.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HOTT
TrendMicro-HouseCallMal_Tofsee
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.Tofsee.jpzebt
AvastWin32:AceCrypter-N [Cryp]
TencentTrojan-Spy.Win32.Stealer.16000356
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftTrojan.Agent (A)
DrWebBackDoor.Tofsee.199
VIPREGen:Heur.Mint.Zard.52
TrendMicroMal_Tofsee
McAfee-GW-EditionPacked-GDT!8A645352953B
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Krypt-IR
APEXMalicious
GDataWin32.Trojan.Kryptik.SE
JiangminTrojan.Strab.agm
AviraHEUR/AGEN.1249144
Antiy-AVLTrojan/Generic.ASMalwS.769
ArcabitTrojan.Mint.Zard.52
MicrosoftTrojan:Win32/Downloader.DA!MTB
GoogleDetected
AhnLab-V3Packed/Win.GDT.R477693
Acronissuspicious
VBA32Trojan.Strab
ALYacGen:Heur.Mint.Zard.52
MAXmalware (ai score=83)
CylanceUnsafe
RisingTrojan.Kryptik!1.DC9D (CLASSIC)
YandexTrojan.Kryptik!Ko/efnA2GjY
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Siggen17.2507!tr
AVGWin32:AceCrypter-N [Cryp]
PandaTrj/GdSda.A

How to remove Win32:AceCrypter-N [Cryp]?

Win32:AceCrypter-N [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment