Worm

Worm:Win32/Autorun.VY (file analysis)

Malware Removal

The Worm:Win32/Autorun.VY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.VY virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm:Win32/Autorun.VY?


File Info:

name: 42217380555FF6AA66B2.mlw
path: /opt/CAPEv2/storage/binaries/d983de58e93713f4bf09b0a626cff07201199efa148baa36519d1a7db3df8089
crc32: 77900829
md5: 42217380555ff6aa66b2872cde9aabaf
sha1: b85997913afed830889acd8ba6b6aec4595b15ff
sha256: d983de58e93713f4bf09b0a626cff07201199efa148baa36519d1a7db3df8089
sha512: ed12ed36cd762c495fad68512b8008fe3c51e27056d2445fc3a17c8c39889972267a6420b2a9e00e1035248d022dddc25bf8eb4d55890b515131c2fa6ddde86d
ssdeep: 1536:lzOepvjSyLjQ85akEklV85gwlQhd54vcm:/Qq6klV85gwlQ7fm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159D309023227E1F4D81C9876051761F62BCA2C715E0EED167158BF3B3D722D4AE1A72B
sha3_384: 0dd721f1fad4cdcf2a92cb7de3de286aad339f788fa28e5cabeb80a4194fc5f4018c21e6294daf5c510fa65602b6eb9a
ep_bytes: e897210000e978feffff8bff558bec81
timestamp: 2010-11-10 01:02:53

Version Info:

CompanyName:
FileDescription: File Folder
FileVersion: 1, 0, 0, 1
InternalName: File Foder
OriginalFilename: File Folder
ProductName: File Folder
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Worm:Win32/Autorun.VY also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lpYy
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.112397
FireEyeGeneric.mg.42217380555ff6aa
CAT-QuickHealWorm.Autorun.VY4
SkyhighBehavesLike.Win32.Virut.cm
McAfeeW32/Autorun.worm.a
Cylanceunsafe
ZillyaTrojan.Genome.Win32.5630
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaWorm:Win32/Autorun.fa052c98
K7GWRiskware ( 0015e4f01 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Midie.D1B70D
BitDefenderThetaGen:NN.ZexaF.36744.iu0@aKQ8s0ai
VirITWorm.Win32.Generic.ADKS
SymantecTrojan Horse
ESET-NOD32Win32/AutoRun.Agent.QO
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Autorun-2635
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.112397
NANO-AntivirusTrojan.Win32.Autoruner1.cvgvrf
SUPERAntiSpywareTrojan.Agent/Gen-AutoFold
AvastWin32:AutoRun-DBT [Trj]
TencentTrojan.Win32.AutoRun.ai
EmsisoftGen:Variant.Midie.112397 (B)
BaiduWin32.Worm.Agent.aj
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebWin32.HLLW.Autoruner1.10779
VIPREGen:Variant.Midie.112397
TrendMicroWORM_OTORUN.SMIA
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminWorm/AutoRun.kbg
WebrootW32.Autorun.Gen
VaristW32/Worm.OCWP-6476
AviraTR/Crypt.CFI.Gen
Antiy-AVLVirus/Win64.Expiro.rsrc
KingsoftWin32.HeurC.KVM007.a
XcitiumWorm.Win32.Autorun.Agent_QO0@1isiw6
MicrosoftWorm:Win32/Autorun.VY
ViRobotWorm.Win32.Autorun.136704.B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Midie.112397
GoogleDetected
AhnLab-V3Worm/Win32.AutoRun.R25084
VBA32Worm.AutoRun
ALYacGen:Variant.Midie.112397
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_OTORUN.SMIA
RisingWorm.Win32.Autorun.sqn (CLASSIC)
YandexTrojan.GenAsa!6+kL129BomI
IkarusTrojan.Win32.Genome
MaxSecureWorm.Autorun.etjz
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-DBT [Trj]
Cybereasonmalicious.13afed
DeepInstinctMALICIOUS

How to remove Worm:Win32/Autorun.VY?

Worm:Win32/Autorun.VY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment