Worm

How to remove “Worm.Win32.AutoRun.but”?

Malware Removal

The Worm.Win32.AutoRun.but is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.AutoRun.but virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Windows Defender AV emulator via files
  • Attempts to disable System Restore
  • Attempts to disable Windows File Protection aka System File Checker.
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.AutoRun.but?


File Info:

name: B08E82F3F8668869C370.mlw
path: /opt/CAPEv2/storage/binaries/5451e6df054a969ff78e33e29e01f525e1c10131855fdc3862238d36c46d0b51
crc32: 1D3FFF51
md5: b08e82f3f8668869c3704a6ab77fa3a0
sha1: 728c4ea36d0c37064ef247c9efcf59130c915448
sha256: 5451e6df054a969ff78e33e29e01f525e1c10131855fdc3862238d36c46d0b51
sha512: 17961b2e4bcb572ed8475dbb39c9a7cd0738e1cfc67b172866dd2edb4be977a54c37b7be335eb470bacc07692c97362c01b136630ebc99b226bcc788b7fb92d4
ssdeep: 6144:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIhPpb:Plf5j6zCNa0xeE3mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1354413C2A6D95AE5ECC61A772A23DFC41F55FE3169C60910BA44F16F09F73819A13323
sha3_384: 505d8796d73a51b5f475001782de329d32319da3238c5dbdb0ea36a8d0d21b4e22b9a73b20d8a3e798ad29864f0f66af
ep_bytes: 60be002046008dbe00f0f9ff57eb0b90
timestamp: 2007-09-10 14:57:50

Version Info:

FileDescription:
Virus.Name.: ., ., ., .
Nuyer.........: ...... .. ...... : ., ., ., .
Translation: 0x0809 0x04b0

Worm.Win32.AutoRun.but also known as:

BkavW32.FakeDocD.fam.Trojan
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.39797778
CAT-QuickHealWorm.AutoIt.Yuner.A
SkyhighBehavesLike.Win32.Yahlover.dc
McAfeeW32/YahLover.worm.o
MalwarebytesGeneric.Trojan.Malpack.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005506171 )
K7AntiVirusTrojan ( 005506171 )
BaiduAutoIt.Worm.Yuner.a
VirITWorm.Win32.AutoIt.R
SymantecW32.Badday.A
ESET-NOD32Win32/Yuner.B
APEXMalicious
TrendMicro-HouseCallWORM_AUTORUN.BWK
ClamAVWin.Trojan.Generic-42
KasperskyWorm.Win32.AutoRun.but
BitDefenderTrojan.GenericKD.39797778
NANO-AntivirusTrojan.Script.Agent.dbvlfz
SUPERAntiSpywareTrojan.Agent/Gen-Yuner
AvastAutoIt:Dropper-D [Drp]
TencentWorm.Win32.AutoRun.f
EmsisoftTrojan.GenericKD.39797778 (B)
GoogleDetected
F-SecureWorm:W32/AutoIt.gen!A
DrWebWin32.HLLW.Autohit.18448
ZillyaWorm.AutoIt.Win32.16950
TrendMicroWORM_AUTORUN.BWK
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b08e82f3f8668869
SophosW32/Sohana-CU
JiangminTrojanDownloader.JS.hi
VaristW32/A-91e93787!Eldorado
AviraTR/AutoIt.SB
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.Yuner
Kingsoftmalware.kb.b.910
MicrosoftWorm:Win32/Yuner.A
XcitiumWorm.Win32.AutoIt.~AN@1x7nl
ArcabitTrojan.Generic.D25F4412
ViRobotWorm.Win32.AutoIt.261440
ZoneAlarmHEUR:Worm.Win32.Yuner.gen
GDataWin32.Trojan.PSE.9W24QU
CynetMalicious (score: 100)
AhnLab-V3Win32/Hybris.worm.261539
Acronissuspicious
BitDefenderThetaAI:Packer.B5B0504F1D
ALYacTrojan.GenericKD.39797778
TACHYONWorm/W32.AutoRun.525708
VBA32Worm.Autoit.Autorunner
Cylanceunsafe
PandaW32/Sohanat.GW.worm
ZonerWorm.Win32.22192
RisingWorm.Win32.AutoIt.bz (CLASSIC)
YandexTrojan.Autoit.Gen.IN
IkarusWorm.Win32.AutoRun
MaxSecureWorm.AutoRun.but
FortinetW32/Agent.ALS!tr
AVGAutoIt:Dropper-D [Drp]
Cybereasonmalicious.3f8668
DeepInstinctMALICIOUS

How to remove Worm.Win32.AutoRun.but?

Worm.Win32.AutoRun.but removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment