Categories: Malware

Win32:Crypt-SDI [Trj] removal instruction

The Win32:Crypt-SDI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-SDI [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Mimics icon used for popular non-executable file format

How to determine Win32:Crypt-SDI [Trj]?


File Info:

name: C60E10EAF2D20CFBA3A8.mlwpath: /opt/CAPEv2/storage/binaries/463588366f620e590e40fce6f75bb0fa42b4f5759c1f3ec6529cf0b43af364a8crc32: D79C780Dmd5: c60e10eaf2d20cfba3a8928c5df48ed6sha1: d4d896b2bb315df597a6c4a8a22dcdb2e367619esha256: 463588366f620e590e40fce6f75bb0fa42b4f5759c1f3ec6529cf0b43af364a8sha512: 5b42a32f2388e652100f18805bf501fe9e86ed709c6c3ffdcc6b1bbce3a3cf639bcc55c0b9ab260a700436045cd2924306ce9925d135936ff3b812b91be72d3cssdeep: 768:dD2BxbvDdE6+bIpS4jTjZJwyOFciB9l3jifVMhJobJNiXjPGGIIwQqQNR69o3syT:dD2BobiS4jHHNOedAobJNErGGwL9oPTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17AD37E366DE0C5B6F3B78AB454F15ACE6B3AFD165E06194F81D006872C33AE29C3161Bsha3_384: bb98261bfdf0ebcb043a6062d0d046568e87c54e34ce5f64889388630d4f111fdbabd84f64c6c2f43b87d7fb397e9ed5ep_bytes: 558bec6aff68f8b5400068ac37400064timestamp: 2015-07-22 08:27:16

Version Info:

BuildVersion: 7, 15, 22, 129Translation: 0x0419 0x04b0

Win32:Crypt-SDI [Trj] also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader15.6021
MicroWorld-eScan Trojan.Downloader.JRZZ
FireEye Generic.mg.c60e10eaf2d20cfb
CAT-QuickHeal TrojanDownloader.Upatre.RF4
ALYac Trojan.Downloader.JRZZ
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.764883
K7AntiVirus Trojan ( 004c92211 )
K7GW Trojan ( 004c92211 )
CrowdStrike win/malicious_confidence_90% (D)
BitDefenderTheta Gen:NN.ZexaF.34294.iqX@aKKf2Cac
Cyren W32/Trojan.JNBU-7452
Symantec Downloader.Upatre
ESET-NOD32 a variant of Win32/Kryptik.DQYD
TrendMicro-HouseCall TROJ_UPATRE.SMJTU
ClamAV Win.Downloader.Upatre-7374321-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.JRZZ
NANO-Antivirus Trojan.Win32.Dwn.duhhfu
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Avast Win32:Crypt-SDI [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Downloader.JRZZ
Emsisoft Trojan.Downloader.JRZZ (B)
Comodo TrojWare.Win32.TrojanDownloader.Upatre.DLF@5t0aja
Baidu Win32.Trojan.Kryptik.ks
VIPRE Trojan-Downloader.Win32.Waski.mf (v)
TrendMicro TROJ_UPATRE.SMJTU
McAfee-GW-Edition BehavesLike.Win32.Downloader.cz
Sophos ML/PE-A + Mal/Vawtrak-S
SentinelOne Static AI – Malicious PE
GData Trojan.Downloader.JRZZ
Jiangmin Trojan/Generic.bhigq
Avira TR/Kryptik.abbogp
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.130D5F9
ViRobot Trojan.Win32.Upatre.135168.A
Microsoft TrojanDownloader:Win32/Upatre
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.R159433
Acronis suspicious
McAfee Downloader-FAWW!C60E10EAF2D2
VBA32 BScope.Malware-Cryptor.Dyllu
Malwarebytes Malware.AI.1232219269
APEX Malicious
Rising Downloader.Upatre!1.A19D (CLASSIC)
Yandex Trojan.GenAsa!8D+PFuOKM1c
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.DRBQ!tr
AVG Win32:Crypt-SDI [Trj]
Panda Trj/Genetic.gen

How to remove Win32:Crypt-SDI [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago