Categories: Trojan

BScope.TrojanClicker.Cycler removal tips

The BScope.TrojanClicker.Cycler is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanClicker.Cycler virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine BScope.TrojanClicker.Cycler?


File Info:

name: E875E3A02F6D58BD96B9.mlwpath: /opt/CAPEv2/storage/binaries/78bb1d5d5ac337663f08028fb23840eaa8018de4853f8ce4979c29861fe9756dcrc32: 40D20977md5: e875e3a02f6d58bd96b9a542af6da353sha1: 5c6c2db620e049186d764888f6365b63aa80416bsha256: 78bb1d5d5ac337663f08028fb23840eaa8018de4853f8ce4979c29861fe9756dsha512: 64ba245545dd55ba1e7abb5368870253416fbd4f49b4b7ee4a73c68919aee66e748d21e83949d8d4f3e72dec2a8487ee961e40e52b711594bdb49f3f709dc8bcssdeep: 6144:5q8Gil+hosZu5yzrdFw/ZcLFfM2l5rtxHjkMbj5ZNLrDgi+4YdR28Mx56HGRoA3e:5KRZu52bw29Z1L+BL46B142hdhoutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EBB4A1A0D469593AF33BDA3B89B77D398E0533B77B43A48B6434E5950526382EF0710Esha3_384: 464e0d1510a5f3aa6f4361327758172e5e70bfe35dd1e359f2d70eb0bfc449fc363ce5956c5bac3b33488efe44818324ep_bytes: 558bec6aff68c070400068e44f400064timestamp: 2009-12-11 08:16:22

Version Info:

0: [No Data]

BScope.TrojanClicker.Cycler also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.e875e3a02f6d58bd
CAT-QuickHeal Downloader.Unruy.16638
Skyhigh BehavesLike.Win32.Generic.gm
Cylance unsafe
VIPRE Trojan.GenericKD.72249482
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0040f7f01 )
Alibaba TrojanDownloader:Win32/Unruy.4bdc9468
K7GW Trojan ( 0040f7f01 )
Baidu Win32.Trojan-Clicker.Cycler.a
Symantec SMG.Heur!gen
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.AY
APEX Malicious
ClamAV Win.Dropper.Unruy-9952207-0
Kaspersky Trojan-Clicker.Win32.Cycler.ajsz
BitDefender Trojan.GenericKD.72249482
NANO-Antivirus Trojan.Win32.Click.fnqgma
MicroWorld-eScan Trojan.GenericKD.72249482
Avast Win32:Unruy-AA [Trj]
Tencent Trojan.Win32.Clicker.b
Emsisoft Trojan.GenericKD.72249482 (B)
F-Secure Trojan.TR/Click.Cycler.ajiq
DrWeb Trojan.MulDrop1.10294
Zillya Trojan.Cycler.Win32.2437
TrendMicro TROJ_UNRUY.SMT
Trapmine malicious.high.ml.score
Sophos Troj/Unruy-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Cosmu.azu
Google Detected
Avira TR/Click.Cycler.ajiq
Antiy-AVL Trojan[Clicker]/Win32.Cycler
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Unruy.C
Xcitium TrojWare.Win32.TrojanSpy.BZub.~IP@f810f
Arcabit Trojan.Generic.D44E708A
ZoneAlarm Trojan-Clicker.Win32.Cycler.ajsz
GData Win32.Trojan.PSE.1DOQ5K6
Varist W32/Unruy.R.gen!Eldorado
Acronis suspicious
VBA32 BScope.TrojanClicker.Cycler
ALYac Trojan.GenericKD.72249482
MAX malware (ai score=84)
Malwarebytes Generic.Malware.AI.DDS
Panda Generic Malware
TrendMicro-HouseCall TROJ_UNRUY.SMT
Rising Downloader.Unruy!1.AE5E (CLASSIC)
Yandex Trojan.GenAsa!jX9SR0OFmtQ
Ikarus Trojan-Downloader.Win32.Unruy
Fortinet W32/ZAccess.Y!tr
BitDefenderTheta AI:Packer.CA51474C1E
AVG Win32:Unruy-AA [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Unruy.AN

How to remove BScope.TrojanClicker.Cycler?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago