Worm

Should I remove “Worm:Win32/Autorun.UI”?

Malware Removal

The Worm:Win32/Autorun.UI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.UI virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Worm:Win32/Autorun.UI?


File Info:

name: C676E87F51E477BBD377.mlw
path: /opt/CAPEv2/storage/binaries/d983573cb965fc1f6e53c63ed34349ade4fb29bf437c10a50eed6f6e6d2c2ba8
crc32: 089E4243
md5: c676e87f51e477bbd377d94283c5276a
sha1: 80259eb72d06ad3c1e656f3778daf7e6aef075fa
sha256: d983573cb965fc1f6e53c63ed34349ade4fb29bf437c10a50eed6f6e6d2c2ba8
sha512: 8bf42987abbf80690e07fcd9ddc1234c1a99c550a09fa5769167ba7f8b98dc3ef4c1c81ba9409750502b7c24079d704a41bce6457be497dc216ff6b8591b8bfb
ssdeep: 3072:a/d4UYVULB+La7ijQqXWuVB3vUidQxSeBnULc5uszD9dDy6HaxFbhjChB:a/d4UYVULB+La7i5VB3simxFBnULc5ue
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166F3D039FA10611DEDE241783C25363FBA481E7D0A446A66F7B1464EA0F2BE6F4E5307
sha3_384: 86397cf671186d24ac58e50735910dfc1678933332e18a7501e1a705382422ef3d2abeaf4803a194e53c115918be9ecf
ep_bytes: 68d0244000e8eeffffff000000000000
timestamp: 2084-09-20 22:43:38

Version Info:

Translation: 0x0409 0x04b0

Worm:Win32/Autorun.UI also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BAE [Wrm]
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.64538
MicroWorld-eScanGen:Variant.Barys.121514
FireEyeGeneric.mg.c676e87f51e477bb
CAT-QuickHealWorm.Autorun.UI3
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeW32/Autorun.worm.gk
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005ad8211 )
K7GWTrojan ( 005ad8211 )
BitDefenderThetaAI:Packer.9024555B1F
VirITWorm.Win32.VB.CE
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.EW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Barys-9800091-0
KasperskyWorm.Win32.VB.axb
BitDefenderGen:Variant.Barys.121514
NANO-AntivirusTrojan.Win32.VB.cnmtji
AvastWin32:AutoRun-BAE [Wrm]
TencentMalware.Win32.Gencirc.10b39f4e
SophosMal/SillyFDC-D
F-SecureTrojan.TR/VB.fhdo
BaiduWin32.Worm.Autorun.l
VIPREGen:Variant.Barys.121514
TrendMicroWORM_VB.SM
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.121514 (B)
IkarusTrojan.VB
VaristW32/Autorun.HS.gen!Eldorado
AviraTR/VB.fhdo
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.VB
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Autorun.UI
XcitiumVirus.Win32.Virut.Ce@1fy3nv
ArcabitTrojan.Barys.D1DAAA
ViRobotWorm.Win32.A.VBNA.139776.F
ZoneAlarmWorm.Win32.VB.axb
GDataGen:Variant.Barys.121514
GoogleDetected
AhnLab-V3Worm/Win32.Basun.R1388
Acronissuspicious
VBA32OScope.Trojan.VB.01580
ALYacGen:Variant.Barys.121514
Cylanceunsafe
PandaW32/Autorun.JDK
TrendMicro-HouseCallWORM_VB.SM
RisingDropper.Win32.VB.fco (CLASSIC)
YandexTrojan.GenAsa!vgzaXTv/ojM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.70291!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Autorun.2b6aea4e

How to remove Worm:Win32/Autorun.UI?

Worm:Win32/Autorun.UI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment