Malware

BScope.Malware-Cryptor.MTA (file analysis)

Malware Removal

The BScope.Malware-Cryptor.MTA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.MTA virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine BScope.Malware-Cryptor.MTA?


File Info:

crc32: A47D15D7
md5: 1797651211ac297e6360cc3978903b8d
name: upload_file
sha1: 5dce856c0a7cdc631c3e320afc38652421a58c77
sha256: 42b5f7c8b613fe91cda144df561ac6d6dbf902d34507fc9d6642e2d06d73a784
sha512: 5db8da666ee50922f3bda74b40bb61e6d115d9047e9daea6b8a7177e8ec967bc3b314f81f4adff25a848e7f4f637657bfc6bb55fed93e21cdb15254e5ab88613
ssdeep: 6144:qtmAPWRMakhCmPGAVU4yDqkxH/gBnDQHfRYuCo1rXLogRzrFXdA/xoxtFZGgRnT:ZMWCV61Co1LHs/x3aWU1606uyFwBJ1S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.Malware-Cryptor.MTA also known as:

Elasticmalicious (high confidence)
DrWebTrojan.QakBot.36
MicroWorld-eScanTrojan.GenericKD.34881425
FireEyeGeneric.mg.1797651211ac297e
McAfeeW32/PinkSbot-HD!1797651211AC
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.34881425
K7GWTrojan ( 005703571 )
CrowdStrikewin/malicious_confidence_70% (D)
APEXMalicious
ClamAVWin.Packed.Qbot-9782722-0
KasperskyTrojan-Spy.Win32.Agent.jyar
Ad-AwareTrojan.GenericKD.34881425
InvinceaMal/EncPk-APW
McAfee-GW-EditionW32/PinkSbot-HD!1797651211AC
SophosMal/EncPk-APW
SentinelOneDFI – Malicious PE
AviraTR/AD.Qbot.vkkip
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Wacatac.D4!ml
ArcabitTrojan.Generic.D2143F91
ZoneAlarmTrojan-Spy.Win32.Agent.jyar
GDataTrojan.GenericKD.34881425
VBA32BScope.Malware-Cryptor.MTA
ALYacTrojan.GenericKD.34881425
ESET-NOD32a variant of Win32/Kryptik.HGMS
RisingTrojan.Kryptik!8.8 (TFE:4:yXjqRwD5NqH)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HERT!tr
AVGFileRepMalware
Cybereasonmalicious.c0a7cd
Qihoo-360Generic/HEUR/QVM19.1.C901.Malware.Gen

How to remove BScope.Malware-Cryptor.MTA?

BScope.Malware-Cryptor.MTA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment