Adware Spy

Win32/Adware.SafetyAntiSpyware.A (file analysis)

Malware Removal

The Win32/Adware.SafetyAntiSpyware.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.SafetyAntiSpyware.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Enumerates physical drives
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Adware.SafetyAntiSpyware.A?


File Info:

name: 3B17488209087CF957F1.mlw
path: /opt/CAPEv2/storage/binaries/4a0d70f9dae452a850a5f598786361cd88928c2e335692f25bca139a5d11a665
crc32: A3E89EF7
md5: 3b17488209087cf957f172da88c1eadc
sha1: f49ac5458619605faa5dfb0639b6877b0fdad3d7
sha256: 4a0d70f9dae452a850a5f598786361cd88928c2e335692f25bca139a5d11a665
sha512: f71ae571a3c9d4fdd9dbf5199992bff2578752a22f370043adb0eee51623c51e491cdc0f2ebfd155dd52faf47d35f7254612d463648768680d968c887c4ff151
ssdeep: 24576:gu7XS8pCcIyRcWDCFb7UmuUWhpZmyqKBxu1:gyhxRcWDCFfxuRhSyqW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D052380447F7394CD690A30057E0B1724099BA81E2767EA6C5DA63FFFA54E6EFB00E5
sha3_384: fa3a7fb72f2423a284851d1ec840ee1cd4caf4e358fa31a8c2078327b95cfef0ade5fc414cfc11d491a7e8e642f3e4db
ep_bytes: 60be008095008dbe0090aaffc787d0ed
timestamp: 2011-07-25 18:25:55

Version Info:

CompanyName: AVG Software Development Team
FileDescription: Semyurjnzgoowrkcrlnenvuro
FileVersion: 1.7.9.69
LegalCopyright: Copyright © ZOQZY Software
ProductName: Oigmjs
ProductVersion: 1.7.9.69
Translation: 0x001b 0x04b0

Win32/Adware.SafetyAntiSpyware.A also known as:

LionicTrojan.Win32.Generic.mlSX
MicroWorld-eScanGen:Heur.FKP.!c!.1
FireEyeGeneric.mg.3b17488209087cf9
CAT-QuickHealRogue.FakeRean
SkyhighFakeAV-Rena.dk
McAfeeFakeAV-Rena.dk
Cylanceunsafe
ZillyaAdware.SafetyAntiSpyware.Win32.31
K7AntiVirusTrojan ( 0028a9fd1 )
AlibabaAdWare:Win32/SafetyAntiSpyware.1ef118c5
K7GWTrojan ( 0028a9fd1 )
BitDefenderThetaGen:NN.ZexaF.36744.YmKfa4aIiXcc
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Adware.SafetyAntiSpyware.A
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.FKP.!c!.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:FakeAlert-AUS [Trj]
EmsisoftGen:Heur.FKP.!c!.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Fakealert.22273
VIPREGen:Heur.FKP.!c!.1
TrendMicroMal_FakeCon3
Trapminesuspicious.low.ml.score
SophosTroj/FakeAV-EGZ
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.FKP.!c!.1
JiangminTrojan/Generic.iofe
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLHackTool[Hoax]/Win32.FakeAlert
KingsoftWin32.Trojan.Generic.a
XcitiumTrojWare.Win32.Kryptik.QIA@43at63
ArcabitTrojan.FKP.!c!.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRogue:Win32/FakeRean
VaristW32/Ransom.O.gen!Eldorado
AhnLab-V3Win-Trojan/FakeAV61.Gen
VBA32SScope.Malware-Cryptor.01499
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_FakeCon3
RisingTrojan.Toga!8.136D (TFE:5:6b96pYEzmJL)
YandexAdware.SafetyAntiSpyware!Xk/AQrTtI/E
IkarusTrojan-Dropper.Win32.FrauDrop
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/FakeAlert.RENA!tr
AVGWin32:FakeAlert-AUS [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/Adware.SafetyAntiSpyware.A?

Win32/Adware.SafetyAntiSpyware.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment