Trojan

Should I remove “Trojan-Dropper.Win32.Scrop.acvi”?

Malware Removal

The Trojan-Dropper.Win32.Scrop.acvi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.acvi virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Dropper.Win32.Scrop.acvi?


File Info:

crc32: FAFE25EF
md5: 4f2aa00b44721ea48541eddd5d188cf1
name: tmph8rc1jcp
sha1: 9c93343a7e0dc8e1625987b938abfac40f97a90a
sha256: 01482c116edeb30dee36949df0ebd0e5cc31816d93b2d98da37548bec388708a
sha512: fa26cc98b162f67d0a0b70c4ae3efa839ece0ff7329a39f34cfd71eddb4d3fe235b6f309462d3c232e2fd5f53b6cc1a5e6e83da51904f67f233e178d013c470f
ssdeep: 12288:Rv+PxMdTx1KjcHim3wLP+mmjDsLL40sZzNE1:APxMdTx1KjcCm3wLP+m0sQxG1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: osf3xswgesv.ixi
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbiv
Translation: 0x0842 0x04c4

Trojan-Dropper.Win32.Scrop.acvi also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.34038470
FireEyeGeneric.mg.4f2aa00b44721ea4
CAT-QuickHealTrojandropper.Scrop
ALYacTrojan.GenericKD.34038470
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005690f41 )
BitDefenderTrojan.GenericKD.34038470
K7GWTrojan ( 005690f41 )
CrowdStrikewin/malicious_confidence_100% (W)
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.JC0@aGI3Lrmc
F-ProtW32/Wacatac.BV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEDU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-8119045-0
GDataTrojan.GenericKD.34038470
KasperskyTrojan-Dropper.Win32.Scrop.acvi
AlibabaTrojanDropper:Win32/Scrop.eb0d93bf
AegisLabTrojan.Win32.Scrop.b!c
Ad-AwareTrojan.GenericKD.34038470
EmsisoftTrojan.GenericKD.34038470 (B)
TrendMicroTROJ_GEN.R03BC0RFI20
McAfee-GW-EditionBehavesLike.Win32.Trojan.hc
Trapminesuspicious.low.ml.score
SophosMal/GandCrab-G
IkarusTrojan.Win32.Crypt
CyrenW32/Wacatac.BV.gen!Eldorado
Antiy-AVLTrojan[Dropper]/Win32.Scrop
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20762C6
AhnLab-V3Trojan/Win32.Danabot.R340798
ZoneAlarmTrojan-Dropper.Win32.Scrop.acvi
MicrosoftTrojan:Win32/CryptInject.RBA!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GBO!4F2AA00B4472
MAXmalware (ai score=87)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0RFI20
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_79%
FortinetW32/Kryptik.HEDU!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.a7e0dc
AvastWin32:PWSX-gen [Trj]
Qihoo-360Win32/Trojan.Dropper.df3

How to remove Trojan-Dropper.Win32.Scrop.acvi?

Trojan-Dropper.Win32.Scrop.acvi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment