Malware

SScope.Malware-Cryptor.VBCR.1641 (file analysis)

Malware Removal

The SScope.Malware-Cryptor.VBCR.1641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Malware-Cryptor.VBCR.1641 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine SScope.Malware-Cryptor.VBCR.1641?


File Info:

name: D7920464363D94311275.mlw
path: /opt/CAPEv2/storage/binaries/17979fedbbc4d97537fe641619c393bb00f9a0f1d0c6a86de33fbd69ab4d9f41
crc32: A97F37C1
md5: d7920464363d94311275fd992c3281e9
sha1: 18aa2391e7626e608d94d83c14d6d6b4ff5af597
sha256: 17979fedbbc4d97537fe641619c393bb00f9a0f1d0c6a86de33fbd69ab4d9f41
sha512: 8055fc112a26eef603e292be032c148e2c876649693bbff81d2eddd222f76d2cf09ef5b955c129b1c3a8facf029be79865aff41d745b0c33081218993c2c24c9
ssdeep: 1536:L9bWEFNR/67NxkiQixA+alh98r8Y9USv1jyKpwo7JaS:xbWEFNR/67gjH8ri8jwQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEF30C577B02400DE754397413EEC2D227A5F8495E1B298BBBA4B1B4CCEAE150E34BDB
sha3_384: cad53b4dc8d7f3e2b577d7a70a36f8ef9fce64560f5e2cdea3471ba0e98216b5066a58fc3051d1f0f3f70be9accda8c7
ep_bytes: 68a0124000e8f0ffffff000000000000
timestamp: 2001-02-27 23:41:40

Version Info:

0: [No Data]

SScope.Malware-Cryptor.VBCR.1641 also known as:

BkavW32.InsuLateF.Trojan
LionicTrojan.Win32.Vobfus.lx2G
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.96228
FireEyeGeneric.mg.d7920464363d9431
CAT-QuickHealTrojan.Beebone.D
ALYacTrojan.GenericKDZ.96228
MalwarebytesGeneric.Worm.AutoRun.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.4363d9
BitDefenderThetaGen:NN.ZevbaF.36196.kmZ@a88RW3o
VirITTrojan.Win32.Zyx.JT
SymantecW32.Changeup
ESET-NOD32Win32/AutoRun.VB.AUS
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.96228
NANO-AntivirusTrojan.Win32.VB.rexdn
ViRobotTrojan.Win32.A.VB.126976.W
DrWebTrojan.Siggen4.7246
Trapminemalicious.high.ml.score
SophosW32/SillyFDC-HV
SentinelOneStatic AI – Malicious PE
AviraTR/Barys.629.jh.1
MAXmalware (ai score=84)
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Generic.D177E4
GoogleDetected
AhnLab-V3Trojan/Win32.VB.R24282
VBA32SScope.Malware-Cryptor.VBCR.1641
TACHYONTrojan/W32.VB-Vobfus.163840.B
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0CEL23
YandexTrojan.GenAsa!UUTN+wjiOFM
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.AU!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove SScope.Malware-Cryptor.VBCR.1641?

SScope.Malware-Cryptor.VBCR.1641 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment