Trojan

SScope.Trojan.VBRA.582 information

Malware Removal

The SScope.Trojan.VBRA.582 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VBRA.582 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine SScope.Trojan.VBRA.582?


File Info:

name: F8C0DF237EF02905628E.mlw
path: /opt/CAPEv2/storage/binaries/764cca81e1959915709faee97667be52d0af91ac9ce28f021dda22c26a1ba38d
crc32: 3B1D29D3
md5: f8c0df237ef02905628efd286910771c
sha1: 4ad546ec85602dc4ce5abb06cd54704f9c9d16f4
sha256: 764cca81e1959915709faee97667be52d0af91ac9ce28f021dda22c26a1ba38d
sha512: dd78b5fffbbbecf814b33538ff455c9e43537ddefea164e91b8837e00cdd94e60593a94440901e41faea37edef9f89c3c19913bd2e1c310c6d738252629018e8
ssdeep: 1536:74IMLBCVi9NMIYuQASmS0mJJFL/XlvpjJaHxlmJUl60ReWWKI0pj8YQa2odbdt/f:kpqASmSjXy20pjz24TyIZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13604651013E27ADAD08E9A74305CF1DB527AB5358AB24C00D61B2B656B5CFC3EB3D639
sha3_384: b6458f6f70a3ed30492569d7f24c2fd50dacb1bf09088e539273a3ea2e2b07863d78a8615417fec8d7d620d25aa3d535
ep_bytes: 686c114000e8eeffffff000000000000
timestamp: 2011-01-01 07:59:40

Version Info:

Translation: 0x0409 0x04b0
ProductName: 874VBRUN
FileVersion: 7.74
ProductVersion: 7.74
InternalName: gYssH66
OriginalFilename: gYssH66.exe

SScope.Trojan.VBRA.582 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.o!c
tehtrisGeneric.Malware
DrWebWin32.HLLW.Autoruner.42075
MicroWorld-eScanGen:Trojan.Heur.ZGY.6
ClamAVWin.Trojan.Changeup-6169544-0
FireEyeGeneric.mg.f8c0df237ef02905
ALYacGen:Trojan.Heur.ZGY.6
Cylanceunsafe
ZillyaWorm.WBNA.Win32.1551769
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/vobfus.1030
K7GWTrojan ( 001f4fd51 )
K7AntiVirusTrojan ( 001f4fd51 )
BitDefenderThetaAI:Packer.BC437D5515
VirITTrojan.Win32.Generic.CKA
CyrenW32/VB.BR.gen!Eldorado
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.YD
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Trojan.Heur.ZGY.6
NANO-AntivirusTrojan.Win32.WBNA.dzolih
AvastWin32:WormX-gen [Wrm]
TencentMalware.Win32.Gencirc.13b97e5c
EmsisoftGen:Trojan.Heur.ZGY.6 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Worm.AutoRun.cj
VIPREGen:Trojan.Heur.ZGY.6
TrendMicroWORM_VOBFUS.SMIA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.ct
Trapminemalicious.high.ml.score
SophosMal/Vobfus-E
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.ZGY.6
JiangminTrojan/VBKrypt.hbka
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.Trojan.Vbkrypt.~atk@2rj8vq
ArcabitTrojan.Heur.ZGY.6
ViRobotTrojan.Win32.A.VBKrypt.180224.G
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus.gen!E
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R4739
Acronissuspicious
McAfeeDownloader-CJX.gen.n
MAXmalware (ai score=82)
VBA32SScope.Trojan.VBRA.582
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallWORM_VOBFUS.SMIA
RisingTrojan.Win32.Fednu.bty (CLASSIC)
IkarusGen.Trojan.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.37ef02
DeepInstinctMALICIOUS

How to remove SScope.Trojan.VBRA.582?

SScope.Trojan.VBRA.582 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment