Categories: Trojan

Should I remove “SScope.Trojan.VB.01215”?

The SScope.Trojan.VB.01215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VB.01215 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine SScope.Trojan.VB.01215?


File Info:

name: F1ED08332910241E0BBA.mlwpath: /opt/CAPEv2/storage/binaries/fe3dc9413364bd3a44ec7944ca236ea05387e48e75c4fd99634f9bdaf13c84c4crc32: AEA0D8C0md5: f1ed08332910241e0bba8edffbe0f496sha1: 304aad2dead88fda6b3f3a3620bc2019bba9360bsha256: fe3dc9413364bd3a44ec7944ca236ea05387e48e75c4fd99634f9bdaf13c84c4sha512: f41d984ab254658fe379751c70243f8f2a93511e03f33401b3a90c6cc103eaeac8fabe540807f90f3587ea2c5b2fdacfaf3b4758a3a12fa828f555299daa856assdeep: 768:aQylnYsqBTFv0h6mPdSUMeW5UB/TVFIkNcwFIkid+W9KOP/3gYn6IW44spB6W8La:inYssGRasn6RkSeHUNMo6xLwx/vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15F53D82AB3491826DB08B23A7257C7D725D7788E4B4F56872BB8677D8C28F102C16F53sha3_384: 7d56fa417939553b8c8b41ddc41f044c1fda77a4351ce0d7bbf7c3428b8de8ac12cdbece5b3530ee8890fc7108e14fd9ep_bytes: 6880114000e8eeffffff000000000000timestamp: 2010-12-17 11:18:16

Version Info:

Translation: 0x0409 0x04b0ProductName: 4SStFZFileVersion: 6.23ProductVersion: 6.23InternalName: 7SStFZOriginalFilename: 7SStFZ.exe

SScope.Trojan.VB.01215 also known as:

Bkav W32.AIDetectMalware
AVG Win32:AutoRun-BSI [Trj]
tehtris Generic.Malware
DrWeb Win32.HLLW.Autoruner.38707
MicroWorld-eScan Gen:Variant.Chinky.2
CAT-QuickHeal Worm.VBNA.gen
Skyhigh BehavesLike.Win32.VBObfus.kt
ALYac Gen:Variant.Chinky.2
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Chinky.2
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 001e96331 )
K7GW Trojan ( 001e96331 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.F9D3B07620
VirIT Trojan.Win32.Shiru.AY
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.XV
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:AutoRun-BSI [Trj]
ClamAV Win.Malware.Vobfus-9806879-0
Kaspersky Trojan.Win32.VBKrypt.axqz
BitDefender Gen:Variant.Chinky.2
NANO-Antivirus Trojan.Win32.VBKrypt.covllc
SUPERAntiSpyware Trojan.Agent/Gen-Autorunner
Tencent Worm.Win32.Wbna .16000410
Emsisoft Gen:Variant.Chinky.2 (B)
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Worm.VB.lb
TrendMicro WORM_VOBFUS.SMIA
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.f1ed08332910241e
Sophos Mal/SillyFDC-I
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/VBKrypt.hciq
Varist W32/VB.BT.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=84)
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.VB.X@2i170u
Arcabit Trojan.Chinky.2
ViRobot Trojan.Win32.VBKrypt.61440.I
ZoneAlarm Trojan.Win32.VBKrypt.axqz
GData Gen:Variant.Chinky.2
Google Detected
AhnLab-V3 Win-Trojan/Chinky3.Gen
VBA32 SScope.Trojan.VB.01215
TACHYON Trojan/W32.VB-VBKrypt.61440.M
Cylance unsafe
Panda W32/Vobfus.FM
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Rising Worm.AutoRun!1.E3E9 (CLASSIC)
Yandex Trojan.GenAsa!eDlgxKM/tlY
Ikarus Worm.Win32.Vobfus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.AGW!tr
Cybereason malicious.329102
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Vobfus.44403aeb

How to remove SScope.Trojan.VB.01215?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago