Categories: Trojan

SScope.Trojan.Link.51267 information

The SScope.Trojan.Link.51267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.Link.51267 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine SScope.Trojan.Link.51267?


File Info:

name: 9361EBD6FDF2E764E33F.mlwpath: /opt/CAPEv2/storage/binaries/56940b34c6a89d1b37653de8d64fde2e91ac6ff4a2101dc42659440e6a11e072crc32: 31178A5Emd5: 9361ebd6fdf2e764e33f2a534a3e6a20sha1: 3d82b3a582687132fa17bbfb5621907b1a674619sha256: 56940b34c6a89d1b37653de8d64fde2e91ac6ff4a2101dc42659440e6a11e072sha512: 778984f6bd8a9d01dc8fe4e401a3c5fb395afb9d5f869c2fb92a73d1dae39d26072701e30f893921d1667e1508dfaef4829bb2ba2873780ba42a5db9edbc5f3assdeep: 3072:v9fv8vFhFjQ09gcG72a2S74ilJdPHB79J49BpT8TN:v5EvFhi09gcGS4EODHBQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14AE39E0277CC81B5E24B61348891AE750ABA7C34272F846FE7A54D6F5F40BE069B43DBsha3_384: 61dcb1a1d03bd07371b8be1ae6bc006cb187fd14acb2273729d0ef44f57809f17ecfd7355f9a54d76740fc107956a147ep_bytes: f7d268146a0000f859f7d0f6d687d2ebtimestamp: 1998-12-01 12:30:58

Version Info:

Translation: 0x0000 0x04b0CompanyName: BlueStack Systems, Inc.FileDescription: BlueStacks AgentFileVersion: 0.8.2.3018InternalName: HD-Agent.exeLegalCopyright: Copyright 2011 BlueStack Systems, Inc. All Rights Reserved.OriginalFilename: HD-Agent.exeProductName: BlueStacksProductVersion: 0.8.2.3018Assembly Version: 0.8.2.3018

SScope.Trojan.Link.51267 also known as:

Bkav W32.Vetor.PE
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.24146
FireEye Generic.mg.9361ebd6fdf2e764
CAT-QuickHeal W32.Virut.G
McAfee W32/Virut.af.gen
Cylance Unsafe
VIPRE Trojan.GenericKDZ.24146
Sangfor Virus.Win32.Save.a
K7AntiVirus Virus ( f10002001 )
K7GW Virus ( f10002001 )
Cybereason malicious.6fdf2e
Baidu Win32.Virus.Virut.gen
VirIT Win32.Scribble.Q
Cyren W32/Virut.AM
Symantec W32.Virut.CF
tehtris Generic.Malware
ESET-NOD32 Win32/Virut.NBP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.Virut.ce
BitDefender Trojan.GenericKDZ.24146
NANO-Antivirus Virus.Win32.Virut.hpeg
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Vitro [Inf]
Tencent Virus.Win32.Virut.Gen.200006
Ad-Aware Trojan.GenericKDZ.24146
TACHYON Virus/W32.Virut.Gen
Emsisoft Trojan.GenericKDZ.24146 (B)
Comodo Virus.Win32.Virut.CE@5jedjj
DrWeb Win32.Virut.56
Zillya Virus.Virut.Win32.1939
TrendMicro PE_VIRUX.S-3
McAfee-GW-Edition BehavesLike.Win32.NetLoader.ch
Trapmine malicious.high.ml.score
CMC Virus.Win32.Virut.1!O
Sophos ML/PE-A + W32/Scribble-B
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.24146
Jiangmin Win32/Virut.bt
Avira W32/Virut.Gen
Antiy-AVL Trojan/Generic.ASVirus.2F
ViRobot Win32.Virut.Gen.C
ZoneAlarm Virus.Win32.Virut.ce
Microsoft Virus:Win32/Virut.BN
Google Detected
AhnLab-V3 Win32/Virut.F
Acronis suspicious
BitDefenderTheta AI:FileInfector.C9457D4313
ALYac Trojan.GenericKDZ.24146
MAX malware (ai score=100)
VBA32 SScope.Trojan.Link.51267
Malwarebytes Spyware.Zbot.ED
TrendMicro-HouseCall PE_VIRUX.S-3
Rising Virus.Virut!1.A08B (CLASSIC)
Yandex Trojan.GenAsa!4lRsZNWNFXs
Ikarus Virus.Win32.Injector
MaxSecure Virus.Virut.CE
Fortinet W32/Virut.CE
AVG Win32:Vitro [Inf]
Panda W32/Sality.AO
CrowdStrike win/malicious_confidence_100% (W)

How to remove SScope.Trojan.Link.51267?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.263066098 malicious file

The Malware.AI.263066098 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Buzus.8 removal guide

The Buzus.8 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Babar.438741 removal instruction

The Babar.438741 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Generic.Dacic.94CCEEA9.A.4A493C3C (file analysis)

The Generic.Dacic.94CCEEA9.A.4A493C3C is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Malware.AI.4217140835 removal guide

The Malware.AI.4217140835 is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Should I remove “Trojan.Heur3.LVP.smLfa4apuSiI”?

The Trojan.Heur3.LVP.smLfa4apuSiI is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago