Malware

What is “BScope.Malware-Cryptor.7113”?

Malware Removal

The BScope.Malware-Cryptor.7113 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.7113 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine BScope.Malware-Cryptor.7113?

    
    

    File Info:

    crc32: 0C45E75F
    md5: 4f1d42777d5ca9068862af932b5c65cb
    name: 4F1D42777D5CA9068862AF932B5C65CB.mlw
    sha1: 43443eb799c017fb5abd1121e3f242aaf51216b9
    sha256: 19d526bdf4772fc5a69769287f586d99b66f7630449251970c31765f9401dffa
    sha512: 1e8fe5c6a7aebf830609b2c708217b2d0b603ec351cdfe886c08bdf3ab3a1fad628115d1e658f67efa687eeb48067252a7f4505d8f68e8426b51a6f4f5f2459a
    ssdeep: 12288:7tH+Qbh/7wlGBVNA/LLOROJ+q8bkE3NSh3xfFfPr:7teEhzMG5A/LEOcq8t9mNFn
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    BScope.Malware-Cryptor.7113 also known as:

    BkavW32.AIDetect.malware1
    Elasticmalicious (high confidence)
    FireEyeGeneric.mg.4f1d42777d5ca906
    VIPRETrojan.Win32.Generic!BT
    SangforTrojan.Win32.Save.a
    Cybereasonmalicious.799c01
    CyrenW32/Virlock.N.gen!Eldorado
    SymantecML.Attribute.HighConfidence
    APEXMalicious
    AvastWin32:VirLock-B [Trj]
    ClamAVWin.Virus.Virlock-6804475-0
    F-SecureTrojan.TR/Crypt.XPACK.Gen
    McAfee-GW-EditionBehavesLike.Win32.Ransom.gc
    SophosTroj/Agent-BGDM
    IkarusTrojan.Crypt
    MaxSecureTrojan.Malware.121218.susgen
    AviraTR/Crypt.XPACK.Gen
    Antiy-AVLGrayWare/Win32.Virlock.a
    MicrosoftTrojan:Win32/Wacatac.D1!ml
    CynetMalicious (score: 100)
    AhnLab-V3Trojan/Win32.Virlock.R256939
    Acronissuspicious
    McAfeeRDN/Generic.com
    VBA32BScope.Malware-Cryptor.7113
    MalwarebytesPolyRansom.Virus.FileInfector.DDS
    RisingTrojan.Generic@ML.81 (RDML:vE4c1RwYKtbhCDsMANCnRA)
    YandexVirus.Virlock.Gen.AAK
    SentinelOneStatic AI – Malicious PE
    eGambitUnsafe.AI_Score_79%
    FortinetW32/Virlock.B
    AVGWin32:VirLock-B [Trj]

    How to remove BScope.Malware-Cryptor.7113?

    BScope.Malware-Cryptor.7113 removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment