Categories: Trojan

SScope.Trojan.VBRA.582 information

The SScope.Trojan.VBRA.582 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VBRA.582 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine SScope.Trojan.VBRA.582?


File Info:

name: F8C0DF237EF02905628E.mlwpath: /opt/CAPEv2/storage/binaries/764cca81e1959915709faee97667be52d0af91ac9ce28f021dda22c26a1ba38dcrc32: 3B1D29D3md5: f8c0df237ef02905628efd286910771csha1: 4ad546ec85602dc4ce5abb06cd54704f9c9d16f4sha256: 764cca81e1959915709faee97667be52d0af91ac9ce28f021dda22c26a1ba38dsha512: dd78b5fffbbbecf814b33538ff455c9e43537ddefea164e91b8837e00cdd94e60593a94440901e41faea37edef9f89c3c19913bd2e1c310c6d738252629018e8ssdeep: 1536:74IMLBCVi9NMIYuQASmS0mJJFL/XlvpjJaHxlmJUl60ReWWKI0pj8YQa2odbdt/f:kpqASmSjXy20pjz24TyIZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13604651013E27ADAD08E9A74305CF1DB527AB5358AB24C00D61B2B656B5CFC3EB3D639sha3_384: b6458f6f70a3ed30492569d7f24c2fd50dacb1bf09088e539273a3ea2e2b07863d78a8615417fec8d7d620d25aa3d535ep_bytes: 686c114000e8eeffffff000000000000timestamp: 2011-01-01 07:59:40

Version Info:

Translation: 0x0409 0x04b0ProductName: 874VBRUNFileVersion: 7.74ProductVersion: 7.74InternalName: gYssH66OriginalFilename: gYssH66.exe

SScope.Trojan.VBRA.582 also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.WBNA.o!c
tehtris Generic.Malware
DrWeb Win32.HLLW.Autoruner.42075
MicroWorld-eScan Gen:Trojan.Heur.ZGY.6
ClamAV Win.Trojan.Changeup-6169544-0
FireEye Generic.mg.f8c0df237ef02905
ALYac Gen:Trojan.Heur.ZGY.6
Cylance unsafe
Zillya Worm.WBNA.Win32.1551769
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/vobfus.1030
K7GW Trojan ( 001f4fd51 )
K7AntiVirus Trojan ( 001f4fd51 )
BitDefenderTheta AI:Packer.BC437D5515
VirIT Trojan.Win32.Generic.CKA
Cyren W32/VB.BR.gen!Eldorado
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.YD
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.ipa
BitDefender Gen:Trojan.Heur.ZGY.6
NANO-Antivirus Trojan.Win32.WBNA.dzolih
Avast Win32:WormX-gen [Wrm]
Tencent Malware.Win32.Gencirc.13b97e5c
Emsisoft Gen:Trojan.Heur.ZGY.6 (B)
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Worm.AutoRun.cj
VIPRE Gen:Trojan.Heur.ZGY.6
TrendMicro WORM_VOBFUS.SMIA
McAfee-GW-Edition BehavesLike.Win32.VBObfus.ct
Trapmine malicious.high.ml.score
Sophos Mal/Vobfus-E
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.ZGY.6
Jiangmin Trojan/VBKrypt.hbka
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.Trojan.Vbkrypt.~atk@2rj8vq
Arcabit Trojan.Heur.ZGY.6
ViRobot Trojan.Win32.A.VBKrypt.180224.G
ZoneAlarm Worm.Win32.WBNA.ipa
Microsoft Worm:Win32/Vobfus.gen!E
Google Detected
AhnLab-V3 Trojan/Win32.VBKrypt.R4739
Acronis suspicious
McAfee Downloader-CJX.gen.n
MAX malware (ai score=82)
VBA32 SScope.Trojan.VBRA.582
Malwarebytes Generic.Malware.AI.DDS
Panda Generic Malware
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Rising Trojan.Win32.Fednu.bty (CLASSIC)
Ikarus Gen.Trojan.Heur
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AutoRun.XM!worm
AVG Win32:WormX-gen [Wrm]
Cybereason malicious.37ef02
DeepInstinct MALICIOUS

How to remove SScope.Trojan.VBRA.582?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago