Malware

How to remove “Win32/AutoRun.AFC”?

Malware Removal

The Win32/AutoRun.AFC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.AFC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/AutoRun.AFC?


File Info:

name: 0844279F17DC77805D92.mlw
path: /opt/CAPEv2/storage/binaries/e5655670213dcd79da73b56a142094573b660304f8893667776204d5775c98c7
crc32: 309DB8F7
md5: 0844279f17dc77805d92f2a13321e9b1
sha1: 16f4d548c9bba35f779760c77eb9c693ad4329ff
sha256: e5655670213dcd79da73b56a142094573b660304f8893667776204d5775c98c7
sha512: dd21fec14ea6498ddb8c4d96b3595b304fdaf43daa010c8776c3f020c0c76c84c1c4c6aac65d110998eb46e0532fdd58c326866e07ce05c7bfdebd53f55fc5ee
ssdeep: 1536:H9J2AwWeNMyE+klwWH1CLS0MJPnHwEZHLTlBAMpdMOGJBdYlZxPAkXzcwA8peFZR:dwAwWV+kwWH1CLSBXbHLAkXz2hnn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A614BC10B3E2658AC29AED74205FF1C76176B179557B8C01A5172B602B0DECAE73C3B7
sha3_384: 6045fa63b4df75ab77021e783ec2a4df635fdd1bd236c9173d112730428a0634674425737fd165b3791bd48f6875d5cd
ep_bytes: 6880114000e8f0ffffff000000000000
timestamp: 2011-01-01 05:35:37

Version Info:

Translation: 0x0409 0x04b0
CompanyName: UserXP
ProductName: 778VBRUN
FileVersion: 9.92
ProductVersion: 9.92
InternalName: xRiim45
OriginalFilename: xRiim45.exe

Win32/AutoRun.AFC also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Vobfus.o!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.VBKrypt.23
FireEyeGeneric.mg.0844279f17dc7780
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeDownloader-CJX.gen.n
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.351225
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 001f4fd51 )
AlibabaWorm:Win32/vobfus.1030
K7GWTrojan ( 001f4fd51 )
BitDefenderThetaAI:Packer.0CAAE8D320
VirITWorm.Win32.VB.AB
Paloaltogeneric.ml
SymantecW32.Changeup!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.AFC
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMIA
AvastWin32:AutoRun-BSW [Wrm]
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.AutoRun.bzbm
BitDefenderGen:Variant.VBKrypt.23
NANO-AntivirusTrojan.Win32.AutoRun.covksi
TencentWorm.Win32.AutoRun.hd
EmsisoftGen:Variant.VBKrypt.23 (B)
BaiduWin32.Worm.AutoRun.cj
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.40801
VIPREGen:Variant.VBKrypt.23
TrendMicroWORM_VOBFUS.SMIA
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminWorm/AutoRun.alsz
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/VB.BR.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Worm.AutoRun.bzbm
MicrosoftWorm:Win32/Vobfus.gen!E
ArcabitTrojan.VBKrypt.23
ViRobotWorm.Win32.A.AutoRun.204800.C
ZoneAlarmWorm.Win32.AutoRun.bzbm
GDataWin32.Worm.AutoRun.U
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.VBKrypt.R485082
VBA32SScope.Trojan.VBRA.13438
ALYacGen:Variant.VBKrypt.23
TACHYONWorm/W32.VB-AutoRun.204800
MalwarebytesMalware.AI.1620571030
PandaGeneric Malware
RisingWorm.Vobfus!8.10E (TFE:3:FaJNLDAnTpO)
YandexTrojan.GenAsa!MU/GrobZj7s
IkarusTrojan.Win32.VBKrypt
FortinetW32/AutoRun.XM!worm
AVGWin32:AutoRun-BSW [Wrm]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Autorun.f8a439a0

How to remove Win32/AutoRun.AFC?

Win32/AutoRun.AFC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment