Virus

SScope.Virus.Virlock removal instruction

Malware Removal

The SScope.Virus.Virlock is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Virus.Virlock virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine SScope.Virus.Virlock?


File Info:

name: C67265A59927DDCA8F2D.mlw
path: /opt/CAPEv2/storage/binaries/c5b80567b6aa69743463eeae3290a3d76b13f6d45fb88bab42c287b6ade9ac9c
crc32: 4036247B
md5: c67265a59927ddca8f2ddc55b37a79e4
sha1: d3818b0af851c04c2488e5f3dc5b8bac9d3053de
sha256: c5b80567b6aa69743463eeae3290a3d76b13f6d45fb88bab42c287b6ade9ac9c
sha512: 0d442637ee035ec685caed843c8b1092dcc324cd92f24b515d5fb01eee709911ce87c2c1c1be582817355083a58eee2884a0f11c4b18be50b3d03958c5a77f6c
ssdeep: 6144:dYfjnWrFo5vtQyJNDUKQDSQAA3+bR/321LWYIpaTHPw6l69LRN76T4u2f0Rgn3:dwKsQyHDUKQXSRf4W+TvPl69T04bKg3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D894023F49DB0A17D5395C71416CEDC521AA228BDBF26C823E0984FB96FC0A165F97C4
sha3_384: 9c61066d403938ec74416c6df91fee6a1c22813295c9adc4e8cacc0dd65bbe49fca97b94b8599a209533f26f7b517a48
ep_bytes: e800be06003df2feffff0f8551000000
timestamp: 2015-01-06 00:36:08

Version Info:

0: [No Data]

SScope.Virus.Virlock also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.PolyRansom.mfPW
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Virlock.Gen.1
FireEyeGeneric.mg.c67265a59927ddca
ALYacWin32.Virlock.Gen.1
CylanceUnsafe
ZillyaVirus.Virlock.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 005662d71 )
K7GWVirus ( 005662d71 )
Cybereasonmalicious.59927d
CyrenW32/Virlock.N.gen!Eldorado
SymantecW32.Virlock!gen4
ESET-NOD32a variant of Win32/Virlock.AL
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Virus.Virlock-6804475-0
KasperskyVirus.Win32.PolyRansom.b
BitDefenderWin32.Virlock.Gen.1
NANO-AntivirusTrojan.Win32.Gena.doticp
AvastWin32:SwPatch [Wrm]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareWin32.Virlock.Gen.1
SophosML/PE-A + W32/VirRnsm-C
ComodoTrojWare.Win32.Virlock.XU@5xaovq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.VirLock.10
VIPREVirus.Win32.Nabucur.b (v)
TrendMicroPE_VIRLOCK.B-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
EmsisoftWin32.Virlock.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Virlock.Gen.1
JiangminWin32/Polyransom.b
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Packed]/Win32.Gena.a
MicrosoftVirus:Win32/Nabucur.gen
CynetMalicious (score: 100)
AhnLab-V3Win32/Nabucur.C.X1543
Acronissuspicious
McAfeeW32/VirRansom.b!C67265A59927
TACHYONVirus/W32.VirRansom
VBA32SScope.Virus.Virlock
MalwarebytesTrojan.VirLock
TrendMicro-HouseCallPE_VIRLOCK.B-O
RisingVirus.VirLock!1.A08A (CLASSIC)
IkarusVirus.Win32.Virlock
MaxSecureVirus.PolyRansom.b
FortinetW32/Virlock.D
BitDefenderThetaAI:FileInfector.4097910C13
AVGWin32:SwPatch [Wrm]
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)

How to remove SScope.Virus.Virlock?

SScope.Virus.Virlock removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment