Worm

How to remove “Worm:Win32/Autorun”?

Malware Removal

The Worm:Win32/Autorun is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun virus can do?

  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

dns-blabla.com
dns-blabla.net

How to determine Worm:Win32/Autorun?


File Info:

crc32: 8D8FCCBA
md5: a0e38b7e14bd8e06c8022bfaa314cd04
name: A0E38B7E14BD8E06C8022BFAA314CD04.mlw
sha1: c36e41cc4de90e204bcbd3d2e160ad357a10b1dc
sha256: 2550c57d7c59b2ea7fbf95fe755e97d2f0a4770a59e659d1eaebb052d35529cb
sha512: db92aabfe7e4b7c70a3fda324a030cce5148f4d4e6bd93a263abb62352657d0b0bbdd50d7202d50a1aba780c5e2a9b5d5202966f1ec0124ada22d1c05c6f2a78
ssdeep: 6144:QMoK0zaHdLIKbSNmvbSO0bS2AmbSYCqbSxbS3bS1TaRDi8bdbSankP+6bfbSxbSU:uK0MhHT2LPemnDLxQ+AeD9/eu
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Worm:Win32/Autorun also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
DrWebTrojan.Siggen10.38737
MicroWorld-eScanTrojan.Crypt.EJ
CAT-QuickHealWorm.Socks.13494
ALYacTrojan.Crypt.EJ
CylanceUnsafe
VIPREP2P-Worm.Win32.Socks.g (fs)
AegisLabTrojan.Win32.Generic.l92u
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 005662bd1 )
BitDefenderTrojan.Crypt.EJ
K7GWEmailWorm ( 005662bd1 )
Cybereasonmalicious.e14bd8
BitDefenderThetaAI:Packer.46FE74661B
CyrenW32/Socks.A.gen!Eldorado
SymantecW32.Mandaph
TotalDefenseWin32/Korced!generic
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.Socks-8977521-0
KasperskyTrojan-Ransom.Win32.Blocker.itys
AlibabaWorm:Win32/Blocker.a51fbfc4
NANO-AntivirusTrojan.Win32.Socks.lpxw
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b07679
Ad-AwareTrojan.Crypt.EJ
EmsisoftTrojan.Crypt.EJ (B)
ComodoMalware@#dk15r7doc3id
F-SecureTrojan.TR/Dldr.Agent.agl
BaiduWin32.Trojan-PSW.Agent.b
ZillyaWorm.Socks.Win32.284
TrendMicroWORM_SOCKS.BL
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.a0e38b7e14bd8e06
SophosMal/Generic-S
IkarusVirus.Worm.Win32.Socks.afv
JiangminWorm/Socks.ni
eGambitUnsafe.AI_Score_99%
AviraTR/Dldr.Agent.agl
Antiy-AVLWorm/Win32.Socks
MicrosoftWorm:Win32/Autorun
ArcabitTrojan.Crypt.EJ
ZoneAlarmTrojan-Ransom.Win32.Blocker.itys
GDataTrojan.Crypt.EJ
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Socks.R2364
McAfeeGenericRXAA-AA!A0E38B7E14BD
MAXmalware (ai score=85)
VBA32SScope.Worm.Socks.afv
MalwarebytesGeneric.Worm.Autorun.DDS
ESET-NOD32a variant of Win32/Socks.NAJ
TrendMicro-HouseCallWORM_SOCKS.BL
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.GenAsa!XFaKFzne070
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9555494.susgen
FortinetW32/Socks.HF!worm
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
Qihoo-360Win32/Ransom.Blocker.HwsBn54A

How to remove Worm:Win32/Autorun?

Worm:Win32/Autorun removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment