BScope.TrojanPSW.Stealer

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is BScope.TrojanPSW.Stealer infection?

In this short article you will certainly locate regarding the definition of BScope.TrojanPSW.Stealer and also its negative effect on your computer. Such ransomware are a kind of malware that is clarified by on-line frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, BScope.TrojanPSW.Stealer ransomware will advise its victims to start funds transfer for the objective of neutralizing the modifications that the Trojan infection has actually introduced to the target’s device.

BScope.TrojanPSW.Stealer Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the victim’s disk drive — so the target can no more utilize the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ipv4bot.whatismyipaddress.com Ransom_HPGANDCRAB.SMG
ns1.wowservers.ru Ransom_HPGANDCRAB.SMG
carder.bit Ransom_HPGANDCRAB.SMG
ns2.wowservers.ru Ransom_HPGANDCRAB.SMG
ransomware.bit Ransom_HPGANDCRAB.SMG

BScope.TrojanPSW.Stealer

The most common networks where BScope.TrojanPSW.Stealer Ransomware are infused are:

  • By means of phishing emails;
  • As a repercussion of individual ending up on a source that holds a malicious software application;

As soon as the Trojan is effectively injected, it will certainly either cipher the data on the victim’s computer or prevent the device from operating in an appropriate manner – while likewise putting a ransom money note that points out the demand for the targets to effect the settlement for the objective of decrypting the records or bring back the data system back to the first condition. In the majority of circumstances, the ransom note will come up when the customer restarts the COMPUTER after the system has actually currently been damaged.

BScope.TrojanPSW.Stealer circulation networks.

In different edges of the globe, BScope.TrojanPSW.Stealer expands by jumps and bounds. Nonetheless, the ransom money notes as well as tricks of obtaining the ransom money quantity might vary relying on certain neighborhood (local) settings. The ransom money notes and techniques of obtaining the ransom quantity might vary depending on particular neighborhood (local) setups.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software application.

    In certain locations, the Trojans typically wrongfully report having actually found some unlicensed applications made it possible for on the victim’s device. The alert after that requires the customer to pay the ransom money.

    Faulty statements regarding prohibited web content.

    In nations where software piracy is less prominent, this approach is not as efficient for the cyber frauds. Conversely, the BScope.TrojanPSW.Stealer popup alert might falsely declare to be stemming from a law enforcement institution as well as will certainly report having situated child pornography or other prohibited information on the tool.

    BScope.TrojanPSW.Stealer popup alert might falsely claim to be obtaining from a law enforcement organization as well as will certainly report having located child pornography or various other unlawful information on the gadget. The alert will similarly contain a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: D49C96CF
md5: f96e0e56a1eb44f7ae71c40fada29158
name: tracking_number.pdf..exe
sha1: ce1faf829687bf34510def8e1abf8094c9287575
sha256: fec01ecfbc95ba154b19c1e9bb93edaa4bbed6628380b6670afe130e4b05c58b
sha512: 1786afdd4f325e8086cdcbd76092741d0561c9dc00dd973b289a08977a5008e07f2145ba8f48c62c3024a1dbc9dd427eb4a925d3b39b3dcf16eaac61abf98187
ssdeep: 6144:qCjAmm3b6CEn7kfKnG19fXcFIuxEzne94p:qe4PE7kfKGvfXcfxEtp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 10.1.10.11
Translation: 0x0346 0x093e

BScope.TrojanPSW.Stealer also known as:

GridinSoft Trojan.Ransom.Gen
DrWeb Trojan.Encoder.24384
MicroWorld-eScan Trojan.GenericKD.31022992
FireEye Generic.mg.f96e0e56a1eb44f7
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 Generic/HEUR/QVM10.2.E713.Malware.Gen
McAfee Trojan-FPST!F96E0E56A1EB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00532e3d1 )
BitDefender Trojan.GenericKD.31022992
K7GW Trojan ( 655333331 )
Cybereason malicious.6a1eb4
TrendMicro Ransom_HPGANDCRAB.SMG
BitDefenderTheta Gen:NN.ZexaF.34084.nu1@aGP5qMmO
F-Prot W32/S-d30c8921!Eldorado
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generickdz-6736537-0
GData Trojan.GenericKD.31022992
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/CeeInject.ac06b36b
NANO-Antivirus Trojan.Win32.Encoder.fefxnj
ViRobot Trojan.Win32.GandCrab.Gen.A
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.31022992
Emsisoft Trojan.GenericKD.31022992 (B)
Comodo TrojWare.Win32.Chapak.FS@7prmd9
F-Secure Heuristic.HEUR/AGEN.1038194
Zillya Trojan.GandCrypt.Win32.400
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Sophos Mal/GandCrab-B
Ikarus Trojan-Ransom.GandCrab
Cyren W32/S-d30c8921!Eldorado
Jiangmin Trojan.PSW.Coins.no
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1038194
MAX malware (ai score=100)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1D95F90
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/CeeInject.AFR!bit
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
VBA32 BScope.TrojanPSW.Stealer
ALYac Trojan.Ransom.GandCrab
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GHXG
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG
Tencent Trojan.Win32.Kryptik.ghxg
Yandex Trojan.GandCrypt!
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Ransomeware.CRAB.gen

How to remove BScope.TrojanPSW.Stealer virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for BScope.TrojanPSW.Stealer files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove BScope.TrojanPSW.Stealer you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending