Worm

Should I remove “Worm:Win32/Autorun.UE”?

Malware Removal

The Worm:Win32/Autorun.UE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.UE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Autorun.UE?


File Info:

name: A10660B7DE04E45ED32D.mlw
path: /opt/CAPEv2/storage/binaries/9123420d46ed59e1c7ec2754077ddb9def784f183201e725d17704b0e57aad16
crc32: 065A835C
md5: a10660b7de04e45ed32d77eec595d65a
sha1: 035b26f2b382113b345278bd9ad587ba4ae971bb
sha256: 9123420d46ed59e1c7ec2754077ddb9def784f183201e725d17704b0e57aad16
sha512: 4e1b837c6f055940b8f9db8db09e0383347c2d8563dfc079eecc6651cf08b3192680a260a5aff46054f6f037135b6ffc9727c96eb9bab0999950170586644912
ssdeep: 3072:QRtQ8ZBWAJCbL2+LaEdtQqXjuVx3ucPsunjzc5ULc5uszD9dDy6j6:QDQ8ZBWAJCbL2+LaEdSVx35P1nnc5UL4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AE37F3DFA10611DEDE141793C553A3FBA481E7C0944AA66F7B2464EA0F2BE2B4E4707
sha3_384: 64a2a37bce5d5e78e26c84a4d1dca20e13f42eec67b6f1ec9e2a90607f4c6b4aa4ad8dbb73bf0cd060f46c21c843fd86
ep_bytes: 6880244000e8eeffffff000000000000
timestamp: 2009-06-13 14:49:05

Version Info:

Translation: 0x0409 0x04b0

Worm:Win32/Autorun.UE also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoRun.o!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.121514
ClamAVWin.Trojan.VB-1074
FireEyeGeneric.mg.a10660b7de04e45e
CAT-QuickHealWorm.Autorun.UI3
SkyhighBehavesLike.Win32.VBObfus.cm
ALYacGen:Variant.Barys.121514
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.346321
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/AutoRun.6e04aa8e
K7GWNetWorm ( 700000151 )
K7AntiVirusNetWorm ( 700000151 )
BitDefenderThetaAI:Packer.BEFC53B11F
VirITWorm.Win32.AutoRun.GMS
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.EL
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.AutoRun.gms
BitDefenderGen:Variant.Barys.121514
NANO-AntivirusTrojan.Win32.AutoRun.wqak
AvastWin32:AutoRun-AXV [Wrm]
TencentWorm.Win32.AutoRun.ka
EmsisoftGen:Variant.Barys.121514 (B)
BaiduWin32.Worm.Autorun.l
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.64538
VIPREGen:Variant.Barys.121514
TrendMicroWORM_VBNA.SMXB
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.121514
JiangminWorm/AutoRun.aopm
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.AutoRun
KingsoftWin32.Worm.AutoRun.gms
XcitiumWorm.Win32.Autorun.VB_EL0@1isj9n
ArcabitTrojan.Barys.D1DAAA
SUPERAntiSpywareTrojan.Agent/Gen-NameThief[Smart]
ZoneAlarmWorm.Win32.AutoRun.gms
MicrosoftWorm:Win32/Autorun.UE
VaristW32/AutoRun.L.gen!Eldorado
AhnLab-V3Worm/Win32.Basun.R1388
Acronissuspicious
McAfeeW32/Autorun.worm.gk
MAXmalware (ai score=86)
VBA32OScope.Trojan.VB.01580
MalwarebytesGeneric.Worm.AutoRun.DDS
PandaW32/Autorun.JQN
TrendMicro-HouseCallWORM_VBNA.SMXB
RisingTrojan.Win32.VBCode.akg (CLASSIC)
IkarusTrojan.VB
MaxSecureTrojan.Malware.29150.susgen
FortinetW32/VBNA.B!tr
AVGWin32:AutoRun-AXV [Wrm]
Cybereasonmalicious.2b3821
DeepInstinctMALICIOUS

How to remove Worm:Win32/Autorun.UE?

Worm:Win32/Autorun.UE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment