Categories: RansomTrojan

BScope.Trojan-Ransom.SageCrypt (file analysis)

The BScope.Trojan-Ransom.SageCrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan-Ransom.SageCrypt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine BScope.Trojan-Ransom.SageCrypt?


File Info:

crc32: 81793F2Emd5: b9272245571192fadabe09dbe414ddb5name: upload_filesha1: a2cf4e5f1b1b347d53e237b4b2f13cf31e177c55sha256: 19ee6debbef6334a0b5d9eb5f3b0a6a36229c9377b86aa74d3a0a2bd79ee6519sha512: ab65b4f9872cb6969d82b8ce9b9ae5fb053cef99adca091261dffa3ee207e21f27bf1d2a87476091f27cd71bf96eaa38a186676be4540a9481579cf8a6ee54ecssdeep: 12288:RHxHbps6eCvIpbRuxw61WgdDlqwcVDYX4k:nTexpcxw6RaYXPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2014 - . All rights reserved. labDVxfffdInternalName: LagsFileVersion: 7.8.9.4CompanyName: labDVxfffdFileDescription: Macsx Appraisals Eggheads Landscape DropoutComments: Macsx Appraisals Eggheads Landscape DropoutProductName: LagsProductVersion: 7.8.9.4PrivateBuild: 7.8.9.4OriginalFilename: LagsTranslation: 0x0409 0x04b0

BScope.Trojan-Ransom.SageCrypt also known as:

Bkav W32.AIDetectVM.malware1
DrWeb Trojan.Encoder.10781
MicroWorld-eScan Trojan.GenericKD.34249925
FireEye Generic.mg.b9272245571192fa
ALYac Trojan.GenericKD.34249925
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 004f76a01 )
BitDefender Trojan.GenericKD.34249925
K7GW Trojan ( 004f76a01 )
Cybereason malicious.557119
TrendMicro Mal_MiliCry-1h
BitDefenderTheta Gen:NN.ZexaF.34142.Dq0@aWgZllbi
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKD.34249925
Kaspersky Trojan-Ransom.Win32.SageCrypt.dcv
Alibaba Ransom:Win32/SageCrypt.3db06a86
NANO-Antivirus Trojan.Win32.SageCrypt.falyiz
ViRobot Trojan.Win32.Z.Sagecrypt.475136.A
AegisLab Trojan.Win32.SageCrypt.j!c
Tencent Malware.Win32.Gencirc.10b2ea82
Emsisoft Trojan.GenericKD.34249925 (B)
Comodo TrojWare.Win32.Genome.qfaax@0
F-Secure Trojan.TR/AD.Sage.icukk
Zillya Trojan.SageCrypt.Win32.177
Invincea heuristic
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.FileCrypter
Jiangmin Trojan.SageCrypt.hj
Avira TR/AD.Sage.icukk
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.TSGeneric
Arcabit Trojan.Generic.D20A9CC5
ZoneAlarm Trojan-Ransom.Win32.SageCrypt.dcv
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
McAfee GenericRXBG-ZF!B92722455711
TACHYON Ransom/W32.SageCrypt.475136
VBA32 BScope.Trojan-Ransom.SageCrypt
Malwarebytes Ransom.Sage
Panda Trj/CI.A
ESET-NOD32 Win32/Filecoder.NHQ
TrendMicro-HouseCall Mal_MiliCry-1h
Rising Ransom.Milicry!8.A2F2 (TFE:5:Fxti397groL)
Yandex Trojan.SageCrypt!
SentinelOne DFI – Suspicious PE
Fortinet W32/Generic.AP.C8398!tr
Ad-Aware Trojan.GenericKD.34249925
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/QVM10.1.8A60.Malware.Gen

How to remove BScope.Trojan-Ransom.SageCrypt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago