Trojan

BScope.Trojan.SB.01571 removal guide

Malware Removal

The BScope.Trojan.SB.01571 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.SB.01571 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine BScope.Trojan.SB.01571?


File Info:

name: 6448FCDDC331AB48CEE4.mlw
path: /opt/CAPEv2/storage/binaries/797b1b483dda62dd2e92a951a6a8edf0c8a27d001a268d26fb1a04c0ef56cd12
crc32: BC801A8D
md5: 6448fcddc331ab48cee4506bdd1ec002
sha1: 3aa4fd0f8bbd5c52f073ee7d70901402536c1150
sha256: 797b1b483dda62dd2e92a951a6a8edf0c8a27d001a268d26fb1a04c0ef56cd12
sha512: 52dcaf2272ca9f0a88db0a090f20661a0960feb68dd493ce87ae4954a15d70c6b21cf15cf570f8c6fca52becd30045140cfa7f7b32c38f5a66e2bfbf9a588694
ssdeep: 12288:6DqeYsdFNRGvJDzyt+wFVoBLaRB6YVQOYBj/fNpWHOF5HTh3+TuCwEILW2iIO6v8:yfFNYsttSaRB6YN4WufHtIm9iILopC6N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EE4BEE2819748C7C54206B01AE78991BAD43481A32ADFFB0E3E5447659EDD47CBCFB2
sha3_384: 1f6d6029e875fa6cab595a6e472cccbc55ddf75627bad508670abd1548b08e836444bdd05ea64de3fdfaa5028bc20e13
ep_bytes: 83ec20e874bc0a00e901000000c3e869
timestamp: 2015-02-07 09:53:36

Version Info:

0: [No Data]

BScope.Trojan.SB.01571 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6448fcddc331ab48
McAfeeW32/VirRansom.b!6448FCDDC331
CylanceUnsafe
ZillyaVirus.Virlock.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa5c1 )
K7GWTrojan ( 0040fa5c1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Virus.Virlock.e
CyrenW32/S-11daff79!Eldorado
SymantecW32.Virlock!gen1
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
ClamAVWin.Virus.Virlock-6804475-0
KasperskyVirus.Win32.PolyRansom.f
BitDefenderWin32.Virlock.Gen.3
NANO-AntivirusVirus.Win32.Virlock.dsdros
MicroWorld-eScanWin32.Virlock.Gen.3
AvastWin32:Nabucur-C [Trj]
TencentVirus.Win32.Polyransom.f
Ad-AwareWin32.Virlock.Gen.3
EmsisoftWin32.Virlock.Gen.3 (B)
ComodoVirus.Win32.VirLock.GA@7lv9go
DrWebWin32.VirLock.16
VIPREVirus.Win32.Nabucur.c (v)
TrendMicroPE_VIRLOCK.A-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.jc
SophosML/PE-A + W32/VirRnsm-E
IkarusVirus.Win32.Virlock
GDataWin32.Virlock.Gen.3
JiangminWin32/Polyransom.f
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.f
ArcabitWin32.Virlock.Gen.3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
TACHYONVirus/W32.VirRansom.D
AhnLab-V3Win32/Nabucur.D.X1506
Acronissuspicious
BitDefenderThetaAI:FileInfector.AE99F02013
ALYacWin32.Virlock.Gen.3
MAXmalware (ai score=82)
VBA32BScope.Trojan.SB.01571
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallPE_VIRLOCK.A-O
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazq8Ee0fWNSXoAlJJ4xbEMKk)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Virlock.B
AVGWin32:Nabucur-C [Trj]
Cybereasonmalicious.dc331a
PandaGeneric Suspicious
MaxSecureVirus.PolyRansom.b

How to remove BScope.Trojan.SB.01571?

BScope.Trojan.SB.01571 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment