Worm

Worm:BAT/Autorun.W removal guide

Malware Removal

The Worm:BAT/Autorun.W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:BAT/Autorun.W virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine Worm:BAT/Autorun.W?


File Info:

name: 406CC4BE88F80D52700D.mlw
path: /opt/CAPEv2/storage/binaries/7ec0e1af9783d4d8bd8386b0228cdb1deb784f69a41bca13d07789adafd58ac6
crc32: A3FC501B
md5: 406cc4be88f80d52700d426ab2e7278e
sha1: 6a2f2099f4883ee668605b6fb5f9140b6ad14519
sha256: 7ec0e1af9783d4d8bd8386b0228cdb1deb784f69a41bca13d07789adafd58ac6
sha512: 47cdfc7ab0583f2dc57ef883e99300a5e78ed85fb00928de44e75cdc255252d59e8b7e1cd5ab4fbbadada5e549d1dae1cb8a2ec9d243707857c2fe152c6e1b30
ssdeep: 768:/1L5jeeD7XyzQpeY52OnJl9z6R0KTZIFklU7DuUZeJaIGO:/1NjeUeW52O9z6R7tl5UWVGO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D23AEB5B293E6DAC0644174CF0EF63251A69F52241083A9F6C97F3F7E712AC8D0B961
sha3_384: f28260e6969c4d867fd5f86bf2ef18f4119a33293f42ed6c44b346e50fdf91f2019b146d1dcce4fc19aed48722963032
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

0: [No Data]

Worm:BAT/Autorun.W also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGenPack:Generic.Malware.SBV.357C4BDD
FireEyeGeneric.mg.406cc4be88f80d52
McAfeeArtemis!406CC4BE88F8
CylanceUnsafe
K7AntiVirusTrojan ( 000ee3fc1 )
AlibabaWorm:BAT/Autorun.dad88261
K7GWTrojan ( 000ee3fc1 )
Cybereasonmalicious.e88f80
CyrenW32/CoinMiner.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32BAT/Disabler.NAC
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.xaknoi
BitDefenderGenPack:Generic.Malware.SBV.357C4BDD
NANO-AntivirusTrojan.Win32.Disabler.emeazj
AvastFileRepMalware
TencentBat.Trojan.Disabler.Paca
Ad-AwareGenPack:Generic.Malware.SBV.357C4BDD
EmsisoftGenPack:Generic.Malware.SBV.357C4BDD (B)
ComodoTrojWare.Win32.CoinMiner.IEGT@57p1bc
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJU21
McAfee-GW-EditionBehavesLike.Win32.Generic.ph
SophosMal/Generic-S
IkarusTrojan.BAT.Disabler
GDataGenPack:Generic.Malware.SBV.357C4BDD
WebrootW32.Malware.Gen
AviraBAT/Disabler.EB.1
MAXmalware (ai score=84)
MicrosoftWorm:BAT/Autorun.W
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2214988
Acronissuspicious
VBA32Hoax.Blocker
ALYacGenPack:Generic.Malware.SBV.357C4BDD
TrendMicro-HouseCallTROJ_GEN.R002C0DJU21
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetBAT/Disabler.NAC!tr
AVGFileRepMalware
PandaTrj/CI.A

How to remove Worm:BAT/Autorun.W?

Worm:BAT/Autorun.W removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment