Trojan

BScope.TrojanPSW.RedLine removal

Malware Removal

The BScope.TrojanPSW.RedLine is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanPSW.RedLine virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine BScope.TrojanPSW.RedLine?


File Info:

name: C75A184AD9EDE72C4B58.mlw
path: /opt/CAPEv2/storage/binaries/939a58fe047ffa499746cd48cef2538b9b077422e9eaf3496e3f8d6fc74d6fbb
crc32: B8775D52
md5: c75a184ad9ede72c4b58e2d4f2fddb0e
sha1: 43fd294dbe557d74f64ce36f8a3b716a7157b99d
sha256: 939a58fe047ffa499746cd48cef2538b9b077422e9eaf3496e3f8d6fc74d6fbb
sha512: ac5edc0a3bafeb51fea91c673025f1a3d098e6f38149726c40ba56071fea8b36ecc340ffc7bde2c7533545d7f068f04a8358e7058c93cf1b2f0d10619183c889
ssdeep: 6144:r/iq/ntWnVOtgRedsEZ45nSuoHhG0PNCmYE0SQIkc:uq/tWnVO8wuitsmp62
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D64F1127781D433C4A7153099B5E6720AB6B840277C098FFBB817BA6F607F05B753A6
sha3_384: ad2f4f0b9db420fa51ff01f23d3a27e61a7079de7d8fb5e7206d9fb4f719700d0e77dcf466b249586c35ba49c22933ec
ep_bytes: e8d2480000e989feffff578bc683e00f
timestamp: 2021-07-18 06:15:08

Version Info:

FileVersions: 77.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.72.11

BScope.TrojanPSW.RedLine also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
FireEyeGeneric.mg.c75a184ad9ede72c
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.dbe557
CyrenW32/Kryptik.GSB.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Packed.Dropperx-9951802-0
KasperskyVHO:Trojan.Win32.Agent.gen
SophosML/PE-A
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
MicrosoftRansom:Win32/StopCrypt!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanPSW.RedLine
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
IkarusTrojan.Crypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GVD!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove BScope.TrojanPSW.RedLine?

BScope.TrojanPSW.RedLine removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment