Malware

Sf:Crypt-A [Trj] removal instruction

Malware Removal

The Sf:Crypt-A [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sf:Crypt-A [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Sf:Crypt-A [Trj]?


File Info:

name: 74DE626EB25468AD796F.mlw
path: /opt/CAPEv2/storage/binaries/84fd5253bfcebc7bde9e3ce9b9cdac2f28a178526eb614cff546b321b01769b1
crc32: B1BEE1C4
md5: 74de626eb25468ad796f22b36811fc58
sha1: 32f3396518c9420693eb3aedd9f0e50102556e85
sha256: 84fd5253bfcebc7bde9e3ce9b9cdac2f28a178526eb614cff546b321b01769b1
sha512: 4712cef3a627feba4c34931728e7e3dd177cb1a618212bbbc4ff0508a4c094b2af2d336defbd7f4655345f373834f868d901043fe1f22d8894e3e48d7c3f0bfb
ssdeep: 24576:L+ZY7OQTvPFBYqvHGg9sr7NlDsafiP7iCxAqxI9w+Hn:qZYbvd5vmg9srhlD5fizS3NHn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C35233ACA85DC3FD1618D344E46CA688E767D272C210D4B772DEEBCAE259D0884D71E
sha3_384: 2e3f9db2ed19b099f4ebdcead700275c170585f5e92befeef7b716635c9d174980cfad9a36a0083ad1f3e9980f44c070
ep_bytes: 558bec83c4b853565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: Visual Basic Fusion Setup
FileVersion:
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Sf:Crypt-A [Trj] also known as:

BkavW32.Common.347D5543
SkyhighArtemis
McAfeeArtemis!74DE626EB254
NANO-AntivirusTrojan.Win32.Bot.efjjpm
AvastSf:Crypt-A [Trj]
DrWebBackDoor.IRC.Bot.355
IkarusTrojan.Win32.Agent
Antiy-AVLTrojan/Win32.PossibleThreat
RisingMalware.Undefined!8.C (CLOUD)
YandexBackDoor.Bot!xHFT87iU0wI
MaxSecureTrojan.Malware.3411146.susgen
AVGSf:Crypt-A [Trj]
DeepInstinctMALICIOUS

How to remove Sf:Crypt-A [Trj]?

Sf:Crypt-A [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment