Trojan

BScope.Trojan-Dropper.Zbot information

Malware Removal

The BScope.Trojan-Dropper.Zbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan-Dropper.Zbot virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information about installed applications
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

5grooovey.ru

How to determine BScope.Trojan-Dropper.Zbot?


File Info:

name: 07379A58C0EF6EC2E530.mlw
path: /opt/CAPEv2/storage/binaries/22f16e6f6e3bfffeb15bcd74ecf6e3244ef80ef628b03dfc275a48978700ab74
crc32: BFB7D010
md5: 07379a58c0ef6ec2e530e65f1ab4d2dc
sha1: 2033d79f2fc7dd29d28a16f479c527b7fe64dc9a
sha256: 22f16e6f6e3bfffeb15bcd74ecf6e3244ef80ef628b03dfc275a48978700ab74
sha512: a3949e3a9eece23c8d5e0cf374b9ef93fa8e1ebe2038f663638f2ef33ef3d311f4bb8821e6e2ba46cf95ba0304d84f650d1290ce43bdb4de7fe978206b6a454f
ssdeep: 98304:tjVzxYhn8IfI6ktUD4UnSDNngBlnSBOLAbmYBu8+pt7UNIo:/qnfg6exUnKngBcBeAbNuMNIo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B046E0A1EA86DD15F4C515B0330BE31A3B72B93048F9B0837AD2FB175214F9A5864E9F
sha3_384: 8ebfecbc7e1f5b2fb733fc616cae3ec44a51f2a4f9cad8f610383b2bdc4f448ab18e3c0e74b599f3cd22de836c9d3ece
ep_bytes: e8642a0000e917feffff558bec8b4508
timestamp: 2015-08-06 17:31:22

Version Info:

0: [No Data]

BScope.Trojan-Dropper.Zbot also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Convagent.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zamg.1
CAT-QuickHealTrojan.Occamy.A2
ALYacGen:Heur.Mint.Zamg.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3217448
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056e98a1 )
AlibabaAdWare:Win32/StartSurf.48fb7f28
K7GWTrojan ( 0056e98a1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GFXQ
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:VHO:AdWare.Win32.Convagent.gen
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusTrojan.Win32.Adw.fallrb
AvastWin32:Malware-gen
Ad-AwareGen:Heur.Mint.Zamg.1
EmsisoftGen:Heur.Mint.Zamg.1 (B)
ComodoApplicUnwnt@#3ga9h4mlddckh
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Zadved.936
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.07379a58c0ef6ec2
SophosMal/EncPk-ABL
IkarusTrojan.Crypt9
GDataGen:Heur.Mint.Zamg.1
JiangminAdware.Adload.anm
AviraTR/Dropper.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Mint.Zamg.1
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.AdLoad.R236546
Acronissuspicious
McAfeePacked-FFF!07379A58C0EF
VBA32BScope.Trojan-Dropper.Zbot
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
RisingTrojan.Generic@ML.97 (RDML:6wTbN8b+f/vWmMR3hzUuSw)
YandexPUA.Downloader!M3imnMzRmTA
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GCYK!tr
BitDefenderThetaGen:NN.ZexaF.34294.@xW@aiNwZ6di
AVGWin32:Malware-gen
Cybereasonmalicious.8c0ef6
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove BScope.Trojan-Dropper.Zbot?

BScope.Trojan-Dropper.Zbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment