Categories: Malware

BScope.Malware-Cryptor.073 information

The BScope.Malware-Cryptor.073 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.073 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine BScope.Malware-Cryptor.073?


File Info:

name: A07BC68ACDDBD977629E.mlwpath: /opt/CAPEv2/storage/binaries/462b113961410f5f7717cdf349069eed0e7a8b1502a8e55dcdcdbf41962d7deacrc32: E3680F1Fmd5: a07bc68acddbd977629eb731ddaf7366sha1: 801942807db78b5616b29f8b9f3fdc845b29e0adsha256: 462b113961410f5f7717cdf349069eed0e7a8b1502a8e55dcdcdbf41962d7deasha512: 51308d068c37f6093c8caae490a7a6b99d7e1d42aa983c1b4ef9033aa0eb84778f542e8bb3ea0ea64cd46622b0173fd7cd6e437b8859203accb2bcec2e41cc2bssdeep: 98304:0y4YnNy4YnNy4YnNy4YnNy4YnNy4YnNy4YnNy4Yn:z6666666type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T114B6F116F6F14437D1236EB8DC1F536CA8267E502D34648A3BE82D48AF39781753B29Bsha3_384: 7df7d7dfc76777abf7bfd13d4fdc0863beba91ceae4d3249b6f6a7982a0b06db89b5cf352c4d820bc24ab3bc4e2f7652ep_bytes: 558becb9280000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: Adobe Reader FileVersion: 11.0.02.0LegalCopyright: Copyright 1984-2012 Adobe Systems Incorporated and its licensors. All rights reserved.ProductName: Adobe ReaderProductVersion: 11.0.02.0OriginalFilename: AcroRd32.exeTranslation: 0x0409 0x04e4

BScope.Malware-Cryptor.073 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject1.20583
MicroWorld-eScan Gen:Variant.Zusy.339143
FireEye Generic.mg.a07bc68acddbd977
ALYac Gen:Variant.Zusy.339143
Cylance Unsafe
K7AntiVirus Trojan ( 0056fa991 )
K7GW Trojan ( 0056fa991 )
Cybereason malicious.acddbd
BitDefenderTheta AI:Packer.D0ED8D2015
Cyren W32/DelfInject.FA.gen!Eldorado
ESET-NOD32 a variant of Win32/Injector.AGIP
TrendMicro-HouseCall TROJ_INJECTOR_GG310387.UVPM
Kaspersky Trojan.Win32.Agent.xosy
BitDefender Gen:Variant.Zusy.339143
NANO-Antivirus Trojan.Win32.Agent.bxpihj
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10cf8cfe
Ad-Aware Gen:Variant.Zusy.339143
Sophos Generic ML PUA (PUA)
VIPRE Trojan.Win32.Injector.ag (v)
TrendMicro TROJ_INJECTOR_GG310387.UVPM
McAfee-GW-Edition BehavesLike.Win32.Fareit.vc
Emsisoft Gen:Variant.Zusy.339143 (B)
Ikarus Trojan.Win32.Agent
Avira HEUR/AGEN.1126519
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASBOL.2E1B
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Zusy.339143
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Agent.R452130
McAfee GenericR-JZR!A07BC68ACDDB
VBA32 BScope.Malware-Cryptor.073
Malwarebytes Malware.AI.4143657371
APEX Malicious
Rising Trojan.Generic@ML.94 (RDML:lKw8Z1LsWFhxLpLh2haVxQ)
Yandex Trojan.GenAsa!rEgeUpWGMN0
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.REEL!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (D)

How to remove BScope.Malware-Cryptor.073?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago