Worm

Should I remove “Worm:Win32/Autorun!BA”?

Malware Removal

The Worm:Win32/Autorun!BA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Autorun!BA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Anomalous file deletion behavior detected (10+)
  • Enumerates running processes
  • Creates an autorun.inf file
  • Authenticode signature is invalid

How to determine Worm:Win32/Autorun!BA?


File Info:

name: 887331F2F932C23A96E8.mlw
path: /opt/CAPEv2/storage/binaries/fa1c018fcde2ca0cefb6349136d98ddf31b4aedc32bfb81a4eaa558b53453533
crc32: F93DFA71
md5: 887331f2f932c23a96e83af6b365d6a0
sha1: 784cf16aa73aa6a0f8cc10f904ee0421c3c9aadd
sha256: fa1c018fcde2ca0cefb6349136d98ddf31b4aedc32bfb81a4eaa558b53453533
sha512: debe31bf6a0c689ec4b9607981fb4c0c90524ab8388ce358dbe9b24faa18af650dddd9b56eca23d487b263fa63ff7b10163af651d4766bc79b9c33f044dc8e3d
ssdeep: 1536:aqVFAY7hslYDZ4Ny7SIn9uGBRTgqlyDwNSUbnXTn+ekorDfUwh5VoQ:fAyCM7SI0ann+hodh5Vo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170146B1032D2C4B3E14610754816CBB66E6AFC755F296EC77BC5377E4F362C29A3A282
sha3_384: aef023a884571473d90633fb8b3cd5949e1e0f89cd94fc6bfc1b2b2ced965d6a21685391ac2c539f5703b80c59ac67e5
ep_bytes: e88a810000e978feffff8bff558bec8b
timestamp: 2007-11-19 12:59:48

Version Info:

0: [No Data]

Worm:Win32/Autorun!BA also known as:

BkavW32.AIDetect.malware2
LionicVirus.Win32.AutoIt.n!c
MicroWorld-eScanDropped:Worm.Autorun.VCD
FireEyeGeneric.mg.887331f2f932c23a
ALYacDropped:Worm.Autorun.VCD
CylanceUnsafe
ZillyaVirus.Autoit.Win32.10
SangforWorm.Win32.Autorun.gen
K7AntiVirusP2PWorm ( 00460ab21 )
AlibabaWorm:Win32/Autorun.28fb0719
K7GWP2PWorm ( 00460ab21 )
Cybereasonmalicious.2f932c
BaiduWin32.Worm.AutoRun.fm
VirITWorm.Win32.Autorun.DL
CyrenW32/Worm.LZKV-4054
SymantecW32.SillyFDC
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.FN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.Autorun-10784
KasperskyVirus.Win32.AutoIt.e
BitDefenderDropped:Worm.Autorun.VCD
AvastWin32:AutoRun-RO [Wrm]
TencentWin32.Virus.Autoit.Ebgt
Ad-AwareDropped:Worm.Autorun.VCD
SophosMal/Generic-R + W32/Autorun-AJR
ComodoWorm.Win32.AutoRun.FN@31nq
F-SecureTrojan.TR/Spy.Zbot.KN.1
DrWebWin32.HLLW.Autoruner.3906
VIPREDropped:Worm.Autorun.VCD
McAfee-GW-EditionBehavesLike.Win32.ZBot.dt
EmsisoftDropped:Worm.Autorun.VCD (B)
GDataDropped:Worm.Autorun.VCD
JiangminWorm/AutoIt.c
AviraTR/Spy.Zbot.KN.1
Antiy-AVLTrojan/Generic.ASBOL.C69
ArcabitWorm.Autorun.VCD
ViRobotWorm.Win32.Autorun.126976.C
ZoneAlarmVirus.Win32.AutoIt.e
MicrosoftWorm:Win32/Autorun.gen!BA
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.AutoRun.R76837
McAfeePWS-Zbot.gen.kn
MAXmalware (ai score=100)
VBA32BScope.Trojan.Wacatac
MalwarebytesWorm.AutoRun
TrendMicro-HouseCallWORM_AUTORUN.AEG
RisingWorm.Win32.Autorun.jwa (CLASSIC)
YandexTrojan.GenAsa!4zUPhx4cXco
MaxSecureVirus.W32.AutoIT.E
FortinetW32/Autorun.BL!tr
BitDefenderThetaAI:Packer.99E6C6041F
AVGWin32:AutoRun-RO [Wrm]
PandaW32/Autorun.ASM
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Worm:Win32/Autorun!BA?

Worm:Win32/Autorun!BA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment