Malware

What is “Win32:AceCrypter-R [Cryp]”?

Malware Removal

The Win32:AceCrypter-R [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-R [Cryp] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:AceCrypter-R [Cryp]?


File Info:

name: E2537E346EE012B01276.mlw
path: /opt/CAPEv2/storage/binaries/a3cfea381b6d8920f395f6df18714a482ab4c768f2655783a605c918070bf5a6
crc32: 6CE7AF5E
md5: e2537e346ee012b01276b78af62cd227
sha1: a51f4ce53ac728ea8c2fd73b190f060b524a4c99
sha256: a3cfea381b6d8920f395f6df18714a482ab4c768f2655783a605c918070bf5a6
sha512: a1d3b98e691de96938baeab8c0a8a4060d30b196930644e024b96e9f58c88908438431835dba775a98dd47e4c857412ff6e48be8cdcecb19308572763855caca
ssdeep: 6144:iF6wv3Lr5WV/TZpif4dzQfZruzbgwuO0RoLXUQlwVfT:iFBv3Lr5WV/DidtunnwRqU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F84CE327698DC64D047263054258EE45B3DFC62D461860737E43A6E2EB3E8C66FA39F
sha3_384: da8e4e511cc19dd2e61a58734eeb4c472ca31f5d88d250580207b33378c5e10ccac6a01b35f9231aa0615d73ed6d92c4
ep_bytes: e85e2d0000e989feffff8bff558bec8b
timestamp: 2021-08-05 14:29:26

Version Info:

FileVersion: 34.42.11.13
Copyrighz: Copyright (C) 2022, puzkarte
ProjectVersion: 25.13.80.11

Win32:AceCrypter-R [Cryp] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.86098
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKDZ.86098
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00590f241 )
BitDefenderTrojan.GenericKDZ.86098
K7GWTrojan ( 00590f241 )
Cybereasonmalicious.53ac72
ArcabitTrojan.Generic.D15052
CyrenW32/Kryptik.GIZ.gen!Eldorado
SymantecPacked.Generic.616
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPBR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
RisingTrojan.Generic@AI.100 (RDMK:cmRtazr6iic33TZklzGgXJgWmtD5)
Ad-AwareTrojan.GenericKDZ.86098
EmsisoftTrojan.GenericKDZ.86098 (B)
DrWebTrojan.Siggen17.33452
TrendMicroRansom.Win32.STOP.SMYXCDGT.hp
McAfee-GW-EditionBehavesLike.Win32.Corrupt.fh
FireEyeGeneric.mg.e2537e346ee012b0
SophosMal/Generic-R + Troj/Krypt-IR
IkarusTrojan.Win32.Azorult
JiangminTrojan.Strab.ame
MicrosoftRansom:Win32/StopCrypt.PBF!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataWin32.Trojan.PSE.19AVJUS
AhnLab-V3Packed/Win.GDT.R481827
Acronissuspicious
McAfeePacked-GDT!E2537E346EE0
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TencentTrojan-Spy.Win32.Stealer.16000356
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:AceCrypter-R [Cryp]
AvastWin32:AceCrypter-R [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:AceCrypter-R [Cryp]?

Win32:AceCrypter-R [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment