Trojan

Trojan-Dropper.Win32.Scrop.ainr removal

Malware Removal

The Trojan-Dropper.Win32.Scrop.ainr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.ainr virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan-Dropper.Win32.Scrop.ainr?


File Info:

name: E80A767BA6EC73AC4AB5.mlw
path: /opt/CAPEv2/storage/binaries/2104002c358724cb1a3d09c985ee2240feaa0810077a7cbb0bc71a76d515875d
crc32: F2C015D4
md5: e80a767ba6ec73ac4ab515ffe119c2e5
sha1: 0a224a63d39b9482413be30ee32c49a98cfe3296
sha256: 2104002c358724cb1a3d09c985ee2240feaa0810077a7cbb0bc71a76d515875d
sha512: fd9d046c65d55741a43bea4c1cdb60e2a95d1e64af6fb5f5d6bf6afd7cb00e72505377280a0778581bb5f07d51ba3173b36ce0ed691ad677915eba9d62570cc0
ssdeep: 96:0n7l0fb0tX5OeK76bFVjZ5hBV/anbuJHZmLDeojzIoczchRC0MykW1W5V/Et5JFu:xfYtGWfjZxVMkZ+LZLkyCV/EJFSb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T166129622FBD8C636EABB473959B35760077AF7469C17CF5F059C910A2D23B004E62BA1
sha3_384: 93b7458488dbe3b285a8ef77b10fa39bd21ef2feb8166eb8ab6c9ff34e0c0746ec85ea48afe79c152ad83f5999d75222
ep_bytes: ff250020400000000000000000000000
timestamp: 2043-02-23 01:19:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: DCUpdate
FileVersion: 1.0.0.0
InternalName: DCUpdate.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: DCUpdate.exe
ProductName: DCUpdate
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Dropper.Win32.Scrop.ainr also known as:

LionicTrojan.Win32.Scrop.b!c
MicroWorld-eScanTrojan.GenericKD.38220975
FireEyeTrojan.GenericKD.38220975
ALYacTrojan.GenericKD.38220975
AlibabaTrojanDropper:Win32/Scrop.fdc8a7ad
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Dropper.Win32.Scrop.ainr
BitDefenderTrojan.GenericKD.38220975
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-dropper.Scrop.Aihu
Ad-AwareTrojan.GenericKD.38220975
SophosMal/Generic-S
DrWebTrojan.MulDrop19.13099
TrendMicroTROJ_GEN.R002C0WLB21
McAfee-GW-EditionArtemis
EmsisoftTrojan.GenericKD.38220975 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.38220975
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24734AF
ViRobotTrojan.Win32.Z.Agent.9216.KCQJ
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!E80A767BA6EC
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A

How to remove Trojan-Dropper.Win32.Scrop.ainr?

Trojan-Dropper.Win32.Scrop.ainr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment