Malware

What is “Win32/AutoRun.VB.AVW”?

Malware Removal

The Win32/AutoRun.VB.AVW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.AVW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Win32/AutoRun.VB.AVW?


File Info:

name: A8D8CEB0E2886AA93A3B.mlw
path: /opt/CAPEv2/storage/binaries/2c778e2755f27b5cc62e29066c7a0990ba7809d5a6a83b3aee1dbcdcbd9c2ae4
crc32: 3DA427BA
md5: a8d8ceb0e2886aa93a3b0d21fe408424
sha1: f0823412dd75bdefba4c4cde967b127942948b8d
sha256: 2c778e2755f27b5cc62e29066c7a0990ba7809d5a6a83b3aee1dbcdcbd9c2ae4
sha512: dd7be669f7cbd9356fda112a9228b12720b23711106d881083066ae7027d0616d49227a33eba237cdcadc7dc00ae97442cac1ae8467264c21152f1ebc4b00c2d
ssdeep: 3072:R0GAiXP9UJuGEnvB2HplTOoX56B4uE7U4iy+LwldhzNkYMvMZqvRcJH7:Z9SuPnvBExYJxwphkYMvMZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1138492BF7F598461CC58013459E6C3E927A37C8B5E8741A77610332E2DB7E992C2EA07
sha3_384: 1127f2f9c4b9e4bd471bbf2352211d3c9a2dca2c2e10d468fa2ed671185508cca2b8a8c26b4cd86d197c1bfe768480d1
ep_bytes: 68c0134000e8eeffffff000000000000
timestamp: 2012-05-15 21:19:25

Version Info:

0: [No Data]

Win32/AutoRun.VB.AVW also known as:

tehtrisGeneric.Malware
DrWebTrojan.VbCrypt.81
MicroWorld-eScanGen:Trojan.Chinky.2
ClamAVWin.Malware.Vobfus-9972871-0
CAT-QuickHealTrojan.Beebone.D
ALYacGen:Trojan.Chinky.2
MalwarebytesGeneric.Worm.AutoRun.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.0e2886
BitDefenderThetaGen:NN.ZevbaF.36196.wmW@am2Bjumi
VirITTrojan.Win32.VbCrypt.DD
CyrenW32/Vobfus.AR.gen!Eldorado
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.AVW
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Vobfus.igr
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.Vobfus.jupbxe
SUPERAntiSpywareTrojan.Agent/Gen-Autogen
AvastWin32:Pronny-K [Trj]
TACHYONTrojan/W32.Vobfus.372736
EmsisoftGen:Trojan.Chinky.2 (B)
F-SecureTrojan.TR/Barys.2490.jh.1
BaiduWin32.Worm.VB.be
VIPREGen:Trojan.Chinky.2
McAfee-GW-EditionBehavesLike.Win32.VBObfus.fz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a8d8ceb0e2886aa9
SophosW32/AutoRun-BXE
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE1.7Y891Q
JiangminTrojan/Vobfus.mpm
AviraTR/Barys.2490.jh.1
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.Autorun.AVW@4ual9c
ArcabitTrojan.Chinky.2
ViRobotTrojan.Win32.Vobfus.372736
ZoneAlarmTrojan.Win32.Vobfus.igr
MicrosoftWorm:Win32/Vobfus.FC
GoogleDetected
AhnLab-V3Worm/Win32.Vobfus.R125822
Acronissuspicious
McAfeeVBObfus.dv
MAXmalware (ai score=86)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.AutoRun!1.E3CB (CLASSIC)
YandexTrojan.GenAsa!BTV1Jeu2/jQ
IkarusTrojan.Barys
FortinetW32/VBObfus.AU!tr
AVGWin32:Pronny-K [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/AutoRun.VB.AVW?

Win32/AutoRun.VB.AVW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment