Worm

Worm:Win32/Autorun.RE removal instruction

Malware Removal

The Worm:Win32/Autorun.RE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.RE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Worm:Win32/Autorun.RE?


File Info:

name: 064EE83D15C4FA6F6E25.mlw
path: /opt/CAPEv2/storage/binaries/0b09d489aa864cb51a51f79bb920e2ea1237d0d9de1629e8d7a309a5a2ad2cad
crc32: A2A0ED57
md5: 064ee83d15c4fa6f6e251d27e9d13572
sha1: 4cbfba58084ac973763266d4e4627f867986f0e9
sha256: 0b09d489aa864cb51a51f79bb920e2ea1237d0d9de1629e8d7a309a5a2ad2cad
sha512: 3ba58e83fb804e5d158a1c61332fdb75129c106f09c3cb4c6927be0269722115fa8a0ec43ed30fbbf985674d95f0951bdd0beaf93e8617a646b0316286f50f97
ssdeep: 6144:Wf+Jjjou35J6i5plrzuo6/LkeYvjoIHnv0RX/VwFdLD/7MsrYMC+9GXL9M8sG3dm:hj8u3ui5pl+uBvc/V0FdYxJdRqM6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175A46D32F3F19433D1331A788D5B93AC982ABE113D28A8467BE91D4C5F39791742B297
sha3_384: 24a530facfbde77f6556f09dbff5c9f92640b639f8003c0d99c881b7fcfd42b7bdb3f87c452904f5b3417c651b8991a4
ep_bytes: 558bec83c4f0b850554600e8fc18faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Autorun.RE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.359768
FireEyeGeneric.mg.064ee83d15c4fa6f
CAT-QuickHealWorm.Autorun.RE8
ALYacGen:Variant.Zusy.359768
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.550
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005726171 )
K7GWTrojan ( 005726171 )
BaiduWin32.Worm.Autorun.s
CyrenW32/Worm.ALYD
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.Delf.J
APEXMalicious
ClamAVWin.Worm.Autorun-314
KasperskyTrojan.Win32.Fsysna.dhqm
BitDefenderGen:Variant.Zusy.359768
NANO-AntivirusTrojan.Win32.AutoRun.dzjjvz
AvastWin32:AutoRun-AOY [Wrm]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Zusy.359768
TACHYONWorm/W32.DP-AutoRun.483840
EmsisoftGen:Variant.Zusy.359768 (B)
ComodoWorm.Win32.AutoRun.~ZP@2mkay
DrWebTrojan.Winlock.14301
VIPRETrojan.Win32.Generic!SB.0
TrendMicroMal_Otorun5
SophosML/PE-A + Mal/SillyFDC-A
IkarusWorm.Win32.AutoRun
GDataGen:Variant.Zusy.359768
JiangminWorm/AutoRun.dir
WebrootW32.Autorun.Gen
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3F55
ArcabitTrojan.Zusy.D57D58
SUPERAntiSpywareTrojan.Agent/Gen-Autorun
MicrosoftWorm:Win32/Autorun.RE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AutoRun.C65764
Acronissuspicious
McAfeeW32/Autorun.worm.zi
MAXmalware (ai score=82)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.1856542377
TrendMicro-HouseCallMal_Otorun5
RisingWorm.Autorun!1.9D28 (CLASSIC)
YandexTrojan.GenAsa!l9OHG3irraI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Autorun.DJ!worm
BitDefenderThetaGen:NN.ZelphiF.34294.DGW@aCpuCyki
AVGWin32:AutoRun-AOY [Wrm]
Cybereasonmalicious.d15c4f
PandaW32/Autorun.AJK.worm

How to remove Worm:Win32/Autorun.RE?

Worm:Win32/Autorun.RE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment