Malware

What is “BScope.Malware-Cryptor.SB.01798”?

Malware Removal

The BScope.Malware-Cryptor.SB.01798 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.SB.01798 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine BScope.Malware-Cryptor.SB.01798?


File Info:

crc32: 95220002
md5: 7622f46e3aa72a529c652f38e9fdb560
name: 555555.png
sha1: 63341d76e5f6954f875136c04064e259c3d91483
sha256: b71b87c5d3a8bdb1796e1cc3de1bb4d69cd4f1a7df4bf830a54b8601f5e04189
sha512: 0bd3f63d48aed05ac78aaa98586817fe3789bb399fdfeed913f6cb810bedd34b3f2fb4857a228fdae3ad8bcef8e06adf4f8b9373dcace8b9a65ad04523d47f8a
ssdeep: 12288:GkmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:GL5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.Malware-Cryptor.SB.01798 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.FU.RwW@a01ZBzh
FireEyeGeneric.mg.7622f46e3aa72a52
CylanceUnsafe
SangforMalware
BitDefenderGen:Trojan.Heur.FU.RwW@a01ZBzh
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.91B6B7751E
Ad-AwareGen:Trojan.Heur.FU.RwW@a01ZBzh
F-SecureTrojan.TR/Crypt.XPACK.Gen
Invinceaheuristic
SentinelOneDFI – Malicious PE
APEXMalicious
AviraTR/Crypt.XPACK.Gen
FortinetW32/GenericKDZ.6939!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Heur.FU.E3A78C
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 100)
MAXmalware (ai score=89)
VBA32BScope.Malware-Cryptor.SB.01798
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
GDataGen:Trojan.Heur.FU.RwW@a01ZBzh
Cybereasonmalicious.e3aa72
Qihoo-360HEUR/QVM20.1.5008.Malware.Gen

How to remove BScope.Malware-Cryptor.SB.01798?

BScope.Malware-Cryptor.SB.01798 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment