Worm

Dropped:Generic.ScriptWorm.120B0C20 removal tips

Malware Removal

The Dropped:Generic.ScriptWorm.120B0C20 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.ScriptWorm.120B0C20 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Generic.ScriptWorm.120B0C20?


File Info:

name: 1DB05848A238BFA588C2.mlw
path: /opt/CAPEv2/storage/binaries/550c4b835e42b3880cac2189f72fc77d078348ca52ff2a6c174deb5f09133d5c
crc32: 11949DAE
md5: 1db05848a238bfa588c252e96a04975a
sha1: 3b68a926e7246a1573c0a1a44af5fd0e3e760caf
sha256: 550c4b835e42b3880cac2189f72fc77d078348ca52ff2a6c174deb5f09133d5c
sha512: b4af7d6a70b4bd0fce9a7c68233f8bcc4606cd068c14442cc96e540b434f4c301b25a0649fcbfabdc90ad723414c35944bfcfb08531317b32a493daced6de72f
ssdeep: 3072:O7DhdC6kzWypvaQ0FxyNTBf2fOaVdbTRFEMKl6KE5c22:OBlkZvaF4NTB+WiTRFEMKG5B2
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15FF3BF41F3D641F2F9F5083280A6212B973AA638C3A49DEBC74C3D9255129D1E63E3F9
sha3_384: c0e6d0fc355adbb6a360f4f4cadfd97161f31e64546d8828670c41a4c6cf9801ad2c4c9aa839ae829b7bc6bf6d4a5667
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Dropped:Generic.ScriptWorm.120B0C20 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ScriptWorm.4!c
MicroWorld-eScanDropped:Generic.ScriptWorm.120B0C20
FireEyeGeneric.mg.1db05848a238bfa5
CAT-QuickHealTrojan.GenericPMF.S4848801
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!1DB05848A238
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaWorm:BAT/Generic.dc03c491
Cybereasonmalicious.8a238b
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32BAT/Agent.NDT
AvastWin32:Dh-A [Heur]
ClamAVWin.Trojan.Generic-10011119-0
KasperskyUDS:Trojan.Win32.Agent
BitDefenderDropped:Generic.ScriptWorm.120B0C20
SophosGeneric Reputation PUA (PUA)
VIPREDropped:Generic.ScriptWorm.120B0C20
EmsisoftDropped:Generic.ScriptWorm.120B0C20 (B)
MAXmalware (ai score=86)
GoogleDetected
Kingsoftmalware.kb.a.741
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitGeneric.ScriptWorm.120B0C20
ZoneAlarmUDS:Trojan.Win32.Agent
GDataDropped:Generic.ScriptWorm.120B0C20
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36802.kuW@aGbbnEc
ALYacDropped:Generic.ScriptWorm.120B0C20
MalwarebytesGeneric.Malware/Suspicious
RisingWorm.Agent/BAT!8.132FF (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Dh-A [Heur]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)
alibabacloudTrojan:Win/ScriptWorm.120B0C20

How to remove Dropped:Generic.ScriptWorm.120B0C20?

Dropped:Generic.ScriptWorm.120B0C20 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment