Malware

About “Win32/AutoRun.VB.AUN” infection

Malware Removal

The Win32/AutoRun.VB.AUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.AUN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Win32/AutoRun.VB.AUN?


File Info:

name: C4156EA3A8D0129B4592.mlw
path: /opt/CAPEv2/storage/binaries/256b9385376e314e8336464105ee5f57b99cc99b0ebf95828e1da9d489215ca6
crc32: 488484A3
md5: c4156ea3a8d0129b4592dec0a2c99c57
sha1: 5f02ce41a1f95c5058b0a75d0cb311731b2a1bd3
sha256: 256b9385376e314e8336464105ee5f57b99cc99b0ebf95828e1da9d489215ca6
sha512: 94f06920d7862fa9f0fcb1872ef33ffc3f042d04d2aa6d76a4113281f71e11beddd6599305431c73863bad82a4b30d6882a3757e6f9d3754b19979025efcf7c0
ssdeep: 1536:vYhsicHLhgIuFQFvHwd6PXOYb7gXWgWKsEHfNeG0h/E:whsicHdg/FQByYb7gvsEYM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7D320A9FB82807DF55A113C13EAE6E325B634458D6FD08AB734B2A404DAD118CFD763
sha3_384: ef1e7dab4bd19f994e69b8da147046995c74bc064eb521b97d2b31d55f9f55103715b99f7089458f4919b92adfdc339e
ep_bytes: 6880124000e8eeffffff000048000000
timestamp: 2012-04-11 19:29:09

Version Info:

0: [No Data]

Win32/AutoRun.VB.AUN also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.95603
FireEyeGeneric.mg.c4156ea3a8d0129b
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeW32/Autorun.worm.aaeh
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/vobfus.9d6a
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.1a1f95
ArcabitTrojan.Generic.D17573
BitDefenderThetaGen:NN.ZevbaF.36680.imW@aeFVGGpi
VirITTrojan.Win32.Cryptor.RR
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AUN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.XtremeRAT-7708589-0
KasperskyWorm.Win32.Vobfus.axgu
BitDefenderTrojan.GenericKDZ.95603
NANO-AntivirusTrojan.Win32.VB.cmtitt
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
AvastWin32:VB-ACHW [Trj]
TencentWorm.Win32.Vobfus.gaq
TACHYONWorm/W32.Vobfus.131072
EmsisoftTrojan.GenericKDZ.95603 (B)
BaiduWin32.Worm.Autorun.u
F-SecureTrojan.TR/Otran.A.800
DrWebWin32.HLLW.Autoruner1.15105
VIPRETrojan.GenericKDZ.95603
TrendMicroWORM_VOBFUS.SM41
SophosMal/VBCheMan-J
SentinelOneStatic AI – Malicious PE
VaristW32/Vobfus.AN.gen!Eldorado
AviraTR/Otran.A.800
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.AMH@4owee9
MicrosoftWorm:Win32/Vobfus!pz
ViRobotWorm.Win32.A.VBNA.131072.BY
ZoneAlarmWorm.Win32.Vobfus.axgu
GDataTrojan.GenericKDZ.95603
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R23505
Acronissuspicious
ALYacTrojan.GenericKDZ.95603
MAXmalware (ai score=86)
VBA32SScope.Malware-Cryptor.VBCR.1141
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_VOBFUS.SM41
RisingWorm.Vobfus!1.99C6 (CLASSIC)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.AU!tr
AVGWin32:VB-ACHW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/AutoRun.VB.AUN?

Win32/AutoRun.VB.AUN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment