Worm

Dropped:Generic.ScriptWorm.264A8802 removal

Malware Removal

The Dropped:Generic.ScriptWorm.264A8802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.ScriptWorm.264A8802 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • CAPE detected the TrickBot malware family

How to determine Dropped:Generic.ScriptWorm.264A8802?


File Info:

name: 47962CBFD54AC7B7D888.mlw
path: /opt/CAPEv2/storage/binaries/114809b0dc1d8bad969c4f3c6134b7a487bb359506396104f72dedff01321fee
crc32: FDB649C7
md5: 47962cbfd54ac7b7d8887897f99c3f83
sha1: a904a340e93750ef08e94df4e41f08544eaf4985
sha256: 114809b0dc1d8bad969c4f3c6134b7a487bb359506396104f72dedff01321fee
sha512: dc6c1199363efab8c88b435d135e67d28eacd80b5c579a9cd2242354e8efa96e3409b70808354cd09dace678e661fbec4e8f222e00a1dc654f04c9179fcb66eb
ssdeep: 12288:8NjsR/3oxfMLdNn4KvWhz7BVDZK6s9wT6sRoQRPKhJM2hcEiP/3IWVJ/uxMcwi3:8NjsR/3oxf3fZK6awdOo/6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DEA4E8532ACB0CB6C8A227F495872776A7389D358517CB6BA744CD3ADFA32C07D69301
sha3_384: 04b322de85def5f4651e3482cf6d5e53d9cabba67c3c2a75f19a4b6a44a4e2b4f24a09939e46775e275e058be6ccfaf3
ep_bytes: 5589e583ec08c7042401000000ff15c4
timestamp: 2022-07-13 10:55:00

Version Info:

0: [No Data]

Dropped:Generic.ScriptWorm.264A8802 also known as:

BkavW32.AIDetect.malware2
LionicWorm.VBS.SillyWorm.t!c
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Generic.ScriptWorm.264A8802
FireEyeGeneric.mg.47962cbfd54ac7b7
McAfeeRDN/Generic PWS.y
CylanceUnsafe
VIPREDropped:Generic.ScriptWorm.264A8802
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005951b61 )
AlibabaWorm:VBS/SillyWorm.a3680554
K7GWPassword-Stealer ( 005951b61 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OOY
APEXMalicious
Paloaltogeneric.ml
KasperskyEmail-Worm.VBS.SillyWorm.a
BitDefenderDropped:Generic.ScriptWorm.264A8802
NANO-AntivirusTrojan.Win32.SillyWorm.jqfkyj
AvastWin32:Trojan-gen
TencentVbs.Worm-email.Sillyworm.Pdwg
Ad-AwareDropped:Generic.ScriptWorm.264A8802
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PGG22
McAfee-GW-EditionRDN/Generic PWS.y
Trapminemalicious.high.ml.score
EmsisoftDropped:Generic.ScriptWorm.264A8802 (B)
IkarusTrojan.Win32.Genome
GDataDropped:Generic.ScriptWorm.264A8802
JiangminTrojan/Genome.acur
AviraTR/PSW.Agent.ajkuz
Antiy-AVLTrojan/Generic.ASMalwS.8123
ArcabitGeneric.ScriptWorm.264A8802
ZoneAlarmEmail-Worm.VBS.SillyWorm.a
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWS.C5207182
Acronissuspicious
BitDefenderThetaAI:Packer.309155261F
ALYacDropped:Generic.ScriptWorm.264A8802
MAXmalware (ai score=83)
VBA32BScope.Trojan-Dropper.Inject
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0PGG22
RisingTrojan.Generic@AI.89 (RDML:bKwdcBXBqc14LQNMDdJxeg)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.OOY!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.fd54ac

How to remove Dropped:Generic.ScriptWorm.264A8802?

Dropped:Generic.ScriptWorm.264A8802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment