Trojan

BScope.TrojanDropper.Daws (file analysis)

Malware Removal

The BScope.TrojanDropper.Daws is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanDropper.Daws virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine BScope.TrojanDropper.Daws?


File Info:

name: 30409A20EF11A3EEC1D5.mlw
path: /opt/CAPEv2/storage/binaries/35a662774ff009ea9592848f591bf9cc3204087655d1bab14ce78a50862394df
crc32: 882805AE
md5: 30409a20ef11a3eec1d54b8bcac05a04
sha1: 988669ecca357cbc5faad03d9cb3ec0885cad8c1
sha256: 35a662774ff009ea9592848f591bf9cc3204087655d1bab14ce78a50862394df
sha512: 595c4d72989da202ac9c05e663b8aff68a0e191225046bec065606fc228458650dee437df34ec96238cbeb2405fba4490e1206cc8e3ac26973ded0aa31541499
ssdeep: 196608:wRZ2EUMlupztwdBRcDqoqzOkZTQeu3TMMBhwp81ZMWg/FNtc:GZOMluEcDqhqkZ0eu3TpB1GzPtc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2A6233362A10085E1D78C37C53BBFA472B7576A4BC2AC7996E7BDC439124E4F212A53
sha3_384: 6550836fbcdf0b8a0500794ad5168c1b587e5b65e07ed3bc57c8440a7c4738c7a0e219ad435ee7f5dfb26dcdc7882e4b
ep_bytes: 558bec6aff686842410068bcc6400064
timestamp: 2022-09-13 01:09:09

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

BScope.TrojanDropper.Daws also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.30409a20ef11a3ee
CAT-QuickHealTrojan.Generic.2919
CylanceUnsafe
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 005931081 )
K7GWTrojan ( 005931081 )
Cybereasonmalicious.0ef11a
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
AvastWin32:TrojanX-gen [Trj]
EmsisoftApplication.Generic (A)
DrWebTrojan.Inject4.44142
Trapminemalicious.high.ml.score
SophosBlackMoon Packed (PUA)
GDataWin32.Trojan.Agent.WP
GoogleDetected
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Generic.ASCommon.218
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Evo-gen.C5245296
BitDefenderThetaGen:NN.ZexaF.34698.@t0@aOwU18fb
VBA32BScope.TrojanDropper.Daws
MalwarebytesPUP.Optional.ChinAd
RisingTrojan.Generic@AI.97 (RDML:cxqqFEETDPGBx4uoOnOceQ)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.WP!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove BScope.TrojanDropper.Daws?

BScope.TrojanDropper.Daws removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment