Malware

Should I remove “BScope.Malware-Cryptor.Winlock.2014”?

Malware Removal

The BScope.Malware-Cryptor.Winlock.2014 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Malware-Cryptor.Winlock.2014 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Loads a driver
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 0.0.0.0:6643, 0.0.0.0:6726
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Created a service that was not started
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine BScope.Malware-Cryptor.Winlock.2014?


File Info:

name: 3AFF123B5FEEB6E018DC.mlw
path: /opt/CAPEv2/storage/binaries/72d12ad5ed17bc6f59d9d0f616eb0ec94f2b59b498870c9cd4ca9879b0f15705
crc32: 5AB9DFC1
md5: 3aff123b5feeb6e018dcddff4f1a1fee
sha1: 1c2e3defbb5c149a1de4aa1ad12b074a4dcee01b
sha256: 72d12ad5ed17bc6f59d9d0f616eb0ec94f2b59b498870c9cd4ca9879b0f15705
sha512: ec4f34d5cc152a015ff4dba371e982d782c1931927cba080c8054483bdaade0b035aa460239712b8dd6ead8b4218c5ed17c9abfe7714fbef36bfc01600580c04
ssdeep: 12288:ppKs/2ew3+cMeJi0et1UPkdoLjh/nsAynylF/0m5BvxQo2ifwmhTV:pA6KJmzskdoLjh/nZMEF/08vOSflTV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14415BFF6FE6B5193DDA80B39E1747C4006868BE180FA561EAA009C4277B3FB59D42D1F
sha3_384: 5e8295142df48b39e5fa1892ec9e3d10a42addc8631d2f7c780bb43c868a4962d71f160f78be3854f4b031a25fda62b2
ep_bytes: 81ce6e9d5521c7c22b45c606e80a0000
timestamp: 2013-04-01 07:08:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

BScope.Malware-Cryptor.Winlock.2014 also known as:

BkavW32.Sality.PE
Elasticmalicious (high confidence)
DrWebWin32.Sector.30
MicroWorld-eScanWin32.Sality.4
FireEyeGeneric.mg.3aff123b5feeb6e0
CAT-QuickHealW32.Sality.V
ALYacWin32.Sality.4
CylanceUnsafe
K7AntiVirusVirus ( 0f1001091 )
K7GWVirus ( 0f1001091 )
Cybereasonmalicious.b5feeb
BitDefenderThetaAI:FileInfector.3B885E080E
CyrenW32/Sality.D!Generic
ESET-NOD32Win32/Sality.NDR
TrendMicro-HouseCallPE_SALITY.RS
ClamAVWin.Virus.Sality-6769401-0
KasperskyVirus.Win32.Sality.sil
BitDefenderWin32.Sality.4
NANO-AntivirusVirus.Win32.Sality.diawed
AvastWin32:Evo-gen [Susp]
TencentVirus.Win32.TuTu.ub
Ad-AwareWin32.Sality.4
SophosML/PE-A + Mal/Sality-E
ComodoVirus.Win32.Sality.gen@1egj5j
BaiduWin32.Virus.Sality.c
VIPREVirus.Win32.Sality.aw (v)
TrendMicroPE_SALITY.RS
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftWin32.Sality.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.betd
MaxSecureVirus.W32.Agent.xjgj
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.3339B80
KingsoftHeur.SSC.2762810.1216.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitWin32.Sality.4
GDataWin32.Sality.4
CynetMalicious (score: 100)
AhnLab-V3Win32/Kashu.F
Acronissuspicious
McAfeeW32/Sality.gen.z
VBA32BScope.Malware-Cryptor.Winlock.2014
MalwarebytesTrojan.Reconyc
APEXMalicious
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrJwjPzARBGsMfuEHIFYYau)
YandexTrojan.GenAsa!182yZo+3+DM
IkarusTrojan.Win32.VB
eGambitUnsafe.AI_Score_97%
FortinetW32/CoinMiner.BH
AVGWin32:Evo-gen [Susp]
PandaW32/Sality.AA
CrowdStrikewin/malicious_confidence_100% (D)

How to remove BScope.Malware-Cryptor.Winlock.2014?

BScope.Malware-Cryptor.Winlock.2014 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment