Trojan

SScope.Trojan.Link.51267 information

Malware Removal

The SScope.Trojan.Link.51267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.Link.51267 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine SScope.Trojan.Link.51267?


File Info:

name: 9361EBD6FDF2E764E33F.mlw
path: /opt/CAPEv2/storage/binaries/56940b34c6a89d1b37653de8d64fde2e91ac6ff4a2101dc42659440e6a11e072
crc32: 31178A5E
md5: 9361ebd6fdf2e764e33f2a534a3e6a20
sha1: 3d82b3a582687132fa17bbfb5621907b1a674619
sha256: 56940b34c6a89d1b37653de8d64fde2e91ac6ff4a2101dc42659440e6a11e072
sha512: 778984f6bd8a9d01dc8fe4e401a3c5fb395afb9d5f869c2fb92a73d1dae39d26072701e30f893921d1667e1508dfaef4829bb2ba2873780ba42a5db9edbc5f3a
ssdeep: 3072:v9fv8vFhFjQ09gcG72a2S74ilJdPHB79J49BpT8TN:v5EvFhi09gcGS4EODHBQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14AE39E0277CC81B5E24B61348891AE750ABA7C34272F846FE7A54D6F5F40BE069B43DB
sha3_384: 61dcb1a1d03bd07371b8be1ae6bc006cb187fd14acb2273729d0ef44f57809f17ecfd7355f9a54d76740fc107956a147
ep_bytes: f7d268146a0000f859f7d0f6d687d2eb
timestamp: 1998-12-01 12:30:58

Version Info:

Translation: 0x0000 0x04b0
CompanyName: BlueStack Systems, Inc.
FileDescription: BlueStacks Agent
FileVersion: 0.8.2.3018
InternalName: HD-Agent.exe
LegalCopyright: Copyright 2011 BlueStack Systems, Inc. All Rights Reserved.
OriginalFilename: HD-Agent.exe
ProductName: BlueStacks
ProductVersion: 0.8.2.3018
Assembly Version: 0.8.2.3018

SScope.Trojan.Link.51267 also known as:

BkavW32.Vetor.PE
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.24146
FireEyeGeneric.mg.9361ebd6fdf2e764
CAT-QuickHealW32.Virut.G
McAfeeW32/Virut.af.gen
CylanceUnsafe
VIPRETrojan.GenericKDZ.24146
SangforVirus.Win32.Save.a
K7AntiVirusVirus ( f10002001 )
K7GWVirus ( f10002001 )
Cybereasonmalicious.6fdf2e
BaiduWin32.Virus.Virut.gen
VirITWin32.Scribble.Q
CyrenW32/Virut.AM
SymantecW32.Virut.CF
tehtrisGeneric.Malware
ESET-NOD32Win32/Virut.NBP
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Virut.ce
BitDefenderTrojan.GenericKDZ.24146
NANO-AntivirusVirus.Win32.Virut.hpeg
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:Vitro [Inf]
TencentVirus.Win32.Virut.Gen.200006
Ad-AwareTrojan.GenericKDZ.24146
TACHYONVirus/W32.Virut.Gen
EmsisoftTrojan.GenericKDZ.24146 (B)
ComodoVirus.Win32.Virut.CE@5jedjj
DrWebWin32.Virut.56
ZillyaVirus.Virut.Win32.1939
TrendMicroPE_VIRUX.S-3
McAfee-GW-EditionBehavesLike.Win32.NetLoader.ch
Trapminemalicious.high.ml.score
CMCVirus.Win32.Virut.1!O
SophosML/PE-A + W32/Scribble-B
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.24146
JiangminWin32/Virut.bt
AviraW32/Virut.Gen
Antiy-AVLTrojan/Generic.ASVirus.2F
ViRobotWin32.Virut.Gen.C
ZoneAlarmVirus.Win32.Virut.ce
MicrosoftVirus:Win32/Virut.BN
GoogleDetected
AhnLab-V3Win32/Virut.F
Acronissuspicious
BitDefenderThetaAI:FileInfector.C9457D4313
ALYacTrojan.GenericKDZ.24146
MAXmalware (ai score=100)
VBA32SScope.Trojan.Link.51267
MalwarebytesSpyware.Zbot.ED
TrendMicro-HouseCallPE_VIRUX.S-3
RisingVirus.Virut!1.A08B (CLASSIC)
YandexTrojan.GenAsa!4lRsZNWNFXs
IkarusVirus.Win32.Injector
MaxSecureVirus.Virut.CE
FortinetW32/Virut.CE
AVGWin32:Vitro [Inf]
PandaW32/Sality.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove SScope.Trojan.Link.51267?

SScope.Trojan.Link.51267 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment