Malware

How to remove “Win32:Crypt-SHW [Trj]”?

Malware Removal

The Win32:Crypt-SHW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-SHW [Trj] virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Crypt-SHW [Trj]?


File Info:

name: BD5F1759D7894720CA03.mlw
path: /opt/CAPEv2/storage/binaries/75c33328496edfe5f25e37fc000203625cf69d7b52d41da428bd8a2442b5740e
crc32: 7B684545
md5: bd5f1759d7894720ca03873e28aaa08d
sha1: c64f8528e789dc9cee319aec50933ed133148e9c
sha256: 75c33328496edfe5f25e37fc000203625cf69d7b52d41da428bd8a2442b5740e
sha512: c417744564cf003d1969f7cb95efc4653e9509e206d3d5dd47e258c213d7be93fd65012252dbff1f1f7b30eb1f2e847ed045207e94e4771b1201e81e64c5a1e0
ssdeep: 384:KKa2KfzClaJMgXJHdpiVKBUrQM3FDhdrtjWPZPSLNJl:fa2AkcMMZrZ+QM3bsSJb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14913186A56E111E2C4A74DB3CAB0B18E99AE7E233D035C4D5671F6884FF27C26C3191D
sha3_384: 6ffc425fc58537e3f4c6192e2987a5d6654423a62fdbdcd1ec5817b4b540522b0460d417d28e2aa9f4b7cb2d8fdd47e7
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32:Crypt-SHW [Trj] also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.100204
ClamAVWin.Downloader.Upatre-9963158-0
FireEyeGeneric.mg.bd5f1759d7894720
CAT-QuickHealTrojan.Verpackert.S12580624
McAfeeGenericATG-FABE!BD5F1759D789
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.80563
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0049d22b1 )
Cybereasonmalicious.9d7894
ArcabitTrojan.Generic.D1876C
BitDefenderThetaAI:Packer.05A7BD0E1E
CyrenW32/S-0e687b75!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Dapato.vho
BitDefenderTrojan.GenericKDZ.100204
NANO-AntivirusTrojan.Win32.Upatre.desdhv
AvastWin32:Crypt-SHW [Trj]
TencentTrojan-DL.Win32.Waski.zc
SophosMal/Upatre-AS
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.33795
VIPRETrojan.GenericKDZ.100204
McAfee-GW-EditionBehavesLike.Win32.Downloader.pt
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.100204 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aucae
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Upatre
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
MicrosoftTrojan:Win32/Vindor!pz
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dapato.vho
GDataWin32.Trojan.PSE1.1ND8CBC
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
VBA32BScope.TrojanDownloader.Upatre
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
APEXMalicious
RisingDownloader.Waski!1.B69C (CLASSIC)
FortinetW32/Waski.C!tr
AVGWin32:Crypt-SHW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Crypt-SHW [Trj]?

Win32:Crypt-SHW [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment