Malware

Win32:AceCrypter-U [Cryp] removal tips

Malware Removal

The Win32:AceCrypter-U [Cryp] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AceCrypter-U [Cryp] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32:AceCrypter-U [Cryp]?


File Info:

name: 7B2D7FECBC766313EA33.mlw
path: /opt/CAPEv2/storage/binaries/c0a056286b4e36b24c92d8e1140206ca0f33daa8a09bc1bc44a54dbd4c5c7ad0
crc32: EC32825B
md5: 7b2d7fecbc766313ea330f9bfbbcc459
sha1: cdc2bedfa2f491bc7f3bb8890d3077b9f3bd2950
sha256: c0a056286b4e36b24c92d8e1140206ca0f33daa8a09bc1bc44a54dbd4c5c7ad0
sha512: d9fa06c30ed7d7c0addbc8fee79c5ba1ebc4201db0304423ac42ddd292579174f14c17767f0a9cbfe9044ad7be85d9f39c108560ca925e3f46bcc6d42be30468
ssdeep: 6144:mzia5l4OBB0RafnxA1WBsTlq9P6fT8MnYdkLFts1:mWGl4OBB0eoWmlq9cT8PdkLF2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16864F1623AE08432C86771309572DB669EBFBC1266346887777C226D2F623C19E747C7
sha3_384: 47fe6b1c2423cb73a7777ec7c1f75504785a9f65976c3cb98c03cbbc4d61110d145e1fb7acc00bb21962e4cb556098ea
ep_bytes: e814370000e989feffff8bff558bec83
timestamp: 2021-03-27 04:29:36

Version Info:

FileVersion: 8.71.86.8
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 28.81.74.73

Win32:AceCrypter-U [Cryp] also known as:

BkavW32.AIDetect.malware1
DrWebBackDoor.Tofsee.199
MicroWorld-eScanGen:Variant.Mikey.136673
FireEyeGeneric.mg.7b2d7fecbc766313
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Mikey.136673
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00591ddd1 )
K7GWTrojan ( 00591ddd1 )
Cybereasonmalicious.fa2f49
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPHS
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Variant.Mikey.136673
AvastWin32:AceCrypter-U [Cryp]
Ad-AwareGen:Variant.Mikey.136673
SophosTroj/Krypt-IR
McAfee-GW-EditionPacked-GDT!7B2D7FECBC76
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Mikey.136673
JiangminTrojan.Strab.auu
MAXmalware (ai score=80)
ArcabitTrojan.Mikey.D215E1
MicrosoftRansom:Win32/StopCrypt.PBJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R487261
Acronissuspicious
McAfeePacked-GDT!7B2D7FECBC76
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingBackdoor.Agent!8.C5D (TFE:dGZlOgXL0Wm89DskAg)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HPGE!tr
AVGWin32:AceCrypter-U [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:AceCrypter-U [Cryp]?

Win32:AceCrypter-U [Cryp] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment