Malware

Win32/AutoRun.VB.EW removal tips

Malware Removal

The Win32/AutoRun.VB.EW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.VB.EW virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/AutoRun.VB.EW?


File Info:

name: 32D9E15E4E00DA5C9443.mlw
path: /opt/CAPEv2/storage/binaries/d96426dfb25292c073e596e9b2648da0a5225947b5f1f51a2a006e2e27dd37ee
crc32: 4DB154BC
md5: 32d9e15e4e00da5c9443df9c52f3717e
sha1: 1c004dfddbb79819bb04bbf51af26ff99d9c5981
sha256: d96426dfb25292c073e596e9b2648da0a5225947b5f1f51a2a006e2e27dd37ee
sha512: 834b3fe10b62873f10abcc414f4f0bc27cdafbeb7e62f250a0cc137cf8d4ad532443c25ca84bcad6a1b4ce605e38b580c69f537928b2a03b7e82ff86f4316156
ssdeep: 768:7qZ+Qyv5tgCvgOpU/WGGIegFDhNmvdMYXqYt1NEDIefZsD:7m2vgO2/rEgzNLoZt1y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A463FF77B6B35C4AD5D67EBE2B879CE60573A04D0F833652F240872DB628E201497E43
sha3_384: 914a4d12a91ae31601d9038cc423c264e4f4b5fbad7382b00351fe53322bb1e5e94e72fa02df28c0ac5b5e4391bdde0d
ep_bytes: 6808124000e8f0ffffff000000000000
timestamp: 2009-06-15 16:18:44

Version Info:

Translation: 0x0409 0x04b0

Win32/AutoRun.VB.EW also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-AYY [Wrm]
tehtrisGeneric.Malware
DrWebWin32.HLLW.Autoruner.7155
MicroWorld-eScanGen:Trojan.Chinky.2
FireEyeGeneric.mg.32d9e15e4e00da5c
CAT-QuickHealWorm.Autorun.NC3
SkyhighBehavesLike.Win32.VBObfus.km
McAfeeW32/VBNA.worm.gen.c
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
K7GWNetWorm ( 700000151 )
Cybereasonmalicious.e4e00d
BitDefenderThetaAI:Packer.A47352D51F
VirITTrojan.Win32.Small.TV
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.EW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-1045
KasperskyWorm.Win32.Vobfus.ewvl
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.Autoruner.covloz
SUPERAntiSpywareTrojan.Agent/Gen-NameThief[Smart]
AvastWin32:AutoRun-AYY [Wrm]
TencentWorm.Win32.Vb.wc
EmsisoftGen:Trojan.Chinky.2 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
BaiduWin32.Worm.AutoRun.aw
VIPREGen:Trojan.Chinky.2
TrendMicroWORM_AUTORUN.FHE
Trapminemalicious.high.ml.score
SophosW32/SillyFDC-DS
SentinelOneStatic AI – Malicious PE
VaristW32/VB.W.gen!Eldorado
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.VB
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Autorun.NC
XcitiumTrojWare.Win32.TrojanDropper.Multi.TD4@1ej36z
ArcabitTrojan.Chinky.2
ZoneAlarmWorm.Win32.Vobfus.ewvl
GDataGen:Trojan.Chinky.2
GoogleDetected
AhnLab-V3Worm/Win32.Basun.R1388
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Trojan.Chinky.2
TACHYONWorm/W32.Vobfus.69120
Cylanceunsafe
PandaAdware/AccesMembre
TrendMicro-HouseCallWORM_AUTORUN.FHE
RisingWorm.Win32.VB.xi (CLASSIC)
YandexTrojan.GenAsa!0qTotRoDViQ
IkarusTrojan.VB.Inject
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBNA.G!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Patched.405292b3

How to remove Win32/AutoRun.VB.EW?

Win32/AutoRun.VB.EW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment