Categories: Trojan

How to remove “BScope.TrojanDownloader.GCleaner”?

The BScope.TrojanDownloader.GCleaner is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanDownloader.GCleaner virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine BScope.TrojanDownloader.GCleaner?


File Info:

name: C3EC51756C61223D9129.mlwpath: /opt/CAPEv2/storage/binaries/7990c89db45769543f8270cb998913868fb2896c07d1575f609c2815d2c3a1f6crc32: 4A6DCF96md5: c3ec51756c61223d912938a973da4650sha1: b4291c50218493381a8ed33b3e2e9fc607c451fcsha256: 7990c89db45769543f8270cb998913868fb2896c07d1575f609c2815d2c3a1f6sha512: 470547b251c7b8d49344142517e3799c647ba2387a6d1bef6067e23efe69c5e03ac84df295879cce1cc00d253531537005a5796787c8a2fade00502e93cb1df8ssdeep: 6144:ZeX2Ss9Td0FhrGHjJszwvzjCcig1koMWo4iAKAOR76oZ:cX2Ss9TdChrGHjJewvzOhyKKoZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T160347D1075A2C472E57111760978EBF5493EB8310B2196EBB3D44F7ECF302D2AA31E6Asha3_384: 30efcd650877562d46a710f42313892f589c30aa1f4334f9075c7a2b21a4f8d672e4e0eba785f1c70ab7cf38f9b3cc18ep_bytes: e8bd050000e97afeffff8b4df464890dtimestamp: 2022-07-22 10:24:34

Version Info:

0: [No Data]

BScope.TrojanDownloader.GCleaner also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Gen:Variant.Zusy.426563
FireEye Generic.mg.c3ec51756c61223d
CAT-QuickHeal PUA.GcleanerPMF.S28244869
McAfee Artemis!C3EC51756C61
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 005483441 )
BitDefender Gen:Variant.Zusy.426563
K7GW Trojan-Downloader ( 005483441 )
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta AI:Packer.F8A987521F
Cyren W32/Agent.EPA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.ELB
Kaspersky HEUR:Trojan-PSW.Win32.Tepfer.vho
NANO-Antivirus Trojan.Win32.Tepfer.jqbqee
Rising Trojan.Generic@AI.100 (RDML:UFK13QVzCvqLBl9OJ77fNw)
Ad-Aware Gen:Variant.Zusy.426563
Sophos Mal/Generic-S
DrWeb Trojan.Siggen17.61985
VIPRE Gen:Variant.Zusy.426563
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
SentinelOne Static AI – Malicious PE
APEX Malicious
GData Win32.Trojan-Downloader.GleaDow.A
Jiangmin TrojanDownloader.GCleaner.r
Avira HEUR/AGEN.1250671
Antiy-AVL Trojan/Generic.ASMalwS.17F
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Generic.C5120832
Acronis suspicious
VBA32 BScope.TrojanDownloader.GCleaner
ALYac Gen:Variant.Zusy.426563
MAX malware (ai score=84)
Malwarebytes Trojan.Downloader
Panda Trj/Genetic.gen
Tencent Trojan-Downloader.Win32.GClean.ha
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.ELB!tr.dldr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.56c612
Avast Win32:DropperX-gen [Drp]

How to remove BScope.TrojanDownloader.GCleaner?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago