Worm

BScope.Worm.Debris removal

Malware Removal

The BScope.Worm.Debris is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Worm.Debris virus can do?

  • Authenticode signature is invalid

How to determine BScope.Worm.Debris?


File Info:

name: CC2FC75297EFB2E2EEAD.mlw
path: /opt/CAPEv2/storage/binaries/61b9513bb7be4e41ecb6ab888efc30e932a949f2aa733402ea823248713b55e3
crc32: BC5FC6FF
md5: cc2fc75297efb2e2eead29a526144893
sha1: 3d2d85daddf781c5e160984dfd9e5e36097bba91
sha256: 61b9513bb7be4e41ecb6ab888efc30e932a949f2aa733402ea823248713b55e3
sha512: fb845fe0b03ef93e65d85d04eda991a2411fa7a7201cb23a35d3c7023ccd44524dfef569d9cc1fe043cd10ec58452968de529461b9ea80eaa21243aa2a8148ee
ssdeep: 24:e31GSEuVCeeC/xGVu9dRNtmM4rHOjhgtt2Tkoy8kUBElEBmxVyacVHHdoUiIqGzu:CfeCwu9aVrH8//RBPmezHWUj7W
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18C81517B17B46973D104377315EB16D339FE2BA00390010F89421A182441737EC6FB87
sha3_384: 27e80427adcf7e615aceedfcce72f6734e4d89c8cbed9d3b03a9107bfe29bea5eead23cf3b83e47e34e345b12238d54e
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-03-21 14:00:30

Version Info:

0: [No Data]

BScope.Worm.Debris also known as:

BkavW32.FamVT.DebrisB.Worm
AVGWin32:Downloader-TBF [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.113463
FireEyeGeneric.mg.cc2fc75297efb2e2
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Downloader.xz
McAfeeDownloader-FJL!CC2FC75297EF
MalwarebytesBundpil.Worm.AutoRun.DDS
ZillyaWorm.DebrisGen.Win32.17
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004c69521 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BaiduWin32.Worm.Agent.am
VirITTrojan.Win32.Generic.TNU
SymantecBackdoor.Trojan
ESET-NOD32a variant of Win32/Bundpil.K
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Bundpil-2
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Mikey.113463
NANO-AntivirusTrojan.Win32.Bundpil.cqkxpv
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Downloader-TBF [Trj]
TencentTrojan.Win32.Csyr.A
TACHYONWorm/W32.Bundpil.4096.B
EmsisoftGen:Variant.Mikey.113463 (B)
F-SecureWorm.WORM/Bundil.EB.1
DrWebTrojan.MulDrop4.32540
VIPREGen:Variant.Mikey.113463
TrendMicroWORM_GAMARUE.SMB
Trapminemalicious.moderate.ml.score
SophosW32/Gamarue-BM
IkarusWorm.Win32.Bundpil
JiangminWorm/Bundpil.a
WebrootW32.Worm.Gen
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Bundil.EB.1
Antiy-AVLWorm/Win32.Bundpil
Kingsoftmalware.kb.a.995
MicrosoftWorm:Win32/Gamarue!pz
XcitiumWorm.Win32.Bundpil.T@4wizl6
ArcabitTrojan.Mikey.D1BB37
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Debris.A
GoogleDetected
AhnLab-V3Worm/Win32.Bundpil.R63957
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aGdl9Fp
ALYacGen:Variant.Mikey.113463
MAXmalware (ai score=86)
VBA32BScope.Worm.Debris
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_GAMARUE.SMB
RisingStealer.OnlineGames!1.9C7A (CLASSIC)
YandexTrojan.GenAsa!IeKNxemGFaI
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.W32.Bundpil.abr
FortinetW32/Bundpil.K!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.8eca1d52

How to remove BScope.Worm.Debris?

BScope.Worm.Debris removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment