Trojan

What is “SScope.Trojan.VBRA.9611”?

Malware Removal

The SScope.Trojan.VBRA.9611 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VBRA.9611 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine SScope.Trojan.VBRA.9611?


File Info:

name: 05C904145DEC4988BE07.mlw
path: /opt/CAPEv2/storage/binaries/2b00426db3e2c968a8168873e1b14ab5c3010655b67da96094035921610bebfa
crc32: 5F42C7FF
md5: 05c904145dec4988be070b0388a4d2b3
sha1: 6bc2fb0851ae45b752c8ff994f562b6ca8ef402f
sha256: 2b00426db3e2c968a8168873e1b14ab5c3010655b67da96094035921610bebfa
sha512: ba64d2dbb4f14bbbbd10e79126c822b870021016ab7696abfd2b0ad2b4d2c346b9c6a08bbe1acbbb2687a8300ab4656c9272b4051a12b4c1aaaa68158cdc6c3f
ssdeep: 1536:SlEczcQgnRt9UdLw6BNMyBhXZxHJ6P6D5cYvXA:mgz07JjD5cY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10943B26B7385182ADB0CB2353667C7EB1AD7B48E074F4A8367B823698C24F512D16F53
sha3_384: a8c6b079155943b059ec3b695815539c3ab1551cabccca901077a36449f5eb1dbe2bec0cee1355e2dbc1a6909de23f52
ep_bytes: 6880114000e8f0ffffff000000000000
timestamp: 2010-12-28 13:10:07

Version Info:

Translation: 0x0409 0x04b0
CompanyName: UserXP
ProductName: 4322VBRUN
FileVersion: 3.46
ProductVersion: 3.46
InternalName: yttYV99
OriginalFilename: yttYV99.exe

SScope.Trojan.VBRA.9611 also known as:

BkavW32.AIDetect.malware1
DrWebWin32.HLLW.Autoruner.40364
MicroWorld-eScanGen:Variant.Symmi.719
FireEyeGeneric.mg.05c904145dec4988
CAT-QuickHealWorm.VbnaMF.S22387683
McAfeeDownloader-CJX.gen.o
CylanceUnsafe
K7AntiVirusTrojan ( 001e96331 )
K7GWTrojan ( 001e96331 )
Cybereasonmalicious.45dec4
BitDefenderThetaAI:Packer.123AFE6920
VirITTrojan.Win32.Shiru.AY
CyrenW32/VB.BT.gen!Eldorado
SymantecW32.Changeup!gen10
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.XY
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.VBNA.brmq
BitDefenderGen:Variant.Symmi.719
NANO-AntivirusTrojan.Win32.VB.cooocg
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:AutoRun-BSS [Wrm]
TencentWorm.Win32.Vbna.zf
Ad-AwareGen:Variant.Symmi.719
TACHYONTrojan/W32.VB-Agent.57344.LW
EmsisoftGen:Variant.Symmi.719 (B)
ComodoTrojWare.Win32.VB.XYT@59rakd
BaiduWin32.Worm.AutoRun.cj
TrendMicroWORM_VOBFUS.SMIA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.qt
SophosML/PE-A + Mal/SillyFDC-I
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.719
JiangminTrojan/VBKrypt.hart
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.5
ViRobotTrojan.Win32.Generic.57344.H
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftVirTool:Win32/Obfuscator.NM
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Changeup.R2716
Acronissuspicious
VBA32SScope.Trojan.VBRA.9611
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4214291897
TrendMicro-HouseCallWORM_VOBFUS.SMIA
IkarusTrojan-Dropper
MaxSecureWorm.Worm.W32.VBNA.brmq
FortinetW32/VBKrypt.AGW!tr
AVGWin32:AutoRun-BSS [Wrm]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove SScope.Trojan.VBRA.9611?

SScope.Trojan.VBRA.9611 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment