Worm

About “Worm:Win32/Autorun.AFV” infection

Malware Removal

The Worm:Win32/Autorun.AFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.AFV virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Creates a hidden or system file
  • Creates a copy of itself
  • Empties the Recycle Bin, indicative of ransomware
  • Anomalous binary characteristics

Related domains:

tv.yaerwal.com

How to determine Worm:Win32/Autorun.AFV?


File Info:

crc32: 52828147
md5: c03aafa57cf28b545051d2c249e24276
name: C03AAFA57CF28B545051D2C249E24276.mlw
sha1: 1f7f20cf07008c96043e3c0a7df069d42b6c417f
sha256: dcde79084680605b0a0b7668ba41fa2ab5fce64ada2bd5b4442cc15e8e470cad
sha512: e56f6bd4afda79220a5576d60ecacbc93792fb605934b48bac5e06cbe63e65da76fb64a0c8f99bbd14958acb3ff587160c290d4094eb640696495fb4a5ef61cf
ssdeep: 768:PZJO5iaG5AT4A8eNO8dx1t0DyCcU8Tq8bCwFEk:fOYdAE8ddCp8X
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Worm:Win32/Autorun.AFV also known as:

BkavW32.Common.2D6B488B
MicroWorld-eScanGen:Variant.Symmi.314
FireEyeGeneric.mg.c03aafa57cf28b54
McAfeeArtemis!C03AAFA57CF2
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.73839
SangforMalware
K7AntiVirusP2PWorm ( 0055e3e51 )
BitDefenderGen:Variant.Symmi.314
K7GWP2PWorm ( 0055e3e51 )
Cybereasonmalicious.57cf28
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Tnega.ANJI
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaWorm:Win32/Autorun.6227c3f0
NANO-AntivirusTrojan.Win32.Ddoser.vlbjc
ViRobotBackdoor.Win32.A.Azbreg.37376[UPX]
AegisLabTrojan.Win32.Azbreg.m!c
RisingBackdoor.Azbreg!8.F20 (TFE:5:7G8xyo4daIF)
Ad-AwareGen:Variant.Symmi.314
SophosML/PE-A + Mal/EncPk-AFT
ComodoTrojWare.Win32.TrojanSpy.ZBot.EKEX@4pwetw
DrWebBackDoor.Ddoser.131
VIPREVirTool.Win32.CeeInject.gen.iha (v)
TrendMicroTROJ_DROPPER.WOK
McAfee-GW-EditionBehavesLike.Win32.Gbot.nc
EmsisoftGen:Variant.Symmi.314 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Azbreg.hu
WebrootW32.Rimecud.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Hack.Azbreg.(kcloud)
MicrosoftWorm:Win32/Autorun.AFV
ArcabitTrojan.Symmi.314
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.314
AhnLab-V3Trojan/Win32.Jorik.R30551
BitDefenderThetaAI:Packer.91C3F85021
ALYacGen:Variant.Symmi.314
VBA32BScope.Trojan-Dropper.2573
MalwarebytesMalware.Heuristic.1003
PandaGeneric Malware
ESET-NOD32Win32/AutoRun.KS
TrendMicro-HouseCallTROJ_DROPPER.WOK
YandexTrojan.GenAsa!kK/wJ0g382E
IkarusTrojan-Dropper.Win32.Dapato
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.ZY!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Botnet.Graftor.HwsBYpMA

How to remove Worm:Win32/Autorun.AFV?

Worm:Win32/Autorun.AFV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment