Categories: Trojan

Should I remove “SScope.Trojan.VBRA.2842”?

The SScope.Trojan.VBRA.2842 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VBRA.2842 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns1.player1253.com
ns1.videoall.net
ns1.mediashares.org

How to determine SScope.Trojan.VBRA.2842?


File Info:

crc32: 2B7C39B7md5: 0183255681306008586a815d980f7ab7name: 0183255681306008586A815D980F7AB7.mlwsha1: 950e1eb2562ce72cd8cdc8a891810ea70a87d81asha256: 96458cbde84fa02352dcc3908e67f9b6ad59c8bb13b1de1cbdce3683e1559d57sha512: 19543a734abf5724562436617bc06144ddf2020bfe22b2f867027b6a021d1cc15f2218f119260b47b87182e83c9d7f3581c3761728c98280b9ed20ac25662b46ssdeep: 1536:4bxm/7vst+SbtS0SIImNMlsCSZxIG+UkHoF88CjqDO:3vzRfloFnA4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: z5FkkfxFileVersion: 1.26CompanyName: UserXPProductName: 932FkkfxProductVersion: 1.26OriginalFilename: z5Fkkfx.exe

SScope.Trojan.VBRA.2842 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21297
MicroWorld-eScan Trojan.GenericKDZ.71909
FireEye Generic.mg.0183255681306008
CAT-QuickHeal Worm.VBNA
Qihoo-360 Win32/Worm.b50
ALYac Trojan.GenericKDZ.71909
Cylance Unsafe
VIPRE Trojan-Downloader.Win32.Purora.a (v)
AegisLab Virus.Win32.Virut.loGO
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKDZ.71909
K7GW Trojan-Downloader ( 001f4fd41 )
K7AntiVirus Trojan-Downloader ( 001f4fd41 )
BitDefenderTheta Gen:NN.ZevbaF.34804.ku0@au0hEOhi
Cyren W32/VB.BT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/Virut.17408
APEX Malicious
Avast Win32:AutoRun-BSJ [Trj]
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.VBNA.brlr
Alibaba Worm:Win32/Purora.b8f8fcda
NANO-Antivirus Trojan.Win32.Mlw.iejaqv
ViRobot Trojan.Win32.Downloader.61440.UJ
Rising Trojan.Win32.VBCode.cbu (CLASSIC)
Ad-Aware Trojan.GenericKDZ.71909
Emsisoft Trojan.GenericKDZ.71909 (B)
Comodo TrojWare.Win32.VB.X@2i170u
F-Secure Trojan:W32/Vbkrypt.D
Baidu Win32.Worm.AutoRun.cj
TrendMicro WORM_VOBFUS.SMIA
McAfee-GW-Edition BehavesLike.Win32.VBObfus.cz
Sophos ML/PE-A + Troj/VB-KVR
Ikarus Trojan-Dropper
Jiangmin Worm/VBNA.gxfn
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Antiy-AVL Worm/Win32.WBNA.gen
Microsoft TrojanDownloader:Win32/Purora
Arcabit Trojan.Generic.D118E5
SUPERAntiSpyware Trojan.Agent/Gen-Caphaw
ZoneAlarm Worm.Win32.VBNA.brlr
GData Trojan.GenericKDZ.71909
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VBKrypt.R35318
Acronis suspicious
McAfee Downloader-CJX.gen.l
TACHYON Trojan/W32.VB-Krypt.176128.B
VBA32 SScope.Trojan.VBRA.2842
Malwarebytes Purora.Worm.VB.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/AutoRun.VB.XY
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Tencent Win32.Worm.Vbna.Dkt
Yandex Trojan.GenAsa!LeaBETo6kWM
SentinelOne Static AI – Malicious PE – Worm
eGambit Unsafe.AI_Score_97%
Fortinet W32/Virtu.F
AVG Win32:AutoRun-BSJ [Trj]
Paloalto generic.ml

How to remove SScope.Trojan.VBRA.2842?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago