Trojan

Should I remove “SScope.Trojan.VB.01215”?

Malware Removal

The SScope.Trojan.VB.01215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VB.01215 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine SScope.Trojan.VB.01215?


File Info:

name: F1ED08332910241E0BBA.mlw
path: /opt/CAPEv2/storage/binaries/fe3dc9413364bd3a44ec7944ca236ea05387e48e75c4fd99634f9bdaf13c84c4
crc32: AEA0D8C0
md5: f1ed08332910241e0bba8edffbe0f496
sha1: 304aad2dead88fda6b3f3a3620bc2019bba9360b
sha256: fe3dc9413364bd3a44ec7944ca236ea05387e48e75c4fd99634f9bdaf13c84c4
sha512: f41d984ab254658fe379751c70243f8f2a93511e03f33401b3a90c6cc103eaeac8fabe540807f90f3587ea2c5b2fdacfaf3b4758a3a12fa828f555299daa856a
ssdeep: 768:aQylnYsqBTFv0h6mPdSUMeW5UB/TVFIkNcwFIkid+W9KOP/3gYn6IW44spB6W8La:inYssGRasn6RkSeHUNMo6xLwx/v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F53D82AB3491826DB08B23A7257C7D725D7788E4B4F56872BB8677D8C28F102C16F53
sha3_384: 7d56fa417939553b8c8b41ddc41f044c1fda77a4351ce0d7bbf7c3428b8de8ac12cdbece5b3530ee8890fc7108e14fd9
ep_bytes: 6880114000e8eeffffff000000000000
timestamp: 2010-12-17 11:18:16

Version Info:

Translation: 0x0409 0x04b0
ProductName: 4SStFZ
FileVersion: 6.23
ProductVersion: 6.23
InternalName: 7SStFZ
OriginalFilename: 7SStFZ.exe

SScope.Trojan.VB.01215 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BSI [Trj]
tehtrisGeneric.Malware
DrWebWin32.HLLW.Autoruner.38707
MicroWorld-eScanGen:Variant.Chinky.2
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.kt
ALYacGen:Variant.Chinky.2
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Chinky.2
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 001e96331 )
K7GWTrojan ( 001e96331 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.F9D3B07620
VirITTrojan.Win32.Shiru.AY
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.XV
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AutoRun-BSI [Trj]
ClamAVWin.Malware.Vobfus-9806879-0
KasperskyTrojan.Win32.VBKrypt.axqz
BitDefenderGen:Variant.Chinky.2
NANO-AntivirusTrojan.Win32.VBKrypt.covllc
SUPERAntiSpywareTrojan.Agent/Gen-Autorunner
TencentWorm.Win32.Wbna .16000410
EmsisoftGen:Variant.Chinky.2 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Worm.VB.lb
TrendMicroWORM_VOBFUS.SMIA
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f1ed08332910241e
SophosMal/SillyFDC-I
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VBKrypt.hciq
VaristW32/VB.BT.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VB.X@2i170u
ArcabitTrojan.Chinky.2
ViRobotTrojan.Win32.VBKrypt.61440.I
ZoneAlarmTrojan.Win32.VBKrypt.axqz
GDataGen:Variant.Chinky.2
GoogleDetected
AhnLab-V3Win-Trojan/Chinky3.Gen
VBA32SScope.Trojan.VB.01215
TACHYONTrojan/W32.VB-VBKrypt.61440.M
Cylanceunsafe
PandaW32/Vobfus.FM
TrendMicro-HouseCallWORM_VOBFUS.SMIA
RisingWorm.AutoRun!1.E3E9 (CLASSIC)
YandexTrojan.GenAsa!eDlgxKM/tlY
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.AGW!tr
Cybereasonmalicious.329102
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.44403aeb

How to remove SScope.Trojan.VB.01215?

SScope.Trojan.VB.01215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment