Trojan

SScope.Trojan.VB.Svchorse.024 removal

Malware Removal

The SScope.Trojan.VB.Svchorse.024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VB.Svchorse.024 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine SScope.Trojan.VB.Svchorse.024?


File Info:

name: 5A81BAC44D11764B8DE6.mlw
path: /opt/CAPEv2/storage/binaries/036a7146be9b750107db65496d5562c79956eae25ef77d26c6a4550dc92d7ecc
crc32: 986E213C
md5: 5a81bac44d11764b8de66ede7461282d
sha1: c60502b60845997b7af3efc9e13fd77a5856c7a0
sha256: 036a7146be9b750107db65496d5562c79956eae25ef77d26c6a4550dc92d7ecc
sha512: ceac0b86065d7504b3d8e8ae0bc8bd521db588f9d57cf779458abd0096a9a391ce2e18863b83bf07779cfe2b80f206b7fc0b228e80e5ffc92288c0c1635be3be
ssdeep: 768:x+ANEhmigathv+6wH9H7MfygXaDMFQXD7ep8:x+AamUX6NNDsQXD7Q8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC43E66FBB460826E74D73363263C6C711A770DA2B0F078B756527B8EC61E202D2675B
sha3_384: 13a2a7d2371ff07af4bbc85a1f35d29a35ef80cbfb2da0ed779af7002241921ae1b08bc8d5bbf2deebc9dda7a3bfb0aa
ep_bytes: 4000ff25801040006840124000e8f0ff
timestamp: 2000-01-01 12:00:00

Version Info:

0: [No Data]

SScope.Trojan.VB.Svchorse.024 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.VB.dmX@eOz4Sbn
FireEyeGeneric.mg.5a81bac44d11764b
ALYacGen:Trojan.Heur.VB.dmX@eOz4Sbn
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Heur.VB.dmX@eOz4Sbn
CynetMalicious (score: 100)
K7AntiVirusHacktool ( 0052863c1 )
K7GWHacktool ( 0052863c1 )
Cybereasonmalicious.44d117
BitDefenderThetaAI:Packer.9DE7F2701E
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.GA
APEXMalicious
ClamAVWin.Trojan.Agent-35776
BitDefenderGen:Trojan.Heur.VB.dmX@eOz4Sbn
NANO-AntivirusTrojan.Win32.VB.efhxyv
TencentWorm.Win32.VBna.a
F-SecureWorm.WORM/VBNA.isu
DrWebTrojan.Siggen.4099
McAfee-GW-EditionBehavesLike.Win32.VBObfus.qt
Trapminemalicious.high.ml.score
SophosW32/SillyFDC-FU
SentinelOneStatic AI – Malicious PE
AviraWORM/VBNA.isu
Antiy-AVLWorm/Win32.VBNA
XcitiumWorm.Win32.VBNA.~isu@1es56j
ArcabitTrojan.Heur.VB.E8A888
ZoneAlarmWorm.Win32.WBNA.roc
GoogleDetected
AhnLab-V3Worm/Win.VBNA.R577202
VBA32SScope.Trojan.VB.Svchorse.024
MAXmalware (ai score=89)
Cylanceunsafe
RisingTrojan.Autorun!1.DA78 (CLASSIC)
YandexTrojan.GenAsa!/pNLMyTT40M
IkarusWorm.Win32.VBNA
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove SScope.Trojan.VB.Svchorse.024?

SScope.Trojan.VB.Svchorse.024 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment