Malware

About “Win32:AceCrypter-O [Cryp]” infection

Malware Removal

The Win32:AceCrypter-O [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-O [Cryp] virus can do?

  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family

How to determine Win32:AceCrypter-O [Cryp]?


File Info:

name: F70EED9DF0CC1ADD29E0.mlw
path: /opt/CAPEv2/storage/binaries/925ae4d2719a9683b23a2cf0918d1a1bd5c5804d7e15f17b8c558a8579ba7dee
crc32: 6D60F3C7
md5: f70eed9df0cc1add29e0bac901faf641
sha1: a30bb24c674c79191d1a16afcf4b15980a62fbb8
sha256: 925ae4d2719a9683b23a2cf0918d1a1bd5c5804d7e15f17b8c558a8579ba7dee
sha512: f31f9b5b469f279c0dedde8938d2b6e3aa08bcdbc3a13b4a96bf798624dfc375a841366684d40872e799a16cd96429e24331c50271433d4e4b759bf4bfee89ab
ssdeep: 12288:37AVwypN9NnwDLaDHZoFBHq3Ad4Dqo3XWRsauaazCuJ58HfEr:rkX9JwDLaDHZoFs3ACcRQaa+nHf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9E49E36B5A18077F07200B09E7CABA1167DBCB05A314DA773CA162E4FB05D1DB62A77
sha3_384: f04d3c54423e34f0ebb30f346b7d5e640e62229bffa7f3123b23788d96f9e192778db561c30ec3e474deccf52b447f25
ep_bytes: 003908740e83c0083da0e1460075f233
timestamp: 2022-02-03 10:07:42

Version Info:

0: [No Data]

Win32:AceCrypter-O [Cryp] also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.403066
FireEyeGeneric.mg.f70eed9df0cc1add
ALYacGen:Variant.Zusy.403066
MalwarebytesMalware.AI.3999505557
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Raccoon-9892387-1
KasperskyTrojan-PSW.Win32.Racealer.ofl
BitDefenderGen:Variant.Zusy.403066
AvastWin32:AceCrypter-O [Cryp]
TencentMalware.Win32.Gencirc.10d03b7d
Ad-AwareGen:Variant.Zusy.403066
EmsisoftTrojan.Crypt (A)
ZillyaTrojan.Racealer.Win32.2674
McAfee-GW-EditionGenericRXSE-XJ!F70EED9DF0CC
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.35404C5
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Zusy.403066
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXSE-XJ!F70EED9DF0CC
RisingStealer.Racealer!8.13258 (RDMK:cmRtazqWjBzeYjbDTeP9ZllELOai)
IkarusTrojan-Spy.Racoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:AceCrypter-O [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:AceCrypter-O [Cryp]?

Win32:AceCrypter-O [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment