Categories: Trojan

BScope.TrojanPSW.Ibank removal tips

The BScope.TrojanPSW.Ibank is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanPSW.Ibank virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the Simda malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine BScope.TrojanPSW.Ibank?


File Info:

name: 3068241D43C0558D5B3D.mlwpath: /opt/CAPEv2/storage/binaries/5177d9117e42ae1884b6ff6957ce81276d214a4cb95dba9a670a6128b9de2753crc32: C35E5C4Cmd5: 3068241d43c0558d5b3db672390bcb01sha1: ad1b3b62b05a3977289a69bf24c3905f32783fe4sha256: 5177d9117e42ae1884b6ff6957ce81276d214a4cb95dba9a670a6128b9de2753sha512: 9fb5d03ff18b33af466db91df36c2d34a71836d33f48f665d9a0ec2f188d322d3c9689a12f07d52ac9b9dced348ec52ba206985af91950126778a84d426eb5c0ssdeep: 6144:03EmWPDNND9yRPzLq+YXFqaZiMLic9kzVd7EAC4TSs9Eiz:/mWhND9yJz+b1FcMLmp2ATTSsdztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AB847D21F1C08079E4F5157096FF7A7B246C69A6472838D7E798EEC928741F27A3C287sha3_384: 782110dcc01145db666920924fff497b9c2e8d63b6571071579c9cb0bf6d538243538634c958914055fa7bccf8cea6a5ep_bytes: 558bec81ec0c010000535657e87fe4fftimestamp: 2011-08-02 09:26:00

Version Info:

0: [No Data]

BScope.TrojanPSW.Ibank also known as:

Bkav W32.AIDetectMalware
Elastic Windows.Trojan.Zeus
MicroWorld-eScan Gen:Variant.Barys.102182
CAT-QuickHeal Backdoor.SimdabPMF.S32889292
Skyhigh BehavesLike.Win32.Backdoor.fh
McAfee BackDoor-FDOB!3068241D43C0
Cylance unsafe
VIPRE Gen:Variant.Barys.102182
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Spyware ( 005974bd1 )
K7GW Spyware ( 005974bd1 )
Baidu Win32.Trojan-Spy.Shiz.b
VirIT Trojan.Win32.Ibank.ML
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Shiz.NBX
APEX Malicious
ClamAV Win.Trojan.Shiz-9885535-0
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Gen:Variant.Barys.102182
NANO-Antivirus Trojan.Win32.Ibank.esrglb
SUPERAntiSpyware Backdoor.Bot/Variant
Avast Win32:Shiz-JT [Trj]
Tencent Backdoor.Win32.Spy.ha
Emsisoft Gen:Variant.Barys.102182 (B)
Google Detected
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Ibank.930
Zillya Trojan.Shiz.Win32.3828
Trapmine malicious.high.ml.score
FireEye Generic.mg.3068241d43c0558d
Sophos Troj/Shiz-Gen
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Generic.axsv
Webroot W32.Trojan.Gen
Varist W32/Shiz.AD.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan[Spy]/Win32.Shiz
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Simda.gen!B
Xcitium TrojWare.Win32.Spy.Shiz.ZV@6ldvxf
Arcabit Trojan.Barys.D18F26
ZoneAlarm VHO:Backdoor.Win32.Androm.gen
GData Win32.Trojan.Spyshiz.A
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win.FDOB.C5392997
Acronis suspicious
VBA32 BScope.TrojanPSW.Ibank
ALYac Gen:Variant.Barys.102182
TACHYON Backdoor/W32.Shiz
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Shifu!1.A8F0 (CLASSIC)
Yandex Trojan.GenAsa!XdLqgvfOnP0
Ikarus Backdoor.Win32.Simda
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.NBX!tr.spy
BitDefenderTheta AI:Packer.B53717041E
AVG Win32:Shiz-JT [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Simda.A(dyn)

How to remove BScope.TrojanPSW.Ibank?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago