Worm

Worm:Win32/Autorun.UE removal instruction

Malware Removal

The Worm:Win32/Autorun.UE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.UE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Autorun.UE?


File Info:

name: F89412CA2C10F0C8A248.mlw
path: /opt/CAPEv2/storage/binaries/fadd6f20dbc3f58d98af0179aca1885158e69fb2463bf2972216d36da351436c
crc32: 6A81252C
md5: f89412ca2c10f0c8a248f74e76c10aa6
sha1: c53327d3739139bb4c54305ddb80fac07065d4fe
sha256: fadd6f20dbc3f58d98af0179aca1885158e69fb2463bf2972216d36da351436c
sha512: 5e1fe954b020e41a51224e58eb941f281d2effd16622f466b76accbe74a25d38cf0a614ae578a982be315910175d59ae9de2622a0f53bfc5484e03681a21ff02
ssdeep: 3072:Q11ZBWAJCbL2+LaEdtQqXjuVx3ucPsunjzc5ULc5uszD9dDy6j6:Q3ZBWAJCbL2+LaEdSVx35P1nnc5ULc5B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1E37E39FA10611DEDE141793C593A3FBA481E7C0944AA66F7B1464EA0F3BE2B4E4707
sha3_384: 9942f36db33835acfbb419ff3ae8992e54c35d7a05d5a12d390c5b328f21a885f7fa5a94489edce3e453fa55775f6d23
ep_bytes: 6880244000e8eeffffff000000000000
timestamp: 2009-06-13 14:49:05

Version Info:

0: [No Data]

Worm:Win32/Autorun.UE also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.467601
FireEyeGeneric.mg.f89412ca2c10f0c8
CAT-QuickHealWorm.Autorun.UI3
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeW32/Autorun.worm.gk
MalwarebytesGeneric.Worm.AutoRun.DDS
SangforSuspicious.Win32.Save.vb
Cybereasonmalicious.373913
ArcabitTrojan.Zusy.D72291
BitDefenderThetaGen:NN.ZevbaF.36744.jmX@aCjGCVf
VirITWorm.Win32.AutoRun.GMS
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.EL
APEXMalicious
ClamAVWin.Trojan.VB-1074
KasperskyWorm.Win32.AutoRun.gms
BitDefenderGen:Variant.Zusy.467601
NANO-AntivirusTrojan.Win32.AutoRun.wqak
AvastWin32:AutoRun-AXV [Wrm]
RisingTrojan.Win32.VBCode.akg (CLASSIC)
EmsisoftGen:Variant.Zusy.467601 (B)
BaiduWin32.Worm.Autorun.l
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.64538
VIPREGen:Variant.Zusy.467601
Trapminemalicious.moderate.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminTrojan.Generic.hqukc
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/AutoRun.L.gen!Eldorado
Antiy-AVLWorm/Win32.AutoRun
XcitiumWorm.Win32.Autorun.VB_EL0@1isj9n
MicrosoftWorm:Win32/Autorun.UE
ZoneAlarmWorm.Win32.AutoRun.gms
GDataGen:Variant.Zusy.467601
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.AutoRun.R485143
VBA32OScope.Trojan.VB.01580
ALYacGen:Variant.Zusy.467601
Cylanceunsafe
PandaW32/Autorun.JQN
TencentWorm.Win32.AutoRun.ka
YandexTrojan.GenAsa!vgzaXTv/ojM
IkarusTrojan.VB
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBNA.B!tr
AVGWin32:AutoRun-AXV [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Autorun.UE?

Worm:Win32/Autorun.UE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment