Categories: Worm

Dropped:Generic.ScriptWorm.264A8802 removal

The Dropped:Generic.ScriptWorm.264A8802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.ScriptWorm.264A8802 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • CAPE detected the TrickBot malware family

How to determine Dropped:Generic.ScriptWorm.264A8802?


File Info:

name: 47962CBFD54AC7B7D888.mlwpath: /opt/CAPEv2/storage/binaries/114809b0dc1d8bad969c4f3c6134b7a487bb359506396104f72dedff01321feecrc32: FDB649C7md5: 47962cbfd54ac7b7d8887897f99c3f83sha1: a904a340e93750ef08e94df4e41f08544eaf4985sha256: 114809b0dc1d8bad969c4f3c6134b7a487bb359506396104f72dedff01321feesha512: dc6c1199363efab8c88b435d135e67d28eacd80b5c579a9cd2242354e8efa96e3409b70808354cd09dace678e661fbec4e8f222e00a1dc654f04c9179fcb66ebssdeep: 12288:8NjsR/3oxfMLdNn4KvWhz7BVDZK6s9wT6sRoQRPKhJM2hcEiP/3IWVJ/uxMcwi3:8NjsR/3oxf3fZK6awdOo/6type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1DEA4E8532ACB0CB6C8A227F495872776A7389D358517CB6BA744CD3ADFA32C07D69301sha3_384: 04b322de85def5f4651e3482cf6d5e53d9cabba67c3c2a75f19a4b6a44a4e2b4f24a09939e46775e275e058be6ccfaf3ep_bytes: 5589e583ec08c7042401000000ff15c4timestamp: 2022-07-13 10:55:00

Version Info:

0: [No Data]

Dropped:Generic.ScriptWorm.264A8802 also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.VBS.SillyWorm.t!c
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Generic.ScriptWorm.264A8802
FireEye Generic.mg.47962cbfd54ac7b7
McAfee RDN/Generic PWS.y
Cylance Unsafe
VIPRE Dropped:Generic.ScriptWorm.264A8802
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 005951b61 )
Alibaba Worm:VBS/SillyWorm.a3680554
K7GW Password-Stealer ( 005951b61 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/PSW.Agent.OOY
APEX Malicious
Paloalto generic.ml
Kaspersky Email-Worm.VBS.SillyWorm.a
BitDefender Dropped:Generic.ScriptWorm.264A8802
NANO-Antivirus Trojan.Win32.SillyWorm.jqfkyj
Avast Win32:Trojan-gen
Tencent Vbs.Worm-email.Sillyworm.Pdwg
Ad-Aware Dropped:Generic.ScriptWorm.264A8802
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0PGG22
McAfee-GW-Edition RDN/Generic PWS.y
Trapmine malicious.high.ml.score
Emsisoft Dropped:Generic.ScriptWorm.264A8802 (B)
Ikarus Trojan.Win32.Genome
GData Dropped:Generic.ScriptWorm.264A8802
Jiangmin Trojan/Genome.acur
Avira TR/PSW.Agent.ajkuz
Antiy-AVL Trojan/Generic.ASMalwS.8123
Arcabit Generic.ScriptWorm.264A8802
ZoneAlarm Email-Worm.VBS.SillyWorm.a
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.PWS.C5207182
Acronis suspicious
BitDefenderTheta AI:Packer.309155261F
ALYac Dropped:Generic.ScriptWorm.264A8802
MAX malware (ai score=83)
VBA32 BScope.Trojan-Dropper.Inject
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R002C0PGG22
Rising Trojan.Generic@AI.89 (RDML:bKwdcBXBqc14LQNMDdJxeg)
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.OOY!tr
AVG Win32:Trojan-gen
Cybereason malicious.fd54ac

How to remove Dropped:Generic.ScriptWorm.264A8802?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago