Virus

Virus:Win32/Autorun.A (file analysis)

Malware Removal

The Virus:Win32/Autorun.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Autorun.A virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Virus:Win32/Autorun.A?


File Info:

name: 7B2AC16D387B2BFB89F9.mlw
path: /opt/CAPEv2/storage/binaries/3957ddcede53e23d6143b39a6ec341f87ad9d4ea905b70efb5993442e9b4ebc3
crc32: BC917A15
md5: 7b2ac16d387b2bfb89f94e5da19348a9
sha1: adaae8f0b2491f7131fce78298ec8b0ab0a8bb26
sha256: 3957ddcede53e23d6143b39a6ec341f87ad9d4ea905b70efb5993442e9b4ebc3
sha512: acb1ddeacc93ea633c3c4d22704d21d54ef02e7c2326992f1f22bb4e60e017b73c21d8c3745014696fc83f5cd253bb283b82301a8d74b6fa73939260ca8c79e3
ssdeep: 1536:Bg+ocW3GUCK51lR6cw2RD6iwPKPJOMPFRFcFEwy4XLdkI45h:q+odjX1lbwPiS8oMe+wy4XLu5h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118836D24FD982005C09D913E423DFA2BEA57D3CA4E105716B78E4D319AA20B7FEB517E
sha3_384: d064c6937dd30d21a0025b1d94da2a8971a6573789e7e15bc522b2138d42517089e1c4ac61a80ddbdcd6e5afc69f37f2
ep_bytes: 6060e8050000000f01eb05e8ebfb0000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Virus:Win32/Autorun.A also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanMemScan:Trojan.Muldrop.PYG
FireEyeGeneric.mg.7b2ac16d387b2bfb
SkyhighBehavesLike.Win32.Backdoor.mc
ALYacMemScan:Trojan.Muldrop.PYG
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.13776
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaWorm:Win32/AutoRun.38f37dc1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0b2491
BitDefenderThetaAI:Packer.370EDC421F
VirITWorm.Win32.Generic.BGLA
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.U
APEXMalicious
ClamAVWin.Trojan.Autorun-600
KasperskyWorm.Win32.AutoRun.wa
BitDefenderMemScan:Trojan.Muldrop.PYG
NANO-AntivirusTrojan.Win32.AutoRun.crnmnf
AvastWin32:AutoRun-ADB [Wrm]
TencentMalware.Win32.Gencirc.13ad0d3e
EmsisoftMemScan:Trojan.Muldrop.PYG (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.HLLW.Autoruner.743
VIPREMemScan:Trojan.Muldrop.PYG
TrendMicroWORM_AUTORUN.MIC
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusWorm.Win32.AutoRun
GDataMemScan:Trojan.Muldrop.PYG
JiangminTrojan/DiskAutorun.acg
WebrootW32.Autorun.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Heuristic-162!Eldorado
Antiy-AVLWorm/Win32.AutoRun
KingsoftWin32.Worm.AutoRun.wa
XcitiumWorm.Win32.AutoRun.U@2c2o
ArcabitTrojan.Muldrop.PYG
ViRobotTrojan.Win32.Autorun.87684
ZoneAlarmWorm.Win32.AutoRun.wa
MicrosoftVirus:Win32/Autorun.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AutoRun.R51211
McAfeeW32/Autorun.worm.ap
MAXmalware (ai score=100)
VBA32BScope.Worm.Autorun
MalwarebytesMachineLearning/Anomalous.97%
PandaGeneric Malware
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallWORM_AUTORUN.MIC
RisingWorm.Win32.Autorun.jva (CLASSIC)
YandexWorm.AutoRun!MKu6Mj3d4m8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.133122.susgen
FortinetW32/AutoRun.WA!worm
AVGWin32:AutoRun-ADB [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Autorun.A?

Virus:Win32/Autorun.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment