Trojan

Trojan-Dropper.Win32.Scrop.acwq information

Malware Removal

The Trojan-Dropper.Win32.Scrop.acwq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.acwq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Dropper.Win32.Scrop.acwq?


File Info:

crc32: 8FFCAC87
md5: 38daea97fa531877722df919880b4289
name: tmpm2rxpbs7
sha1: 5f735d32de583d1f4227e769726422f5ab509968
sha256: 62b2e01ec1fdb1c39f0256b6c9171d9d55121a68dc9b02cb7876cf59c8aec70d
sha512: 4822cc18cd6dfb8fc97f7e3408bfb1849c9e10862b5d10eacc93ea918c90f7f576f1bcaf949a920bb04c7b0a81fa17dd3b7b1dd8a38fa18a24792378bd8784db
ssdeep: 12288:MyH0eyJkGBHf5zFZY8wF9OGmC37GGGpX7KuT4o7ojiPxUdkv:keyyOpwFuuSGGNJTZjPo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalNamed: eczvjphvesv.ixe
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbiv
Translation: 0x0842 0x04c4

Trojan-Dropper.Win32.Scrop.acwq also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.43361188
FireEyeGeneric.mg.38daea97fa531877
McAfeeArtemis!38DAEA97FA53
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.43361188
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
GDataWin32.Packed.Kryptik.5XOCFU
KasperskyTrojan-Dropper.Win32.Scrop.acwq
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43361188 (B)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.hc
SophosMal/GandCrab-G
WebrootW32.Trojan.Gen
MAXmalware (ai score=84)
ArcabitTrojan.Generic.D295A3A4
ZoneAlarmTrojan-Dropper.Win32.Scrop.acwq
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R340930
Acronissuspicious
Ad-AwareTrojan.GenericKD.43361188
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HEEX
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazqug1dFibizvYyLgKXvoYSa)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_64%
FortinetW32/Kryptik.HEDU!tr
BitDefenderThetaGen:NN.ZexaF.34128.JC0@aiC5sDbc
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.2de583
Qihoo-360HEUR/QVM10.1.0253.Malware.Gen

How to remove Trojan-Dropper.Win32.Scrop.acwq?

Trojan-Dropper.Win32.Scrop.acwq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment