Categories: Malware

How to remove “Win32/AutoRun.VB.AZK”?

The Win32/AutoRun.VB.AZK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.AZK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/AutoRun.VB.AZK?


File Info:

name: 3632ED107089BD828273.mlwpath: /opt/CAPEv2/storage/binaries/81c9bbd9119443d22ab9bc380bac32dd55c760054f138d0adbb50ba110da3fd1crc32: 9821F878md5: 3632ed107089bd828273de03a20a88f2sha1: 4e3e44b3b5310f9239e97d7ce4fd74e500263374sha256: 81c9bbd9119443d22ab9bc380bac32dd55c760054f138d0adbb50ba110da3fd1sha512: 56efdf72356d61e126dff56b2e7398f64cd4c98b611e131257fa6e18b0df8c4d003a66e96448ebb0f0b09d0466ec9a53fcd1a4f5505425e1de7d31b3b7aad30bssdeep: 6144:x+AhyrimEU/EztV++Jbtd4lfn8hFXbTom85FMnH:xN0rimr/EztV++JZd4lfnSTo7Ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119440C26E620A03AF98784F6B069E39A340C2D7507D1EC07B7856B95B0B42D7F5F261Fsha3_384: ea041cc9d350348a1e3135d43fd6687bcfedf0cde29d6adcd790ddf9ad4f3bcdeee28736b45acf169b5b90f5458bd963ep_bytes: 68d03e4000e8f0ffffff000000000000timestamp: 2011-06-01 02:44:08

Version Info:

Translation: 0x0409 0x04b0ProductName: IiwIDbWxjFileVersion: 1.00ProductVersion: 1.00InternalName: SnZipJZKxyeozkOriginalFilename: SnZipJZKxyeozk.exe

Win32/AutoRun.VB.AZK also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Vobfus.gen
Skyhigh BehavesLike.Win32.VBObfus.dm
McAfee VBObfus.g
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Chinky.6
Baidu Win32.Worm.Autorun.l
VirIT Trojan.Win32.SHeur3.CCGQ
Symantec W32.Changeup
ESET-NOD32 a variant of Win32/AutoRun.VB.AZK
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.WBNA.apc
BitDefender Gen:Variant.Chinky.6
NANO-Antivirus Trojan.Win32.WBNA.eihzwi
MicroWorld-eScan Gen:Variant.Chinky.6
Avast Win32:VB-UKD [Trj]
Tencent Worm.Win32.WBNA.hn
TACHYON Trojan/W32.VB-VBKrypt.258048.J
Sophos Mal/VB-XV
F-Secure Worm.WORM/Vobfus.CF.27
DrWeb Trojan.VbCrypt.60
VIPRE Gen:Variant.Chinky.6
TrendMicro WORM_VBNA.SMED
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.3632ed107089bd82
Emsisoft Gen:Variant.Chinky.6 (B)
Ikarus Gen.Variant.Chinky
Google Detected
Avira WORM/Vobfus.CF.27
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.998
Xcitium Worm.Win32.Vobfus.E@3unn0h
Microsoft Worm:Win32/Vobfus.CF
ZoneAlarm Worm.Win32.WBNA.apc
GData Gen:Variant.Chinky.6
Varist W32/Vobfus.W.gen!Eldorado
AhnLab-V3 Trojan/Win32.VBKrypt.R15972
Acronis suspicious
BitDefenderTheta AI:Packer.48CE1FE120
ALYac Gen:Variant.Chinky.6
MAX malware (ai score=88)
VBA32 Malware-Cryptor.VB.gen
Cylance unsafe
Panda W32/Vobfus.GEP
TrendMicro-HouseCall WORM_VBNA.SMED
Yandex Trojan.GenAsa!bt6veHZZNC8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VB.ADV!tr
AVG Win32:VB-UKD [Trj]
Cybereason malicious.07089b
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Win32/AutoRun.VB.AZK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago