Malware

BScope.Malware-Cryptor.NSAnti.Gen.1 removal instruction

Malware Removal

The BScope.Malware-Cryptor.NSAnti.Gen.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.NSAnti.Gen.1 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine BScope.Malware-Cryptor.NSAnti.Gen.1?


File Info:

name: 8069D0E0128A5D8B192F.mlw
path: /opt/CAPEv2/storage/binaries/ba081f1bb2ab337ceca96ab862606e817c7a41f08fd12258eb14b536ddcfc507
crc32: 2EA543E4
md5: 8069d0e0128a5d8b192fa71ef11d0b84
sha1: dde14e4e121e716be6eb897711dfce3ae1f88df0
sha256: ba081f1bb2ab337ceca96ab862606e817c7a41f08fd12258eb14b536ddcfc507
sha512: 31026f44dd5a17e661b65b21d7d4d2b98dd3be17c54ddbf2eb770887481a70b1ed0c4f1719bff11fd147680ded348ba0a781e2cd538db9d20123f6264a5987bb
ssdeep: 24576:YtnL761CcFLAq9hUqXWszFRIGBR60rzrJ:Ytnn61rAqXFX9LIGB/Pt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D458D1576A0C1B2C2E86D306DA6FB702EBE6C705D395A8736C83B6D3E710C15A29D1F
sha3_384: 912445ded1901e08fba4acf47cd2daa4ad13848f0950e9329912a13aca4ae34c694f9d7fa01b0603b9b0ddd5616f753e
ep_bytes: e83db30000e978feffffcccccccccccc
timestamp: 1970-01-01 01:40:48

Version Info:

Comments: IE_FREAME
FileDescription: pulic
FileVersion: 1, 5, 11, 1315
ProductName: IE_FREAME
ProductVersion: 0, 0, 0, 1
Translation: 0x0804 0x03a8

BScope.Malware-Cryptor.NSAnti.Gen.1 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.DownLoader17.62402
MicroWorld-eScanGen:Variant.Adware.Midie.66109
FireEyeGeneric.mg.8069d0e0128a5d8b
CAT-QuickHealTrojan.Skeeyah.S18729
McAfeeGenericR-FFY!8069D0E0128A
CylanceUnsafe
VIPREGen:Variant.Adware.Midie.66109
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b8f741 )
K7GWAdware ( 004b8f741 )
Cybereasonmalicious.e121e7
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Zzinfor.A
ClamAVWin.Malware.Zzinfor-9753457-0
KasperskyVHO:Trojan-Dropper.Win32.Injector.gen
BitDefenderGen:Variant.Adware.Midie.66109
NANO-AntivirusTrojan.Win32.Dwn.dyyhjb
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Clicker!1.ADC5 (CLASSIC)
Ad-AwareGen:Variant.Adware.Midie.66109
EmsisoftGen:Variant.Adware.Midie.66109 (B)
ComodoTrojWare.Win32.Zzinfor.B@7x6n2g
BaiduWin32.Trojan-Clicker.Agent.b
ZillyaTrojan.ZzinforGen.Win32.3
McAfee-GW-EditionGenericR-FFY!8069D0E0128A
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Spy
GDataWin32.Trojan.PSE.13EBSAN
JiangminTrojan/Generic.bgssc
AviraTR/Downloader.Gen7
MAXmalware (ai score=63)
Antiy-AVLTrojan/Generic.ASMalwS.3303
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
CynetMalicious (score: 100)
VBA32BScope.Malware-Cryptor.NSAnti.Gen.1
ALYacGen:Variant.Adware.Midie.66109
MalwarebytesAdware.Zzinfor
APEXMalicious
TencentMalware.Win32.Gencirc.10b84f03
YandexTrojan.GenAsa!+2fev3cfj3U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Zzinfor.A
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove BScope.Malware-Cryptor.NSAnti.Gen.1?

BScope.Malware-Cryptor.NSAnti.Gen.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment