BScope.Trojan.Skeeyah

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is BScope.Trojan.Skeeyah infection?

In this article you will locate regarding the definition of BScope.Trojan.Skeeyah as well as its negative influence on your computer. Such ransomware are a kind of malware that is specified by on the internet fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, BScope.Trojan.Skeeyah virus will instruct its targets to launch funds move for the purpose of neutralizing the changes that the Trojan infection has introduced to the sufferer’s device.

BScope.Trojan.Skeeyah Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Looks up the external IP address;
  • Uses Windows utilities for basic functionality;
  • Attempts to delete volume shadow copies;
  • Deletes its original binary from disk;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Modifies boot configuration settings;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Generates some ICMP traffic;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records situated on the victim’s disk drive — so the sufferer can no more make use of the information;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Cerber.G4
a.tomx.xyz Ransom.Cerber.G4
ipinfo.io Ransom.Cerber.G4

BScope.Trojan.Skeeyah

One of the most common networks through which BScope.Trojan.Skeeyah are injected are:

  • By ways of phishing emails;
  • As an effect of user ending up on a source that holds a malicious software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the target’s PC or protect against the device from functioning in a correct fashion – while additionally placing a ransom note that discusses the need for the targets to effect the settlement for the objective of decrypting the documents or recovering the data system back to the first problem. In most instances, the ransom money note will certainly show up when the customer reboots the COMPUTER after the system has actually currently been harmed.

BScope.Trojan.Skeeyah circulation channels.

In numerous edges of the globe, BScope.Trojan.Skeeyah expands by jumps as well as bounds. However, the ransom money notes as well as methods of obtaining the ransom quantity might vary depending upon particular neighborhood (regional) setups. The ransom money notes as well as tricks of obtaining the ransom amount might differ depending on particular local (local) settings.

Ransomware injection

As an example:

    Faulty signals concerning unlicensed software application.

    In certain areas, the Trojans commonly wrongfully report having actually found some unlicensed applications enabled on the sufferer’s tool. The alert then demands the user to pay the ransom.

    Faulty statements concerning prohibited web content.

    In countries where software program piracy is less popular, this method is not as reliable for the cyber fraudulences. Additionally, the BScope.Trojan.Skeeyah popup alert might incorrectly claim to be stemming from a law enforcement establishment as well as will certainly report having located child porn or various other prohibited data on the tool.

    BScope.Trojan.Skeeyah popup alert might wrongly assert to be obtaining from a legislation enforcement establishment and also will report having located kid pornography or other illegal information on the device. The alert will similarly contain a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 55AF858E
md5: bed551191c253dbe5faa049d5c7c09b5
name: BED551191C253DBE5FAA049D5C7C09B5.mlw
sha1: 28e9cfaab0bebf08e7446fdf4fd044bba0743af7
sha256: 29cfc695cfbc0d19e7ce14c590bac0a01a362fa343891e6d7b095bd69deb836f
sha512: 4c835243b3c917fb4160b09172627b93796cc6839f0e0ab56bc2f35a7b5618b046e685bbc8864d24be602d7b25b26196034a05b72f9c132a66cd774209f0f7ec
ssdeep: 6144:6DWFOOe2fmCnVDqd4AGT+DigzSmJovj2oW8/3a:6DWFOOevPdz3JY2ZS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 1998-2014 by AceBIT GmbH
InternalName: pdVirtKbd
FileVersion: 8.1.8.0
CompanyName: AceBIT GmbH
ProductName: Password Depot
ProductVersion: 8.1.8
FileDescription: Password Depot Virtual Keyboard
OriginalFilename: pdVirtKbd.exe
Translation: 0x1407 0x04e4

BScope.Trojan.Skeeyah also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.G4
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005224381 )
Cybereason malicious.91c253
Baidu Win32.Trojan.Kryptik.alb
Cyren W32/Cerber.A2.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.EYAU
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Emotet-6895766-0
Kaspersky HEUR:Trojan.Win32.Vucha.dc
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Vucha.evqflg
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Malware.Win32.Gencirc.114952b2
Ad-Aware Trojan.Ransom.Cerber.1
Sophos ML/PE-A + Mal/Ransom-EJ
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderTheta AI:Packer.A148B92820
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Generic.gm
FireEye Generic.mg.bed551191c253dbe
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Crypt.XPACK.Gen7
eGambit Unsafe.AI_Score_53%
Microsoft Ransom:Win32/Cerber.A
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Win-Trojan/Cerber.Gen
McAfee Packed-MU!BED551191C25
MAX malware (ai score=99)
VBA32 BScope.Trojan.Skeeyah
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazreW0BYTYmNlDEpYuK+X0go)
Yandex Trojan.Vucha!CDGtYxDEp7M
Ikarus PUA.Downloader
Fortinet W32/Dridex.DD!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove BScope.Trojan.Skeeyah ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for BScope.Trojan.Skeeyah files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove BScope.Trojan.Skeeyah you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending