Malware

What is “BScope.Malware-Cryptor.MTA.1913”?

Malware Removal

The BScope.Malware-Cryptor.MTA.1913 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.MTA.1913 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Russian
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine BScope.Malware-Cryptor.MTA.1913?


File Info:

crc32: 6F68F9FE
md5: 34d2831eaf85d699311b8288d291d849
name: 34D2831EAF85D699311B8288D291D849.mlw
sha1: 128ba04eaa2d6830f5a53157200a8eb48a39ed93
sha256: a797fc7b4c4b84e86f3ceefc84fefc58c827bf981393588f00983d59c5ad7ac6
sha512: e9be67124b9427fe60ac4fb58c34d963d05cf07b996a74e2066b6c12fd1e7abe0611be2e02f789f76db90efc219ac549c754b5ee21d59b622ba8da89c2854bad
ssdeep: 1536:GzYxiOnM2uGm+cEmTvqf/AlvOqMdovl4Gazykcp7:Zx4WcEmbWAlAd0nazep
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0419 0x0064

BScope.Malware-Cryptor.MTA.1913 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f6b11 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.9260
MicroWorld-eScanGen:Variant.FakeAV.85
CAT-QuickHealTrojan.Urausy.C
ALYacGen:Variant.FakeAV.85
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/Urausy.db722ac9
K7GWTrojan ( 0040f6b11 )
Cybereasonmalicious.eaf85d
CyrenW32/FakeAlert.WR.gen!Eldorado
SymantecTrojan.Ransomlock.Q!AG
ESET-NOD32a variant of Win32/Kryptik.BOQF
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.FakeAV.85
NANO-AntivirusTrojan.Win32.RiskGen.cqjvfc
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
TencentMalware.Win32.Gencirc.10b64ff1
Ad-AwareGen:Variant.FakeAV.85
ComodoTrojWare.Win32.Kryptik.BOG@54cipl
BitDefenderThetaGen:NN.ZexaF.34722.hqW@aKCcAAii
VIPRETrojan.Win32.Foreign.b (v)
TrendMicroRansom_Urausy.R002C0CF721
McAfee-GW-EditionRansom-FBY!34D2831EAF85
FireEyeGeneric.mg.34d2831eaf85d699
EmsisoftGen:Variant.FakeAV.85 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Foreign.tfz
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.D74310
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Urausy.E
AegisLabTrojan.Win32.Generic.lJXJ
GDataWin32.Trojan-Ransom.LockScreen.C
AhnLab-V3Trojan/Win32.Foreign.C214659
McAfeeRansom-FBY!34D2831EAF85
MAXmalware (ai score=82)
VBA32BScope.Malware-Cryptor.MTA.1913
MalwarebytesRansom.Agent.BV
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Urausy.R002C0CF721
RisingTrojan.Generic@ML.100 (RDML:ItbU/0/Q2+3Wx0qGeQb+uA)
YandexTrojan.GenAsa!+mbaGejWlpM
IkarusTrojan.Crypt_s
FortinetW32/FakeAV.FAV!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove BScope.Malware-Cryptor.MTA.1913?

BScope.Malware-Cryptor.MTA.1913 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment