Trojan

About “Trojan-Dropper.Win32.Scrop.acvf” infection

Malware Removal

The Trojan-Dropper.Win32.Scrop.acvf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.acvf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Scrop.acvf?


File Info:

crc32: 25F6A8EB
md5: 6f464c2ee9e2521189938d0d980c1daf
name: tmp157ead44
sha1: 0f8f827a4e29b212dd6e9741e6104ffba2664ad6
sha256: 65a94f9e6582bbd10f7dac07b89575f27f692dfe4b67a36d5eb8a2768d8007af
sha512: 3073a6cd0611e6eef86d5c3bb737b3a04db32265104efecd5a7846b8fcc5139d24ea81f58eb244d31fa053dea217445f2d999cc3cbb112897670574aea7f012d
ssdeep: 12288:TiBHonxb4X6FWhxWMX6tbp4TdprifwcOPKxz:bNHF+ZAt4TdpOfwWx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: asf3vswgesv.ixi
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbiv
Translation: 0x0842 0x04c4

Trojan-Dropper.Win32.Scrop.acvf also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.43355002
FireEyeGeneric.mg.6f464c2ee9e25211
McAfeePacked-GBO!6F464C2EE9E2
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.43355002
Cybereasonmalicious.a4e29b
ArcabitTrojan.Generic.D2958B7A
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.Jq0@auXpXbnc
F-ProtW32/Wacatac.BV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEDI
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan-Dropper.Win32.Scrop.acvf
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazorJ3Ljp4NJtLzANOo2LPTG)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43355002 (B)
DrWebTrojan.MulDrop11.52446
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FortinetW32/Kryptik.HEDU!tr
IkarusTrojan.Krypt
CyrenW32/Wacatac.BV.gen!Eldorado
MAXmalware (ai score=87)
Antiy-AVLTrojan[Dropper]/Win32.Scrop
MicrosoftTrojan:Win32/DanaBot.AT!MTB
AhnLab-V3Trojan/Win32.MalPe.R340746
ZoneAlarmTrojan-Dropper.Win32.Scrop.acvf
CynetMalicious (score: 100)
Acronissuspicious
Ad-AwareTrojan.GenericKD.43355002
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataWin32.Packed.Kryptik.CUD3FX
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM10.1.FCB8.Malware.Gen

How to remove Trojan-Dropper.Win32.Scrop.acvf?

Trojan-Dropper.Win32.Scrop.acvf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment