Worm

How to remove “Dropped:Worm.Generic.296082”?

Malware Removal

The Dropped:Worm.Generic.296082 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Worm.Generic.296082 virus can do?

  • Attempts to connect to a dead IP:Port (22 unique times)
  • Starts servers listening on 0.0.0.0:45169
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Creates an autorun.inf file
  • Sniffs keystrokes
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics

Related domains:

whatismyip.everdot.org
www.whatismyip.ca
whatismyipaddress.com
www.whatismyip.com
www.showmyipaddress.com
www.yahoo.com
kjavmodsholapet.org
aghgjs.net
sanomueoya.net
gplrekdsholapet.com
harhbgn.com
waymjaiugkeq.biz
omeqraiq.biz
izhxzmnansnan.com
xqnkjkn.com
uebswguiwcymao.info
cqndjcuiwcymao.net
tbvkpkn.com
lzvgbkn.com
oibaaueoya.biz
kslhlkuiwcymao.biz
ntzmjwfox.com
lnbaukn.cc
kkqcoeiq.biz
yqjkxo.net
zfdthsn.cc
xizqmkn.cc
oerrlgeoya.biz
eqbqcguiwcymao.info
zuzmvwfox.com
wzgrsenansnan.org
wigyhsiugkeq.biz
waauysiugkeq.net
srjukodsholapet.org
tizmbgn.org
qwetpwiugkeq.biz
amlehcuiwcymao.net
izbqukdsholapet.com
agvtrufqbex.cc
sepsbs.net
agoriiiugkeq.biz
rmrgusfox.cc
bozyrgn.com
kooiewiq.net
yuwuemiq.biz
ybdetodsholapet.com
mgesbsdsholapet.org
ykbjeueoya.biz
sooiysiugkeq.biz
tjxxlafox.cc
cjgsnenansnan.com
autsca.net
wmeawmiq.net
nszqrsfox.cc
nqwuzafox.org
ugzfgguiwcymao.info
qwawsaiq.biz
wabchmnansnan.com
xcneecn.org
uwxumcuiwcymao.info
qymkcaiq.net
xojoxsn.com
bkcsuafox.com
ailswk.info
qweacsiugkeq.biz
tvfwkifox.cc
fqcqcwfox.org
gimcsiiugkeq.net
catwtueoya.net
ytxizanansnan.org
zonspkn.cc
aymkoaiugkeq.info
usawkiiugkeq.biz
uafudkdsholapet.cc
wrsxuodsholapet.com
egweniiugkeq.net
igkiteiq.info
ekxtrenansnan.org
rmrihsn.org
qgqqhwiugkeq.net
skqoxsiugkeq.net
unbclufqbex.org
ygudvanansnan.org
kenoyguiwcymao.net
eaxveqeoya.net
tbxouwfox.org
jfgjlifox.org
gahmus.net
qaowwaiq.net
dsfxjcn.org
zcbtrcn.com
sywmmmiq.info
iobwycuiwcymao.net
xidshsn.com
mqtoqyfqbex.com
wovsmueoya.info

How to determine Dropped:Worm.Generic.296082?


File Info:

crc32: 2821D6B1
md5: 8390b0b7daaeb301ec2c78019419ad77
name: 8390B0B7DAAEB301EC2C78019419AD77.mlw
sha1: be763d58d7a3d4a19b854de76362828e468f7f84
sha256: d4078fb0a153d1e5d35afec54b44bf6846a473cffcaddb41bc601b1b48acedbc
sha512: 6ee4c094f4edbb4bfa47f1d8b22297febbfe38242abb60538eb3ecdc02bc3c7cd5630e96ae11126ae0fccba9634b1e99c5ab0d457a0b042173e3b45a95ca38e8
ssdeep: 6144:28fXRUw9Oz5+iUM03pejtYpTYzOb0kLXhlJFTaLTGu0yvHcrmJB8aUgj:NfRy+xKYpaCDJFuPyAHcCrU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Worm.Generic.296082 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003b31ad1 )
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Worm.Generic.296082
CAT-QuickHealTrojanDropper.Dwonk.A
ALYacDropped:Worm.Generic.296082
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 003b31ad1 )
Cybereasonmalicious.7daaeb
BaiduWin32.Worm.AutoRun.bj
CyrenW32/KillAV.M.gen!Eldorado
SymantecW32.Pykspa!gen1
ESET-NOD32a variant of Win32/AutoRun.Agent.TG
ZonerTrojan.Win32.92080
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.ckeq
BitDefenderDropped:Worm.Generic.296082
NANO-AntivirusTrojan.Win32.Drop.ihult
ViRobotTrojan.Win32.Chydo.1032192
TencentTrojan-ransom.Win32.Blocker.ckeq
Ad-AwareDropped:Worm.Generic.296082
SophosMal/Generic-R + Troj/Dwonk-A
ComodoTrojWare.Win32.Scar.AB@1nhgxm
DrWebTrojan.MulDrop.46689
VIPRETrojan-Dropper.Win32.XoredBinary.b (v)
TrendMicroTROJ_RENOS.SM
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gh
FireEyeGeneric.mg.8390b0b7daaeb301
EmsisoftDropped:Worm.Generic.296082 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.cym
AviraTR/Drop.Agent.ML
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Scar
KingsoftHeur.SSC.2668092.1216.(kcloud)
MicrosoftTrojanDropper:Win32/Dwonk.A
ArcabitWorm.Generic.D48492
SUPERAntiSpywareTrojan.Agent/Gen-Dwonk
ZoneAlarmTrojan-Ransom.Win32.Blocker.ckeq
GDataDropped:Worm.Generic.296082
TACHYONTrojan/W32.Scar.491520.C
AhnLab-V3Trojan/Win32.Chydo.R3468
Acronissuspicious
McAfeeBackDoor-EJG
MAXmalware (ai score=85)
VBA32BScope.Worm.Chydo
MalwarebytesGeneric.Trojan.KillAV.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_RENOS.SM
RisingDownloader.Dwonk!1.662D (CLASSIC)
YandexTrojan.GenAsa!uxS0cK+M0EA
IkarusTrojan-Dropper.Win32.Dwonk
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.LGB!tr
AVGWin32:Malware-gen

How to remove Dropped:Worm.Generic.296082?

Dropped:Worm.Generic.296082 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment