Malware

How to remove “Win32:Crypt-SAF [Trj]”?

Malware Removal

The Win32:Crypt-SAF [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-SAF [Trj] virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ggvruxovlbrm.com
qvvksmeemfgd.com

How to determine Win32:Crypt-SAF [Trj]?


File Info:

crc32: E9972558
md5: 159b916c82fe345993903613e6b40054
name: 159B916C82FE345993903613E6B40054.mlw
sha1: ac845331f2b56a9d0b723e6629e07b28766285a8
sha256: 39e4c54fe28dea9c2ccd065e950362e06884218f3367650e639e7d5ca59d46d3
sha512: 73a44051052605a6d9e047efca5caa2181458fea0987ca4c62f998ec45d7f056d144ea73e27c816af7de41582a39f6677a0f1d8819c0924da8239fc4c2e039b1
ssdeep: 6144:uCE6/mUXJ531nIUliViSZbLhaZfvMlLXICgc:m6TOUMBQf0ljWc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: PANMAP
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: PANOSE(tm) Font Mapper
OriginalFilename: PANMAP.DLL
Translation: 0x0409 0x04b0

Win32:Crypt-SAF [Trj] also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.148
ClamAVWin.Trojan.Tinba-6169133-0
CAT-QuickHealBackdoor.Vawtrack.F4
ALYacGen:Variant.Zusy.138716
CylanceUnsafe
ZillyaBackdoor.Hupigon.Win32.193765
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004b75071 )
K7AntiVirusTrojan ( 004b75071 )
CyrenW32/Flmp.TRFQ-2153
SymantecSMG.Heur!gen
ESET-NOD32Win32/Tinba.BE
ZonerTrojan.Win32.71284
APEXMalicious
AvastWin32:Crypt-SAF [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.138716
NANO-AntivirusTrojan.Win32.Tinba.erausx
ViRobotTrojan.Win32.Agent.155914
MicroWorld-eScanGen:Variant.Zusy.138716
TencentMalware.Win32.Gencirc.10b07bfc
Ad-AwareGen:Variant.Zusy.138716
SophosML/PE-A + Mal/Vawtrak-H
ComodoTrojWare.Win32.Tinba.BE@6ujvp3
BitDefenderThetaGen:NN.ZexaF.34110.xq3@aix40Nji
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_TINBA.SMALY
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.159b916c82fe3459
EmsisoftGen:Variant.Zusy.138716 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dsitt
WebrootW32.Gen.BT
AviraTR/Tinba.plxzv
Antiy-AVLTrojan/Generic.ASBOL.B802
MicrosoftTrojan:Win32/Tinba.H!bit
GridinsoftTrojan.Win32.Tinba.sd!s1
GDataWin32.Trojan.PSE.47VWH0
TACHYONTrojan/W32.Agent.379858
AhnLab-V3Win-Trojan/Downloader.155914
Acronissuspicious
McAfeeGenericRXBC-FG!159B916C82FE
MAXmalware (ai score=82)
VBA32Malware-Cryptor.Limpopo
MalwarebytesTinba.Trojan.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_TINBA.SMALY
RisingSpyware.Tinba!1.AE6E (CLASSIC)
YandexTrojan.GenAsa!a8Y7Wxsq32E
IkarusTrojan.Win32.PSW
FortinetW32/Bedep.EP!tr
AVGWin32:Crypt-SAF [Trj]

How to remove Win32:Crypt-SAF [Trj]?

Win32:Crypt-SAF [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment