Spy Trojan

BScope.TrojanSpy.Bancos information

Malware Removal

The BScope.TrojanSpy.Bancos is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanSpy.Bancos virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine BScope.TrojanSpy.Bancos?


File Info:

crc32: 2E2BD64A
md5: c8131a48e834291be6c7402647250e73
name: C8131A48E834291BE6C7402647250E73.mlw
sha1: 081f64a9da2e54d1992b386534cc99731f1f4f40
sha256: 0a4e82ac2c448fa207e05b4a2cb2f91ac46a6ac2a74898dbbd9f4cec60c600fb
sha512: 5e5e5b22f61a35908903bbe74077fdeeaab4370a0c0f3cdd86cd054a0fff63ad463b5393370e1b51cf9c727e3719ec5d3a1b4c235c3f715055bff85682a949a1
ssdeep: 6144:fwmmNDkObZO07qifeECm8NyXAvNlmJebPB5iljdnOQP5NzRweMNzk:dCfurNNvmgb54lpnOQRJRyg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.TrojanSpy.Bancos also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
DrWebExploit.Siggen.4115
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Zusy.141082
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.28456
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Asprox.cedd9d4a
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.8e8342
CyrenW32/Zusy.DU.gen!Eldorado
SymantecTrojan.Asprox.B
ESET-NOD32Win32/Spy.Shiz.NCP
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.141082
NANO-AntivirusTrojan.Win32.Blocker.drikcn
MicroWorld-eScanGen:Variant.Zusy.141082
TencentWin32.Trojan.Spy.Swud
Ad-AwareGen:Variant.Zusy.141082
SophosMal/Generic-S
ComodoMalware@#512y2zsavhz3
BitDefenderThetaAI:Packer.46731AF621
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OE621
McAfee-GW-EditionGenericRXHF-KC!C8131A48E834
FireEyeGeneric.mg.c8131a48e834291b
EmsisoftGen:Variant.Zusy.141082 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.nbt
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1121543
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.10B4753
MicrosoftTrojanSpy:Win32/Bancos
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Zusy.141082
TACHYONRansom/W32.Blocker.372736.E
AhnLab-V3Malware/Win32.Generic.C2486209
Acronissuspicious
McAfeeGenericRXHF-KC!C8131A48E834
MAXmalware (ai score=100)
VBA32BScope.TrojanSpy.Bancos
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0OE621
RisingTrojan.Generic@ML.98 (RDML:6bQRjwGJCZD8KZXTzwrXiw)
YandexTrojan.GenAsa!7z1aHr/0anI
IkarusTrojan.Win32.Asjump
FortinetW32/Shiz.NCP!tr.spy
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove BScope.TrojanSpy.Bancos?

BScope.TrojanSpy.Bancos removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment