Worm

Worm:Win32/Autorun.VY removal tips

Malware Removal

The Worm:Win32/Autorun.VY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun.VY virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm:Win32/Autorun.VY?


File Info:

name: D2F1D0AD4C671E876C83.mlw
path: /opt/CAPEv2/storage/binaries/432cbba30efc70f9d57bf611545791281bbccd71cd3c8a123d8f673fc2f27f29
crc32: 197D7DC2
md5: d2f1d0ad4c671e876c83c5d6773c3610
sha1: 60ff84b6cbe0f3e2a3f28d3427e0768954eec56d
sha256: 432cbba30efc70f9d57bf611545791281bbccd71cd3c8a123d8f673fc2f27f29
sha512: 490ace3f2d5b75a9e43a105c1ec2496cdb09f7de571854735a1a588b9be2d46e374314f013cf727afc7071245eefe603a8818c30d323c69637a0f599bc2c4f5c
ssdeep: 1536:VBzOepvjSyLjQ85akEklV85gwlQhd54vcm:VTQq6klV85gwlQ7fm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12AD309023227E1F4D81C9876051761F62BCA2C715E0EED167159BF3B3D722D4AE1A72B
sha3_384: 622aa422ecf6ff49265ccd2e71be778097866e0710a0ea61753dc8d2cba5b41a51ffee24d5dc110d5461c2bac90d126e
ep_bytes: e897210000e978feffff8bff558bec81
timestamp: 1996-04-12 04:51:02

Version Info:

CompanyName:
FileDescription: File Folder
FileVersion: 1, 0, 0, 1
InternalName: File Foder
OriginalFilename: File Folder
ProductName: File Folder
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Worm:Win32/Autorun.VY also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.10779
MicroWorld-eScanGen:Variant.Midie.112397
ClamAVWin.Worm.Autorun-2635
FireEyeGeneric.mg.d2f1d0ad4c671e87
CAT-QuickHealWorm.Autorun.VY4
SkyhighBehavesLike.Win32.Worm.cm
McAfeeW32/Autorun.worm.a
Cylanceunsafe
ZillyaTrojan.Genome.Win32.5630
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaWorm:Win32/Autorun.fa052c98
K7GWRiskware ( 0015e4f01 )
Cybereasonmalicious.6cbe0f
ArcabitTrojan.Midie.D1B70D
BitDefenderThetaGen:NN.ZexaF.36744.iu0@aiOqCcni
VirITWorm.Win32.Generic.ADKS
SymantecTrojan Horse
ESET-NOD32Win32/AutoRun.Agent.QO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.112397
NANO-AntivirusTrojan.Win32.Autoruner1.cvgvrf
SUPERAntiSpywareTrojan.Agent/Gen-AutoFold
AvastWin32:AutoRun-DBT [Trj]
TencentTrojan.Win32.AutoRun.ai
EmsisoftGen:Variant.Midie.112397 (B)
F-SecureTrojan.TR/Crypt.CFI.Gen
BaiduWin32.Worm.Agent.aj
VIPREGen:Variant.Midie.112397
TrendMicroWORM_OTORUN.SMIA
SophosML/PE-A
IkarusTrojan.Win32.Genome
JiangminWorm/AutoRun.kbg
WebrootW32.Autorun.Gen
GoogleDetected
AviraTR/Crypt.CFI.Gen
Antiy-AVLVirus/Win64.Expiro.rsrc
KingsoftWin32.HeurC.KVM007.a
XcitiumWorm.Win32.Autorun.Agent_QO0@1isiw6
MicrosoftWorm:Win32/Autorun.VY
ViRobotWorm.Win32.Autorun.136704.B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Midie.112397
VaristW32/Worm.OCWP-6476
AhnLab-V3Worm/Win32.AutoRun.R25084
ALYacGen:Variant.Midie.112397
MAXmalware (ai score=100)
VBA32Worm.AutoRun
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_OTORUN.SMIA
RisingWorm.Win32.Autorun.sqn (CLASSIC)
YandexTrojan.GenAsa!6+kL129BomI
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Autorun.etjz
FortinetW32/CoinMiner.F
AVGWin32:AutoRun-DBT [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Autorun.VY?

Worm:Win32/Autorun.VY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment