Trojan

Trojan-Dropper.Win32.Scrop.aafz information

Malware Removal

The Trojan-Dropper.Win32.Scrop.aafz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.aafz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Scrop.aafz?


File Info:

crc32: C5BECBA9
md5: c2fad3edc40a18007f36ec2f611330a1
name: dkjhvsaddcxz.exe
sha1: eda35342affadc386a39fddf9be3cf1f98f07023
sha256: 1c7d68f7d83aa58b462c8c444cac2a841f8c2d7d0185a44c07adc06306d4a9ca
sha512: 31ec9b1b4620f284e426b0f00c1bb4ec4978f9df68c14274c32f6f32ee27abf8c18d97fafba571fd3f023dfae9d0de52096cd0ff3d090242262527248f212f14
ssdeep: 3072:yZIDxN9c2inp2mB3JnsAjx+phg4C/GbD1h+SJnmJI9NwiGbOgLHbXOC/uA2E5oj3:yWNgL3JnBj4pWCBh+SsJv3OOXpS3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) NRAO 2019
InternalName: monadistic.exe
FileVersion: 6.3.4.1
CompanyName: Salpiglossis
ProductName: Finno-turkish
ProductVersion: 7.8.5.6
FileDescription: knee-deep
OriginalFilename: gaincome.exe
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Scrop.aafz also known as:

MicroWorld-eScanTrojan.GenericKD.32809568
FireEyeGeneric.mg.c2fad3edc40a1800
ALYacTrojan.GenericKD.32809568
AegisLabTrojan.Win32.Scrop.b!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.32809568
K7GWTrojan ( 0055d4f11 )
K7AntiVirusTrojan ( 0055d4f11 )
BitDefenderThetaGen:NN.ZexaF.33550.tm3@a07FGlbi
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CLD19
AvastWin32:CrypterX-gen [Trj]
GDataTrojan.GenericKD.32809568
KasperskyTrojan-Dropper.Win32.Scrop.aafz
AlibabaTrojan:Win32/Kryptik.87463b61
NANO-AntivirusTrojan.Win32.Nanocore.glgpdt
APEXMalicious
RisingBackdoor.Noancooe!8.176 (TFE:3:TQ4iD6d5gXV)
Ad-AwareTrojan.GenericKD.32809568
SophosMal/Generic-S
ComodoMalware@#2imylq9x90h00
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Nanocore.427
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Jeefo.fc
EmsisoftTrojan.GenericKD.32809568 (B)
SentinelOneDFI – Malicious PE
JiangminBackdoor.MSIL.chia
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Dropper]/Win32.Scrop
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F4A260
ZoneAlarmTrojan-Dropper.Win32.Scrop.aafz
MicrosoftTrojan:Win32/AgentTesla.PB!MTB
AhnLab-V3Trojan/Win32.Agent.C3638222
Acronissuspicious
VBA32BScope.Trojan.Nanocore
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GZKW
IkarusTrojan.Inject
FortinetW32/Kryptik.GZDN!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.2affad
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.DBFF.Malware.Gen

How to remove Trojan-Dropper.Win32.Scrop.aafz?

Trojan-Dropper.Win32.Scrop.aafz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment