Categories: Worm

Dropped:Generic.ScriptWorm.120B0C20 removal tips

The Dropped:Generic.ScriptWorm.120B0C20 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.ScriptWorm.120B0C20 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Generic.ScriptWorm.120B0C20?


File Info:

name: 1DB05848A238BFA588C2.mlwpath: /opt/CAPEv2/storage/binaries/550c4b835e42b3880cac2189f72fc77d078348ca52ff2a6c174deb5f09133d5ccrc32: 11949DAEmd5: 1db05848a238bfa588c252e96a04975asha1: 3b68a926e7246a1573c0a1a44af5fd0e3e760cafsha256: 550c4b835e42b3880cac2189f72fc77d078348ca52ff2a6c174deb5f09133d5csha512: b4af7d6a70b4bd0fce9a7c68233f8bcc4606cd068c14442cc96e540b434f4c301b25a0649fcbfabdc90ad723414c35944bfcfb08531317b32a493daced6de72fssdeep: 3072:O7DhdC6kzWypvaQ0FxyNTBf2fOaVdbTRFEMKl6KE5c22:OBlkZvaF4NTB+WiTRFEMKG5B2type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T15FF3BF41F3D641F2F9F5083280A6212B973AA638C3A49DEBC74C3D9255129D1E63E3F9sha3_384: c0e6d0fc355adbb6a360f4f4cadfd97161f31e64546d8828670c41a4c6cf9801ad2c4c9aa839ae829b7bc6bf6d4a5667ep_bytes: 68ac00000068000000006868804100e8timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Dropped:Generic.ScriptWorm.120B0C20 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ScriptWorm.4!c
MicroWorld-eScan Dropped:Generic.ScriptWorm.120B0C20
FireEye Generic.mg.1db05848a238bfa5
CAT-QuickHeal Trojan.GenericPMF.S4848801
Skyhigh BehavesLike.Win32.Generic.cc
McAfee Artemis!1DB05848A238
Cylance unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Worm:BAT/Generic.dc03c491
Cybereason malicious.8a238b
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 BAT/Agent.NDT
Avast Win32:Dh-A [Heur]
ClamAV Win.Trojan.Generic-10011119-0
Kaspersky UDS:Trojan.Win32.Agent
BitDefender Dropped:Generic.ScriptWorm.120B0C20
Sophos Generic Reputation PUA (PUA)
VIPRE Dropped:Generic.ScriptWorm.120B0C20
Emsisoft Dropped:Generic.ScriptWorm.120B0C20 (B)
MAX malware (ai score=86)
Google Detected
Kingsoft malware.kb.a.741
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Generic.ScriptWorm.120B0C20
ZoneAlarm UDS:Trojan.Win32.Agent
GData Dropped:Generic.ScriptWorm.120B0C20
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.36802.kuW@aGbbnEc
ALYac Dropped:Generic.ScriptWorm.120B0C20
Malwarebytes Generic.Malware/Suspicious
Rising Worm.Agent/BAT!8.132FF (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Dh-A [Heur]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)
alibabacloud Trojan:Win/ScriptWorm.120B0C20

How to remove Dropped:Generic.ScriptWorm.120B0C20?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago