Worm:Win32/SillyShareCopy.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/SillyShareCopy.A infection?

In this post you will locate concerning the definition of Worm:Win32/SillyShareCopy.A and also its adverse influence on your computer system. Such ransomware are a form of malware that is clarified by online frauds to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:Win32/SillyShareCopy.A virus will advise its sufferers to start funds move for the objective of neutralizing the changes that the Trojan infection has actually introduced to the victim’s tool.

Worm:Win32/SillyShareCopy.A Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is likely packed with VMProtect;
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records found on the sufferer’s disk drive — so the sufferer can no more use the information;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Worm:Win32/SillyShareCopy.A

The most common networks whereby Worm:Win32/SillyShareCopy.A Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As a consequence of user ending up on a resource that holds a malicious software application;

As quickly as the Trojan is efficiently injected, it will either cipher the data on the target’s computer or avoid the tool from functioning in a proper way – while also putting a ransom note that discusses the requirement for the victims to effect the repayment for the objective of decrypting the documents or recovering the data system back to the first problem. In a lot of instances, the ransom money note will show up when the customer reboots the COMPUTER after the system has actually already been harmed.

Worm:Win32/SillyShareCopy.A circulation networks.

In various edges of the globe, Worm:Win32/SillyShareCopy.A expands by leaps as well as bounds. However, the ransom money notes and also techniques of extorting the ransom amount may vary depending on specific neighborhood (regional) setups. The ransom notes as well as tricks of obtaining the ransom money amount might differ depending on specific neighborhood (regional) setups.

Ransomware injection

For example:

    Faulty informs about unlicensed software.

    In specific locations, the Trojans usually wrongfully report having discovered some unlicensed applications made it possible for on the sufferer’s device. The sharp after that requires the individual to pay the ransom money.

    Faulty statements concerning prohibited material.

    In nations where software piracy is less prominent, this technique is not as efficient for the cyber fraudulences. Alternatively, the Worm:Win32/SillyShareCopy.A popup alert may falsely assert to be deriving from a law enforcement institution as well as will certainly report having located child porn or various other prohibited data on the device.

    Worm:Win32/SillyShareCopy.A popup alert might falsely claim to be acquiring from a regulation enforcement organization as well as will certainly report having situated kid porn or various other illegal information on the device. The alert will in a similar way contain a demand for the user to pay the ransom.

Technical details

File Info:

crc32: D3C4E0BD
md5: dfbafbb3bcf918c2e2459436614109e7
name: DFBAFBB3BCF918C2E2459436614109E7.mlw
sha1: d95cbed4347ebd2edf7d53461f27bcb53b78f5f9
sha256: 3cc8893e69ec26b134efef0a881788560ebdf221e70b222623972c4ebe99ef1d
sha512: e2b160aea9a573a5301fa1832a484d6fdc745f3a768168fc5c17fdb25d47ba871e0ed921266f381960c6aa36a6fbb256d458b682a4716a042063262fcf4032cb
ssdeep: 6144:nMuTJR8w35PUirtIcKZYmWJ5LjsS14vY2gaowGj+jP9J3toQd3:npZUjciE5LZ1GYihn3OQt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/SillyShareCopy.A also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Malware.PfB.AE5581E0
CAT-QuickHealTrojan.Antavka
ALYacDeepScan:Generic.Malware.PfB.AE5581E0
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Antavka.50204799
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.3bcf91
CyrenW32/NewMalware-LSU-based!Maximu
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Delf.TW
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.Antavka.vns
BitDefenderDeepScan:Generic.Malware.PfB.AE5581E0
TencentWin32.Trojan.Generic.Wwek
Ad-AwareDeepScan:Generic.Malware.PfB.AE5581E0
SophosML/PE-A + Mal/VMProtBad-A
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
BitDefenderThetaAI:Packer.227CBEBA1D
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DEU21
McAfee-GW-EditionBehavesLike.Win32.VirRansom.fc
FireEyeGeneric.mg.dfbafbb3bcf918c2
EmsisoftDeepScan:Generic.Malware.PfB.AE5581E0 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Delphi.Gen
MicrosoftWorm:Win32/SillyShareCopy.A
AegisLabTrojan.Win32.Antavka.4!c
GDataDeepScan:Generic.Malware.PfB.AE5581E0
AhnLab-V3Trojan/Win32.Xema.C3618
Acronissuspicious
McAfeeArtemis!DFBAFBB3BCF9
MAXmalware (ai score=87)
VBA32BScope.Backdoor.DsBot
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DEU21
RisingTrojan.Generic@ML.97 (RDMK:DLUtQ1NvN709zoS30hEmtQ)
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.A!worm
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Worm:Win32/SillyShareCopy.A ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/SillyShareCopy.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/SillyShareCopy.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending