Trojan

Trojan-Dropper.Win32.Scrop.shw (file analysis)

Malware Removal

The Trojan-Dropper.Win32.Scrop.shw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.shw virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Stack pivoting was detected when using a critical API
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Scrop.shw?


File Info:

name: 297A51F023CA7B447884.mlw
path: /opt/CAPEv2/storage/binaries/358f335893c0b046accd85bdefac7c615d41bd7f70c16b4fa01aa7873f22efab
crc32: D58FC0B6
md5: 297a51f023ca7b447884c97507c6eee4
sha1: de4110f22f2a3fd82a212a5a189bd87874683147
sha256: 358f335893c0b046accd85bdefac7c615d41bd7f70c16b4fa01aa7873f22efab
sha512: dd382a136d2311adcd10744d83158ace6f8c0ff1f35060449b661b52d0f0f843baca4d1daf4ee2b07f4d1f053f86dddce35c24619af2d4266c6f90cb8688831c
ssdeep: 12288:MCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBga67WoQ:MCdxte/80jYLT3U1jfsWaCWoQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5059D2273DDC370CB669173BF69B7016EBF78614630B85B2F880D7DA950161262DBA3
sha3_384: 52f7a44bd00549bb753d7dd93e9cb857640c263bc02361fc9ed6abd00a8ff971177d279cf1ecfc5609ba1d15da6550ab
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2018-10-04 05:09:30

Version Info:

Translation: 0x0809 0x04b0

Trojan-Dropper.Win32.Scrop.shw also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.31411954
FireEyeTrojan.GenericKD.31411954
McAfeeArtemis!297A51F023CA
CylanceUnsafe
VIPRETrojan.GenericKD.31411954
K7AntiVirusTrojan-Downloader ( 0053e7921 )
AlibabaTrojanDropper:Win32/Scrop.e2a7f296
K7GWTrojan-Downloader ( 0053e7921 )
Cybereasonmalicious.023ca7
BitDefenderThetaAI:Packer.315C233317
CyrenW32/AutoIt.VI.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/TrojanDownloader.Autoit.OQH
TrendMicro-HouseCallTROJ_GEN.R03FC0DEA22
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Scrop.shw
BitDefenderTrojan.GenericKD.31411954
NANO-AntivirusTrojan.Win32.Scrop.fitsgj
AvastWin32:Trojan-gen
TencentWin32.Trojan-dropper.Scrop.Hrze
Ad-AwareTrojan.GenericKD.31411954
EmsisoftTrojan.GenericKD.31411954 (B)
ComodoMalware@#2koijgjnaxg0p
DrWebTrojan.MulDrop8.46195
TrendMicroTROJ_GEN.R03FC0DEA22
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.ch
SophosMal/Generic-S
APEXMalicious
AviraTR/Dldr.Autoit.kiiwh
MicrosoftTrojan:Win32/Skeeyah.A!bit
GDataTrojan.GenericKD.31411954
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2791323
VBA32Trojan-Downloader.Autoit.gen
ALYacTrojan.GenericKD.31411954
MalwarebytesMalware.AI.4016909287
IkarusTrojan-Downloader.Win32.AutoIt
FortinetW32/Scrop.SHW!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Dropper.Win32.Scrop.shw?

Trojan-Dropper.Win32.Scrop.shw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment