Ransom Trojan

BScope.TrojanRansom.Bitman removal

Malware Removal

The BScope.TrojanRansom.Bitman is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanRansom.Bitman virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine BScope.TrojanRansom.Bitman?


File Info:

crc32: A2F18465
md5: e7daf8ac7382bb5708558738ed4f2a08
name: E7DAF8AC7382BB5708558738ED4F2A08.mlw
sha1: c21744ec7f71efdad976fdd7aa355b146d807bcc
sha256: af9e1345422aeb9f6cd2314866743c530770ecc1f98eacce74609dcfa876a204
sha512: 8ea522119cf8d640df68e5497caa75b56e4323cb9fc503068a9e60cf50b98c49fc6d61455636cbca1f3bf4d19d89ec7446a177d84da4c29a370de0144ccff2ad
ssdeep: 6144:YkX1817NuTXtUM88jjjjjjjjjjjjSOFjfPJenw6u/sTYERwrGpbVZ:YkX18NbM88jjjjjjjjjjjjVFjf8nw6u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: TODO:
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: TODO:
Translation: 0x0011 0x04b0

BScope.TrojanRansom.Bitman also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dbeae1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3512
CynetMalicious (score: 100)
ALYacGen:Heur.Ransom.REntS.Gen.1
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.10184
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Tescrypt.501b8dad
K7GWTrojan ( 004dbeae1 )
Cybereasonmalicious.c7382b
ESET-NOD32a variant of Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Ransom.REntS.Gen.1
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Heur.Ransom.REntS.Gen.1
TencentWin32.Trojan.Filecoder.Amvy
Ad-AwareGen:Heur.Ransom.REntS.Gen.1
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34628.tu1@auVx18ek
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
FireEyeGeneric.mg.e7daf8ac7382bb57
EmsisoftGen:Heur.Ransom.REntS.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1113281
MicrosoftRansom:Win32/Tescrypt.D
ArcabitTrojan.Ransom.REntS.Gen.1
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Heur.Ransom.REntS.Gen.1
AhnLab-V3Trojan/Win32.Teslacrypt.R174308
McAfeeArtemis!E7DAF8AC7382
MAXmalware (ai score=85)
VBA32BScope.TrojanRansom.Bitman
PandaTrj/GdSda.A
RisingRansom.Tescrypt!8.3AF (CLOUD)
YandexTrojan.GenAsa!cwxm8Y5iHHo
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/TeslaCrypt.I!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Tescrypt.HgIASQwA

How to remove BScope.TrojanRansom.Bitman?

BScope.TrojanRansom.Bitman removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment