Worm

Dropped:Generic.ScriptWorm.2F2EF2FB information

Malware Removal

The Dropped:Generic.ScriptWorm.2F2EF2FB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.ScriptWorm.2F2EF2FB virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

How to determine Dropped:Generic.ScriptWorm.2F2EF2FB?


File Info:

crc32: 02A182A5
md5: 4bd651ede55e332cf14cd853a92dd597
name: upload_file
sha1: 834222940bc708b3405194b2ad0b877b963f4740
sha256: 66e7a70bb828594226f9a4f69f127986982211047efb7aafc136dbc5ba3ba7c4
sha512: c02195c63e493e6d6bc8e7bdc1411bd3e5425cdbb854ff5d85c08a3d874f6f3971b43d5a6bf078b4e30301326501018951122292d94a8a396884f8b905157bfd
ssdeep: 384:XO8u23EknQLzw9yVAaNJawcudoD7UpVndm1Q:XLiknQHAWpnbcuyD7UpS1Q
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Dropped:Generic.ScriptWorm.2F2EF2FB also known as:

BkavW32.AIDetectVM.malware1
DrWebSCRIPT.Virus
MicroWorld-eScanDropped:Generic.ScriptWorm.2F2EF2FB
FireEyeGeneric.mg.4bd651ede55e332c
Qihoo-360Generic/HEUR/QVM18.1.DDA9.Malware.Gen
McAfeeArtemis!4BD651EDE55E
BitDefenderDropped:Generic.ScriptWorm.2F2EF2FB
Cybereasonmalicious.de55e3
TrendMicroRansom_Encoder.R002C0WGT20
BitDefenderThetaGen:NN.ZexaF.34142.amHfaO5u@ak
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataDropped:Generic.ScriptWorm.2F2EF2FB
KasperskyTrojan-Ransom.Win32.Encoder.jrs
AlibabaTrojan:BAT/Filecoder.25632acb
AegisLabWorm.Win32.Malicious.o!c
Ad-AwareDropped:Generic.ScriptWorm.2F2EF2FB
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
Invinceaheuristic
EmsisoftDropped:Generic.ScriptWorm.2F2EF2FB (B)
IkarusTrojan.Crypt
JiangminPacked.Multi.fvk
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Endgamemalicious (high confidence)
ArcabitGeneric.ScriptWorm.2F2EF2FB
ZoneAlarmTrojan-Ransom.Win32.Encoder.jrs
MicrosoftTrojan:Win32/Ymacco.AA35
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacDropped:Generic.ScriptWorm.2F2EF2FB
PandaTrj/GdSda.A
ESET-NOD32BAT/Filecoder.DJ
TrendMicro-HouseCallRansom_Encoder.R002C0WGT20
RisingTrojan.Crypto!8.364 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetPossibleThreat.PALLAS.H
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Dropped:Generic.ScriptWorm.2F2EF2FB?

Dropped:Generic.ScriptWorm.2F2EF2FB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment