Categories: Trojan

What is “SScope.Trojan.VBRA.9611”?

The SScope.Trojan.VBRA.9611 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What SScope.Trojan.VBRA.9611 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine SScope.Trojan.VBRA.9611?


File Info:

name: 05C904145DEC4988BE07.mlwpath: /opt/CAPEv2/storage/binaries/2b00426db3e2c968a8168873e1b14ab5c3010655b67da96094035921610bebfacrc32: 5F42C7FFmd5: 05c904145dec4988be070b0388a4d2b3sha1: 6bc2fb0851ae45b752c8ff994f562b6ca8ef402fsha256: 2b00426db3e2c968a8168873e1b14ab5c3010655b67da96094035921610bebfasha512: ba64d2dbb4f14bbbbd10e79126c822b870021016ab7696abfd2b0ad2b4d2c346b9c6a08bbe1acbbb2687a8300ab4656c9272b4051a12b4c1aaaa68158cdc6c3fssdeep: 1536:SlEczcQgnRt9UdLw6BNMyBhXZxHJ6P6D5cYvXA:mgz07JjD5cYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10943B26B7385182ADB0CB2353667C7EB1AD7B48E074F4A8367B823698C24F512D16F53sha3_384: a8c6b079155943b059ec3b695815539c3ab1551cabccca901077a36449f5eb1dbe2bec0cee1355e2dbc1a6909de23f52ep_bytes: 6880114000e8f0ffffff000000000000timestamp: 2010-12-28 13:10:07

Version Info:

Translation: 0x0409 0x04b0CompanyName: UserXPProductName: 4322VBRUNFileVersion: 3.46ProductVersion: 3.46InternalName: yttYV99OriginalFilename: yttYV99.exe

SScope.Trojan.VBRA.9611 also known as:

Bkav W32.AIDetect.malware1
DrWeb Win32.HLLW.Autoruner.40364
MicroWorld-eScan Gen:Variant.Symmi.719
FireEye Generic.mg.05c904145dec4988
CAT-QuickHeal Worm.VbnaMF.S22387683
McAfee Downloader-CJX.gen.o
Cylance Unsafe
K7AntiVirus Trojan ( 001e96331 )
K7GW Trojan ( 001e96331 )
Cybereason malicious.45dec4
BitDefenderTheta AI:Packer.123AFE6920
VirIT Trojan.Win32.Shiru.AY
Cyren W32/VB.BT.gen!Eldorado
Symantec W32.Changeup!gen10
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.XY
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.VBNA.brmq
BitDefender Gen:Variant.Symmi.719
NANO-Antivirus Trojan.Win32.VB.cooocg
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:AutoRun-BSS [Wrm]
Tencent Worm.Win32.Vbna.zf
Ad-Aware Gen:Variant.Symmi.719
TACHYON Trojan/W32.VB-Agent.57344.LW
Emsisoft Gen:Variant.Symmi.719 (B)
Comodo TrojWare.Win32.VB.XYT@59rakd
Baidu Win32.Worm.AutoRun.cj
TrendMicro WORM_VOBFUS.SMIA
McAfee-GW-Edition BehavesLike.Win32.VBObfus.qt
Sophos ML/PE-A + Mal/SillyFDC-I
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.719
Jiangmin Trojan/VBKrypt.hart
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASBOL.5
ViRobot Trojan.Win32.Generic.57344.H
ZoneAlarm Worm.Win32.WBNA.ipa
Microsoft VirTool:Win32/Obfuscator.NM
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Changeup.R2716
Acronis suspicious
VBA32 SScope.Trojan.VBRA.9611
MAX malware (ai score=86)
Malwarebytes Malware.AI.4214291897
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Ikarus Trojan-Dropper
MaxSecure Worm.Worm.W32.VBNA.brmq
Fortinet W32/VBKrypt.AGW!tr
AVG Win32:AutoRun-BSS [Wrm]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove SScope.Trojan.VBRA.9611?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago