Trojan

What is “BScope.Trojan.LowZones”?

Malware Removal

The BScope.Trojan.LowZones is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.LowZones virus can do?

  • Dynamic (imported) function loading detected
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine BScope.Trojan.LowZones?


File Info:

name: FFF18CB7CF02C89D6F6F.mlw
path: /opt/CAPEv2/storage/binaries/492b5b8823489e79c39e12cbc69686e7cc452395009054a3adb739b7da2f1694
crc32: 8A960321
md5: fff18cb7cf02c89d6f6f43d3a61db7f5
sha1: a536802205ae9f47b3dd956bc75121222686836f
sha256: 492b5b8823489e79c39e12cbc69686e7cc452395009054a3adb739b7da2f1694
sha512: 34a184edf8f8f969b526d074c41753e1e58ed8f8d1be17422ddf7d7918b8c6959102b51f149cc80e56fb9c2518bce93e0de643caf9f76201d9446198cc2c9578
ssdeep: 384:AFbxMUlTcmZO2Zp+Nye8pqrmub8TyztsDN:AFLlToKK8o8TyJc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B482DD667A9659A0E87442F2DD8E9FEBA7303CE65F47020F034C369945B1683ED9E3C4
sha3_384: 37cea20347183f300851ca8031f3e6a3987426ed3f7ced263ee00e33175173fbb6f6e9e6b8dabe9d5eb89cfe7ee0545a
ep_bytes: 68ee4140006a00ff3534554000e8b20c
timestamp: 2008-09-03 15:38:59

Version Info:

0: [No Data]

BScope.Trojan.LowZones also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.LowZones.1019
MicroWorld-eScanTrojan.GenericKDZ.70400
FireEyeGeneric.mg.fff18cb7cf02c89d
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeQLowZones-43
CylanceUnsafe
ZillyaTrojan.SmallGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005450941 )
K7GWTrojan ( 005450941 )
Cybereasonmalicious.7cf02c
BitDefenderThetaAI:Packer.49BDF6B71F
CyrenW32/SmallTrojan.CC.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Oberal.A
TrendMicro-HouseCallTROJ_SMALL_00000ae.TOMA
ClamAVWin.Malware.Fugrafa-9806497-0
KasperskyTrojan.Win32.Small.xxd
BitDefenderTrojan.GenericKDZ.70400
NANO-AntivirusTrojan.Win32.Small.cnwqmt
SUPERAntiSpywareTrojan.Agent/Gen-Small
AvastWin32:Small-MHA [Trj]
RisingTrojan.Oberal!1.BDEF (CLASSIC)
Ad-AwareTrojan.GenericKDZ.70400
SophosML/PE-A + Troj/Small-EMT
ComodoTrojWare.Win32.Small.~AB@25rnf
McAfee-GW-EditionBehavesLike.Win32.QLowZones.lt
EmsisoftTrojan.GenericKDZ.70400 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Small.enf
AviraTR/ATRAPS.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASBOL.20B4
MicrosoftTrojanSpy:Win32/Small.M
ViRobotTrojan.Win32.Small.17920.D
GDataWin32.Trojan.PSE.118T4T3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C57026
Acronissuspicious
VBA32BScope.Trojan.LowZones
ALYacTrojan.GenericKDZ.70400
TACHYONTrojan/W32.Small.17920.AD
MalwarebytesTrojan.Small
APEXMalicious
TencentTrojan.Win32.BitCoinMiner.la
YandexTrojan.GenAsa!jQc6LKUI3HA
IkarusTrojan.Small
MaxSecureTrojan.Small.xxd
FortinetW32/Oberal.A!tr
AVGWin32:Small-MHA [Trj]
PandaTrj/Downloader.XIA
CrowdStrikewin/malicious_confidence_100% (D)

How to remove BScope.Trojan.LowZones?

BScope.Trojan.LowZones removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment