Malware

BScope.Malware-Cryptor.Win32.Nukakby malicious file

Malware Removal

The BScope.Malware-Cryptor.Win32.Nukakby is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.Win32.Nukakby virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to disable Windows Defender logging
  • Attempts to remove Windows Defender from context menu
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine BScope.Malware-Cryptor.Win32.Nukakby?


File Info:

name: B7606036AC6AD433BA0C.mlw
path: /opt/CAPEv2/storage/binaries/51017ad19d2fa466938a17b0f8ddfb6d2accef2260fe83a343e0ff81bc5540f0
crc32: 49DC008C
md5: b7606036ac6ad433ba0cfd6525f3310a
sha1: 413346315a1aa28053e1f361e11c061f48e7c07e
sha256: 51017ad19d2fa466938a17b0f8ddfb6d2accef2260fe83a343e0ff81bc5540f0
sha512: 99e65c12be371d1f7fe08a08a2d5071d5b32d348f2400dc5a087c703d6ea32c3002392996e3a49b075937b9e5891ce1c2cfd32adb80da4664fb5b9593c8cf931
ssdeep: 3072:k6FfHgTWmCRkGbKGLeNTBf8W/NLjC7vee6MyRLT1K1CscOE3FQe7oLhkLH:n5aWbksiNTBkW/Ir8T1rbVvoLhkD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CF16D041F3E142F7EAF6053101AA653FD73AA6289724DCD7C78C3D424542AE6A63C3E9
sha3_384: b72fe1d6a049ca9775d63733c7aed9326361a8a2a950abfe122a90b6f74bf8725829a5b33fce5c13810b7be25d2b781c
ep_bytes: 600fafd5687a094000682f2ff10069c5
timestamp: 2018-02-01 20:18:05

Version Info:

0: [No Data]

BScope.Malware-Cryptor.Win32.Nukakby also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b7606036ac6ad433
MalwarebytesTrojan.MalPack
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirus:Win32/Sality.f72fa9b0
K7GWVirus ( f10001021 )
K7AntiVirusVirus ( f10001021 )
BaiduWin32.Virus.Sality.gen
VirITWin32.Sality.BH
CyrenW32/Sality.E.gen!Eldorado
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NBA
APEXMalicious
Paloaltogeneric.ml
KasperskyVirus.Win32.Sality.sil
BitDefenderWin32.Sality.3
NANO-AntivirusVirus.Win32.Sality.yusp
MicroWorld-eScanWin32.Sality.3
AvastWin32:Kukacka [Inf]
TencentVirus.Win32.TuTu.Gen.200004
SophosMal/Generic-R + Mal/Sality-D
ComodoVirus.Win32.Sality.gen@1egj5j
DrWebWin32.Sector.30
VIPREVirus.Win32.Sality.at (v)
TrendMicroPE_SALITY.RL
McAfee-GW-EditionW32/Sality.b.gen.e
EmsisoftWin32.Sality.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Kuku.poly2
WebrootW32.Sality
AviraW32/Sality.AT
GridinsoftRansom.Win32.Miner.sa
MicrosoftVirus:Win32/Sality.AT
ViRobotWin32.Sality.Gen.A
TACHYONVirus/W32.Sality.D
AhnLab-V3Win32/Kashu.E
MAXmalware (ai score=84)
VBA32BScope.Malware-Cryptor.Win32.Nukakby
YandexWin32.Sality.AP.Gen
IkarusVirus.Win32.Sality
FortinetW32/CoinMiner.BH
AVGWin32:Kukacka [Inf]
PandaW32/Sality.AA

How to remove BScope.Malware-Cryptor.Win32.Nukakby?

BScope.Malware-Cryptor.Win32.Nukakby removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment